Updates from: 09/21/2023 01:50:21
Service Microsoft Docs article Related commit history on GitHub Change details
active-directory Accidental Deletions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/accidental-deletions.md
Title: Enable accidental deletions prevention in the Azure AD provisioning service
-description: Enable accidental deletions prevention in the Azure Active Directory (Azure AD) provisioning service for applications and cross-tenant synchronization.
+ Title: Enable accidental deletions prevention in the Microsoft Entra provisioning service
+description: Enable accidental deletions prevention in the Microsoft Entra provisioning service for applications and cross-tenant synchronization.
zone_pivot_groups: app-provisioning-cross-tenant-synchronization
-# Enable accidental deletions prevention in the Azure AD provisioning service
+# Enable accidental deletions prevention in the Microsoft Entra provisioning service
::: zone pivot="app-provisioning"
-The Azure AD provisioning service includes a feature to help avoid accidental deletions. This feature ensures that users aren't disabled or deleted in an application unexpectedly.
+The Microsoft Entra provisioning service includes a feature to help avoid accidental deletions. This feature ensures that users aren't disabled or deleted in an application unexpectedly.
::: zone-end ::: zone pivot="cross-tenant-synchronization"
-The Azure AD provisioning service includes a feature to help avoid accidental deletions. This feature ensures that users aren't disabled or deleted in the target tenant unexpectedly.
+The Microsoft Entra provisioning service includes a feature to help avoid accidental deletions. This feature ensures that users aren't disabled or deleted in the target tenant unexpectedly.
::: zone-end You use accidental deletions to specify a deletion threshold. Anything above the threshold that you set requires an admin to explicitly allow the processing of the deletions.
active-directory Application Provisioning Config Problem No Users Provisioned https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/application-provisioning-config-problem-no-users-provisioned.md
Title: Users are not being provisioned in my application
-description: How to troubleshoot common issues faced when you don't see users appearing in an Azure AD Gallery Application you have configured for user provisioning with Azure AD
+description: How to troubleshoot common issues faced when you don't see users appearing in a Microsoft Entra Gallery Application you have configured for user provisioning with Microsoft Entra ID
>[!NOTE] >Starting 04/16/2020 we have changed the behavior for users assigned the default access role. Please see the section below for details. >
-After automatic provisioning has been configured for an application (including verifying that the app credentials provided to Azure AD to connect to the app are valid), then users and/or groups are provisioned to the app. Provisioning is determined by the following things:
+After automatic provisioning has been configured for an application (including verifying that the app credentials provided to Microsoft Entra ID to connect to the app are valid), then users and/or groups are provisioned to the app. Provisioning is determined by the following things:
-- Which users and groups have been **assigned** to the application. Note that provisioning nested groups are not supported. For more information on assignment, see [Assign a user or group to an enterprise app in Azure Active Directory](../manage-apps/assign-user-or-group-access-portal.md).-- Whether or not **attribute mappings** are enabled, and configured to sync valid attributes from Azure AD to the app. For more information on attribute mappings, see [Customizing User Provisioning Attribute Mappings for SaaS Applications in Azure Active Directory](customize-application-attributes.md).
+- Which users and groups have been **assigned** to the application. Note that provisioning nested groups are not supported. For more information on assignment, see [Assign a user or group to an enterprise app in Microsoft Entra ID](../manage-apps/assign-user-or-group-access-portal.md).
+- Whether or not **attribute mappings** are enabled, and configured to sync valid attributes from Microsoft Entra ID to the app. For more information on attribute mappings, see [Customizing User Provisioning Attribute Mappings for SaaS Applications in Microsoft Entra ID](customize-application-attributes.md).
- Whether or not there is a **scoping filter** present that is filtering users based on specific attribute values. For more information on scoping filters, see [Attribute-based application provisioning with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-If you observe that users are not being provisioned, consult the [Provisioning logs (preview)](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context) in Azure AD. Search for log entries for a specific user.
+If you observe that users are not being provisioned, consult the [Provisioning logs (preview)](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context) in Microsoft Entra ID. Search for log entries for a specific user.
You can access the provisioning logs in the Microsoft Entra admin center by browsing to **Identity** > **Applications** > **Enterprise applications** > **Provisioning logs**. You can also select a specific application and then select **Provisioning logs** in the **Activity** section. You can search the provisioning data based on the name of the user or the identifier in either the source system or the target system. For details, see [Provisioning logs (preview)](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context).
-The provisioning logs record all the operations performed by the provisioning service, including querying Azure AD for assigned users that are in scope for provisioning, querying the target app for the existence of those users, comparing the user objects between the system. Then add, update, or disable the user account in the target system based on the comparison.
+The provisioning logs record all the operations performed by the provisioning service, including querying Microsoft Entra ID for assigned users that are in scope for provisioning, querying the target app for the existence of those users, comparing the user objects between the system. Then add, update, or disable the user account in the target system based on the comparison.
## General Problem Areas with Provisioning to consider Below is a list of the general problem areas that you can drill into if you have an idea of where to start.
Below is a list of the general problem areas that you can drill into if you have
If you set the **Provisioning Status** to be **On** in the **Enterprise applications > \[Application Name\] >Provisioning** section of the Microsoft Entra admin center. However no other status details are shown on that page after subsequent reloads, it is likely that the service is running but has not completed an initial cycle yet. Check the **Provisioning logs (preview)** described above to determine what operations the service is performing, and if there are any errors. >[!NOTE]
->An initial cycle can take anywhere from 20 minutes to several hours, depending on the size of the Azure AD directory and the number of users in scope for provisioning. Subsequent syncs after the initial cycle are faster, as the provisioning service stores watermarks that represent the state of both systems after the initial cycle. The initial cycle improves performance of subsequent syncs.
+>An initial cycle can take anywhere from 20 minutes to several hours, depending on the size of the Microsoft Entra directory and the number of users in scope for provisioning. Subsequent syncs after the initial cycle are faster, as the provisioning service stores watermarks that represent the state of both systems after the initial cycle. The initial cycle improves performance of subsequent syncs.
>
If you set the **Provisioning Status** to be **On** in the **Enterprise applicat
When a user shows up as ΓÇ£skippedΓÇ¥ in the provisioning logs, it is important to review the **Steps** tab of the log to determine the reason. Below are common reasons and resolutions: - **A scoping filter has been configured** **that is filtering the user out based on an attribute value**. For more information on scoping filters, see [scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).-- **The user is ΓÇ£not effectively entitledΓÇ¥.** If you see this specific error message, it is because there is a problem with the user assignment record stored in Azure AD. To fix this issue, unassign the user (or group) from the app, and reassign it again. For more information on assignment, see [Assign user or group access](../manage-apps/assign-user-or-group-access-portal.md).-- **A required attribute is missing or not populated for a user.** An important thing to consider when setting up provisioning is to review and configure the attribute mappings and workflows that define which user (or group) properties flow from Azure AD to the application. This configuration includes setting the ΓÇ£matching propertyΓÇ¥ that is used to uniquely identify and match users/groups between the two systems. For more information on this important process, see [Customizing User Provisioning Attribute Mappings for SaaS Applications in Azure Active Directory](customize-application-attributes.md).-- **Attribute mappings for groups:** Provisioning of the group name and group details, in addition to the members, if supported for some applications. You can enable or disable this functionality by enabling or disabling the **Mapping** for group objects shown in the **Provisioning** tab. If provisioning groups is enabled, be sure to review the attribute mappings to ensure an appropriate field is being used for the ΓÇ£matching IDΓÇ¥. The matching ID can be the display name or email alias. The group and its members are not provisioned if the matching property is empty or not populated for a group in Azure AD.
+- **The user is ΓÇ£not effectively entitledΓÇ¥.** If you see this specific error message, it is because there is a problem with the user assignment record stored in Microsoft Entra ID. To fix this issue, unassign the user (or group) from the app, and reassign it again. For more information on assignment, see [Assign user or group access](../manage-apps/assign-user-or-group-access-portal.md).
+- **A required attribute is missing or not populated for a user.** An important thing to consider when setting up provisioning is to review and configure the attribute mappings and workflows that define which user (or group) properties flow from Microsoft Entra ID to the application. This configuration includes setting the ΓÇ£matching propertyΓÇ¥ that is used to uniquely identify and match users/groups between the two systems. For more information on this important process, see [Customizing User Provisioning Attribute Mappings for SaaS Applications in Microsoft Entra ID](customize-application-attributes.md).
+- **Attribute mappings for groups:** Provisioning of the group name and group details, in addition to the members, if supported for some applications. You can enable or disable this functionality by enabling or disabling the **Mapping** for group objects shown in the **Provisioning** tab. If provisioning groups is enabled, be sure to review the attribute mappings to ensure an appropriate field is being used for the ΓÇ£matching IDΓÇ¥. The matching ID can be the display name or email alias. The group and its members are not provisioned if the matching property is empty or not populated for a group in Microsoft Entra ID.
## Provisioning users assigned to the default access role The default role on an application from the gallery is called the "default access" role. Historically, users assigned to this role are not provisioned and are marked as skipped in the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) due to being "not effectively entitled."
For the next 3 months, the behavior will continue as it is today. Users with the
For questions about these changes, please reach out to provisioningfeedback@microsoft.com ## Next steps
-[Azure AD Connect sync: Understanding Declarative Provisioning](../hybrid/connect/concept-azure-ad-connect-sync-declarative-provisioning.md)
+[Microsoft Entra Connect Sync: Understanding Declarative Provisioning](../hybrid/connect/concept-azure-ad-connect-sync-declarative-provisioning.md)
active-directory Application Provisioning Config Problem Scim Compatibility https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/application-provisioning-config-problem-scim-compatibility.md
Title: Known issues with System for Cross-Domain Identity Management (SCIM) 2.0 protocol compliance
-description: How to solve common protocol compatibility issues faced when adding a non-gallery application that supports SCIM 2.0 to Azure AD
+description: How to solve common protocol compatibility issues faced when adding a non-gallery application that supports SCIM 2.0 to Microsoft Entra ID
-# Known issues and resolutions with SCIM 2.0 protocol compliance of the Azure AD User Provisioning service
+# Known issues and resolutions with SCIM 2.0 protocol compliance of the Microsoft Entra User Provisioning service
-Azure Active Directory (Azure AD) can automatically provision users and groups to any application or system that is fronted by a web service with the interface defined in the [System for Cross-Domain Identity Management (SCIM) 2.0 protocol specification](https://tools.ietf.org/html/draft-ietf-scim-api-19).
+Microsoft Entra ID can automatically provision users and groups to any application or system that is fronted by a web service with the interface defined in the [System for Cross-Domain Identity Management (SCIM) 2.0 protocol specification](https://tools.ietf.org/html/draft-ietf-scim-api-19).
-Azure AD's support for the SCIM 2.0 protocol is described in [Using System for Cross-Domain Identity Management (SCIM) to automatically provision users and groups from Azure Active Directory to applications](use-scim-to-provision-users-and-groups.md), which lists the specific parts of the protocol that it implements in order to automatically provision users and groups from Azure AD to applications that support SCIM 2.0.
+Microsoft Entra ID's support for the SCIM 2.0 protocol is described in [Using System for Cross-Domain Identity Management (SCIM) to automatically provision users and groups from Microsoft Entra ID to applications](use-scim-to-provision-users-and-groups.md), which lists the specific parts of the protocol that it implements in order to automatically provision users and groups from Microsoft Entra ID to applications that support SCIM 2.0.
-This article describes current and past issues with the Azure AD user provisioning service's adherence to the SCIM 2.0 protocol, and how to work around these issues.
+This article describes current and past issues with the Microsoft Entra user provisioning service's adherence to the SCIM 2.0 protocol, and how to work around these issues.
## Understanding the provisioning job The provisioning service uses the concept of a job to operate against an application. The jobID can be found in the [progress bar](application-provisioning-when-will-provisioning-finish-specific-user.md#view-the-provisioning-progress-bar). All new provisioning applications are created with a jobID starting with "scim". The scim job represents the current state of the service. Older jobs have the ID "customappsso". This job represents the state of the service in 2018.
In the table below, any item marked as fixed means that the proper behavior can
| **SCIM 2.0 compliance issue** | **Fixed?** | **Fix date** | **Backwards compatibility** | ||||
-| Azure AD requires "/scim" to be in the root of the application's SCIM endpoint URL | Yes | December 18, 2018 | downgrade to customappSSO |
+| Microsoft Entra ID requires "/scim" to be in the root of the application's SCIM endpoint URL | Yes | December 18, 2018 | downgrade to customappSSO |
| Extension attributes use dot "." notation before attribute names instead of colon ":" notation | Yes | December 18, 2018 | downgrade to customappSSO | | Patch requests for multi-value attributes contain invalid path filter syntax | Yes | December 18, 2018 | downgrade to customappSSO | | Group creation requests contain an invalid schema URI | Yes | December 18, 2018 | downgrade to customappSSO |
Following the steps below will delete your existing customappsso job and create
1. Browse to **Identity** > **Applications** > **Enterprise applications**. 1. Locate and select your existing SCIM application. 1. In the **Properties** section of your existing SCIM app, copy the **Object ID**.
-1. In a new web browser window, go to https://developer.microsoft.com/graph/graph-explorer and sign in as the administrator for the Azure AD tenant where your app is added.
+1. In a new web browser window, go to https://developer.microsoft.com/graph/graph-explorer and sign in as the administrator for the Microsoft Entra tenant where your app is added.
1. In the Graph Explorer, run the command below to locate the ID of your provisioning job. Replace "[object-id]" with the service principal ID (object ID) copied from the third step. `GET https://graph.microsoft.com/beta/servicePrincipals/[object-id]/synchronization/jobs`
Following the steps below will delete your existing customappsso job and create
1. In the **Create application** section, create a new **Non-gallery** application. 1. In the **Properties** section of your new custom app, copy the **Object ID**.
-1. In a new web browser window, go to https://developer.microsoft.com/graph/graph-explorer and sign in as the administrator for the Azure AD tenant where your app is added.
+1. In a new web browser window, go to https://developer.microsoft.com/graph/graph-explorer and sign in as the administrator for the Microsoft Entra tenant where your app is added.
1. In the Graph Explorer, run the command below to initialize the provisioning configuration for your app. Replace "[object-id]" with the service principal ID (object ID) copied from the third step.
active-directory Application Provisioning Config Problem https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/application-provisioning-config-problem.md
Title: Problem configuring user provisioning to an Azure Active Directory Gallery app
-description: How to troubleshoot common issues faced when configuring user provisioning to an application already listed in the Azure Active Directory Application Gallery
+ Title: Problem configuring user provisioning to a Microsoft Entra Gallery app
+description: How to troubleshoot common issues faced when configuring user provisioning to an application already listed in the Microsoft Entra Application Gallery
-# Problem configuring user provisioning to an Azure AD Gallery application
+# Problem configuring user provisioning to a Microsoft Entra Gallery application
Configuring [automatic user provisioning](user-provisioning.md) for an app (where supported), requires that specific instructions be followed to prepare the application for automatic provisioning. Then you can use the Microsoft Entra admin center to configure the provisioning service to synchronize user accounts to the application.
-You should always start by finding the setup tutorial specific to setting up provisioning for your application. Then follow those steps to configure both the app and Azure AD to create the provisioning connection. A list of app tutorials can be found at [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](../saas-apps/tutorial-list.md).
+You should always start by finding the setup tutorial specific to setting up provisioning for your application. Then follow those steps to configure both the app and Microsoft Entra ID to create the provisioning connection. A list of app tutorials can be found at [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](../saas-apps/tutorial-list.md).
## How to see if provisioning is working Once the service is configured, most insights into the operation of the service can be drawn from two places: -- **Provisioning logs (preview)** ΓÇô The [provisioning logs](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context) record all the operations performed by the provisioning service, including querying Azure AD for assigned users that are in scope for provisioning. Query the target app for the existence of those users, comparing the user objects between the system. Then add, update, or disable the user account in the target system based on the comparison. You can access the provisioning logs in the Microsoft Entra admin center by selecting **Identity** > **Applications** > **Enterprise applications** > **Provisioning logs** in the **Activity** section.
+- **Provisioning logs (preview)** ΓÇô The [provisioning logs](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context) record all the operations performed by the provisioning service, including querying Microsoft Entra ID for assigned users that are in scope for provisioning. Query the target app for the existence of those users, comparing the user objects between the system. Then add, update, or disable the user account in the target system based on the comparison. You can access the provisioning logs in the Microsoft Entra admin center by selecting **Identity** > **Applications** > **Enterprise applications** > **Provisioning logs** in the **Activity** section.
- **Current status ΓÇô** A summary of the last provisioning run for a given app can be seen in the **Identity** > **Applications** > **Enterprise applications** > \[Application Name\] > **Provisioning** section, at the bottom of the screen under the service settings. The Current Status section shows whether a provisioning cycle has started provisioning user accounts. You can watch the progress of the cycle, see how many users and groups have been provisioned, and see how many roles are created. If there are any errors, details can be found in the [Provisioning logs (../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context).
Below is a list of the general problem areas that you can drill into if you have
If you set the **Provisioning Status** to be **On** in the **Identity** > **Applications** > **Enterprise applications** > [Application Name\] > **Provisioning** section of the Microsoft Entra admin center. However no other status details are shown on that page after subsequent reloads. It is likely that the service is running but has not completed an initial cycle yet. Check the **Provisioning logs** described above to determine what operations the service is performing, and if there are any errors. >[!NOTE]
->An initial cycle can take anywhere from 20 minutes to several hours, depending on the size of the Azure AD directory and the number of users in scope for provisioning. Subsequent syncs after the initial cycle be faster, as the provisioning service stores watermarks that represent the state of both systems after the initial cycle, improving performance of subsequent syncs.
+>An initial cycle can take anywhere from 20 minutes to several hours, depending on the size of the Microsoft Entra directory and the number of users in scope for provisioning. Subsequent syncs after the initial cycle be faster, as the provisioning service stores watermarks that represent the state of both systems after the initial cycle, improving performance of subsequent syncs.
> > ## CanΓÇÖt save configuration due to app credentials not working
-In order for provisioning to work, Azure AD requires valid credentials that allow it to connect to a user management API provided by that app. If these credentials donΓÇÖt work, or you donΓÇÖt know what they are, review the tutorial for setting up this app, described previously.
+In order for provisioning to work, Microsoft Entra ID requires valid credentials that allow it to connect to a user management API provided by that app. If these credentials donΓÇÖt work, or you donΓÇÖt know what they are, review the tutorial for setting up this app, described previously.
## Provisioning logs say users are skipped and not provisioned even though they are assigned
When a user shows up as ΓÇ£skippedΓÇ¥ in the provisioning logs, it is very impor
- **A scoping filter has been configured** **that is filtering the user out based on an attribute value**. For more information, see [Attribute-based application provisioning with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). -- **The user is ΓÇ£not effectively entitledΓÇ¥.** If you see this specific error message, it is because there is a problem with the user assignment record stored in Azure AD. To fix this issue, un-assign the user (or group) from the app, and re-assign it again. For more information, see [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
+- **The user is ΓÇ£not effectively entitledΓÇ¥.** If you see this specific error message, it is because there is a problem with the user assignment record stored in Microsoft Entra ID. To fix this issue, un-assign the user (or group) from the app, and re-assign it again. For more information, see [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
-- **A required attribute is missing or not populated for a user.** An important thing to consider when setting up provisioning be to review and configure the attribute mappings and workflows that define which user (or group) properties flow from Azure AD to the application. This includes setting the ΓÇ£matching propertyΓÇ¥ that be used to uniquely identify and match users/groups between the two systems. For more information on this important process, see [Customizing user provisioning attribute-mappings](../app-provisioning/customize-application-attributes.md).
+- **A required attribute is missing or not populated for a user.** An important thing to consider when setting up provisioning be to review and configure the attribute mappings and workflows that define which user (or group) properties flow from Microsoft Entra ID to the application. This includes setting the ΓÇ£matching propertyΓÇ¥ that be used to uniquely identify and match users/groups between the two systems. For more information on this important process, see [Customizing user provisioning attribute-mappings](../app-provisioning/customize-application-attributes.md).
- * **Attribute mappings for groups:** Provisioning of the group name and group details, in addition to the members, if supported for some applications. You can enable or disable this functionality by enabling or disabling the **Mapping** for group objects shown in the **Provisioning** tab. If provisioning groups is enabled, be sure to review the attribute mappings to ensure an appropriate field is being used for the ΓÇ£matching IDΓÇ¥. This can be the display name or email alias), as the group and its members not be provisioned if the matching property is empty or not populated for a group in Azure AD.
+ * **Attribute mappings for groups:** Provisioning of the group name and group details, in addition to the members, if supported for some applications. You can enable or disable this functionality by enabling or disabling the **Mapping** for group objects shown in the **Provisioning** tab. If provisioning groups is enabled, be sure to review the attribute mappings to ensure an appropriate field is being used for the ΓÇ£matching IDΓÇ¥. This can be the display name or email alias), as the group and its members not be provisioned if the matching property is empty or not populated for a group in Microsoft Entra ID.
## Next steps
-[Automate User Provisioning and Deprovisioning to SaaS Applications with Azure Active Directory](user-provisioning.md)
+[Automate User Provisioning and Deprovisioning to SaaS Applications with Microsoft Entra ID](user-provisioning.md)
active-directory Application Provisioning Configuration Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/application-provisioning-configuration-api.md
The Microsoft Entra admin center is a convenient way to configure provisioning f
### Sign in to Microsoft Graph Explorer (recommended), Postman, or any other API client you use 1. Start [Microsoft Graph Explorer](https://developer.microsoft.com/graph/graph-explorer).
-1. Select the "Sign-In with Microsoft" button and sign in using Azure AD global administrator or App Admin credentials.
+1. Select the "Sign-In with Microsoft" button and sign in using Microsoft Entra Global Administrator or App Admin credentials.
1. Upon successful sign-in, you'll see the user account details in the left-hand pane. ### Retrieve the gallery application template identifier
-Applications in the Azure AD application gallery each have an [application template](/graph/api/applicationtemplate-list?tabs=http&view=graph-rest-beta&preserve-view=true) that describes the metadata for that application. Using this template, you can create an instance of the application and service principal in your tenant for management. Retrieve the identifier of the application template for **AWS Single-Account Access** and from the response, record the value of the **id** property to use later in this tutorial.
+Applications in the Microsoft Entra application gallery each have an [application template](/graph/api/applicationtemplate-list?tabs=http&view=graph-rest-beta&preserve-view=true) that describes the metadata for that application. Using this template, you can create an instance of the application and service principal in your tenant for management. Retrieve the identifier of the application template for **AWS Single-Account Access** and from the response, record the value of the **id** property to use later in this tutorial.
#### Request
HTTP/1.1 204 No Content
### Save your credentials
-Configuring provisioning requires establishing a trust between Azure AD and the application. Authorize access to the third-party application. The following example is for an application that requires a client secret and a secret token. Each application has its own requirements. Review the [API documentation](/graph/api/synchronization-synchronizationjob-validatecredentials?tabs=http&view=graph-rest-beta&preserve-view=true) to see the available options.
+Configuring provisioning requires establishing a trust between Microsoft Entra ID and the application. Authorize access to the third-party application. The following example is for an application that requires a client secret and a secret token. Each application has its own requirements. Review the [API documentation](/graph/api/synchronization-synchronizationjob-validatecredentials?tabs=http&view=graph-rest-beta&preserve-view=true) to see the available options.
#### Request ```msgraph-interactive
Content-type: application/json
## See also - [Review the synchronization Microsoft Graph documentation](/graph/api/resources/synchronization-overview?view=graph-rest-beta&preserve-view=true)-- [Integrating a custom SCIM app with Azure AD](./use-scim-to-provision-users-and-groups.md)
+- [Integrating a custom SCIM app with Microsoft Entra ID](./use-scim-to-provision-users-and-groups.md)
active-directory Application Provisioning Log Analytics https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/application-provisioning-log-analytics.md
Title: Understand how Provisioning integrates with Azure Monitor logs in Azure Active Directory.
-description: Understand how Provisioning integrates with Azure Monitor logs in Azure Active Directory.
+ Title: Understand how Provisioning integrates with Azure Monitor logs in Microsoft Entra ID.
+description: Understand how Provisioning integrates with Azure Monitor logs in Microsoft Entra ID.
We're taking an open source and community-based approach to application provisio
- [Log analytics](../reports-monitoring/howto-analyze-activity-logs-log-analytics.md) - [Get started with queries in Azure Monitor logs](../../azure-monitor/logs/get-started-queries.md) - [Create and manage alert groups in the Azure portal](../../azure-monitor/alerts/action-groups.md)-- [Install and use the log analytics views for Azure Active Directory](../../azure-monitor/visualize/workbooks-view-designer-conversion-overview.md)
+- [Install and use the log analytics views for Microsoft Entra ID](../../azure-monitor/visualize/workbooks-view-designer-conversion-overview.md)
- [Provisioning logs API](/graph/api/resources/provisioningobjectsummary?preserve-view=true&view=graph-rest-beta)
active-directory Application Provisioning Quarantine Status https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/application-provisioning-quarantine-status.md
Title: Quarantine status in Azure Active Directory Application Provisioning
+ Title: Quarantine status in Microsoft Entra Application Provisioning
description: When you've configured an application for automatic user provisioning, learn what a provisioning status of Quarantine means and how to clear it.
# Application provisioning in quarantine status
-The Azure AD provisioning service monitors the health of your configuration. It also places unhealthy apps in a "quarantine" state. If most, or all, of the calls made against the target system consistently fail then the provisioning job is marked as in quarantine. An example of a failure is an error received because of invalid admin credentials.
+The Microsoft Entra provisioning service monitors the health of your configuration. It also places unhealthy apps in a "quarantine" state. If most, or all, of the calls made against the target system consistently fail then the provisioning job is marked as in quarantine. An example of a failure is an error received because of invalid admin credentials.
While in quarantine: - The frequency of incremental cycles is gradually reduced to once per day.
Below are the common reasons your application may go into quarantine
|Description|Recommended Action| |||
-|**SCIM Compliance issue:** An HTTP/404 Not Found response was returned rather than the expected HTTP/200 OK response. In this case, the Azure AD provisioning service has made a request to the target application and received an unexpected response.|Check the admin credentials section. See if the application requires specifying the tenant URL and that the URL is correct. If you don't see an issue, contact the application developer to ensure that their service is SCIM-compliant. https://tools.ietf.org/html/rfc7644#section-3.4.2 |
+|**SCIM Compliance issue:** An HTTP/404 Not Found response was returned rather than the expected HTTP/200 OK response. In this case, the Microsoft Entra provisioning service has made a request to the target application and received an unexpected response.|Check the admin credentials section. See if the application requires specifying the tenant URL and that the URL is correct. If you don't see an issue, contact the application developer to ensure that their service is SCIM-compliant. https://tools.ietf.org/html/rfc7644#section-3.4.2 |
|**Invalid credentials:** When attempting to authorize, access to the target application, we received a response from the target application that indicates the credentials provided are invalid.|Navigate to the admin credentials section of the provisioning configuration UI and authorize access again with valid credentials. If the application is in the gallery, review the application configuration tutorial for anymore required steps.| |**Duplicate roles:** Roles imported from certain applications like Salesforce and Zendesk must be unique. |Navigate to the application [manifest](../develop/reference-app-manifest.md) in the Microsoft Entra admin center and remove the duplicate role.|
If any of the retries above gets a successful response, the job is automatically
First, resolve the issue that caused the application to be placed in quarantine. -- Check the application's provisioning settings to make sure you've [entered valid Admin Credentials](../app-provisioning/configure-automatic-user-provisioning-portal.md#configuring-automatic-user-account-provisioning). Azure AD must establish a trust with the target application. Ensure that you have entered valid credentials and your account has the necessary permissions.
+- Check the application's provisioning settings to make sure you've [entered valid Admin Credentials](../app-provisioning/configure-automatic-user-provisioning-portal.md#configuring-automatic-user-account-provisioning). Microsoft Entra ID must establish a trust with the target application. Ensure that you have entered valid credentials and your account has the necessary permissions.
-- Review the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to further investigate what errors are causing quarantine and address the error. Go to **Azure Active Directory** > **Enterprise Apps** > **Provisioning logs (preview)** in the **Activity** section.
+- Review the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to further investigate what errors are causing quarantine and address the error. Go to **Microsoft Entra ID** > **Enterprise Apps** > **Provisioning logs (preview)** in the **Activity** section.
After you've resolved the issue, restart the provisioning job. Certain changes to the application's provisioning settings, such as attribute mappings or scoping filters, will automatically restart provisioning for you. The progress bar on the application's **Provisioning** page indicates when provisioning last started. If you need to restart the provisioning job manually, use one of the following methods:
active-directory Application Provisioning When Will Provisioning Finish Specific User https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md
Title: Find out when a specific user is able to access an app in Azure Active Directory Application Provisioning
-description: How to find out when a critically important user is able to access an application you have configured for user provisioning with Azure Active Directory.
+ Title: Find out when a specific user is able to access an app in Microsoft Entra Application Provisioning
+description: How to find out when a critically important user is able to access an application you have configured for user provisioning with Microsoft Entra ID.
# Check the status of user provisioning
-The Azure AD provisioning service runs an initial provisioning cycle against the source system and target system, followed by periodic incremental cycles. When you configure provisioning for an app, you can check the current status of the provisioning service and see when a user is able to access an app.
+The Microsoft Entra provisioning service runs an initial provisioning cycle against the source system and target system, followed by periodic incremental cycles. When you configure provisioning for an app, you can check the current status of the provisioning service and see when a user is able to access an app.
## View the provisioning progress bar
- On the **Provisioning** page for an app, you can view the status of the Azure AD provisioning service. The **Current Status** section at the bottom of the page shows whether a provisioning cycle has started provisioning user accounts. You can watch the progress of the cycle, see how many users and groups have been provisioned, and see how many roles are created.
+ On the **Provisioning** page for an app, you can view the status of the Microsoft Entra provisioning service. The **Current Status** section at the bottom of the page shows whether a provisioning cycle has started provisioning user accounts. You can watch the progress of the cycle, see how many users and groups have been provisioned, and see how many roles are created.
When you first configure automatic provisioning, the **Current Status** section at the bottom of the page shows the status of the initial provisioning cycle. This section updates each time an incremental cycle is run. The following details are shown: - The type of provisioning cycle (initial or incremental) that is currently running or was last completed. - A **progress bar** showing the percentage of the provisioning cycle that has completed. The percentage reflects the count of pages provisioned. Each page could contain multiple users or groups, so the percentage doesn't directly correlate to the number of users, groups, or roles provisioned. - A **Refresh** button you can use to keep the view updated. - The number of **Users** and **Groups** in the connector data store. The count increases anytime an object is added to the scope of provisioning. The count doesn't go down if a user is soft-deleted or hard-deleted because the operation doesn't remove the object from the connector data store. The count is recalculated the first sync after the CDS is [reset](/graph/api/synchronization-synchronizationjob-restart?tabs=http&view=graph-rest-beta&preserve-view=true) -- A **View Audit Logs** link, which opens the Azure AD provisioning logs. To learn more about operations run by the user provisioning service, including provisioning status for individual users, see [Use provisioning logs](#use-provisioning-logs-to-check-a-users-provisioning-status) later in the article.
+- A **View Audit Logs** link, which opens the Microsoft Entra provisioning logs. To learn more about operations run by the user provisioning service, including provisioning status for individual users, see [Use provisioning logs](#use-provisioning-logs-to-check-a-users-provisioning-status) later in the article.
After a provisioning cycle is complete, the **Statistics to date** section shows the cumulative numbers of users and groups that have been provisioned to date, along with the completion date and duration of the last cycle. The **Activity ID** uniquely identifies the most recent provisioning cycle. The **Job ID** is a unique identifier for the provisioning job, and is specific to the app in your tenant.
The provisioning progress is viewed in the Microsoft Entra admin center at **Ide
## Use provisioning logs to check a user's provisioning status
-To see the provisioning status for a selected user, consult the [Provisioning logs (preview)](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context) in Azure AD. All operations run by the user provisioning service are recorded in the Azure AD provisioning logs. The logs include read and write operations made to the source and target systems. Associated user data related to read and write operations is also logged.
+To see the provisioning status for a selected user, consult the [Provisioning logs (preview)](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context) in Microsoft Entra ID. All operations run by the user provisioning service are recorded in the Microsoft Entra provisioning logs. The logs include read and write operations made to the source and target systems. Associated user data related to read and write operations is also logged.
You can access the provisioning logs in the Microsoft Entra admin center by selecting **Identity** > **Applications** > **Enterprise applications** > **Provisioning logs** in the **Activity** section. You can search the provisioning data based on the name of the user or the identifier in either the source system or the target system. For details, see [Provisioning logs (preview)](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context). The provisioning logs record all the operations performed by the provisioning service, including:
-* Querying Azure AD for assigned users that are in scope for provisioning
+* Querying Microsoft Entra ID for assigned users that are in scope for provisioning
* Querying the target app for the existence of those users * Comparing the user objects between the system * Adding, updating, or disabling the user account in the target system based on the comparison
The provisioning logs record all the operations performed by the provisioning se
For more information on how to read the provisioning logs in the Microsoft Entra admin center, see [provisioning reporting guide](check-status-user-account-provisioning.md). ## How long will it take to provision users?
-When you're using automatic user provisioning with an application, there are some things to keep in mind. First, Azure AD automatically provisions and updates user accounts in an app based on things like [user and group assignment](../manage-apps/assign-user-or-group-access-portal.md). The sync happens at a regularly scheduled time interval, typically every 40 minutes.
+When you're using automatic user provisioning with an application, there are some things to keep in mind. First, Microsoft Entra ID automatically provisions and updates user accounts in an app based on things like [user and group assignment](../manage-apps/assign-user-or-group-access-portal.md). The sync happens at a regularly scheduled time interval, typically every 40 minutes.
The time it takes for a given user to be provisioned depends mainly on whether your provisioning job is running an initial cycle or an incremental cycle. -- For **initial cycle**, the job time depends on many factors, including the number of users and groups in scope for provisioning, and the total number of users and group in the source system. The first sync between Azure AD and an app happen as fast as 20 minutes or take as long as several hours. The time depends on the size of the Azure AD directory and the number of users in scope for provisioning. A comprehensive list of factors that affect initial cycle performance are summarized later in this section.
+- For **initial cycle**, the job time depends on many factors, including the number of users and groups in scope for provisioning, and the total number of users and group in the source system. The first sync between Microsoft Entra ID and an app happen as fast as 20 minutes or take as long as several hours. The time depends on the size of the Microsoft Entra directory and the number of users in scope for provisioning. A comprehensive list of factors that affect initial cycle performance are summarized later in this section.
- For **incremental cycles**, after the initial cycle, job times tend to be faster (within 10 minutes), as the provisioning service stores watermarks that represent the state of both systems after the initial cycle, improving performance of subsequent syncs. The job time depends on the number of changes detected in that provisioning cycle. If there are fewer than 5,000 user or group membership changes, the job can finish within a single incremental provisioning cycle.
-The following table summarizes synchronization times for common provisioning scenarios. In these scenarios, the source system is Azure AD and the target system is a SaaS application. The sync times are derived from a statistical analysis of sync jobs for the SaaS applications ServiceNow, Workplace, Salesforce, and G Suite.
+The following table summarizes synchronization times for common provisioning scenarios. In these scenarios, the source system is Microsoft Entra ID and the target system is a SaaS application. The sync times are derived from a statistical analysis of sync jobs for the SaaS applications ServiceNow, Workplace, Salesforce, and G Suite.
| Scope configuration | Users, groups, and members in scope | Initial cycle time |
The following table summarizes synchronization times for common provisioning sce
| Sync assigned users and groups only | < 1,000 | < 30 minutes | | Sync assigned users and groups only | 1,000 - 10,000 | 142 - 708 minutes | | Sync assigned users and groups only | 10,000 - 100,000 | 1,170 - 2,340 minutes |
-| Sync all users and groups in Azure AD | < 1,000 | < 30 minutes |
-| Sync all users and groups in Azure AD | 1,000 - 10,000 | < 30 - 120 minutes |
-| Sync all users and groups in Azure AD | 10,000 - 100,000 | 713 - 1,425 minutes |
-| Sync all users in Azure AD| < 1,000 | < 30 minutes |
-| Sync all users in Azure AD | 1,000 - 10,000 | 43 - 86 minutes |
+| Sync all users and groups in Microsoft Entra ID | < 1,000 | < 30 minutes |
+| Sync all users and groups in Microsoft Entra ID | 1,000 - 10,000 | < 30 - 120 minutes |
+| Sync all users and groups in Microsoft Entra ID | 10,000 - 100,000 | 713 - 1,425 minutes |
+| Sync all users in Microsoft Entra ID| < 1,000 | < 30 minutes |
+| Sync all users in Microsoft Entra ID | 1,000 - 10,000 | 43 - 86 minutes |
For the configuration **Sync assigned user and groups only**, you can use the following formulas to determine the approximate minimum and maximum expected **initial cycle** times:
Summary of factors that influence the time it takes to complete an **initial cyc
- The total number of users and groups in scope for provisioning. -- The total number of users, groups, and group members present in the source system (Azure AD).
+- The total number of users, groups, and group members present in the source system (Microsoft Entra ID).
- Whether users in scope for provisioning are matched to existing users in the target application, or need to be created for the first time. Sync jobs for which all users are created for the first time take about *twice as long* as sync jobs for which all users are matched to existing users.
Summary of factors that influence the time it takes to complete an **initial cyc
- The number and sizes of assigned groups. Syncing assigned groups takes longer than syncing users. Both the number and the sizes of the assigned groups impact performance. If an application has [mappings enabled for group object sync](customize-application-attributes.md#editing-group-attribute-mappings), group properties such as group names and memberships are synced in addition to users. These syncs take longer than only syncing user objects. -- If performance becomes an issue, and you're attempting to provision most users and groups in your tenant, then use scoping filters. Scoping filters allow you to fine tune the data that the provisioning service extracts from Azure AD by filtering out users based on specific attribute values. For more information on scoping filters, see [Attribute-based application provisioning with scoping filters](define-conditional-rules-for-provisioning-user-accounts.md).
+- If performance becomes an issue, and you're attempting to provision most users and groups in your tenant, then use scoping filters. Scoping filters allow you to fine tune the data that the provisioning service extracts from Microsoft Entra ID by filtering out users based on specific attribute values. For more information on scoping filters, see [Attribute-based application provisioning with scoping filters](define-conditional-rules-for-provisioning-user-accounts.md).
In most cases, the **incremental cycle** completes in 30 minutes. However, when there are hundreds or thousands of user changes or group membership changes, the incremental cycle time will increase proportionally with the number of changes to process and can take several hours. Using **sync assigned users and groups** and minimizing the number of users / groups in scope for provisioning will help to reduce the sync time. ## Next steps
-[Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](user-provisioning.md)
+[Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](user-provisioning.md)
active-directory Check Status User Account Provisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/check-status-user-account-provisioning.md
Title: Report automatic user account provisioning from Azure Active Directory to Software as a Service (SaaS) applications
+ Title: Report automatic user account provisioning from Microsoft Entra ID to Software as a Service (SaaS) applications
description: 'Learn how to check the status of automatic user account provisioning jobs, and how to troubleshoot the provisioning of individual users.'
# Tutorial: Reporting on automatic user account provisioning
-Azure Active Directory (Azure AD) includes a [user account provisioning service](user-provisioning.md). The service helps automate the provisioning deprovisioning of user accounts in SaaS apps and other systems. The automation helps with end-to-end identity lifecycle management. Azure AD supports preintegrated user provisioning connectors for many applications and systems. To learn more about user provisioning tutorials, see [Provisioning Tutorials](../saas-apps/tutorial-list.md).
+Microsoft Entra ID includes a [user account provisioning service](user-provisioning.md). The service helps automate the provisioning deprovisioning of user accounts in SaaS apps and other systems. The automation helps with end-to-end identity lifecycle management. Microsoft Entra ID supports preintegrated user provisioning connectors for many applications and systems. To learn more about user provisioning tutorials, see [Provisioning Tutorials](../saas-apps/tutorial-list.md).
This article describes how to check the status of provisioning jobs after they have been set up, and how to troubleshoot the provisioning of individual users and groups.
Provisioning connectors are set up and configured using the [Microsoft Entra adm
This article uses the following terms:
-* **Source System** - The repository of users that the Azure AD provisioning service synchronizes from. Azure Active Directory is the source system for most preintegrated provisioning connectors, however there are some exceptions (example: Workday Inbound Synchronization).
-* **Target System** - The repository of users where the Azure AD provisioning service synchronizes. The repository is typically a SaaS application, such as Salesforce, ServiceNow, G Suite, and Dropbox for Business. In some cases the repository can be an on-premises system such as Active Directory, such as Workday Inbound Synchronization to Active Directory.
+* **Source System** - The repository of users that the Microsoft Entra provisioning service synchronizes from. Microsoft Entra ID is the source system for most preintegrated provisioning connectors, however there are some exceptions (example: Workday Inbound Synchronization).
+* **Target System** - The repository of users where the Microsoft Entra provisioning service synchronizes. The repository is typically a SaaS application, such as Salesforce, ServiceNow, G Suite, and Dropbox for Business. In some cases the repository can be an on-premises system such as Active Directory, such as Workday Inbound Synchronization to Active Directory.
## Getting provisioning reports from the Microsoft Entra admin center
The **Current Status** should be the first place admins look to check on the ope
## Provisioning logs
-All activities performed by the provisioning service are recorded in the Azure AD [provisioning logs](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context). You can access the provisioning logs in the Microsoft Entra admin center. You can search the provisioning data based on the name of the user or the identifier in either the source system or the target system. For details, see [Provisioning logs](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context).
+All activities performed by the provisioning service are recorded in the Microsoft Entra [provisioning logs](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context). You can access the provisioning logs in the Microsoft Entra admin center. You can search the provisioning data based on the name of the user or the identifier in either the source system or the target system. For details, see [Provisioning logs](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context).
## Troubleshooting
For scenario-based guidance on how to troubleshoot automatic user provisioning,
## Next steps - [Managing user account provisioning for Enterprise Apps](configure-automatic-user-provisioning-portal.md)-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
active-directory Configure Automatic User Provisioning Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/configure-automatic-user-provisioning-portal.md
Title: User provisioning management for enterprise apps in Azure Active Directory
-description: Learn how to manage user account provisioning for enterprise apps using the Azure Active Directory.
+ Title: User provisioning management for enterprise apps in Microsoft Entra ID
+description: Learn how to manage user account provisioning for enterprise apps using the Microsoft Entra ID.
# Managing user account provisioning for enterprise apps in the Microsoft Entra admin center
-This article describes the general steps for managing automatic user account provisioning and deprovisioning for applications that support it. *User account provisioning* is the act of creating, updating, and/or disabling user account records in an applicationΓÇÖs local user profile store. Most cloud and SaaS applications store the role and permissions in the user's own local user profile store. The presence of such a user record in the user's local store is *required* for single sign-on and access to work. To learn more about automatic user account provisioning, see [Automate User Provisioning and Deprovisioning to SaaS Applications with Azure Active Directory](user-provisioning.md).
+This article describes the general steps for managing automatic user account provisioning and deprovisioning for applications that support it. *User account provisioning* is the act of creating, updating, and/or disabling user account records in an applicationΓÇÖs local user profile store. Most cloud and SaaS applications store the role and permissions in the user's own local user profile store. The presence of such a user record in the user's local store is *required* for single sign-on and access to work. To learn more about automatic user account provisioning, see [Automate User Provisioning and Deprovisioning to SaaS Applications with Microsoft Entra ID](user-provisioning.md).
> [!IMPORTANT]
-> Azure Active Directory (Azure AD) has a gallery that contains thousands of pre-integrated applications that are enabled for automatic provisioning with Azure AD. You should start by finding the provisioning setup tutorial specific to your application in the [List of tutorials on how to integrate SaaS apps with Azure Active Directory](../saas-apps/tutorial-list.md). You'll likely find step-by-step guidance for configuring both the app and Azure AD to create the provisioning connection.
+> Microsoft Entra ID has a gallery that contains thousands of pre-integrated applications that are enabled for automatic provisioning with Microsoft Entra ID. You should start by finding the provisioning setup tutorial specific to your application in the [List of tutorials on how to integrate SaaS apps with Microsoft Entra ID](../saas-apps/tutorial-list.md). You'll likely find step-by-step guidance for configuring both the app and Microsoft Entra ID to create the provisioning connection.
## Finding your apps in the portal
Use the Microsoft Entra admin center to view and manage all applications that ar
The **Provisioning** pane begins with a **Mode** menu, which shows the provisioning modes supported for an enterprise application, and lets you configure them. The available options include:
-* **Automatic** - This option is shown if Azure AD supports automatic API-based provisioning or deprovisioning of user accounts to this application. Select this mode to display an interface that helps administrators:
+* **Automatic** - This option is shown if Microsoft Entra ID supports automatic API-based provisioning or deprovisioning of user accounts to this application. Select this mode to display an interface that helps administrators:
- * Configure Azure AD to connect to the application's user management API
- * Create account mappings and workflows that define how user account data should flow between Azure AD and the app
- * Manage the Azure AD provisioning service
+ * Configure Microsoft Entra ID to connect to the application's user management API
+ * Create account mappings and workflows that define how user account data should flow between Microsoft Entra ID and the app
+ * Manage the Microsoft Entra provisioning service
-* **Manual** - This option is shown if Azure AD doesn't support automatic provisioning of user accounts to this application. In this case, user account records stored in the application must be managed using an external process, based on the user management and provisioning capabilities provided by that application (which can include SAML Just-In-Time provisioning).
+* **Manual** - This option is shown if Microsoft Entra ID doesn't support automatic provisioning of user accounts to this application. In this case, user account records stored in the application must be managed using an external process, based on the user management and provisioning capabilities provided by that application (which can include SAML Just-In-Time provisioning).
## Configuring automatic user account provisioning
Select the **Automatic** option to specify settings for admin credentials, mappi
### Admin Credentials
-Expand **Admin Credentials** to enter the credentials required for Azure AD to connect to the application's user management API. The input required varies depending on the application. To learn about the credential types and requirements for specific applications, see the [configuration tutorial for that specific application](user-provisioning.md).
+Expand **Admin Credentials** to enter the credentials required for Microsoft Entra ID to connect to the application's user management API. The input required varies depending on the application. To learn about the credential types and requirements for specific applications, see the [configuration tutorial for that specific application](user-provisioning.md).
-Select **Test Connection** to test the credentials by having Azure AD attempt to connect to the app's provisioning app using the supplied credentials.
+Select **Test Connection** to test the credentials by having Microsoft Entra ID attempt to connect to the app's provisioning app using the supplied credentials.
### Mappings
-Expand **Mappings** to view and edit the user attributes that flow between Azure AD and the target application when user accounts are provisioned or updated.
+Expand **Mappings** to view and edit the user attributes that flow between Microsoft Entra ID and the target application when user accounts are provisioned or updated.
-There's a preconfigured set of mappings between Azure AD user objects and each SaaS appΓÇÖs user objects. Some apps also manage group objects. Select a mapping in the table to open the mapping editor, where you can view and customize them.
+There's a preconfigured set of mappings between Microsoft Entra user objects and each SaaS appΓÇÖs user objects. Some apps also manage group objects. Select a mapping in the table to open the mapping editor, where you can view and customize them.
Supported customizations include:
-* Enabling and disabling mappings for specific objects, such as the Azure AD user object to the SaaS app's user object.
-* Editing the attributes that flow from the Azure AD user object to the app's user object. For more information on attribute mapping, see [Understanding attribute mapping types](customize-application-attributes.md#understanding-attribute-mapping-types).
-* Filtering the provisioning actions that Azure AD runs on the targeted application. Instead of having Azure AD fully synchronize objects, you can limit the actions run.
+* Enabling and disabling mappings for specific objects, such as the Microsoft Entra user object to the SaaS app's user object.
+* Editing the attributes that flow from the Microsoft Entra user object to the app's user object. For more information on attribute mapping, see [Understanding attribute mapping types](customize-application-attributes.md#understanding-attribute-mapping-types).
+* Filtering the provisioning actions that Microsoft Entra ID runs on the targeted application. Instead of having Microsoft Entra ID fully synchronize objects, you can limit the actions run.
- For example, only select **Update** and Azure AD only updates existing user accounts in an application but doesn't create new ones. Only select **Create** and Azure only creates new user accounts but doesn't update existing ones. This feature lets admins create different mappings for account creation and update workflows.
+ For example, only select **Update** and Microsoft Entra-only updates existing user accounts in an application but doesn't create new ones. Only select **Create** and Azure only creates new user accounts but doesn't update existing ones. This feature lets admins create different mappings for account creation and update workflows.
* Adding a new attribute mapping. Select **Add New Mapping** at the bottom of the **Attribute Mapping** pane. Fill out the **Edit Attribute** form and select **Ok** to add the new mapping to the list.
Expand **Settings** to set an email address to receive notifications and whether
### Provisioning Status
-If provisioning is being enabled for the first time for an application, turn on the service by changing the **Provisioning Status** to **On**. This change causes the Azure AD provisioning service to run an initial cycle. It reads the users assigned in the **Users and groups** section, queries the target application for them, and then runs the provisioning actions defined in the Azure AD **Mappings** section. During this process, the provisioning service stores cached data about what user accounts it's managing. The service stores cached data so nonmanaged accounts inside the target applications that were never in scope for assignment aren't affected in deprovisioning operations. After the initial cycle, the provisioning service automatically synchronizes user and group objects on a forty-minute interval.
+If provisioning is being enabled for the first time for an application, turn on the service by changing the **Provisioning Status** to **On**. This change causes the Microsoft Entra provisioning service to run an initial cycle. It reads the users assigned in the **Users and groups** section, queries the target application for them, and then runs the provisioning actions defined in the Microsoft Entra ID **Mappings** section. During this process, the provisioning service stores cached data about what user accounts it's managing. The service stores cached data so nonmanaged accounts inside the target applications that were never in scope for assignment aren't affected in deprovisioning operations. After the initial cycle, the provisioning service automatically synchronizes user and group objects on a forty-minute interval.
Change the **Provisioning Status** to **Off** to pause the provisioning service. In this state, Azure doesn't create, update, or remove any user or group objects in the app. Change the state back to **On** and the service picks up where it left off.
active-directory Customize Application Attributes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/customize-application-attributes.md
Title: Tutorial - Customize Azure Active Directory attribute mappings in Application Provisioning
-description: Learn about attribute mappings for Software as a Service (SaaS) apps in Azure Active Directory Application Provisioning. Learn what attributes are and how you can modify them to address your business needs.
+ Title: Tutorial - Customize Microsoft Entra attribute mappings in Application Provisioning
+description: Learn about attribute mappings for Software as a Service (SaaS) apps in Microsoft Entra Application Provisioning. Learn what attributes are and how you can modify them to address your business needs.
-# Tutorial - Customize user provisioning attribute-mappings for SaaS applications in Azure Active Directory
+# Tutorial - Customize user provisioning attribute-mappings for SaaS applications in Microsoft Entra ID
-Microsoft Azure AD provides support for user provisioning to third-party SaaS applications such as Salesforce, G Suite and others. If you enable user provisioning for a third-party SaaS application, the Microsoft Entra admin center controls its attribute values through attribute-mappings.
+Microsoft Entra ID provides support for user provisioning to third-party SaaS applications such as Salesforce, G Suite and others. If you enable user provisioning for a third-party SaaS application, the Microsoft Entra admin center controls its attribute values through attribute-mappings.
Before you get started, make sure you're familiar with app management and **single sign-on (SSO)** concepts. Check out the following links:-- [Quickstart Series on App Management in Azure AD](../manage-apps/view-applications-portal.md)
+- [Quickstart Series on App Management in Microsoft Entra ID](../manage-apps/view-applications-portal.md)
- [What is single sign-on (SSO)?](../manage-apps/what-is-single-sign-on.md)
-There's a preconfigured set of attributes and attribute-mappings between Azure AD user objects and each SaaS app's user objects. Some apps manage other types of objects along with Users, such as Groups.
+There's a preconfigured set of attributes and attribute-mappings between Microsoft Entra user objects and each SaaS app's user objects. Some apps manage other types of objects along with Users, such as Groups.
You can customize the default attribute-mappings according to your business needs. So, you can change or delete existing attribute-mappings, or create new attribute-mappings.
Follow these steps to access the **Mappings** feature of user provisioning:
1. A list of all configured apps is shown, including apps that were added from the gallery. 1. Select any app to load its app management pane, where you can view reports and manage app settings. 1. Select **Provisioning** to manage user account provisioning settings for the selected app.
-1. Expand **Mappings** to view and edit the user attributes that flow between Azure AD and the target application. If the target application supports it, this section lets you optionally configure provisioning of groups and user accounts.
+1. Expand **Mappings** to view and edit the user attributes that flow between Microsoft Entra ID and the target application. If the target application supports it, this section lets you optionally configure provisioning of groups and user accounts.
![Use Mappings to view and edit user attributes](./media/customize-application-attributes/21.png)
Follow these steps to access the **Mappings** feature of user provisioning:
![Use Attribute Mapping to configure attribute mappings for apps](./media/customize-application-attributes/22.png)
- In this screenshot, you can see that the **Username** attribute of a managed object in Salesforce is populated with the **userPrincipalName** value of the linked Azure Active Directory Object.
+ In this screenshot, you can see that the **Username** attribute of a managed object in Salesforce is populated with the **userPrincipalName** value of the linked Microsoft Entra Object.
> [!NOTE] > Clearing **Create** doesn't affect existing users. If **Create** isn't selected, you can't create new users.
-1. Select an existing **Attribute Mapping** to open the **Edit Attribute** screen. Here you can edit the user attributes that flow between Azure AD and the target application.
+1. Select an existing **Attribute Mapping** to open the **Edit Attribute** screen. Here you can edit the user attributes that flow between Microsoft Entra ID and the target application.
![Use Edit Attribute to edit user attributes](./media/customize-application-attributes/23.png)
Follow these steps to access the **Mappings** feature of user provisioning:
With attribute-mappings, you control how attributes are populated in a third-party SaaS application. There are four different mapping types supported: -- **Direct** ΓÇô the target attribute is populated with the value of an attribute of the linked object in Azure AD.
+- **Direct** ΓÇô the target attribute is populated with the value of an attribute of the linked object in Microsoft Entra ID.
- **Constant** ΓÇô the target attribute is populated with a specific string you specified.-- **Expression** - the target attribute is populated based on the result of a script-like expression. For more information about expressions, see [Writing Expressions for Attribute-Mappings in Azure Active Directory](../app-provisioning/functions-for-customizing-application-data.md).
+- **Expression** - the target attribute is populated based on the result of a script-like expression. For more information about expressions, see [Writing Expressions for Attribute-Mappings in Microsoft Entra ID](../app-provisioning/functions-for-customizing-application-data.md).
- **None** - the target attribute is left unmodified. However, if the target attribute is ever empty, it's populated with the Default value that you specify.
-Along with these four basic types, custom attribute-mappings support the concept of an optional **default** value assignment. The default value assignment ensures that a target attribute is populated with a value if there's not a value in Azure AD or on the target object. The most common configuration is to leave this blank.
+Along with these four basic types, custom attribute-mappings support the concept of an optional **default** value assignment. The default value assignment ensures that a target attribute is populated with a value if there's not a value in Microsoft Entra ID or on the target object. The most common configuration is to leave this blank.
### Understanding attribute-mapping properties In the previous section, you were introduced to the attribute-mapping type property. Along with this property, attribute-mappings also supports the attributes: -- **Source attribute** - The user attribute from the source system (example: Azure Active Directory).
+- **Source attribute** - The user attribute from the source system (example: Microsoft Entra ID).
- **Target attribute** ΓÇô The user attribute in the target system (example: ServiceNow).-- **Default value if null (optional)** - The value that is passed to the target system if the source attribute is null. This value is only provisioned when a user is created. The "default value when null" isn't provisioned when updating an existing user. For example, add a default value for job title, when creating a user, with the expression: `Switch(IsPresent([jobTitle]), "DefaultValue", "True", [jobTitle])`. For more information about expressions, see [Reference for writing expressions for attribute mappings in Azure Active Directory](../app-provisioning/functions-for-customizing-application-data.md).-- **Match objects using this attribute** ΓÇô Whether this mapping should be used to uniquely identify users between the source and target systems. It's typically set on the userPrincipalName or mail attribute in Azure AD, which is typically mapped to a username field in a target application.
+- **Default value if null (optional)** - The value that is passed to the target system if the source attribute is null. This value is only provisioned when a user is created. The "default value when null" isn't provisioned when updating an existing user. For example, add a default value for job title, when creating a user, with the expression: `Switch(IsPresent([jobTitle]), "DefaultValue", "True", [jobTitle])`. For more information about expressions, see [Reference for writing expressions for attribute mappings in Microsoft Entra ID](../app-provisioning/functions-for-customizing-application-data.md).
+- **Match objects using this attribute** ΓÇô Whether this mapping should be used to uniquely identify users between the source and target systems. It's typically set on the userPrincipalName or mail attribute in Microsoft Entra ID, which is typically mapped to a username field in a target application.
- **Matching precedence** ΓÇô Multiple matching attributes can be set. When there are multiple, they're evaluated in the order defined by this field. As soon as a match is found, no further matching attributes are evaluated. While you can set as many matching attributes as you would like, consider whether the attributes you're using as matching attributes are truly unique and need to be matching attributes. Generally customers have one or two matching attributes in their configuration. - **Apply this mapping** - **Always** ΓÇô Apply this mapping on both user creation and update actions. - **Only during creation** - Apply this mapping only on user creation actions. ## Matching users in the source and target systems
-The Azure AD provisioning service can be deployed in both "green field" scenarios (where users don't exist in the target system) and "brownfield" scenarios (where users already exist in the target system). To support both scenarios, the provisioning service uses the concept of matching attributes. Matching attributes allow you to determine how to uniquely identify a user in the source and match the user in the target. As part of planning your deployment, identify the attribute that can be used to uniquely identify a user in the source and target systems. Things to note:
+The Microsoft Entra provisioning service can be deployed in both "green field" scenarios (where users don't exist in the target system) and "brownfield" scenarios (where users already exist in the target system). To support both scenarios, the provisioning service uses the concept of matching attributes. Matching attributes allow you to determine how to uniquely identify a user in the source and match the user in the target. As part of planning your deployment, identify the attribute that can be used to uniquely identify a user in the source and target systems. Things to note:
- **Matching attributes should be unique:** Customers often use attributes such as userPrincipalName, mail, or object ID as the matching attribute. - **Multiple attributes can be used as matching attributes:** You can define multiple attributes to be evaluated when matching users and the order in which they're evaluated (defined as matching precedence in the UI). If for example, you define three attributes as matching attributes, and a user is uniquely matched after evaluating the first two attributes, the service won't evaluate the third attribute. The service evaluates matching attributes in the order specified and stops evaluating when a match is found.
The attributes provisioned as part of Group objects can be customized in the sam
## Editing the list of supported attributes
-The user attributes supported for a given application are preconfigured. Most application's user management APIs don't support schema discovery. So, the Azure AD provisioning service isn't able to dynamically generate the list of supported attributes by making calls to the application.
+The user attributes supported for a given application are preconfigured. Most application's user management APIs don't support schema discovery. So, the Microsoft Entra provisioning service isn't able to dynamically generate the list of supported attributes by making calls to the application.
-However, some applications support custom attributes, and the Azure AD provisioning service can read and write to custom attributes. To enter their definitions into the Microsoft Entra admin center, select the **Show advanced options** check box at the bottom of the **Attribute Mapping** screen, and then select **Edit attribute list for** your app.
+However, some applications support custom attributes, and the Microsoft Entra provisioning service can read and write to custom attributes. To enter their definitions into the Microsoft Entra admin center, select the **Show advanced options** check box at the bottom of the **Attribute Mapping** screen, and then select **Edit attribute list for** your app.
Applications and systems that support customization of the attribute list include: - Salesforce - ServiceNow-- Workday to Active Directory / Workday to Azure Active Directory-- SuccessFactors to Active Directory / SuccessFactors to Azure Active Directory-- Azure Active Directory ([Azure AD Graph API default attributes](/previous-versions/azure/ad/graph/api/entity-and-complex-type-reference#user-entity) and custom directory extensions are supported). For more information about creating extensions, see [Syncing extension attributes for Azure Active Directory Application Provisioning](./user-provisioning-sync-attributes-for-mapping.md) and [Known issues for provisioning in Azure Active Directory](./known-issues.md).
+- Workday to Active Directory / Workday to Microsoft Entra ID
+- SuccessFactors to Active Directory / SuccessFactors to Microsoft Entra ID
+- Microsoft Entra ID ([Azure AD Graph API default attributes](/previous-versions/azure/ad/graph/api/entity-and-complex-type-reference#user-entity) and custom directory extensions are supported). For more information about creating extensions, see [Syncing extension attributes for Microsoft Entra Application Provisioning](./user-provisioning-sync-attributes-for-mapping.md) and [Known issues for provisioning in Microsoft Entra ID](./known-issues.md).
- Apps that support [SCIM 2.0](https://tools.ietf.org/html/rfc7643)-- Azure Active Directory supports writeback to Workday or SuccessFactors for XPATH and JSONPath metadata. Azure Active Directory doesn't support new Workday or SuccessFactors attributes not included in the default schema.
+- Microsoft Entra ID supports writeback to Workday or SuccessFactors for XPATH and JSONPath metadata. Microsoft Entra ID doesn't support new Workday or SuccessFactors attributes not included in the default schema.
> [!NOTE] > Editing the list of supported attributes is only recommended for administrators who have customized the schema of their applications and systems, and have first-hand knowledge of how their custom attributes have been defined or if a source attribute isn't automatically displayed in the Microsoft Entra admin center UI. This sometimes requires familiarity with the APIs and developer tools provided by an application or system. The ability to edit the list of supported attributes is locked down by default, but customers can enable the capability by navigating to the following URL: https://portal.azure.com/?Microsoft_AAD_Connect_Provisioning_forceSchemaEditorEnabled=true . You can then navigate to your application to view the [attribute list](#editing-the-list-of-supported-attributes). > [!NOTE]
-> When a directory extension attribute in Azure AD doesn't show up automatically in your attribute mapping drop-down, you can manually add it to the "Azure AD attribute list". When manually adding Azure AD directory extension attributes to your provisioning app, note that directory extension attribute names are case-sensitive. For example: If you have a directory extension attribute named `extension_53c9e2c0exxxxxxxxxxxxxxxx_acmeCostCenter`, make sure you enter it in the same format as defined in the directory. Provisioning multi-valued directory extension attributes is not supported.
+> When a directory extension attribute in Microsoft Entra ID doesn't show up automatically in your attribute mapping drop-down, you can manually add it to the "Microsoft Entra attribute list". When manually adding Microsoft Entra directory extension attributes to your provisioning app, note that directory extension attribute names are case-sensitive. For example: If you have a directory extension attribute named `extension_53c9e2c0exxxxxxxxxxxxxxxx_acmeCostCenter`, make sure you enter it in the same format as defined in the directory. Provisioning multi-valued directory extension attributes is not supported.
When you're editing the list of supported attributes, the following properties are provided:
The SCIM RFC defines a core user and group schema, while also allowing for exten
For SCIM applications, the attribute name must follow the pattern shown in the example. The "CustomExtensionName" and "CustomAttribute" can be customized per your application's requirements, for example: urn:ietf:params:scim:schemas:extension:CustomExtensionName:2.0:User:CustomAttribute
-These instructions are only applicable to SCIM-enabled applications. Applications such as ServiceNow and Salesforce aren't integrated with Azure AD using SCIM, and therefore they don't require this specific namespace when adding a custom attribute.
+These instructions are only applicable to SCIM-enabled applications. Applications such as ServiceNow and Salesforce aren't integrated with Microsoft Entra ID using SCIM, and therefore they don't require this specific namespace when adding a custom attribute.
-Custom attributes can't be referential attributes, multi-value or complex-typed attributes. Custom multi-value and complex-typed extension attributes are currently supported only for applications in the gallery. The custom extension schema header is omitted in the example because it isn't sent in requests from the Azure AD SCIM client.
+Custom attributes can't be referential attributes, multi-value or complex-typed attributes. Custom multi-value and complex-typed extension attributes are currently supported only for applications in the gallery. The custom extension schema header is omitted in the example because it isn't sent in requests from the Microsoft Entra SCIM client.
**Example representation of a user with an extension attribute:**
Custom attributes can't be referential attributes, multi-value or complex-typed
## Provisioning a role to a SCIM app Use the steps in the example to provision roles for a user to your application. The description is specific to custom SCIM applications. For gallery applications such as Salesforce and ServiceNow, use the predefined role mappings. The bullets describe how to transform the AppRoleAssignments attribute to the format your application expects. -- Mapping an appRoleAssignment in Azure AD to a role in your application requires that you transform the attribute using an [expression](../app-provisioning/functions-for-customizing-application-data.md). The appRoleAssignment attribute **shouldn't be mapped directly** to a role attribute without using an expression to parse the role details.
+- Mapping an appRoleAssignment in Microsoft Entra ID to a role in your application requires that you transform the attribute using an [expression](../app-provisioning/functions-for-customizing-application-data.md). The appRoleAssignment attribute **shouldn't be mapped directly** to a role attribute without using an expression to parse the role details.
- **SingleAppRoleAssignment**
The request formats in the PATCH and POST differ. To ensure that POST and PATCH
- All roles are provisioned as primary = false. - The POST contains the role type. The PATCH request doesn't contain type. We're working on sending the type in both POST and PATCH requests. - AppRoleAssignmentsComplex isn't compatible with setting scope to "Sync All users and groups."
- - The AppRoleAssignmentsComplex only supports the PATCH add function. For multi-role SCIM applications, roles deleted in Azure Active Directory will therefore not be deleted from the application. We're working to support additional PATCH functions and address the limitation.
+ - The AppRoleAssignmentsComplex only supports the PATCH add function. For multi-role SCIM applications, roles deleted in Microsoft Entra ID will therefore not be deleted from the application. We're working to support additional PATCH functions and address the limitation.
- **Example output**
The request formats in the PATCH and POST differ. To ensure that POST and PATCH
## Provisioning a multi-value attribute
-Certain attributes such as phoneNumbers and emails are multi-value attributes where you may need to specify different types of phone numbers or emails. Use the expression for multi-value attributes. It allows you to specify the attribute type and map that to the corresponding Azure AD user attribute for the value.
+Certain attributes such as phoneNumbers and emails are multi-value attributes where you may need to specify different types of phone numbers or emails. Use the expression for multi-value attributes. It allows you to specify the attribute type and map that to the corresponding Microsoft Entra user attribute for the value.
* `phoneNumbers[type eq "work"].value` * `phoneNumbers[type eq "mobile"]`.value
Certain attributes such as phoneNumbers and emails are multi-value attributes wh
## Restoring the default attributes and attribute-mappings
-Should you need to start over and reset your existing mappings back to their default state, you can select the **Restore default mappings** check box and save the configuration. Doing so sets all mappings and scoping filters as if the application was added to your Azure AD tenant from the application gallery.
+Should you need to start over and reset your existing mappings back to their default state, you can select the **Restore default mappings** check box and save the configuration. Doing so sets all mappings and scoping filters as if the application was added to your Microsoft Entra tenant from the application gallery.
Selecting this option forces a resynchronization of all users while the provisioning service is running.
Selecting this option forces a resynchronization of all users while the provisio
## What you should know -- Microsoft Azure AD provides an efficient implementation of a synchronization process. In an initialized environment, only objects requiring updates are processed during a synchronization cycle.
+- Microsoft Entra ID provides an efficient implementation of a synchronization process. In an initialized environment, only objects requiring updates are processed during a synchronization cycle.
- Updating attribute-mappings has an impact on the performance of a synchronization cycle. An update to the attribute-mapping configuration requires all managed objects to be reevaluated. - A recommended best practice is to keep the number of consecutive changes to your attribute-mappings at a minimum. - Adding a photo attribute to be provisioned to an app isn't supported today as you can't specify the format to sync the photo. You can request the feature on [User Voice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789)-- The attribute `IsSoftDeleted` is often part of the default mappings for an application. `IsSoftdeleted` can be true in one of four scenarios: 1) The user is out of scope due to being unassigned from the application. 2) The user is out of scope due to not meeting a scoping filter. 3) The user has been soft deleted in Azure AD. 4) The property `AccountEnabled` is set to false on the user. It's not recommended to remove the `IsSoftDeleted` attribute from your attribute mappings.-- The Azure AD provisioning service doesn't support provisioning null values.
+- The attribute `IsSoftDeleted` is often part of the default mappings for an application. `IsSoftdeleted` can be true in one of four scenarios: 1) The user is out of scope due to being unassigned from the application. 2) The user is out of scope due to not meeting a scoping filter. 3) The user has been soft deleted in Microsoft Entra ID. 4) The property `AccountEnabled` is set to false on the user. It's not recommended to remove the `IsSoftDeleted` attribute from your attribute mappings.
+- The Microsoft Entra provisioning service doesn't support provisioning null values.
- They primary key, typically "ID", shouldn't be included as a target attribute in your attribute mappings. - The role attribute typically needs to be mapped using an expression, rather than a direct mapping. For more information about role mapping, see [Provisioning a role to a SCIM app](#provisioning-a-role-to-a-scim-app). - While you can disable groups from your mappings, disabling users isn't supported.
Selecting this option forces a resynchronization of all users while the provisio
- [Automate User Provisioning/Deprovisioning to SaaS Apps](user-provisioning.md) - [Writing Expressions for Attribute-Mappings](functions-for-customizing-application-data.md) - [Scoping Filters for User Provisioning](define-conditional-rules-for-provisioning-user-accounts.md)-- [Using SCIM to enable automatic provisioning of users and groups from Azure Active Directory to applications](use-scim-to-provision-users-and-groups.md)
+- [Using SCIM to enable automatic provisioning of users and groups from Microsoft Entra ID to applications](use-scim-to-provision-users-and-groups.md)
- [List of Tutorials on How to Integrate SaaS Apps](../saas-apps/tutorial-list.md)
active-directory Define Conditional Rules For Provisioning User Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md
Title: Scoping users or groups to be provisioned with scoping filters in Azure Active Directory
-description: Learn how to use scoping filters to define attribute-based rules that determine which users or groups are provisioned in Azure Active Directory.
+ Title: Scoping users or groups to be provisioned with scoping filters in Microsoft Entra ID
+description: Learn how to use scoping filters to define attribute-based rules that determine which users or groups are provisioned in Microsoft Entra ID.
zone_pivot_groups: app-provisioning-cross-tenant-synchronization
# Scoping users or groups to be provisioned with scoping filters
-Learn how to use scoping filters in the Azure Active Directory (Azure AD) provisioning service to define attribute based rules. The rules are used to determine which users or groups are provisioned.
+Learn how to use scoping filters in the Microsoft Entra provisioning service to define attribute based rules. The rules are used to determine which users or groups are provisioned.
## Scoping filter use cases ::: zone pivot="app-provisioning"
-You use scoping filters to prevent objects in applications that support automated user provisioning from being provisioned if an object doesn't satisfy your business requirements. A scoping filter allows you to include or exclude any users who have an attribute that matches a specific value. For example, when provisioning users from Azure AD to a SaaS application used by a sales team, you can specify that only users with a "Department" attribute of "Sales" should be in scope for provisioning.
+You use scoping filters to prevent objects in applications that support automated user provisioning from being provisioned if an object doesn't satisfy your business requirements. A scoping filter allows you to include or exclude any users who have an attribute that matches a specific value. For example, when provisioning users from Microsoft Entra ID to a SaaS application used by a sales team, you can specify that only users with a "Department" attribute of "Sales" should be in scope for provisioning.
Scoping filters can be used differently depending on the type of provisioning connector:
-* **Outbound provisioning from Azure AD to SaaS applications**. When Azure AD is the source system, [user and group assignments](../manage-apps/assign-user-or-group-access-portal.md) are the most common method for determining which users are in scope for provisioning. These assignments also are used for enabling single sign-on and provide a single method to manage access and provisioning. Scoping filters can be used optionally, in addition to assignments or instead of them, to filter users based on attribute values.
+* **Outbound provisioning from Microsoft Entra ID to SaaS applications**. When Microsoft Entra ID is the source system, [user and group assignments](../manage-apps/assign-user-or-group-access-portal.md) are the most common method for determining which users are in scope for provisioning. These assignments also are used for enabling single sign-on and provide a single method to manage access and provisioning. Scoping filters can be used optionally, in addition to assignments or instead of them, to filter users based on attribute values.
>[!TIP] > The more users and groups in scope for provisioning, the longer the synchronization process can take. Setting the scope to sync assigned users and groups, limiting the number of groups assigned to the app, and limiting the size of the groups will reduce the time it takes to synchronize everyone that is in scope.
-* **Inbound provisioning from HCM applications to Azure AD and Active Directory**. When an [HCM application such as Workday](../saas-apps/workday-tutorial.md) is the source system, scoping filters are the primary method for determining which users should be provisioned from the HCM application to Active Directory or Azure AD.
+* **Inbound provisioning from HCM applications to Microsoft Entra ID and Active Directory**. When an [HCM application such as Workday](../saas-apps/workday-tutorial.md) is the source system, scoping filters are the primary method for determining which users should be provisioned from the HCM application to Active Directory or Microsoft Entra ID.
-By default, Azure AD provisioning connectors don't have any attribute-based scoping filters configured.
+By default, Microsoft Entra provisioning connectors don't have any attribute-based scoping filters configured.
::: zone-end ::: zone pivot="cross-tenant-synchronization"
-When Azure AD is the source system, [user and group assignments](../manage-apps/assign-user-or-group-access-portal.md) are the most common method for determining which users are in scope for provisioning. Reducing the number of users in scope improves performance and synchronizing assigned users and groups instead of synchronizing all users and groups is recommended.
+When Microsoft Entra ID is the source system, [user and group assignments](../manage-apps/assign-user-or-group-access-portal.md) are the most common method for determining which users are in scope for provisioning. Reducing the number of users in scope improves performance and synchronizing assigned users and groups instead of synchronizing all users and groups is recommended.
-Scoping filters can be used optionally, in addition to scoping by assignment. A scoping filter allows the Azure AD provisioning service to include or exclude any users who have an attribute that matches a specific value. For example, when provisioning users from a sales team, you can specify that only users with a "Department" attribute of "Sales" should be in scope for provisioning.
+Scoping filters can be used optionally, in addition to scoping by assignment. A scoping filter allows the Microsoft Entra provisioning service to include or exclude any users who have an attribute that matches a specific value. For example, when provisioning users from a sales team, you can specify that only users with a "Department" attribute of "Sales" should be in scope for provisioning.
::: zone-end ## Scoping filter construction
A single clause defines a single condition for a single attribute value. If mult
Finally, multiple scoping filters can be created for a single application. If multiple scoping filters are present, they're evaluated together by using "OR" logic. The "OR" logic means that if all the clauses in any of the configured scoping filters evaluate to "true", the user is provisioned.
-Each user or group processed by the Azure AD provisioning service is always evaluated individually against each scoping filter.
+Each user or group processed by the Microsoft Entra provisioning service is always evaluated individually against each scoping filter.
As an example, consider the following scoping filter:
According to this scoping filter, users must satisfy the following criteria to b
* Their job title must not be null or empty. ## Create scoping filters
-Scoping filters are configured as part of the attribute mappings for each Azure AD user provisioning connector. The following procedure assumes that you already set up automatic provisioning for [one of the supported applications](../saas-apps/tutorial-list.md) and are adding a scoping filter to it.
+Scoping filters are configured as part of the attribute mappings for each Microsoft Entra user provisioning connector. The following procedure assumes that you already set up automatic provisioning for [one of the supported applications](../saas-apps/tutorial-list.md) and are adding a scoping filter to it.
### Create a scoping filter
Scoping filters are configured as part of the attribute mappings for each Azure
::: zone pivot="app-provisioning"
-5. In the **Mappings** section, select the mapping that you want to configure a scoping filter for: for example, "Synchronize Azure Active Directory Users to ServiceNow".
+5. In the **Mappings** section, select the mapping that you want to configure a scoping filter for: for example, "Synchronize Microsoft Entra Users to ServiceNow".
::: zone-end ::: zone pivot="cross-tenant-synchronization"
-5. In the **Mappings** section, select the mapping that you want to configure a scoping filter for: for example, "Provision Azure Active Directory Users".
+5. In the **Mappings** section, select the mapping that you want to configure a scoping filter for: for example, "Provision Microsoft Entra Users".
::: zone-end
Scoping filters are configured as part of the attribute mappings for each Azure
* [Customize attribute mappings for user provisioning](../app-provisioning/customize-application-attributes.md) * [Write expressions for attribute mappings](functions-for-customizing-application-data.md) * [Account provisioning notifications](../app-provisioning/user-provisioning.md)
-* [Use SCIM to enable automatic provisioning of users and groups from Azure Active Directory to applications](../app-provisioning/use-scim-to-provision-users-and-groups.md)
+* [Use SCIM to enable automatic provisioning of users and groups from Microsoft Entra ID to applications](../app-provisioning/use-scim-to-provision-users-and-groups.md)
* [List of tutorials on how to integrate SaaS apps](../saas-apps/tutorial-list.md)
active-directory Export Import Provisioning Configuration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/export-import-provisioning-configuration.md
Title: Export Application Provisioning configuration and roll back to a known good state for disaster recovery in Azure Active Directory
-description: Learn how to export your Application Provisioning configuration and roll back to a known good state for disaster recovery in Azure Active Directory.
+ Title: Export Application Provisioning configuration and roll back to a known good state for disaster recovery in Microsoft Entra ID
+description: Learn how to export your Application Provisioning configuration and roll back to a known good state for disaster recovery in Microsoft Entra ID.
Some things to consider when rolling back to a previous configuration:
## Export and import your provisioning configuration by using the Microsoft Graph API
-You can use the Microsoft Graph API and the Microsoft Graph Explorer to export your User Provisioning attribute mappings and schema to a JSON file and import it back into Azure AD. You can also use the steps captured here to create a backup of your provisioning configuration.
+You can use the Microsoft Graph API and the Microsoft Graph Explorer to export your User Provisioning attribute mappings and schema to a JSON file and import it back into Microsoft Entra ID. You can also use the steps captured here to create a backup of your provisioning configuration.
### Step 1: Retrieve your Provisioning App Service Principal ID (Object ID)
You can use the Microsoft Graph API and the Microsoft Graph Explorer to export y
### Step 2: Sign into Microsoft Graph Explorer 1. Launch [Microsoft Graph Explorer](https://developer.microsoft.com/graph/graph-explorer)
-1. Click on the "Sign-In with Microsoft" button and sign-in using Azure AD Global Administrator or App Admin credentials.
+1. Click on the "Sign-In with Microsoft" button and sign-in using Microsoft Entra Global Administrator or App Admin credentials.
![Microsoft Graph Sign-in](./media/export-import-provisioning-configuration/wd_export_02.png)
active-directory Expression Builder https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/expression-builder.md
Title: Understand how expression builder works with Application Provisioning in Azure Active Directory
-description: Understand how expression builder works with Application Provisioning in Azure Active Directory.
+ Title: Understand how expression builder works with Application Provisioning in Microsoft Entra ID
+description: Understand how expression builder works with Application Provisioning in Microsoft Entra ID.
active-directory Functions For Customizing Application Data https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/functions-for-customizing-application-data.md
Title: Reference for writing expressions for attribute mappings in Azure Active Directory Application Provisioning
-description: Learn how to use expression mappings to transform attribute values into an acceptable format during automated provisioning of SaaS app objects in Azure Active Directory. Includes a reference list of functions.
+ Title: Reference for writing expressions for attribute mappings in Microsoft Entra Application Provisioning
+description: Learn how to use expression mappings to transform attribute values into an acceptable format during automated provisioning of SaaS app objects in Microsoft Entra ID. Includes a reference list of functions.
-# Reference for writing expressions for attribute mappings in Azure Active Directory
+# Reference for writing expressions for attribute mappings in Microsoft Entra ID
When you configure provisioning to a SaaS application, one of the types of attribute mappings that you can specify is an expression mapping. For these mappings, you must write a script-like expression that allows you to transform your users' data into formats that are more acceptable for the SaaS application.
Example: If you're using a Salesforce Sandbox, you might need to append another
AppRoleAssignmentsComplex([appRoleAssignments]) **Description:**
-Used to provision multiple roles for a user. For detailed usage, see [Tutorial - Customize user provisioning attribute-mappings for SaaS applications in Azure Active Directory](customize-application-attributes.md#provisioning-a-role-to-a-scim-app).
+Used to provision multiple roles for a user. For detailed usage, see [Tutorial - Customize user provisioning attribute-mappings for SaaS applications in Microsoft Entra ID](customize-application-attributes.md#provisioning-a-role-to-a-scim-app).
**Parameters:**
Splits a string into a multi-valued array, using the specified delimiter charact
| **delimiter** |Required |String |Specifies the character that will be used to split the string (example: ",") | #### Split a string into a multi-valued array
-Example: You need to take a comma-delimited list of strings, and split them into an array that can be plugged into a multi-value attribute like Salesforce's PermissionSets attribute. In this example, a list of permission sets has been populated in extensionAttribute5 in Azure AD.
+Example: You need to take a comma-delimited list of strings, and split them into an array that can be plugged into a multi-value attribute like Salesforce's PermissionSets attribute. In this example, a list of permission sets has been populated in extensionAttribute5 in Microsoft Entra ID.
**Expression:** Split([extensionAttribute5], ",")
When **source** value matches a **key**, returns **value** for that **key**. If
| **value** |Required |String |Replacement value for the **source** matching the key. | #### Replace a value based on predefined set of options
-Example: Define the time zone of the user based on the state code stored in Azure AD.
+Example: Define the time zone of the user based on the state code stored in Microsoft Entra ID.
If the state code doesn't match any of the predefined options, use default value of "Australia/Sydney". **Expression:**
Add a comma between last name and first name.
* [Automate User Provisioning/Deprovisioning to SaaS Apps](../app-provisioning/user-provisioning.md) * [Customizing Attribute Mappings for User Provisioning](../app-provisioning/customize-application-attributes.md) * [Scoping Filters for User Provisioning](define-conditional-rules-for-provisioning-user-accounts.md)
-* [Using SCIM to enable automatic provisioning of users and groups from Azure Active Directory to applications](../app-provisioning/use-scim-to-provision-users-and-groups.md)
+* [Using SCIM to enable automatic provisioning of users and groups from Microsoft Entra ID to applications](../app-provisioning/use-scim-to-provision-users-and-groups.md)
* [Account Provisioning Notifications](../app-provisioning/user-provisioning.md) * [List of Tutorials on How to Integrate SaaS Apps](../saas-apps/tutorial-list.md)
active-directory How Provisioning Works https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/how-provisioning-works.md
Title: Understand how Application Provisioning in Azure Active Directory
-description: Understand how Application Provisioning works in Azure Active Directory.
+ Title: Understand how Application Provisioning in Microsoft Entra ID
+description: Understand how Application Provisioning works in Microsoft Entra ID.
-# How Application Provisioning works in Azure Active Directory
+# How Application Provisioning works in Microsoft Entra ID
-Automatic provisioning refers to creating user identities and roles in the cloud applications that users need to access. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Before you start a deployment, you can review this article to learn how Azure AD provisioning works and get configuration recommendations.
+Automatic provisioning refers to creating user identities and roles in the cloud applications that users need to access. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Before you start a deployment, you can review this article to learn how Microsoft Entra provisioning works and get configuration recommendations.
-The **Azure AD Provisioning Service** provisions users to SaaS apps and other systems by connecting to a System for Cross-Domain Identity Management (SCIM) 2.0 user management API endpoint provided by the application vendor. This SCIM endpoint allows Azure AD to programmatically create, update, and remove users. For selected applications, the provisioning service can also create, update, and remove extra identity-related objects, such as groups and roles. The channel used for provisioning between Azure AD and the application is encrypted using HTTPS TLS 1.2 encryption.
+The **Microsoft Entra provisioning service** provisions users to SaaS apps and other systems by connecting to a System for Cross-Domain Identity Management (SCIM) 2.0 user management API endpoint provided by the application vendor. This SCIM endpoint allows Microsoft Entra ID to programmatically create, update, and remove users. For selected applications, the provisioning service can also create, update, and remove extra identity-related objects, such as groups and roles. The channel used for provisioning between Microsoft Entra ID and the application is encrypted using HTTPS TLS 1.2 encryption.
-![Azure AD Provisioning Service](./media/how-provisioning-works/provisioning0.PNG)
-*Figure 1: The Azure AD Provisioning Service*
+![Microsoft Entra provisioning service](./media/how-provisioning-works/provisioning0.PNG)
+*Figure 1: The Microsoft Entra provisioning service*
![Outbound user provisioning workflow](./media/how-provisioning-works/provisioning1.PNG)
-*Figure 2: "Outbound" user provisioning workflow from Azure AD to popular SaaS applications*
+*Figure 2: "Outbound" user provisioning workflow from Microsoft Entra ID to popular SaaS applications*
![Inbound user provisioning workflow](./media/how-provisioning-works/provisioning2.PNG)
-*Figure 3: "Inbound" user provisioning workflow from popular Human Capital Management (HCM) applications to Azure Active Directory and Windows Server Active Directory*
+*Figure 3: "Inbound" user provisioning workflow from popular Human Capital Management (HCM) applications to Microsoft Entra ID and Windows Server Active Directory*
## Provisioning using SCIM 2.0
-The Azure AD provisioning service uses the [SCIM 2.0 protocol](https://techcommunity.microsoft.com/t5/Identity-Standards-Blog/bg-p/IdentityStandards) for automatic provisioning. The service connects to the SCIM endpoint for the application, and uses SCIM user object schema and REST APIs to automate the provisioning and deprovisioning of users and groups. A SCIM-based provisioning connector is provided for most applications in the Azure AD gallery. Developers use the SCIM 2.0 user management API in Azure AD to build endpoints for their apps that integrate with the provisioning service. For details, see [Build a SCIM endpoint and configure user provisioning](../app-provisioning/use-scim-to-provision-users-and-groups.md).
+The Microsoft Entra provisioning service uses the [SCIM 2.0 protocol](https://techcommunity.microsoft.com/t5/Identity-Standards-Blog/bg-p/IdentityStandards) for automatic provisioning. The service connects to the SCIM endpoint for the application, and uses SCIM user object schema and REST APIs to automate the provisioning and deprovisioning of users and groups. A SCIM-based provisioning connector is provided for most applications in the Microsoft Entra gallery. Developers use the SCIM 2.0 user management API in Microsoft Entra ID to build endpoints for their apps that integrate with the provisioning service. For details, see [Build a SCIM endpoint and configure user provisioning](../app-provisioning/use-scim-to-provision-users-and-groups.md).
-To request an automatic Azure AD provisioning connector for an app that doesn't currently have one, see [Azure Active Directory Application Request](../manage-apps/v2-howto-app-gallery-listing.md).
+To request an automatic Microsoft Entra provisioning connector for an app that doesn't currently have one, see [Microsoft Entra Application Request](../manage-apps/v2-howto-app-gallery-listing.md).
## Authorization
-Credentials are required for Azure AD to connect to the application's user management API. While you're configuring automatic user provisioning for an application, you need to enter valid credentials. For gallery applications, you can find credential types and requirements for the application by referring to the app tutorial. For non-gallery applications, you can refer to the [SCIM](./use-scim-to-provision-users-and-groups.md#authorization-to-provisioning-connectors-in-the-application-gallery) documentation to understand the credential types and requirements. In the Microsoft Entra admin center, you're able to test the credentials by having Azure AD attempt to connect to the app's provisioning app using the supplied credentials.
+Credentials are required for Microsoft Entra ID to connect to the application's user management API. While you're configuring automatic user provisioning for an application, you need to enter valid credentials. For gallery applications, you can find credential types and requirements for the application by referring to the app tutorial. For non-gallery applications, you can refer to the [SCIM](./use-scim-to-provision-users-and-groups.md#authorization-to-provisioning-connectors-in-the-application-gallery) documentation to understand the credential types and requirements. In the Microsoft Entra admin center, you're able to test the credentials by having Microsoft Entra ID attempt to connect to the app's provisioning app using the supplied credentials.
## Mapping attributes
-When you enable user provisioning for a third-party SaaS application, the Microsoft Entra admin center controls its attribute values through attribute mappings. Mappings determine the user attributes that flow between Azure AD and the target application when user accounts are provisioned or updated.
+When you enable user provisioning for a third-party SaaS application, the Microsoft Entra admin center controls its attribute values through attribute mappings. Mappings determine the user attributes that flow between Microsoft Entra ID and the target application when user accounts are provisioned or updated.
-There's a preconfigured set of attributes and attribute mappings between Azure AD user objects and each SaaS appΓÇÖs user objects. Some apps manage other types of objects along with Users, such as Groups.
+There's a preconfigured set of attributes and attribute mappings between Microsoft Entra user objects and each SaaS appΓÇÖs user objects. Some apps manage other types of objects along with Users, such as Groups.
-When setting up provisioning, it's important to review and configure the attribute mappings and workflows that define which user (or group) properties flow from Azure AD to the application. Review and configure the matching property (**Match objects using this attribute**) that is used to uniquely identify and match users/groups between the two systems.
+When setting up provisioning, it's important to review and configure the attribute mappings and workflows that define which user (or group) properties flow from Microsoft Entra ID to the application. Review and configure the matching property (**Match objects using this attribute**) that is used to uniquely identify and match users/groups between the two systems.
You can customize the default attribute-mappings according to your business needs. So, you can change or delete existing attribute-mappings, or create new attribute-mappings. For details, see [Customizing user provisioning attribute-mappings for SaaS applications](./customize-application-attributes.md).
When you configure provisioning to a SaaS application, one of the types of attri
## Scoping ### Assignment-based scoping
-For outbound provisioning from Azure AD to a SaaS application, relying on [user or group assignments](../manage-apps/assign-user-or-group-access-portal.md) is the most common way to determine which users are in scope for provisioning. Because user assignments are also used for enabling single sign-on, the same method can be used for managing both access and provisioning. Assignment-based scoping doesn't apply to inbound provisioning scenarios such as Workday and Successfactors.
+For outbound provisioning from Microsoft Entra ID to a SaaS application, relying on [user or group assignments](../manage-apps/assign-user-or-group-access-portal.md) is the most common way to determine which users are in scope for provisioning. Because user assignments are also used for enabling single sign-on, the same method can be used for managing both access and provisioning. Assignment-based scoping doesn't apply to inbound provisioning scenarios such as Workday and Successfactors.
-* **Groups.** With an Azure AD Premium license plan, you can use groups to assign access to a SaaS application. Then, when the provisioning scope is set to **Sync only assigned users and groups**, the Azure AD provisioning service provisions or deprovisions users based on whether they're members of a group that's assigned to the application. The group object itself isn't provisioned unless the application supports group objects. Ensure that groups assigned to your application have the property "SecurityEnabled" set to "True".
+* **Groups.** With a Microsoft Entra ID P1 or P2 license plan, you can use groups to assign access to a SaaS application. Then, when the provisioning scope is set to **Sync only assigned users and groups**, the Microsoft Entra provisioning service provisions or deprovisions users based on whether they're members of a group that's assigned to the application. The group object itself isn't provisioned unless the application supports group objects. Ensure that groups assigned to your application have the property "SecurityEnabled" set to "True".
-* **Dynamic groups.** The Azure AD user provisioning service can read and provision users in [dynamic groups](../enterprise-users/groups-create-rule.md). Keep these caveats and recommendations in mind:
+* **Dynamic groups.** The Microsoft Entra user provisioning service can read and provision users in [dynamic groups](../enterprise-users/groups-create-rule.md). Keep these caveats and recommendations in mind:
- * Dynamic groups can impact the performance of end-to-end provisioning from Azure AD to SaaS applications.
+ * Dynamic groups can impact the performance of end-to-end provisioning from Microsoft Entra ID to SaaS applications.
* How fast a user in a dynamic group is provisioned or deprovisioned in a SaaS application depends on how fast the dynamic group can evaluate membership changes. For information about how to check the processing status of a dynamic group, see [Check processing status for a membership rule](../enterprise-users/groups-create-rule.md). * When a user loses membership in the dynamic group, it's considered a deprovisioning event. Consider this scenario when creating rules for dynamic groups.
-* **Nested groups.** The Azure AD user provisioning service can't read or provision users in nested groups. The service can only read and provision users that are immediate members of an explicitly assigned group. This limitation of "group-based assignments to applications" also affects single sign-on (see [Using a group to manage access to SaaS applications](../enterprise-users/groups-saasapps.md)). Instead, directly assign or otherwise [scope in](define-conditional-rules-for-provisioning-user-accounts.md) the groups that contain the users who need to be provisioned.
+* **Nested groups.** The Microsoft Entra user provisioning service can't read or provision users in nested groups. The service can only read and provision users that are immediate members of an explicitly assigned group. This limitation of "group-based assignments to applications" also affects single sign-on (see [Using a group to manage access to SaaS applications](../enterprise-users/groups-saasapps.md)). Instead, directly assign or otherwise [scope in](define-conditional-rules-for-provisioning-user-accounts.md) the groups that contain the users who need to be provisioned.
### Attribute-based scoping
-You can use scoping filters to define attribute-based rules that determine which users are provisioned to an application. This method is commonly used for inbound provisioning from HCM applications to Azure AD and Active Directory. Scoping filters are configured as part of the attribute mappings for each Azure AD user provisioning connector. For details about configuring attribute-based scoping filters, see [Attribute-based application provisioning with scoping filters](define-conditional-rules-for-provisioning-user-accounts.md).
+You can use scoping filters to define attribute-based rules that determine which users are provisioned to an application. This method is commonly used for inbound provisioning from HCM applications to Microsoft Entra ID and Active Directory. Scoping filters are configured as part of the attribute mappings for each Microsoft Entra user provisioning connector. For details about configuring attribute-based scoping filters, see [Attribute-based application provisioning with scoping filters](define-conditional-rules-for-provisioning-user-accounts.md).
### B2B (guest) users
-It's possible to use the Azure AD user provisioning service to provision B2B (guest) users in Azure AD to SaaS applications. However, for B2B users to sign in to the SaaS application using Azure AD, you must manually configure the SaaS application to use Azure AD as a Security Assertion Markup Language (SAML) identity provider.
+It's possible to use the Microsoft Entra user provisioning service to provision B2B (guest) users in Microsoft Entra ID to SaaS applications. However, for B2B users to sign in to the SaaS application using Microsoft Entra ID, you must manually configure the SaaS application to use Microsoft Entra ID as a Security Assertion Markup Language (SAML) identity provider.
Follow these general guidelines when configuring SaaS apps for B2B (guest) users: - For most of the apps, user setup needs to happen manually. Users must be created manually in the app as well.
originalUserPrincipalName = alias_theirdomain#EXT#@yourdomain
## Provisioning cycles: Initial and incremental
-When Azure AD is the source system, the provisioning service uses the [delta query to track changes in Microsoft Graph data](/graph/delta-query-overview) to monitor users and groups. The provisioning service runs an initial cycle against the source system and target system, followed by periodic incremental cycles.
+When Microsoft Entra ID is the source system, the provisioning service uses the [delta query to track changes in Microsoft Graph data](/graph/delta-query-overview) to monitor users and groups. The provisioning service runs an initial cycle against the source system and target system, followed by periodic incremental cycles.
### Initial cycle
After the initial cycle, all other cycles will:
8. If a user that was previously in scope for provisioning is disabled or soft-deleted in the source system, the service disables the user in the target system via an update.
-9. If a user that was previously in scope for provisioning is hard-deleted in the source system, the service deletes the user in the target system. In Azure AD, users are hard-deleted 30 days after they're soft-deleted.
+9. If a user that was previously in scope for provisioning is hard-deleted in the source system, the service deletes the user in the target system. In Microsoft Entra ID, users are hard-deleted 30 days after they're soft-deleted.
10. Persist a new watermark at the end of the incremental cycle, which provides the starting point for the later incremental cycles.
Performance depends on whether your provisioning job is running an initial provi
### How to tell if users are being provisioned properly
-All operations run by the user provisioning service are recorded in the Azure AD [Provisioning logs (preview)](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context). The logs include all read and write operations made to the source and target systems, and the user data that was read or written during each operation. For information on how to read the provisioning logs in the Microsoft Entra admin center, see the [provisioning reporting guide](./check-status-user-account-provisioning.md).
+All operations run by the user provisioning service are recorded in the Microsoft Entra [Provisioning logs (preview)](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context). The logs include all read and write operations made to the source and target systems, and the user data that was read or written during each operation. For information on how to read the provisioning logs in the Microsoft Entra admin center, see the [provisioning reporting guide](./check-status-user-account-provisioning.md).
## Deprovisioning
-The Azure AD provisioning service keeps source and target systems in sync by deprovisioning accounts when user access is removed.
+The Microsoft Entra provisioning service keeps source and target systems in sync by deprovisioning accounts when user access is removed.
The provisioning service supports both deleting and disabling (sometimes referred to as soft-deleting) users. The exact definition of disable and delete varies based on the target app's implementation, but generally a disable indicates that the user can't sign in. A delete indicates that the user has been removed completely from the application. For SCIM applications, a disable is a request to set the *active* property to false on a user.
Confirm the mapping for *active* for your application. If you're using an applic
**Configure your application to delete a user** The scenario triggers a disable or a delete:
-* A user is soft-deleted in Azure AD (sent to the recycle bin / AccountEnabled property set to false). Thirty days after a user is deleted in Azure AD, they're permanently deleted from the tenant. At this point, the provisioning service sends a DELETE request to permanently delete the user in the application. At any time during the 30-day window, you can [manually delete a user permanently](../fundamentals/users-restore.md), which sends a delete request to the application.
-* A user is permanently deleted / removed from the recycle bin in Azure AD.
+* A user is soft-deleted in Microsoft Entra ID (sent to the recycle bin / AccountEnabled property set to false). Thirty days after a user is deleted in Microsoft Entra ID, they're permanently deleted from the tenant. At this point, the provisioning service sends a DELETE request to permanently delete the user in the application. At any time during the 30-day window, you can [manually delete a user permanently](../fundamentals/users-restore.md), which sends a delete request to the application.
+* A user is permanently deleted / removed from the recycle bin in Microsoft Entra ID.
* A user is unassigned from an app. * A user goes from in scope to out of scope (doesn't pass a scoping filter anymore). :::image type="content" source="./media/how-provisioning-works/delete-user.png" alt-text="Delete a user" lightbox="./media/how-provisioning-works/delete-user.png":::
-By default, the Azure AD provisioning service soft-deletes or disables users that go out of scope. If you want to override this default behavior, you can set a flag to [skip out-of-scope deletions.](skip-out-of-scope-deletions.md)
+By default, the Microsoft Entra provisioning service soft-deletes or disables users that go out of scope. If you want to override this default behavior, you can set a flag to [skip out-of-scope deletions.](skip-out-of-scope-deletions.md)
When one of the four events occurs and the target application doesn't support soft-deletes, the provisioning service sends a DELETE request to permanently delete the user from the app.
If you see `IsSoftDeleted` in your attribute mappings, it's used to determine th
**Deprovisioning events**
-The table describes how you can configure deprovisioning actions with the Azure AD provisioning service. These rules are written with the non-gallery / custom application in mind, but generally apply to applications in the gallery. However, the behavior for gallery applications can differ as they've been optimized to meet the needs of the application. For example, if the target application doesn't support soft-deleting then the Azure AD provisioning service might send a hard-delete request to delete users rather than send a soft-delete.
+The table describes how you can configure deprovisioning actions with the Microsoft Entra provisioning service. These rules are written with the non-gallery / custom application in mind, but generally apply to applications in the gallery. However, the behavior for gallery applications can differ as they've been optimized to meet the needs of the application. For example, if the target application doesn't support soft-deleting then the Microsoft Entra provisioning service might send a hard-delete request to delete users rather than send a soft-delete.
-|Scenario|How to configure in Azure AD|
+|Scenario|How to configure in Microsoft Entra ID|
|--|--|
-|A user is unassigned from an app, soft-deleted in Azure AD, or blocked from sign-in. You don't want anything to be done.|Remove `isSoftDeleted` from the attribute mappings and / or set the [skip out of scope deletions](skip-out-of-scope-deletions.md) property to true.|
-|A user is unassigned from an app, soft-deleted in Azure AD, or blocked from sign-in. You want to set a specific attribute to `true` or `false`.|Map `isSoftDeleted` to the attribute that you would like to set to false.|
-|A user is disabled in Azure AD, unassigned from an app, soft-deleted in Azure AD, or blocked from sign-in. You want to send a DELETE request to the target application.|This is currently supported for a limited set of gallery applications where the functionality is required. It's not configurable by customers.|
-|A user is deleted in Azure AD. You don't want anything done in the target application.|Ensure that "Delete" isn't selected as one of the target object actions in the [attribute configuration experience](skip-out-of-scope-deletions.md).|
-|A user is deleted in Azure AD. You want to set the value of an attribute in the target application.|Not supported.|
-|A user is deleted in Azure AD. You want to delete the user in the target application|Ensure that Delete is selected as one of the target object actions in the [attribute configuration experience](skip-out-of-scope-deletions.md).|
+|A user is unassigned from an app, soft-deleted in Microsoft Entra ID, or blocked from sign-in. You don't want anything to be done.|Remove `isSoftDeleted` from the attribute mappings and / or set the [skip out of scope deletions](skip-out-of-scope-deletions.md) property to true.|
+|A user is unassigned from an app, soft-deleted in Microsoft Entra ID, or blocked from sign-in. You want to set a specific attribute to `true` or `false`.|Map `isSoftDeleted` to the attribute that you would like to set to false.|
+|A user is disabled in Microsoft Entra ID, unassigned from an app, soft-deleted in Microsoft Entra ID, or blocked from sign-in. You want to send a DELETE request to the target application.|This is currently supported for a limited set of gallery applications where the functionality is required. It's not configurable by customers.|
+|A user is deleted in Microsoft Entra ID. You don't want anything done in the target application.|Ensure that "Delete" isn't selected as one of the target object actions in the [attribute configuration experience](skip-out-of-scope-deletions.md).|
+|A user is deleted in Microsoft Entra ID. You want to set the value of an attribute in the target application.|Not supported.|
+|A user is deleted in Microsoft Entra ID. You want to delete the user in the target application|Ensure that Delete is selected as one of the target object actions in the [attribute configuration experience](skip-out-of-scope-deletions.md).|
**Known limitations** * When a user or group is unassigned from an app and no longer managed with the provisioning service, a disable request is sent. At that point, the service doesn't manage the user and a delete request isn't sent when the user is deleted from the directory.
-* Provisioning a user that is disabled in Azure AD isn't supported. They must be active in Azure AD before they're provisioned.
-* When a user goes from soft-deleted to active, the Azure AD provisioning service activates the user in the target app, but doesn't automatically restore the group memberships. The target application should maintain the group memberships for the user in inactive state. If the target application doesn't support maintaining the inactive state, you can restart provisioning to update the group memberships.
+* Provisioning a user that is disabled in Microsoft Entra ID isn't supported. They must be active in Microsoft Entra ID before they're provisioned.
+* When a user goes from soft-deleted to active, the Microsoft Entra provisioning service activates the user in the target app, but doesn't automatically restore the group memberships. The target application should maintain the group memberships for the user in inactive state. If the target application doesn't support maintaining the inactive state, you can restart provisioning to update the group memberships.
**Recommendation**
active-directory Hr Attribute Retrieval Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/hr-attribute-retrieval-issues.md
| **Applies to** | |--|
-| * Workday to on-premises Active Directory user provisioning <br> * Workday to Azure Active Directory user provisioning |
+| * Workday to on-premises Active Directory user provisioning <br> * Workday to Microsoft Entra user provisioning |
| **Issue Description** | | You have just configured the Workday inbound provisioning app and successfully connected to the Workday tenant URL. You ran a test sync and you observed that the provisioning app is not retrieving certain attributes from Workday. Only some attributes are read and provisioned to the target. | | **Probable Cause** |
| **Applies to** | |--|
-| * Workday to on-premises Active Directory user provisioning <br> * Workday to Azure Active Directory user provisioning |
+| * Workday to on-premises Active Directory user provisioning <br> * Workday to Microsoft Entra user provisioning |
| **Issue Description** |
-| You have just configured the Workday inbound provisioning app and successfully connected to the Workday tenant URL. You have an integration system configured in Workday and you have configured XPATHs that point to attributes in the Workday Integration System. However, the Azure AD provisioning app isn't fetching values associated with these integration system attributes or calculated fields. |
+| You have just configured the Workday inbound provisioning app and successfully connected to the Workday tenant URL. You have an integration system configured in Workday and you have configured XPATHs that point to attributes in the Workday Integration System. However, the Microsoft Entra provisioning app isn't fetching values associated with these integration system attributes or calculated fields. |
| **Cause** | | This is a known limitation. The Workday provisioning app currently doesn't support fetching calculated fields/integration system attributes using the *Field_And_Parameter_Criteria_Data* Get_Workers request filter. | | **Resolution Options** |
## Next steps
-* [Learn more about Azure AD and Workday integration scenarios and web service calls](workday-integration-reference.md)
+* [Learn more about Microsoft Entra ID and Workday integration scenarios and web service calls](workday-integration-reference.md)
* [Learn how to review logs and get reports on provisioning activity](check-status-user-account-provisioning.md)
active-directory Hr Manager Update Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/hr-manager-update-issues.md
**Applies to:** * Workday to on-premises Active Directory user provisioning
-* Workday to Azure Active Directory user provisioning
+* Workday to Microsoft Entra user provisioning
* SAP SuccessFactors to on-premises Active Directory user provisioning
-* SAP SuccessFactors to Azure Active Directory user provisioning
+* SAP SuccessFactors to Microsoft Entra user provisioning
## Understanding how manager reference resolution works
-The Azure AD provisioning service automatically updates manager information so that the user-manager relationship in Azure AD is always in sync with your HR data. It uses a process called *manager reference resolution* to accurately update the *manager* attribute. Before going into the process details, it is important to understand how manager information is stored in Azure AD and on-premises Active Directory.
+The Microsoft Entra provisioning service automatically updates manager information so that the user-manager relationship in Microsoft Entra ID is always in sync with your HR data. It uses a process called *manager reference resolution* to accurately update the *manager* attribute. Before going into the process details, it is important to understand how manager information is stored in Microsoft Entra ID and on-premises Active Directory.
* In **on-premises Active Directory**, the *manager* attribute stores the *distinguishedName (dn)* of the manager's account in AD.
-* In **Azure AD**, the *manager* attribute is a DirectoryObject navigation property in Azure AD. When you view the user record in the Microsoft Entra admin center, it shows the *displayName* of the manager record in Azure AD.
+* In **Microsoft Entra ID**, the *manager* attribute is a DirectoryObject navigation property in Microsoft Entra ID. When you view the user record in the Microsoft Entra admin center, it shows the *displayName* of the manager record in Microsoft Entra ID.
The *manager reference resolution* is a two step-process: * Step 1: Link the manager's HR source record with the manager's target account record using a pair of attributes referred to as *source anchor* and *target anchor*.
The default anchor attributes and reference attributes for each app is listed be
| Workday | WID | ManagerReference (which points to the WID of the manager record) | | SAP SuccessFactors | personIdExternal | manager (which points to the personIdExternal of the manager record) | | On-premises Active Directory | objectGUID | manager (which points to DN of the manager record) |
-| Azure AD | objectId | manager (which points to the manager's Azure AD record) |
+| Microsoft Entra ID | objectId | manager (which points to the manager's Microsoft Entra ID record) |
## Prerequisites for successful manager update In order for *manager reference resolution* to work successfully, the following pre-requisites should be met:
In order for *manager reference resolution* to work successfully, the following
## Next steps
-* [Learn more about Azure AD and Workday integration scenarios and web service calls](workday-integration-reference.md)
+* [Learn more about Microsoft Entra ID and Workday integration scenarios and web service calls](workday-integration-reference.md)
* [Learn how to review logs and get reports on provisioning activity](check-status-user-account-provisioning.md)
active-directory Hr User Creation Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/hr-user-creation-issues.md
**Applies to:** * Workday to on-premises Active Directory user provisioning
-* Workday to Azure Active Directory user provisioning
+* Workday to Microsoft Entra user provisioning
* SAP SuccessFactors to on-premises Active Directory user provisioning
-* SAP SuccessFactors to Azure Active Directory user provisioning
+* SAP SuccessFactors to Microsoft Entra user provisioning
| Troubleshooting | Details | |-- | -- |
`IIF(IsNullOrEmpty([BusinessTitle]),"N/A",[BusinessTitle])`
- * Option 2: Use the function [IgnoreFlowIfNullOrEmpty](functions-for-customizing-application-data.md#ignoreflowifnullorempty) to drop empty or null attributes in the payload sent to on-premises Active Directory / Azure AD.
+ * Option 2: Use the function [IgnoreFlowIfNullOrEmpty](functions-for-customizing-application-data.md#ignoreflowifnullorempty) to drop empty or null attributes in the payload sent to on-premises Active Directory / Microsoft Entra ID.
`IgnoreFlowIfNullOrEmpty([BusinessTitle])` ## Next steps
-* [Learn more about Azure AD and Workday integration scenarios and web service calls](workday-integration-reference.md)
+* [Learn more about Microsoft Entra ID and Workday integration scenarios and web service calls](workday-integration-reference.md)
* [Learn how to review logs and get reports on provisioning activity](check-status-user-account-provisioning.md)-
active-directory Hr User Update Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/hr-user-update-issues.md
## Null and empty values not processed as expected **Applies to:** * Workday to on-premises Active Directory user provisioning
-* Workday to Azure Active Directory user provisioning
+* Workday to Microsoft Entra user provisioning
* SAP SuccessFactors to on-premises Active Directory user provisioning
-* SAP SuccessFactors to Azure Active Directory user provisioning
+* SAP SuccessFactors to Microsoft Entra user provisioning
| Troubleshooting | Details | |-- | -- |
-| **Issue** | You have successfully configured the inbound provisioning app. You are getting null or empty value from the HR app. You expect the provisioning service to clear the corresponding target attribute value in on-premises Active Directory / Azure AD. But the operation fails with the error message: `InvalidAttributeSyntax-LdapErr: The syntax is invalid. The parameter is incorrect. Error in attribute conversion operation, data 0, v3839` |
+| **Issue** | You have successfully configured the inbound provisioning app. You are getting null or empty value from the HR app. You expect the provisioning service to clear the corresponding target attribute value in on-premises Active Directory / Microsoft Entra ID. But the operation fails with the error message: `InvalidAttributeSyntax-LdapErr: The syntax is invalid. The parameter is incorrect. Error in attribute conversion operation, data 0, v3839` |
| **Cause** | The provisioning service does not have a default logic for null value processing. When the provisioning service gets an empty string from the source app, it tries to flow the value "as-is" to the target app. In this case, on-premises Active Directory does not support setting empty string values and hence you see the above error. | | **Resolution** | Check the provisioning logs. Identify attributes in the target Active Directory that are receiving null or empty string values. Update the attribute mapping for such attributes to use an expression mapping. See recommended resolutions below. |
`IIF(IsNullOrEmpty([BusinessTitle]),"N/A",[BusinessTitle])`
- * Option 2: Use the function [IgnoreFlowIfNullOrEmpty](functions-for-customizing-application-data.md#ignoreflowifnullorempty) to drop empty or null attributes in the payload sent to on-premises Active Directory / Azure AD.
+ * Option 2: Use the function [IgnoreFlowIfNullOrEmpty](functions-for-customizing-application-data.md#ignoreflowifnullorempty) to drop empty or null attributes in the payload sent to on-premises Active Directory / Microsoft Entra ID.
`IgnoreFlowIfNullOrEmpty([BusinessTitle])` ## Some Workday attribute updates are missing **Applies to:** * Workday to on-premises Active Directory user provisioning
-* Workday to Azure Active Directory user provisioning
+* Workday to Microsoft Entra user provisioning
| Troubleshooting | Details | |-- | -- | | **Issue** | You have successfully configured the Workday inbound provisioning app and successfully connected to the Workday tenant URL. You are observing that there is a delay in the flow of certain attribute updates from Workday or in some cases, the attributes changes from Workday are not flowing through as expected during incremental sync. |
-| **Cause** | During incremental sync, the provisioning app queries Workday transaction log for changes to the primary Worker entity and only changes tracked by Workday's transaction log are processed. <br> If changes to a Workday attribute in your setup is not tracked by Workday's transaction log, then Azure AD will not be able to fetch that change. For example: the *LocalReference* Workday attribute is part of the default attribute mapping and it has XPATH `wd:Worker/wd:Worker_Data/wd:Employment_Data/wd:Position_Data/wd:Business_Site_Summary_Data/wd:Local_Reference/wd:ID[@wd:type='Locale_ID']/text()`. Note that this attribute is part of the entity *Business_Site_Summary_Data*. A change in the value of this attribute in Workday will not show up in the Workday transaction log. Thus during incremental sync, the new value of this attribute will show up only if an attribute associated with the primary Worker entity also changes during the sync interval. |
+| **Cause** | During incremental sync, the provisioning app queries Workday transaction log for changes to the primary Worker entity and only changes tracked by Workday's transaction log are processed. <br> If changes to a Workday attribute in your setup is not tracked by Workday's transaction log, then Microsoft Entra ID will not be able to fetch that change. For example: the *LocalReference* Workday attribute is part of the default attribute mapping and it has XPATH `wd:Worker/wd:Worker_Data/wd:Employment_Data/wd:Position_Data/wd:Business_Site_Summary_Data/wd:Local_Reference/wd:ID[@wd:type='Locale_ID']/text()`. Note that this attribute is part of the entity *Business_Site_Summary_Data*. A change in the value of this attribute in Workday will not show up in the Workday transaction log. Thus during incremental sync, the new value of this attribute will show up only if an attribute associated with the primary Worker entity also changes during the sync interval. |
| **Resolution** | If you notice this behavior frequently, where changes to certain Workday attributes are not flowing through, we recommend periodically running a weekly or monthly full sync. | ## User match with extensionAttribute not working **Applies to:**
-* Workday to Azure Active Directory user provisioning
-* SAP SuccessFactors to Azure Active Directory user provisioning
+* Workday to Microsoft Entra user provisioning
+* SAP SuccessFactors to Microsoft Entra user provisioning
| Troubleshooting | Details | |-- | -- |
-| **Issue** | Let's say you are using *extensionAttribute3* in Azure AD to store the employee ID and you have mapped it to Workday *WorkerID* or SuccessFactors *personIdExternal* attribute for user matching. With this configuration, the matching step in provisioning process fails. This issue impacts both user creation and updates. |
-| **Cause** | The Azure AD *OnPremisesExtensionAttributes* (`extensionAttributes1-15`) cannot be used as a matching attribute because the `$filter` parameter of **Azure AD Graph API** does not [support filtering by extensionAttributes](/previous-versions/azure/ad/graph/howto/azure-ad-graph-api-supported-queries-filters-and-paging-options#filter). |
-| **Resolution** | Don't use Azure AD *OnPremisesExtensionAttributes* (`extensionAttributes1-15`) in the matching attribute pair. Use employeeID. |
+| **Issue** | Let's say you are using *extensionAttribute3* in Microsoft Entra ID to store the employee ID and you have mapped it to Workday *WorkerID* or SuccessFactors *personIdExternal* attribute for user matching. With this configuration, the matching step in provisioning process fails. This issue impacts both user creation and updates. |
+| **Cause** | The Microsoft Entra ID *OnPremisesExtensionAttributes* (`extensionAttributes1-15`) cannot be used as a matching attribute because the `$filter` parameter of **Azure AD Graph API** does not [support filtering by extensionAttributes](/previous-versions/azure/ad/graph/howto/azure-ad-graph-api-supported-queries-filters-and-paging-options#filter). |
+| **Resolution** | Don't use Microsoft Entra ID *OnPremisesExtensionAttributes* (`extensionAttributes1-15`) in the matching attribute pair. Use employeeID. |
## Next steps
-* [Learn more about Azure AD and Workday integration scenarios and web service calls](workday-integration-reference.md)
+* [Learn more about Microsoft Entra ID and Workday integration scenarios and web service calls](workday-integration-reference.md)
* [Learn how to review logs and get reports on provisioning activity](check-status-user-account-provisioning.md)
active-directory Hr Writeback Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/hr-writeback-issues.md
| Troubleshooting | Details | |-- | -- |
-| **Issue** | You have successfully configured the Writeback app. You are getting null or empty value from Azure AD. You expect the provisioning service to clear the corresponding email or phone number value in the HR app. But the operation fails. |
+| **Issue** | You have successfully configured the Writeback app. You are getting null or empty value from Microsoft Entra ID. You expect the provisioning service to clear the corresponding email or phone number value in the HR app. But the operation fails. |
| **Cause** | The provisioning service does not have a default logic for null value processing. When the provisioning service gets an empty string from the source app, it tries to flow the value "as-is" to the target app. If Workday or SuccessFactors cannot process empty values, then an error is returned. | | **Resolution** | Update the attribute mapping to use expression mappings as recommended below. | **Recommended resolutions**
- Let's say the attribute `telephoneNumber` mapped to SAP SuccessFactors attribute `businessPhoneNumber` may be null or empty in Azure AD.
+ Let's say the attribute `telephoneNumber` mapped to SAP SuccessFactors attribute `businessPhoneNumber` may be null or empty in Microsoft Entra ID.
* Option 1: Define an expression to check for empty or null values using functions like [IIF](functions-for-customizing-application-data.md#iif), [IsNullOrEmpty](functions-for-customizing-application-data.md#isnullorempty), [Coalesce](functions-for-customizing-application-data.md#coalesce) or [IsPresent](functions-for-customizing-application-data.md#ispresent) and pass a non-blank literal value (example: 000-000-0000 in this case). `IIF(IsNullOrEmpty([telephoneNumber]),"000-000-0000",[telephoneNumber])`
## Next steps
-* [Learn more about Azure AD and Workday integration scenarios and web service calls](workday-integration-reference.md)
+* [Learn more about Microsoft Entra ID and Workday integration scenarios and web service calls](workday-integration-reference.md)
* [Learn how to review logs and get reports on provisioning activity](check-status-user-account-provisioning.md)
active-directory Inbound Provisioning Api Concepts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-concepts.md
# API-driven inbound provisioning concepts (Public preview)
-This document provides a conceptual overview of the Azure AD API-driven inbound user provisioning.
+This document provides a conceptual overview of the Microsoft Entra API-driven inbound user provisioning.
> [!IMPORTANT] > API-driven inbound provisioning is currently in public preview. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all). ## Introduction
-Today enterprises have a variety of authoritative systems of record. To establish end-to-end identity lifecycle, strengthen security posture and stay compliant with regulations, identity data in Azure Active Directory must be kept in sync with workforce data managed in these systems of record. The *system of record* could be an HR app, a payroll app, a spreadsheet or SQL tables in a database hosted either on-premises or in the cloud.
+Today enterprises have a variety of authoritative systems of record. To establish end-to-end identity lifecycle, strengthen security posture and stay compliant with regulations, identity data in Microsoft Entra ID must be kept in sync with workforce data managed in these systems of record. The *system of record* could be an HR app, a payroll app, a spreadsheet or SQL tables in a database hosted either on-premises or in the cloud.
-With API-driven inbound provisioning, the Azure AD provisioning service now supports integration with *any* system of record. Customers and partners can use *any* automation tool of their choice to retrieve workforce data from the system of record and ingest it into Azure AD. The IT admin has full control on how the data is processed and transformed with attribute mappings. Once the workforce data is available in Azure AD, the IT admin can configure appropriate joiner-mover-leaver business processes using [Lifecycle Workflows](../governance/what-are-lifecycle-workflows.md).
+With API-driven inbound provisioning, the Microsoft Entra provisioning service now supports integration with *any* system of record. Customers and partners can use *any* automation tool of their choice to retrieve workforce data from the system of record and ingest it into Microsoft Entra ID. The IT admin has full control on how the data is processed and transformed with attribute mappings. Once the workforce data is available in Microsoft Entra ID, the IT admin can configure appropriate joiner-mover-leaver business processes using [Lifecycle Workflows](../governance/what-are-lifecycle-workflows.md).
## Supported scenarios
Several inbound user provisioning scenarios are enabled using API-driven inbound
### Scenario 1: Enable IT teams to import HR data extracts using any automation tool Flat files, CSV files and SQL staging tables are commonly used in enterprise integration scenarios. Employee, contractor and vendor information are periodically exported into one of these formats and an automation tool is used to sync this data with enterprise identity directories. With API-driven inbound provisioning, IT teams can use any automation tool of their choice (example: PowerShell scripts or Azure Logic Apps) to modernize and simplify this integration.
-### Scenario 2: Enable ISVs to build direct integration with Azure AD
-With API-driven inbound provisioning, HR ISVs can ship native synchronization experiences so that changes in the HR system automatically flow into Azure AD and connected on-premises Active Directory domains. For example, an HR app or student information systems app can send data to Azure AD as soon as a transaction is complete or as end-of-day bulk update.
+<a name='scenario-2-enable-isvs-to-build-direct-integration-with-azure-ad'></a>
+
+### Scenario 2: Enable ISVs to build direct integration with Microsoft Entra ID
+With API-driven inbound provisioning, HR ISVs can ship native synchronization experiences so that changes in the HR system automatically flow into Microsoft Entra ID and connected on-premises Active Directory domains. For example, an HR app or student information systems app can send data to Microsoft Entra ID as soon as a transaction is complete or as end-of-day bulk update.
### Scenario 3: Enable system integrators to build more connectors to systems of record
-Partners can build custom HR connectors to meet different integration requirements around data flow from systems of record to Azure AD.
+Partners can build custom HR connectors to meet different integration requirements around data flow from systems of record to Microsoft Entra ID.
-In all the above scenarios, the integration is greatly simplified as Azure AD provisioning service takes over the responsibility of performing identity profile comparison, restricting the data sync to scoping logic configured by the IT admin and executing rule-based attribute flow and transformation managed in the Microsoft Entra admin center.
+In all the above scenarios, the integration is greatly simplified as Microsoft Entra provisioning service takes over the responsibility of performing identity profile comparison, restricting the data sync to scoping logic configured by the IT admin and executing rule-based attribute flow and transformation managed in the Microsoft Entra admin center.
## End-to-end flow :::image type="content" source="media/inbound-provisioning-api-concepts/end-to-end-workflow.png" alt-text="Diagram of the end-to-end workflow of inbound provisioning." lightbox="media/inbound-provisioning-api-concepts/end-to-end-workflow.png":::
In all the above scenarios, the integration is greatly simplified as Azure AD pr
1. IT Admin configures [an API-driven inbound user provisioning app](inbound-provisioning-api-configure-app.md) from the Microsoft Entra Enterprise App gallery. 1. IT Admin [grants access permissions](inbound-provisioning-api-grant-access.md) and provides endpoint access details to the API developer/partner/system integrator.
-1. The API developer/partner/system integrator builds an API client to send authoritative identity data to Azure AD.
+1. The API developer/partner/system integrator builds an API client to send authoritative identity data to Microsoft Entra ID.
1. The API client reads identity data from the authoritative source. 1. The API client sends a POST request to provisioning [/bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API endpoint associated with the provisioning app. >[!NOTE] > The API client doesn't need to perform any comparisons between the source attributes and the target attribute values to determine what operation (create/update/enable/disable) to invoke. This is automatically handled by the provisioning service. The API client simply uploads the identity data read from the source system by packaging it as bulk request using SCIM schema constructs. 1. If successful, an ```Accepted 202 Status``` is returned.
-1. The Azure AD Provisioning Service processes the data received, applies the attribute mapping rules and completes user provisioning.
-1. Depending on the provisioning app configured, the user is provisioned either into on-premises Active Directory (for hybrid users) or Azure AD (for cloud-only users).
+1. The Microsoft Entra provisioning service processes the data received, applies the attribute mapping rules and completes user provisioning.
+1. Depending on the provisioning app configured, the user is provisioned either into on-premises Active Directory (for hybrid users) or Microsoft Entra ID (for cloud-only users).
1. The API Client then queries the provisioning logs API endpoint for the status of each record sent. 1. If the processing of any record fails, the API client can check the error details and include records corresponding to the failed operations in the next bulk request (step 5). 1. At any time, the IT Admin can check the status of the provisioning job and view events in the provisioning logs.
In all the above scenarios, the integration is greatly simplified as Azure AD pr
- The Graph API endpoint accepts valid bulk request payloads using SCIM schema constructs. - With SCIM schema extensions, you can send any attribute in the bulk request payload. - The rate limit for the inbound provisioning API is 40 bulk upload requests per second. Each bulk request can contain a maximum of 50 user records, thereby supporting an upload rate of 2000 records per second. -- Each API endpoint is associated with a specific provisioning app in Azure AD. You can integrate multiple data sources by creating a provisioning app for each data source.
+- Each API endpoint is associated with a specific provisioning app in Microsoft Entra ID. You can integrate multiple data sources by creating a provisioning app for each data source.
- Incoming bulk request payloads are processed in near real-time. - Admins can check provisioning progress by viewing the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md). - API clients can track progress by querying [provisioning logs API](/graph/api/resources/provisioningobjectsummary).
In all the above scenarios, the integration is greatly simplified as Azure AD pr
## Next steps - [Configure API-driven inbound provisioning app](inbound-provisioning-api-configure-app.md) - [Frequently asked questions about API-driven inbound provisioning](inbound-provisioning-api-faqs.md)-- [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](user-provisioning.md)
+- [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](user-provisioning.md)
active-directory Inbound Provisioning Api Configure App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-configure-app.md
This tutorial describes how to configure [API-driven inbound user provisioning](
> API-driven inbound provisioning is currently in public preview. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all). This feature is available only when you configure the following Enterprise Gallery apps:
-* API-driven inbound user provisioning to Azure AD
+* API-driven inbound user provisioning to Microsoft Entra ID
* API-driven inbound user provisioning to on-premises AD ## Prerequisites To complete the steps in this tutorial, you need access to Microsoft Entra admin center with the following roles:
-* [Application Administrator](../roles/permissions-reference.md#application-administrator) (if you're configuring inbound user provisioning to Azure AD) OR
+* [Application Administrator](../roles/permissions-reference.md#application-administrator) (if you're configuring inbound user provisioning to Microsoft Entra ID) OR
* [Application Administrator](../roles/permissions-reference.md#application-administrator) + [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator) (if you're configuring inbound user provisioning to on-premises Active Directory) If you're configuring inbound user provisioning to on-premises Active Directory, you need access to a Windows Server where you can install the provisioning agent for connecting to your Active Directory domain controller.
If you're configuring inbound user provisioning to on-premises Active Directory,
## Create your API-driven provisioning app 1. Log in to the [Microsoft Entra admin center](<https://entra.microsoft.com>) as at least an [Application Administrator](https://go.microsoft.com/fwlink/?linkid=2247823).
-2. Browse to **Azure Active Directory** > **Applications** > **Enterprise applications**.
+2. Browse to **Microsoft Entra ID** > **Applications** > **Enterprise applications**.
3. Click on **New application** to create a new provisioning application.
- [![Screenshot of Entra Admin Center.](media/inbound-provisioning-api-configure-app/provisioning-entra-admin-center.png)](media/inbound-provisioning-api-configure-app/provisioning-entra-admin-center.png#lightbox)
+ [![Screenshot of Microsoft Entra Admin Center.](media/inbound-provisioning-api-configure-app/provisioning-entra-admin-center.png)](media/inbound-provisioning-api-configure-app/provisioning-entra-admin-center.png#lightbox)
4. Enter **API-driven** in the search field, then select the application for your setup:
- * **API-driven Inbound User Provisioning to On-Premises AD**: Select this app if you're provisioning hybrid identities (identities that need both on-premises AD and Azure AD account) from your system of record. Once these accounts are provisioned in on-premises AD, they are automatically synchronized to your Azure AD tenant using Azure AD Connect or Cloud Sync.
- * **API-driven Inbound User Provisioning to Azure AD**: Select this app if you're provisioning cloud-only identities (identities that don't require on-premises AD accounts and only need Azure AD account) from your system of record.
+ * **API-driven Inbound User Provisioning to On-Premises AD**: Select this app if you're provisioning hybrid identities (identities that need both on-premises AD and Microsoft Entra account) from your system of record. Once these accounts are provisioned in on-premises AD, they are automatically synchronized to your Microsoft Entra tenant using Microsoft Entra Connect or Cloud Sync.
+ * **API-driven Inbound User Provisioning to Microsoft Entra ID**: Select this app if you're provisioning cloud-only identities (identities that don't require on-premises AD accounts and only need Microsoft Entra account) from your system of record.
[![Screenshot of API-driven provisioning apps.](media/inbound-provisioning-api-configure-app/api-driven-inbound-provisioning-apps.png)](media/inbound-provisioning-api-configure-app/api-driven-inbound-provisioning-apps.png#lightbox)
If you're configuring inbound user provisioning to on-premises Active Directory,
Depending on the app you selected, use one of the following sections to complete your setup: * [Configure API-driven inbound provisioning to on-premises AD](#configure-api-driven-inbound-provisioning-to-on-premises-ad)
-* [Configure API-driven inbound provisioning to Azure AD](#configure-api-driven-inbound-provisioning-to-azure-ad)
+* [Configure API-driven inbound provisioning to Microsoft Entra ID](#configure-api-driven-inbound-provisioning-to-azure-ad)
## Configure API-driven inbound provisioning to on-premises AD 1. After setting the Provisioning Mode to **Automatic**, click on **Save** to create the initial configuration of the provisioning job.
-1. Click on the information banner about the Azure AD Provisioning Agent.
+1. Click on the information banner about the Microsoft Entra provisioning Agent.
[![Screenshot of provisioning agent banner.](media/inbound-provisioning-api-configure-app/provisioning-agent-banner.png)](media/inbound-provisioning-api-configure-app/provisioning-agent-banner.png#lightbox)
-1. Click **Accept terms & download** to download the Azure AD Provisioning Agent.
-1. Refer to the steps documented here to [install and configure the provisioning agent.](https://go.microsoft.com/fwlink/?linkid=2241216). This step registers your on-premises Active Directory domains with your Azure AD tenant.
+1. Click **Accept terms & download** to download the Microsoft Entra provisioning Agent.
+1. Refer to the steps documented here to [install and configure the provisioning agent.](https://go.microsoft.com/fwlink/?linkid=2241216). This step registers your on-premises Active Directory domains with your Microsoft Entra tenant.
1. Once the agent registration is successful, select your domain in the drop-down **Active Directory domain** and specify the distinguished name of the OU where new user accounts are created by default. [![Screenshot of Active Directory domain selected.](media/inbound-provisioning-api-configure-app/provisioning-select-active-directory-domain.png)](media/inbound-provisioning-api-configure-app/provisioning-select-active-directory-domain.png#lightbox) > [!NOTE] > If your AD domain is not visible in the **Active Directory Domain** dropdown list, reload the provisioning app in the browser. Click on **View on-premises agents for your domain** to ensure that your agent status is healthy.
-1. Click on **Test connection** to ensure that Azure AD can connect to the provisioning agent.
+1. Click on **Test connection** to ensure that Microsoft Entra ID can connect to the provisioning agent.
1. Click on **Save** to save your changes. 1. Once the save operation is successful, you'll see two more expansion panels ΓÇô one for **Mappings** and one for **Settings**. Before proceeding to the next step, provide a valid notification email ID and save the configuration again. [![Screenshot of the notification email box.](media/inbound-provisioning-api-configure-app/provisioning-notification-email.png)](media/inbound-provisioning-api-configure-app/provisioning-notification-email.png#lightbox)
Depending on the app you selected, use one of the following sections to complete
1. Complete the configuration by following steps in the section [Start accepting provisioning requests](#start-accepting-provisioning-requests).
-## Configure API-driven inbound provisioning to Azure AD
+<a name='configure-api-driven-inbound-provisioning-to-azure-ad'></a>
+
+## Configure API-driven inbound provisioning to Microsoft Entra ID
1. After setting the Provisioning Mode to **Automatic**, click on **Save** to create the initial configuration of the provisioning job.
Depending on the app you selected, use one of the following sections to complete
## Next steps - [Grant access to the inbound provisioning API](inbound-provisioning-api-grant-access.md) - [Frequently asked questions about API-driven inbound provisioning](inbound-provisioning-api-faqs.md)-- [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](user-provisioning.md)-
+- [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](user-provisioning.md)
active-directory Inbound Provisioning Api Curl Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-curl-tutorial.md
## Verify processing of the bulk request payload 1. Log in to [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Application Administrator](https://go.microsoft.com/fwlink/?linkid=2247823).
-1. Browse to **Azure Active Directory -> Applications -> Enterprise applications**.
+1. Browse to **Microsoft Entra ID -> Applications -> Enterprise applications**.
1. Under all applications, use the search filter text box to find and open your API-driven provisioning application. 1. Open the Provisioning blade. The landing page displays the status of the last run. 1. Click on **View provisioning logs** to open the provisioning logs blade. Alternatively, you can click on the menu option **Monitor -> Provisioning logs**.
active-directory Inbound Provisioning Api Custom Attributes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-custom-attributes.md
By default, API-driven provisioning apps support processing attributes that are
## Example scenario
-You have configured API-driven provisioning app. You're provisioning app is successfully consuming the attributes that are part of the standard SCIM Core User and Enterprise User schema and provisioning users in Azure AD. You now want to send two custom attributes `HireDate` and `JobCode` from your HR system to the inbound provisioning API endpoint. You'd like to map these two custom attributes to Azure AD attributes `employeeHireDate` and `jobTitle`.
+You have configured API-driven provisioning app. You're provisioning app is successfully consuming the attributes that are part of the standard SCIM Core User and Enterprise User schema and provisioning users in Microsoft Entra ID. You now want to send two custom attributes `HireDate` and `JobCode` from your HR system to the inbound provisioning API endpoint. You'd like to map these two custom attributes to Microsoft Entra attributes `employeeHireDate` and `jobTitle`.
## Step 1 - Extend the provisioning app schema
Let's now add these extensions to the provisioning app attribute mapping.
1. Map the `urn:ietf:params:scim:schemas:extension:contoso:1.0:User:HireDate` attribute to `employeeHireDate`. Click **OK**. <br> :::image type="content" border="true" source="./media/inbound-provisioning-api-custom-attributes/hire-date-mapping.png" alt-text="Screenshot of hire date mapping." lightbox="./media/inbound-provisioning-api-custom-attributes/hire-date-mapping.png"::: 1. Next, select the existing mapping for `title` and click on it to edit the mapping.
-1. Edit the attribute mapping to an expression that will include the `urn:ietf:params:scim:schemas:extension:contoso:1.0:User:JobCode` as part of the `jobTitle` Azure AD attribute.
+1. Edit the attribute mapping to an expression that will include the `urn:ietf:params:scim:schemas:extension:contoso:1.0:User:JobCode` as part of the `jobTitle` Microsoft Entra attribute.
``` Join("", [title], "(", [urn:ietf:params:scim:schemas:extension:contoso:1.0:User:JobCode], ")") ``` :::image type="content" border="true" source="./media/inbound-provisioning-api-custom-attributes/job-title-mapping.png" alt-text="Screenshot of job title mapping." lightbox="./media/inbound-provisioning-api-custom-attributes/job-title-mapping.png":::
- With this expression mapping, if the `title` is "Tour Lead" and `JobCode`is "TL-1001", then the Azure AD attribute `jobTitle` will be set to "Tour Lead (TL-1001)".
+ With this expression mapping, if the `title` is "Tour Lead" and `JobCode`is "TL-1001", then the Microsoft Entra attribute `jobTitle` will be set to "Tour Lead (TL-1001)".
1. Save the attribute mappings. ## Step 3 - Upload bulk request with custom attributes
Let's now add these extensions to the provisioning app attribute mapping.
:::image type="content" border="true" source="./media/inbound-provisioning-api-custom-attributes/upload-bulk-request.png" alt-text="Screenshot of bulk upload request." lightbox="./media/inbound-provisioning-api-custom-attributes/upload-bulk-request.png"::: 1. After some time, you can check the provisioning logs to verify the attribute change. <br> :::image type="content" border="true" source="./media/inbound-provisioning-api-custom-attributes/verify-provisioning-logs.png" alt-text="Screenshot of provisioning logs." lightbox="./media/inbound-provisioning-api-custom-attributes/verify-provisioning-logs.png":::
-1. You can also verify the change in the Azure AD user profile. The value for `Employee hire date` reflects your tenant time zone. <br>
+1. You can also verify the change in the Microsoft Entra user profile. The value for `Employee hire date` reflects your tenant time zone. <br>
:::image type="content" border="true" source="./media/inbound-provisioning-api-custom-attributes/verify-user-profile.png" alt-text="Screenshot of user profile." lightbox="./media/inbound-provisioning-api-custom-attributes/verify-user-profile.png"::: ## Appendix
active-directory Inbound Provisioning Api Faqs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-faqs.md
There are significant differences between the provisioning /bulkUpload API and t
- **Payload format**: The MS Graph Users API endpoint expects data in OData format. The request payload format for the new inbound provisioning /bulkUpload API uses SCIM schema constructs. When invoking this API, set the 'Content-Type' header to `application/scim+json`. - **Operation end-result**:
- - When identity data is sent to the MS Graph Users API endpoint, it's immediately processed, and a Create/Update/Delete operation takes place on the Azure AD user profile.
- - Request data sent to the provisioning /bulkUpload API is processed *asynchronously* by the Azure AD provisioning service. The provisioning job applies scoping rules, attribute mapping and transformation configured by the IT admin. This initiates a ```Create/Update/Delete``` operation on the Azure AD user profile or the on-premises AD user profile.
-- **IT admin retains control**: With API-driven inbound provisioning, the IT admin has more control on how the incoming identity data is processed and mapped to Azure AD attributes. They can define scoping rules to exclude certain types of identity data (for example, contractor data) and use transformation functions to derive new values before setting the attribute values on the user profile.
+ - When identity data is sent to the MS Graph Users API endpoint, it's immediately processed, and a Create/Update/Delete operation takes place on the Microsoft Entra user profile.
+ - Request data sent to the provisioning /bulkUpload API is processed *asynchronously* by the Microsoft Entra provisioning service. The provisioning job applies scoping rules, attribute mapping and transformation configured by the IT admin. This initiates a ```Create/Update/Delete``` operation on the Microsoft Entra user profile or the on-premises AD user profile.
+- **IT admin retains control**: With API-driven inbound provisioning, the IT admin has more control on how the incoming identity data is processed and mapped to Microsoft Entra attributes. They can define scoping rules to exclude certain types of identity data (for example, contractor data) and use transformation functions to derive new values before setting the attribute values on the user profile.
## Is the inbound provisioning /bulkUpload API a standard SCIM endpoint?
The MS Graph inbound provisioning /bulkUpload is designed to handle a different
2. Ability to include any identity attribute in the payload (for example, costCenter, pay grade, badgeId) 3. Support API clients unaware of operation semantics. These clients are non-SCIM API clients that only have access to raw *source data* (for example, records in CSV file, SQL table or HR records). These clients don't have the processing capability to read each record and determine the operation semantics of ```Create/Update/Delete``` on the identity store.
-The primary goal of MS Graph inbound provisioning /bulkUpload API is to enable customers to send *any* identity data (for example, costCenter, pay grade, badgeId) from *any* identity data source (for example, CSV/SQL/HR) for eventual processing by Azure AD provisioning service. The Azure AD provisioning service consumes the bulk payload data received at this endpoint, applies attribute mapping rules configured by the IT admin and determines whether the data payload leads to (Create, Update, Enable, Disable) operation in the target identity store (Azure AD / on-premises AD).
+The primary goal of MS Graph inbound provisioning /bulkUpload API is to enable customers to send *any* identity data (for example, costCenter, pay grade, badgeId) from *any* identity data source (for example, CSV/SQL/HR) for eventual processing by Microsoft Entra provisioning service. The Microsoft Entra provisioning service consumes the bulk payload data received at this endpoint, applies attribute mapping rules configured by the IT admin and determines whether the data payload leads to (Create, Update, Enable, Disable) operation in the target identity store (Microsoft Entra ID / on-premises AD).
## Does the provisioning /bulkUpload API support on-premises Active Directory domains as a target?
Yes, the provisioning API supports on-premises AD domains as a target.
## How do we get the /bulkUpload API endpoint for our provisioning app?
-The /bulkUpload API is available only for apps of the type: "API-driven inbound provisioning to Azure AD" and "API-driven inbound provisioning to on-premises Active Directory". You can retrieve the unique API endpoint for each provisioning app from the Provisioning blade home page. In **Statistics to date** > **View technical information**,copy the **Provisioning API Endpoint** URL.
+The /bulkUpload API is available only for apps of the type: "API-driven inbound provisioning to Microsoft Entra ID" and "API-driven inbound provisioning to on-premises Active Directory". You can retrieve the unique API endpoint for each provisioning app from the Provisioning blade home page. In **Statistics to date** > **View technical information**,copy the **Provisioning API Endpoint** URL.
:::image type="content" source="media/inbound-provisioning-api-configure-app/provisioning-api-endpoint.png" alt-text="Screenshot of Provisioning API endpoint." lightbox="media/inbound-provisioning-api-configure-app/provisioning-api-endpoint.png":::
Use the **Restart provisioning** option only if required. Here's how it works:
Here's how the provisioning job associated with the /bulkUpload API endpoint processes incoming user payloads:
-1. The job retrieves the attribute mapping for the provisioning job and makes note of the matching attribute pair (by default ```externalId``` API attribute is used to match with ```employeeId``` in Azure AD).
+1. The job retrieves the attribute mapping for the provisioning job and makes note of the matching attribute pair (by default ```externalId``` API attribute is used to match with ```employeeId``` in Microsoft Entra ID).
1. You can change this default attribute matching pair. 1. The job extracts each operation present in the bulk request payload.
-1. The job checks the value matching identifier in the request (by default the attribute `externalId`) and uses it to check if there's a user in Azure AD with matching `employeeId` value.
+1. The job checks the value matching identifier in the request (by default the attribute `externalId`) and uses it to check if there's a user in Microsoft Entra ID with matching `employeeId` value.
1. If the job doesn't find a matching user, then the job applies the sync rules and creates a new user in the target directory.
-To make sure that the right users get created in Azure AD, define the right matching attribute pair in your mapping which uniquely identifies users in your source and Azure AD.
+To make sure that the right users get created in Microsoft Entra ID, define the right matching attribute pair in your mapping which uniquely identifies users in your source and Microsoft Entra ID.
## How do we generate unique values for UPN?
Here are some options that you can consider for generating unique UPNs:
## How do we send more HR attributes to the provisioning /bulkUpload API endpoint?
-By default, the API endpoint supports processing any attribute that is part of the SCIM Core User and Enterprise User schema. If you'd like to send more attributes, you can extend the provisioning app schema, map the new attributes to Azure AD attributes and update the bulk request to send those attributes.
+By default, the API endpoint supports processing any attribute that is part of the SCIM Core User and Enterprise User schema. If you'd like to send more attributes, you can extend the provisioning app schema, map the new attributes to Microsoft Entra attributes and update the bulk request to send those attributes.
Refer to the tutorial [Extend API-driven provisioning to sync custom attributes](inbound-provisioning-api-custom-attributes.md). ## How do we exclude certain users from the provisioning flow?
You can achieve this using the **Scoping filter**. In the provisioning app confi
Here's how the provisioning job associated with the /bulkUpload API endpoint processes incoming user payloads:
-1. The provisioning job retrieves the attribute mapping for the provisioning job and makes note of the matching attribute pair (by default ```externalId``` API attribute is used to match with ```employeeId``` in Azure AD). You can change this default attribute matching pair.
+1. The provisioning job retrieves the attribute mapping for the provisioning job and makes note of the matching attribute pair (by default ```externalId``` API attribute is used to match with ```employeeId``` in Microsoft Entra ID). You can change this default attribute matching pair.
1. The job extracts the operations from the bulk request payload.
-1. The job checks the value matching identifier in the SCIM request (by default: API attribute ```externalId```) and uses it to check if there's a user in Azure AD with matching ```employeeId``` value.
+1. The job checks the value matching identifier in the SCIM request (by default: API attribute ```externalId```) and uses it to check if there's a user in Microsoft Entra ID with matching ```employeeId``` value.
1. If the job finds a matching user, then it applies the sync rules and compares the source and target profiles. 1. If the job determines that some values have changed, then it updates the corresponding user record in the directory.
-To make sure that the right users get updated in Azure AD, make sure you define the right matching attribute pair in your mapping which uniquely identifies users in your source and Azure AD.
+To make sure that the right users get updated in Microsoft Entra ID, make sure you define the right matching attribute pair in your mapping which uniquely identifies users in your source and Microsoft Entra ID.
## Can we create more than one app that supports API-driven inbound provisioning?
You can retrieve the unique API endpoint for each job from the Provisioning blad
## How do we process terminations using the /bulkUpload API endpoint?
-To process terminations, identify an attribute in your source that will be used to set the ```accountEnabled``` flag in Azure AD. If you are provisioning to on-premises Active Directory, then map that source attribute to the `accountDisabled` attribute.
+To process terminations, identify an attribute in your source that will be used to set the ```accountEnabled``` flag in Microsoft Entra ID. If you are provisioning to on-premises Active Directory, then map that source attribute to the `accountDisabled` attribute.
By default, the value associated with the SCIM Core User schema attribute ```active``` determines the status of the user's account in the target directory. If the attribute is set to **true**, the default mapping rule enables the account. If the attribute is set to **false**, then the default mapping rule disables the account.
-## Can we soft-delete a user in Azure AD using /bulkUpload provisioning API?
+<a name='can-we-soft-delete-a-user-in-azure-ad-using-bulkupload-provisioning-api'></a>
+
+## Can we soft-delete a user in Microsoft Entra ID using /bulkUpload provisioning API?
Yes, you can soft-delete a user by using the **DELETE** method in the bulk request operation. Refer to the [bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API spec doc for an example request.
Yes, you can soft-delete a user by using the **DELETE** method in the bulk reque
To prevent and recover from accidental deletions, we recommend [configuring accidental deletion threshold](accidental-deletions.md) in the provisioning app and [enabling the on-premises Active Directory recycle bin](../hybrid/connect/how-to-connect-sync-recycle-bin.md). In your provisioning app's **Attribute Mapping** blade, under **Target object actions** disable the **Delete** operation. **Recovering deleted accounts**
-* If the target directory for the operation is Azure AD, then the matched user is soft-deleted. The user can be seen on the Microsoft Azure portal **Deleted users** page for the next 30 days and can be restored during that time.
+* If the target directory for the operation is Microsoft Entra ID, then the matched user is soft-deleted. The user can be seen on the Microsoft Azure portal **Deleted users** page for the next 30 days and can be restored during that time.
* If the target directory for the operation is on-premises Active Directory, then the matched user is hard-deleted. If the **Active Directory Recycle Bin** is enabled, you can restore the deleted on-premises AD user object. ## Do we need to send all users from the HR system in every request?
The provisioning job that processes data received by the API endpoint automatica
## How is writeback supported?
-The current API only supports inbound data. Here are some options to consider for implementing writeback of attributes like email / username / phone generated by Azure AD, that you can flow back to the HR system:
+The current API only supports inbound data. Here are some options to consider for implementing writeback of attributes like email / username / phone generated by Microsoft Entra ID, that you can flow back to the HR system:
- **Option 1 ΓÇô SCIM connectivity to HR endpoint/proxy service that in turn updates the HR source** - If the system of record provides a SCIM endpoint for user updates (for example Oracle HCM provides an [API endpoint for SCIM updates](https://docs.oracle.com/en/cloud/saas/applications-common/23b/farc#integrate-your-scim-endpoint-with-the-azure-ad-provisioning-service). - If the system of record doesn't provide a SCIM endpoint, explore the possibility of setting up a proxy SCIM service, which receives the update and propagate the change to the HR system. -- **Option 2 ΓÇô Use Azure AD ECMA connector for the writeback scenario**
+- **Option 2 ΓÇô Use Microsoft Entra ECMA connector for the writeback scenario**
- Depending on the customer requirement, explore if one of the ECMA connectors could be used (PowerShell / SQL / Web Services).
active-directory Inbound Provisioning Api Grant Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-grant-access.md
After you've configured [API-driven inbound provisioning app](inbound-provisioning-api-configure-app.md), you need to grant access permissions so that API clients can send requests to the provisioning [/bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API and query the [provisioning logs API](/graph/api/resources/provisioningobjectsummary). This tutorial walks you through the steps to configure these permissions.
-Depending on how your API client authenticates with Azure AD, you can select between two configuration options:
+Depending on how your API client authenticates with Microsoft Entra ID, you can select between two configuration options:
-* [Configure a service principal](#configure-a-service-principal): Follow these instructions if your API client plans to use a service principal of an [Azure AD registered app](../develop/howto-create-service-principal-portal.md) and authenticate using OAuth client credentials grant flow.
-* [Configure a managed identity](#configure-a-managed-identity): Follow these instructions if your API client plans to use an Azure AD [managed identity](../managed-identities-azure-resources/overview.md).
+* [Configure a service principal](#configure-a-service-principal): Follow these instructions if your API client plans to use a service principal of an [Microsoft Entra registered app](../develop/howto-create-service-principal-portal.md) and authenticate using OAuth client credentials grant flow.
+* [Configure a managed identity](#configure-a-managed-identity): Follow these instructions if your API client plans to use a Microsoft Entra [managed identity](../managed-identities-azure-resources/overview.md).
## Configure a service principal
-This configuration registers an app in Azure AD that represents the external API client and grants it permission to invoke the inbound provisioning API. The service principal client id and client secret can be used in the OAuth client credentials grant flow.
+This configuration registers an app in Microsoft Entra ID that represents the external API client and grants it permission to invoke the inbound provisioning API. The service principal client id and client secret can be used in the OAuth client credentials grant flow.
1. Log in to Microsoft Entra admin center (https://entra.microsoft.com) with at least [Application Administrator](https://go.microsoft.com/fwlink/?linkid=2247823) login credentials.
-1. Browse to **Azure Active Directory** -> **Applications** -> **App registrations**.
+1. Browse to **Microsoft Entra ID** -> **Applications** -> **App registrations**.
1. Click on the option **New registration**. 1. Provide an app name, select the default options, and click on **Register**. [![Screenshot of app registration.](media/inbound-provisioning-api-grant-access/register-app.png)](media/inbound-provisioning-api-grant-access/register-app.png#lightbox)
This section describes how you can assign the necessary permissions to a managed
$managedID = Get-MgServicePrincipal -Filter "DisplayName eq 'CSV2SCIMBulkUpload'" New-MgServicePrincipalAppRoleAssignment -PrincipalId $managedID.Id -ServicePrincipalId $managedID.Id -ResourceId $graphApp.Id -AppRoleId $AppRole.Id ```
-1. To confirm that the permission was applied, find the managed identity service principal under **Enterprise Applications** in Azure AD. Remove the **Application type** filter to see all service principals.
+1. To confirm that the permission was applied, find the managed identity service principal under **Enterprise Applications** in Microsoft Entra ID. Remove the **Application type** filter to see all service principals.
[![Screenshot of managed identity principal.](media/inbound-provisioning-api-grant-access/managed-identity-principal.png)](media/inbound-provisioning-api-grant-access/managed-identity-principal.png#lightbox) 1. Click on the **Permissions** blade under **Security**. Ensure the permission is set. [![Screenshot of managed identity permissions.](media/inbound-provisioning-api-grant-access/managed-identity-permissions.png)](media/inbound-provisioning-api-grant-access/managed-identity-permissions.png#lightbox)
This section describes how you can assign the necessary permissions to a managed
- [Quick start using Postman](inbound-provisioning-api-postman.md) - [Quick start using Graph Explorer](inbound-provisioning-api-graph-explorer.md) - [Frequently asked questions about API-driven inbound provisioning](inbound-provisioning-api-faqs.md)-
active-directory Inbound Provisioning Api Graph Explorer https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-graph-explorer.md
This tutorial describes how you can quickly test [API-driven inbound provisionin
* You have configured [API-driven inbound provisioning app](inbound-provisioning-api-configure-app.md). > [!NOTE]
-> This provisioning API is primarily meant for use within an application or service. Tenant admins can either configure a service principal or managed identity to grant permission to perform the upload. There is no separate user-assignable Azure AD built-in directory role for this API. Outside of applications that have acquired `SynchronizationData-User.Upload` permission with admin consent, only admin users with Global Administrator role can invoke the API. This tutorial shows how you can test the API with a global administrator role in your test setup.
+> This provisioning API is primarily meant for use within an application or service. Tenant admins can either configure a service principal or managed identity to grant permission to perform the upload. There is no separate user-assignable Microsoft Entra built-in directory role for this API. Outside of applications that have acquired `SynchronizationData-User.Upload` permission with admin consent, only admin users with Global Administrator role can invoke the API. This tutorial shows how you can test the API with a global administrator role in your test setup.
## Upload user data to the inbound provisioning API
You can verify the processing either from the Microsoft Entra admin center or us
### Verify processing from Microsoft Entra admin center 1. Log in to [Microsoft Entra admin center](https://entra.microsoft.com) with at least [Application Administrator](https://go.microsoft.com/fwlink/?linkid=2247823) login credentials.
-1. Browse to **Azure Active Directory -> Applications -> Enterprise applications**.
+1. Browse to **Microsoft Entra ID -> Applications -> Enterprise applications**.
1. Under all applications, use the search filter text box to find and open your API-driven provisioning application. 1. Open the Provisioning blade. The landing page displays the status of the last run. 1. Click on **View provisioning logs** to open the provisioning logs blade. Alternatively, you can click on the menu option **Monitor -> Provisioning logs**.
active-directory Inbound Provisioning Api Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-issues.md
There's a user provisioning failure. The provisioning logs displays an error mes
2. Select the ```UserPrincipalName``` mapping and copy and paste this expression into the expression input box: ```Join("", Replace([userName], , "(?<Suffix>@(.)*)", "Suffix", "", , ), RandomString(3, 3, 0, 0, 0, ), "@", DefaultDomain())```
-This expression fixes the issue by appending a default domain to the UPN value accepted by Azure AD.
+This expression fixes the issue by appending a default domain to the UPN value accepted by Microsoft Entra ID.
## Next steps * [Learn more about API-driven inbound provisioning](inbound-provisioning-api-concepts.md)-
active-directory Inbound Provisioning Api Logic Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-logic-apps.md
# API-driven inbound provisioning with Azure Logic Apps (Public preview)
-This tutorial describes how to use Azure Logic Apps workflow to implement Microsoft Entra ID [API-driven inbound provisioning](inbound-provisioning-api-concepts.md). Using the steps in this tutorial, you can convert a CSV file containing HR data into a bulk request payload and send it to the Microsoft Entra ID provisioning [/bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API endpoint. The article also provides guidance on how the same integration pattern can be used with any system of record.
+This tutorial describes how to use Azure Logic Apps workflow to implement Microsoft Entra ID [API-driven inbound provisioning](inbound-provisioning-api-concepts.md). Using the steps in this tutorial, you can convert a CSV file containing HR data into a bulk request payload and send it to the Microsoft Entra provisioning [/bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API endpoint. The article also provides guidance on how the same integration pattern can be used with any system of record.
## Integration scenario
From an implementation perspective:
* You want to use an Azure Logic Apps workflow to read data from the CSV file exports available in an Azure File Share and send it to the inbound provisioning API endpoint. * In your Azure Logic Apps workflow, you don't want to implement the complex logic of comparing identity data between your system of record and target directory.
-* You want to use Microsoft Entra ID provisioning service to apply your IT managed provisioning rules to automatically create/update/enable/disable accounts in the target directory (on-premises Active Directory or Microsoft Entra ID).
+* You want to use Microsoft Entra provisioning service to apply your IT managed provisioning rules to automatically create/update/enable/disable accounts in the target directory (on-premises Active Directory or Microsoft Entra ID).
:::image type="content" source="media/inbound-provisioning-api-logic-apps/logic-apps-integration-overview.png" alt-text="Graphic of Azure Logic Apps-based integration." lightbox="media/inbound-provisioning-api-logic-apps/logic-apps-integration-overview.png":::
Here's a list of enterprise integration scenario variations, where API-driven in
| 5 | Dynamics 365 Human Resources | Use the [Dataverse connector](/azure/connectors/connect-common-data-service) to read data from [Dataverse tables](/dynamics365/human-resources/hr-developer-entities) used by Microsoft Dynamics 365 Human Resources. | | 6 | Any system that exposes REST APIs | If you don't find a connector for your system of record in the Logic Apps connector library, You can create your own [custom connector](/azure/logic-apps/logic-apps-create-api-app) to read data from your system of record. |
-After reading the source data, apply your pre-processing rules and convert the output from your system of record into a bulk request that can be sent to the Microsoft Entra ID provisioning [bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API endpoint.
+After reading the source data, apply your pre-processing rules and convert the output from your system of record into a bulk request that can be sent to the Microsoft Entra provisioning [bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API endpoint.
> [!IMPORTANT]
-> If you'd like to share your API-driven inbound provisioning + Logic Apps integration workflow with the community, create a [Logic app template](/azure/logic-apps/logic-apps-create-azure-resource-manager-templates), document steps on how to use it and submit a pull request for inclusion in the GitHub repository [Entra-ID-Inbound-Provisioning](https://github.com/AzureAD/entra-id-inbound-provisioning).
+> If you'd like to share your API-driven inbound provisioning + Logic Apps integration workflow with the community, create a [Logic app template](/azure/logic-apps/logic-apps-create-azure-resource-manager-templates), document steps on how to use it and submit a pull request for inclusion in the GitHub repository [`entra-id-inbound-provisioning`](https://github.com/AzureAD/entra-id-inbound-provisioning).
## How to use this tutorial
-The Logic Apps deployment template published in the [Microsoft Entra ID inbound provisioning GitHub repository](https://github.com/AzureAD/entra-id-inbound-provisioning/tree/main/LogicApps/CSV2SCIMBulkUpload) automates several tasks. It also has logic for handling large CSV files and chunking the bulk request to send 50 records in each request. Here's how you can test it and customize it per your integration requirements.
+The Logic Apps deployment template published in the [Microsoft Entra inbound provisioning GitHub repository](https://github.com/AzureAD/entra-id-inbound-provisioning/tree/main/LogicApps/CSV2SCIMBulkUpload) automates several tasks. It also has logic for handling large CSV files and chunking the bulk request to send 50 records in each request. Here's how you can test it and customize it per your integration requirements.
> [!NOTE] > The sample Azure Logic Apps workflow is provided "as-is" for implementation reference. If you have questions related to it or if you'd like to enhance it, please use the [GitHub project repository](https://github.com/AzureAD/entra-id-inbound-provisioning).
active-directory Inbound Provisioning Api Postman https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-postman.md
In this step, you'll configure the Postman app and invoke the API using the conf
1. Download and install the [Postman app](https://www.postman.com/downloads/). 1. Open the Postman desktop app.
-1. From the **Workspaces** menu, select **Create Workspace** to create a new Workspace called **Microsoft Entra ID Provisioning API**.
+1. From the **Workspaces** menu, select **Create Workspace** to create a new Workspace called **Microsoft Entra provisioning API**.
1. Download the following Postman collections and save it in your local directory.
- - [Entra ID Inbound Provisioning.postman_collection.json](https://github.com/AzureAD/entra-id-inbound-provisioning/blob/main/Postman/Entra%20ID%20Inbound%20Provisioning.postman_collection.json) (Request collection)
- - [Test-API2AAD.postman_environment.json](https://github.com/AzureAD/entra-id-inbound-provisioning/blob/main/Postman/Test-API2AAD.postman_environment.json) (Environment collection for API-driven provisioning to Azure AD)-
+ - [Microsoft Entra Inbound Provisioning.postman_collection.json](https://github.com/AzureAD/entra-id-inbound-provisioning/blob/main/Postman/Entra%20ID%20Inbound%20Provisioning.postman_collection.json) (Request collection)
+ - [Test-API2AAD.postman_environment.json](https://github.com/AzureAD/entra-id-inbound-provisioning/blob/main/Postman/Test-API2AAD.postman_environment.json) (Environment collection for API-driven provisioning to Microsoft Entra ID)-
- [Test-API2AD.postman_environment.json](https://github.com/AzureAD/entra-id-inbound-provisioning/blob/main/Postman/Test-API2AD.postman_environment.json) (Environment collection for API-driven provisioning to on-premises AD) 1. Use the **Import** option in Postman to import both of these files into your Workspace. :::image type="content" source="media/inbound-provisioning-api-postman/postman-import-elements.png" alt-text="Screenshot of Postman Import elements." lightbox="media/inbound-provisioning-api-postman/postman-import-elements.png":::
In this step, you'll configure the Postman app and invoke the API using the conf
1. Open your provisioning app landing page and copy-paste the value of **Job ID** for the `jobId` variable and the value of **Provisioning API endpoint** for the `bulk_upload_endpoint` variable :::image type="content" source="media/inbound-provisioning-api-configure-app/provisioning-api-endpoint.png" alt-text="Screenshot of Provisioning API endpoint." lightbox="media/inbound-provisioning-api-configure-app/provisioning-api-endpoint.png"::: 1. Leave the value of **ms_graph_resource_id** unchanged and save the environment collection. Make sure that both **Initial value** and **Current value** columns are populated.
-1. Next, open the collection **Entra ID Inbound Provisioning**.
+1. Next, open the collection **Microsoft Entra Inbound Provisioning**.
1. From the **Environment** dropdown, select **Test-API2AAD**. 1. Select the **Authorization** tab associated with the collection. 1. Make sure that authorization is configured to use OAuth settings.
You can verify the processing either from the Microsoft Entra admin center or us
### Verify processing from Microsoft Entra admin center 1. Log in to [Microsoft Entra admin center](https://entra.microsoft.com) with at least [Application Administrator](https://go.microsoft.com/fwlink/?linkid=2247823) level credentials.
-1. Browse to **Azure Active Directory -> Applications -> Enterprise applications**.
+1. Browse to **Microsoft Entra ID -> Applications -> Enterprise applications**.
1. Under all applications, use the search filter text box to find and open your API-driven provisioning application. 1. Open the Provisioning blade. The landing page displays the status of the last run. 1. Click on **View provisioning logs** to open the provisioning logs blade. Alternatively, you can click on the menu option **Monitor -> Provisioning logs**.
You can verify the processing either from the Microsoft Entra admin center or us
### Verify processing using provisioning logs API in Postman This section shows how you can query provisioning logs in Postman using the same service account (service principal) that you configured.
-1. Open the workspace **Microsoft Entra ID Provisioning API** in your Postman desktop app.
-2. The collection **Entra ID Inbound Provisioning** contains three sample requests that enable you to query the provisioning logs.
+1. Open the workspace **Microsoft Entra provisioning API** in your Postman desktop app.
+2. The collection **Microsoft Entra Inbound Provisioning** contains three sample requests that enable you to query the provisioning logs.
3. You can open any of these predefined requests. 4. If you don't have a valid access token or you're not sure if the access token is still valid, go to the collection object's root Authorization tab and use the option **Get New Access Token** to get a fresh token. 5. Click **Send** to get provisioning log records.
active-directory Inbound Provisioning Api Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-powershell.md
# API-driven inbound provisioning with PowerShell script (Public preview)
-This tutorial describes how to use a PowerShell script to implement Microsoft Entra ID [API-driven inbound provisioning](inbound-provisioning-api-concepts.md). Using the steps in this tutorial, you can convert a CSV file containing HR data into a bulk request payload and send it to the Microsoft Entra ID provisioning [/bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API endpoint. The article also provides guidance on how the same integration pattern can be used with any system of record.
+This tutorial describes how to use a PowerShell script to implement Microsoft Entra ID [API-driven inbound provisioning](inbound-provisioning-api-concepts.md). Using the steps in this tutorial, you can convert a CSV file containing HR data into a bulk request payload and send it to the Microsoft Entra provisioning [/bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API endpoint. The article also provides guidance on how the same integration pattern can be used with any system of record.
## Integration scenario
From an implementation perspective:
* You want to use an unattended PowerShell script to read data from the CSV file exports and send it to the inbound provisioning API endpoint. * In your PowerShell script, you don't want to implement the complex logic of comparing identity data between your system of record and target directory.
-* You want to use Microsoft Entra ID provisioning service to apply your IT managed provisioning rules to automatically create/update/enable/disable accounts in the target directory (on-premises Active Directory or Microsoft Entra ID).
+* You want to use Microsoft Entra provisioning service to apply your IT managed provisioning rules to automatically create/update/enable/disable accounts in the target directory (on-premises Active Directory or Microsoft Entra ID).
:::image type="content" source="media/inbound-provisioning-api-powershell/powershell-integration-overview.png" alt-text="Graphic of PowerShell-based integration." lightbox="media/inbound-provisioning-api-powershell/powershell-integration-overview.png":::
While this tutorial uses a CSV file as a system of record, you can customize the
|3 | Any system that exposes REST APIs | To read data from a REST API endpoint using PowerShell, you can use the [Invoke-RestMethod](/powershell/module/microsoft.powershell.utility/invoke-restmethod) cmdlet from the `Microsoft.PowerShell.Utility` module. Check the documentation of your REST API and find out what parameters and headers it expects, what format it returns, and what authentication method it uses. You can then adjust your `Invoke-RestMethod` command accordingly. | |4 | Any system that exposes SOAP APIs | To read data from a SOAP API endpoint using PowerShell, you can use the [New-WebServiceProxy](/powershell/module/microsoft.powershell.management/new-webserviceproxy) cmdlet from the `Microsoft.PowerShell.Management` module. Check the documentation of your SOAP API and find out what parameters and headers it expects, what format it returns, and what authentication method it uses. You can then adjust your `New-WebServiceProxy` command accordingly. |
-After reading the source data, apply your pre-processing rules and convert the output from your system of record into a bulk request that can be sent to the Microsoft Entra ID provisioning [bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API endpoint.
+After reading the source data, apply your pre-processing rules and convert the output from your system of record into a bulk request that can be sent to the Microsoft Entra provisioning [bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API endpoint.
> [!IMPORTANT]
-> If you'd like to share your PowerShell integration script with the community, publish it on [PowerShell Gallery](https://www.powershellgallery.com/) and notify us on the GitHub repository [Entra-ID-Inbound-Provisioning](https://github.com/AzureAD/entra-id-inbound-provisioning), so we can add a reference it.
+> If you'd like to share your PowerShell integration script with the community, publish it on [PowerShell Gallery](https://www.powershellgallery.com/) and notify us on the GitHub repository [`entra-id-inbound-provisioning`](https://github.com/AzureAD/entra-id-inbound-provisioning), so we can add a reference it.
## How to use this tutorial
-The PowerShell sample script published in the [Microsoft Entra ID inbound provisioning GitHub repository](https://github.com/AzureAD/entra-id-inbound-provisioning/tree/main/PowerShell/CSV2SCIM) automates several tasks. It has logic for handling large CSV files and chunking the bulk request to send 50 records in each request. Here's how you can test it and customize it per your integration requirements.
+The PowerShell sample script published in the [Microsoft Entra inbound provisioning GitHub repository](https://github.com/AzureAD/entra-id-inbound-provisioning/tree/main/PowerShell/CSV2SCIM) automates several tasks. It has logic for handling large CSV files and chunking the bulk request to send 50 records in each request. Here's how you can test it and customize it per your integration requirements.
> [!NOTE] > The sample PowerShell script is provided "as-is" for implementation reference. If you have questions related to the script or if you'd like to enhance it, please use the [GitHub project repository](https://github.com/AzureAD/entra-id-inbound-provisioning).
The PowerShell sample script published in the [Microsoft Entra ID inbound provis
||||-| |1 | Read worker data from the CSV file. | [Download the PowerShell script](#download-the-powershell-script). It has out-of-the-box logic to read data from any CSV file. Refer to [CSV2SCIM PowerShell usage details](#csv2scim-powershell-usage-details) to get familiar with the different execution modes of this script. | If your system of record is different, check guidance provided in the section [Integration scenario variations](#integration-scenario-variations) on how you can customize the PowerShell script. | |2 | Pre-process and convert data to SCIM format. | By default, the PowerShell script converts each record in the CSV file to a SCIM Core User + Enterprise User representation. Follow the steps in the section [Generate bulk request payload with standard schema](#generate-bulk-request-payload-with-standard-schema) to get familiar with this process. | If your CSV file has different fields, tweak the [AttributeMapping.psd file](#attributemappingpsd-file) to generate a valid SCIM user. You can also [generate bulk request with custom SCIM schema](#generate-bulk-request-with-custom-scim-schema). Update the PowerShell script to include any custom CSV data validation logic.|
-|3 | Use a certificate for authentication to Entra ID. | [Create a service principal that can access](inbound-provisioning-api-grant-access.md) the inbound provisioning API. Refer to steps in the section [Configure client certificate for service principal authentication](#configure-client-certificate-for-service-principal-authentication) to learn how to use client certificate for authentication. | If you'd like to use managed identity instead of a service principal for authentication, then review the use of `Connect-MgGraph` in the sample script and update it to use [managed identities](/powershell/microsoftgraph/authentication-commands#using-managed-identity). |
+|3 | Use a certificate for authentication to Microsoft Entra ID. | [Create a service principal that can access](inbound-provisioning-api-grant-access.md) the inbound provisioning API. Refer to steps in the section [Configure client certificate for service principal authentication](#configure-client-certificate-for-service-principal-authentication) to learn how to use client certificate for authentication. | If you'd like to use managed identity instead of a service principal for authentication, then review the use of `Connect-MgGraph` in the sample script and update it to use [managed identities](/powershell/microsoftgraph/authentication-commands#using-managed-identity). |
|4 | Provision accounts in on-premises Active Directory or Microsoft Entra ID. | Configure [API-driven inbound provisioning app](inbound-provisioning-api-configure-app.md). This generates a unique [/bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API endpoint. Refer to the steps in the section [Generate and upload bulk request payload as admin user](#generate-and-upload-bulk-request-payload-as-admin-user) to learn how to upload data to this endpoint. Validate the attribute flow and customize the attribute mappings per your integration requirements. To run the script using a service principal with certificate-based authentication, refer to the steps in the section [Upload bulk request payload using client certificate authentication](#upload-bulk-request-payload-using-client-certificate-authentication) | If you plan to [use bulk request with custom SCIM schema](#generate-bulk-request-with-custom-scim-schema), then [extend the provisioning app schema](#extending-provisioning-job-schema) to include your custom SCIM schema elements.| |5 | Scan the provisioning logs and retry provisioning for failed records. | Refer to the steps in the section [Get provisioning logs of the latest sync cycles](#get-provisioning-logs-of-the-latest-sync-cycles) to learn how to fetch and analyze provisioning log data. Identify failed user records and include them in the next upload cycle. | - | |6 | Deploy your PowerShell based automation to production. | Once you have verified your API-driven provisioning flow and customized the PowerShell script to meet your requirements, you can deploy the automation as a [PowerShell Workflow runbook in Azure Automation](../../automation/learn/automation-tutorial-runbook-textual.md) or as a server process [scheduled to run on a Windows server](/troubleshoot/windows-server/system-management-components/schedule-server-process). | - |
The PowerShell sample script published in the [Microsoft Entra ID inbound provis
## Download the PowerShell script
-1. Access the GitHub repository https://github.com/AzureAD/entra-id-inbound-provisioning.
+1. Access the GitHub repository [`entra-id-inbound-provisioning`](https://github.com/AzureAD/entra-id-inbound-provisioning).
1. Use the **Code** -> **Clone** or **Code** -> **Download ZIP** option to copy contents of this repository into your local folder. 1. Navigate to the folder **PowerShell/CSV2SCIM**. It has the following directory structure: - src
To illustrate the procedure, we'll use the CSV file ```Samples/csv-with-2-record
## Get provisioning logs of the latest sync cycles
-After sending the bulk request, you can query the logs of the latest sync cycles processed by Azure AD. You can retrieve the sync statistics and processing details with the PowerShell script and save it for analysis.
+After sending the bulk request, you can query the logs of the latest sync cycles processed by Microsoft Entra ID. You can retrieve the sync statistics and processing details with the PowerShell script and save it for analysis.
1. To view the log details and sync statistics on the console, run the following command:
It doesn't refer to the attribute mappings that you perform in the Microsoft Ent
| ValidateAttributeMapping |Use this Switch flag to validate that the AttributeMapping file contains attributes that comply with the SCIM Core and Enterprise user schema. | Mandatory: No</br> Recommend using it to ensure compliance. | | ServicePrincipalId |The GUID value of your provisioning app's service principal ID that you can retrieve from the **Provisioning App** > **Properties** > **Object ID**| Mandatory: Only when you want to: </br>- Update the provisioning app schema, or</br>- Send the generated bulk request to the API endpoint. | | UpdateSchema |Use this switch to instruct the script to read the CSV columns and add them as custom SCIM attributes in your provisioning app schema.|
-| ClientId |The Client ID of an Azure AD registered app to use for OAuth authentication flow. This app must have valid certificate credentials. | Mandatory: Only when performing certificate-based authentication. |
+| ClientId |The Client ID of a Microsoft Entra registered app to use for OAuth authentication flow. This app must have valid certificate credentials. | Mandatory: Only when performing certificate-based authentication. |
| ClientCertificate |The Client Authentication Certificate to use during OAuth flow. | Mandatory: Only when performing certificate-based authentication.| | GetPreviousCycleLogs |To get the provisioning logs of the latest sync cycles. | | NumberOfCycles | To specify how many sync cycles should be retrieved. This value is 1 by default.|
active-directory Insufficient Access Rights Error Troubleshooting https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/insufficient-access-rights-error-troubleshooting.md
Replace the ```dc=contoso,dc=com``` with your root node or appropriate OU contai
**Option 4: Skip GMSA account and use manually created service account** This option should only be used as a temporary workaround to unblock until the GMSA permission issue is investigated and resolved. Our recommendation is to use the GMSA account.
-You can set the registry option to [skip GMSA configuration](https://go.microsoft.com/fwlink/?linkid=2239993) and reconfigure the Azure AD Connect provisioning agent to use a manually created service account with the right permissions.
+You can set the registry option to [skip GMSA configuration](https://go.microsoft.com/fwlink/?linkid=2239993) and reconfigure the Microsoft Entra Connect provisioning agent to use a manually created service account with the right permissions.
## Next steps
active-directory Isv Automatic Provisioning Multi Tenant Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/isv-automatic-provisioning-multi-tenant-apps.md
Title: Enable automatic user provisioning for multi-tenant applications in Azure Active Directory
-description: A guide for independent software vendors for enabling automated provisioning in Azure Active Directory
+ Title: Enable automatic user provisioning for multi-tenant applications in Microsoft Entra ID
+description: A guide for independent software vendors for enabling automated provisioning in Microsoft Entra ID
-# Enable automatic user provisioning for your multi-tenant application in Azure Active Directory
+# Enable automatic user provisioning for your multi-tenant application in Microsoft Entra ID
Automatic user provisioning is the process of automating the creation, maintenance, and removal of user identities in target systems like your software-as-a-service applications.
Applications that require that a user record is present in the application befor
* Reduce support costs by providing rich logs to help customers troubleshoot user provisioning issues.
-* Increase the visibility of your application in the [Azure AD app gallery](https://azuremarketplace.microsoft.com/marketplace/apps).
+* Increase the visibility of your application in the [Microsoft Entra app gallery](https://azuremarketplace.microsoft.com/marketplace/apps).
* Get a prioritized listing in the App Tutorials page.
Applications that require that a user record is present in the application befor
## Choose a provisioning method
-Azure AD provides several integration paths to enable automatic user provisioning for your application.
+Microsoft Entra ID provides several integration paths to enable automatic user provisioning for your application.
-* The [Azure AD Provisioning Service](../app-provisioning/user-provisioning.md) manages the provisioning and deprovisioning of users from Azure AD to your application (outbound provisioning) and from your application to Azure AD (inbound provisioning). The service connects to the System for Cross-Domain Identity Management (SCIM) user management API endpoints provided by your application.
+* The [Microsoft Entra provisioning service](../app-provisioning/user-provisioning.md) manages the provisioning and deprovisioning of users from Microsoft Entra ID to your application (outbound provisioning) and from your application to Microsoft Entra ID (inbound provisioning). The service connects to the System for Cross-Domain Identity Management (SCIM) user management API endpoints provided by your application.
-* When using the [Microsoft Graph](/graph/), your application manages inbound and outbound provisioning of users and groups from Azure AD to your application by querying the Microsoft Graph API.
+* When using the [Microsoft Graph](/graph/), your application manages inbound and outbound provisioning of users and groups from Microsoft Entra ID to your application by querying the Microsoft Graph API.
* The Security Assertion Markup Language Just in Time (SAML JIT) user provisioning can be enabled if your application is using SAML for federation. It uses claims information sent in the SAML token to provision users. To help determine which integration option to use for your application, refer to the high-level comparison table, and then see the more detailed information on each option.
-| Capabilities enabled or enhanced by Automatic Provisioning| Azure AD Provisioning Service (SCIM 2.0)| Microsoft Graph API (OData v4.0)| SAML JIT |
+| Capabilities enabled or enhanced by Automatic Provisioning| Microsoft Entra provisioning service (SCIM 2.0)| Microsoft Graph API (OData v4.0)| SAML JIT |
|||||
-| User and group management in Azure AD| √| √| User only |
+| User and group management in Microsoft Entra ID| √| √| User only |
| Manage users and groups synced from on-premises Active Directory| √*| √*| User only* | | Access data beyond users and groups during provisioning Access to Microsoft 365 data (Teams, SharePoint, Email, Calendar, Documents, etc.)| X+| √| X | | Create, read, and update users based on business rules| √| √| √ |
To help determine which integration option to use for your application, refer to
| Support guest accounts (B2B)| √| √| √ | | Support non-enterprise accounts (B2C)| X| √| √ |
-<sup>*</sup> ΓÇô Azure AD Connect setup is required to sync users from AD to Azure AD.
+<sup>*</sup> ΓÇô Microsoft Entra Connect setup is required to sync users from AD to Microsoft Entra ID.
<sup>+</sup >ΓÇô Using SCIM for provisioning does not preclude you from integrating your application with Microsoft Graph for other purposes.
-## Azure AD Provisioning Service (SCIM)
+<a name='azure-ad-provisioning-service-scim'></a>
-The Azure AD provisioning services uses [SCIM](https://aka.ms/SCIMOverview), an industry standard for provisioning supported by many identity providers (IdPs) as well as applications (e.g. Slack, G Suite, Dropbox). We recommend you use the Azure AD provisioning service if you want to support IdPs in addition to Azure AD, as any SCIM-compliant IdP can connect to your SCIM endpoint. Building a simple /User endpoint, you can enable provisioning without having to maintain your own sync engine.
+## Microsoft Entra provisioning service (SCIM)
-For more information on how the Azure AD Provisioning Service users SCIM, see:
+The Microsoft Entra provisioning service uses [SCIM](https://aka.ms/SCIMOverview), an industry standard for provisioning supported by many identity providers (IdPs) as well as applications (e.g. Slack, G Suite, Dropbox). We recommend you use the Microsoft Entra provisioning service if you want to support IdPs in addition to Microsoft Entra ID, as any SCIM-compliant IdP can connect to your SCIM endpoint. Building a simple /User endpoint, you can enable provisioning without having to maintain your own sync engine.
+
+For more information on how the Microsoft Entra provisioning service users SCIM, see:
* [Learn more about the SCIM standard](https://aka.ms/SCIMOverview)
-* [Using System for Cross-Domain Identity Management (SCIM) to automatically provision users and groups from Azure Active Directory to applications](../app-provisioning/use-scim-to-provision-users-and-groups.md)
+* [Using System for Cross-Domain Identity Management (SCIM) to automatically provision users and groups from Microsoft Entra ID to applications](../app-provisioning/use-scim-to-provision-users-and-groups.md)
-* [Understand the Azure AD SCIM implementation](../app-provisioning/use-scim-to-provision-users-and-groups.md)
+* [Understand the Microsoft Entra SCIM implementation](../app-provisioning/use-scim-to-provision-users-and-groups.md)
## Microsoft Graph for Provisioning When you use Microsoft Graph for provisioning, you have access to all the rich user data available in Graph. In addition to the details of users and groups, you can also fetch additional information like the userΓÇÖs roles, manager and direct reports, owned and registered devices, and hundreds of other data pieces available in the [Microsoft Graph](/graph/api/overview).
-More than 15 million organizations, and 90% of fortune 500 companies use Azure AD while subscribing to Microsoft cloud services like Microsoft 365, Microsoft Azure, or Enterprise Mobility Suite. You can use Microsoft Graph to integrate your app with administrative workflows, such as employee onboarding (and termination), profile maintenance, and more.
+More than 15 million organizations, and 90% of fortune 500 companies use Microsoft Entra ID while subscribing to Microsoft cloud services like Microsoft 365, Microsoft Azure, or Enterprise Mobility Suite. You can use Microsoft Graph to integrate your app with administrative workflows, such as employee onboarding (and termination), profile maintenance, and more.
Learn more about using Microsoft Graph for provisioning:
Learn more about using Microsoft Graph for provisioning:
If you want to provision users only upon first sign in to your application, and do not need to automatically deprovision users, SAML JIT is an option. Your application must support SAML 2.0 as a federation protocol to use SAML JIT.
-SAML JIT uses the claims information in the SAML token to create and update user information in the application. Customers can configure these required claims in the Azure AD application as needed. Sometimes the JIT provisioning needs to be enabled from the application side so that customer can use this feature. SAML JIT is useful for creating and updating users, but it can't delete or deactivate the users in the application.
+SAML JIT uses the claims information in the SAML token to create and update user information in the application. Customers can configure these required claims in the Microsoft Entra application as needed. Sometimes the JIT provisioning needs to be enabled from the application side so that customer can use this feature. SAML JIT is useful for creating and updating users, but it can't delete or deactivate the users in the application.
## Next Steps
active-directory Known Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/known-issues.md
Title: Known issues for provisioning in Azure Active Directory
-description: Learn about known issues when you work with automated application provisioning or cross-tenant synchronization in Azure Active Directory.
+ Title: Known issues for provisioning in Microsoft Entra ID
+description: Learn about known issues when you work with automated application provisioning or cross-tenant synchronization in Microsoft Entra ID.
zone_pivot_groups: app-provisioning-cross-tenant-synchronization
-# Known issues for provisioning in Azure Active Directory
+# Known issues for provisioning in Microsoft Entra ID
-This article discusses known issues to be aware of when you work with app provisioning or cross-tenant synchronization. To provide feedback about the application provisioning service on UserVoice, see [Azure Active Directory (Azure AD) application provision UserVoice](https://aka.ms/appprovisioningfeaturerequest). We watch UserVoice closely so that we can improve the service.
+This article discusses known issues to be aware of when you work with app provisioning or cross-tenant synchronization. To provide feedback about the application provisioning service on UserVoice, see [Microsoft Entra application provision UserVoice](https://aka.ms/appprovisioningfeaturerequest). We watch UserVoice closely so that we can improve the service.
> [!NOTE] > This article isn't a comprehensive list of known issues. If you know of an issue that isn't listed, provide feedback at the bottom of the page.
This article discusses known issues to be aware of when you work with app provis
### Provisioning users
-An external user from the source (home) tenant can't be provisioned into another tenant. Internal guest users from the source tenant can't be provisioned into another tenant. Only internal member users from the source tenant can be provisioned into the target tenant. For more information, see [Properties of an Azure Active Directory B2B collaboration user](../external-identities/user-properties.md).
+An external user from the source (home) tenant can't be provisioned into another tenant. Internal guest users from the source tenant can't be provisioned into another tenant. Only internal member users from the source tenant can be provisioned into the target tenant. For more information, see [Properties of a Microsoft Entra B2B collaboration user](../external-identities/user-properties.md).
In addition, users that are enabled for SMS sign-in cannot be synchronized through cross-tenant synchronization.
Configuring synchronization from the target tenant isn't supported. All configur
When two users in the source tenant have the same mail, and they both need to be created in the target tenant, one user will be created in the target and linked to the two users in the source. Please ensure that the mail attribute is not shared among users in the source tenant. In addition, please ensure that the mail of the user in the source tenant is from a verified domain. The external user will not be created successfully if the mail is from an unverified domain.
-### Usage of Azure AD B2B collaboration for cross-tenant access
+<a name='usage-of-azure-ad-b2b-collaboration-for-cross-tenant-access'></a>
+
+### Usage of Microsoft Entra B2B collaboration for cross-tenant access
- B2B users are unable to manage certain Microsoft 365 services in remote tenants (such as Exchange Online), as there's no directory picker. - Azure Virtual Desktop currently doesn't support B2B users.-- B2B users with UserType Member aren't currently supported in Power BI. For more information, see [Distribute Power BI content to external guest users using Azure Active Directory B2B](/power-bi/guidance/whitepaper-azure-b2b-power-bi)-- Converting a guest account into an Azure AD member account or converting an Azure AD member account into a guest isn't supported by Teams. For more information, see [Guest access in Microsoft Teams](/microsoftteams/guest-access).
+- B2B users with UserType Member aren't currently supported in Power BI. For more information, see [Distribute Power BI content to external guest users using Microsoft Entra B2B](/power-bi/guidance/whitepaper-azure-b2b-power-bi)
+- Converting a guest account into a Microsoft Entra member account or converting a Microsoft Entra member account into a guest isn't supported by Teams. For more information, see [Guest access in Microsoft Teams](/microsoftteams/guest-access).
::: zone-end ## Authorization
Extensions to your schema can sometimes be missing from the source attribute dro
#### Null attribute can't be provisioned
-Azure AD currently can't provision null attributes. If an attribute is null on the user object, it will be skipped.
+Microsoft Entra ID currently can't provision null attributes. If an attribute is null on the user object, it will be skipped.
#### Maximum characters for attribute-mapping expressions
If you create an app registration, the corresponding service principal in enterp
The [time](./application-provisioning-when-will-provisioning-finish-specific-user.md#how-long-will-it-take-to-provision-users) between provisioning cycles is currently not configurable.
-#### Changes not moving from target app to Azure AD
+<a name='changes-not-moving-from-target-app-to-azure-ad'></a>
+
+#### Changes not moving from target app to Microsoft Entra ID
-The app provisioning service isn't aware of changes made in external apps. So, no action is taken to roll back. The app provisioning service relies on changes made in Azure AD.
+The app provisioning service isn't aware of changes made in external apps. So, no action is taken to roll back. The app provisioning service relies on changes made in Microsoft Entra ID.
#### Switching from Sync All to Sync Assigned not working
Credentials, including the secret token, notification email, and SSO certificate
::: zone pivot="app-provisioning" ## On-premises application provisioning
-The following information is a current list of known limitations with the Azure AD ECMA Connector Host and on-premises application provisioning.
+The following information is a current list of known limitations with the Microsoft Entra ECMA Connector Host and on-premises application provisioning.
### Application and directories The following applications and directories aren't yet supported.
-#### Active Directory Domain Services (user or group writeback from Azure AD by using the on-premises provisioning preview)
- - When a user is managed by Azure AD Connect, the source of authority is on-premises Active Directory Domain Services. So, user attributes can't be changed in Azure AD. This preview doesn't change the source of authority for users managed by Azure AD Connect.
- - Attempting to use Azure AD Connect and the on-premises provisioning to provision groups or users into Active Directory Domain Services can lead to creation of a loop, where Azure AD Connect can overwrite a change that was made by the provisioning service in the cloud. Microsoft is working on a dedicated capability for group or user writeback. Upvote the UserVoice feedback on [this website](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789/) to track the status of the preview. Alternatively, you can use [Microsoft Identity Manager](/microsoft-identity-manager/microsoft-identity-manager-2016) for user or group writeback from Azure AD to Active Directory.
+<a name='active-directory-domain-services-user-or-group-writeback-from-azure-ad-by-using-the-on-premises-provisioning-preview'></a>
+
+#### Active Directory Domain Services (user or group writeback from Microsoft Entra ID by using the on-premises provisioning preview)
+ - When a user is managed by Microsoft Entra Connect, the source of authority is on-premises Active Directory Domain Services. So, user attributes can't be changed in Microsoft Entra ID. This preview doesn't change the source of authority for users managed by Microsoft Entra Connect.
+ - Attempting to use Microsoft Entra Connect and the on-premises provisioning to provision groups or users into Active Directory Domain Services can lead to creation of a loop, where Microsoft Entra Connect can overwrite a change that was made by the provisioning service in the cloud. Microsoft is working on a dedicated capability for group or user writeback. Upvote the UserVoice feedback on [this website](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789/) to track the status of the preview. Alternatively, you can use [Microsoft Identity Manager](/microsoft-identity-manager/microsoft-identity-manager-2016) for user or group writeback from Microsoft Entra ID to Active Directory.
+
+<a name='azure-ad'></a>
-#### Azure AD
+#### Microsoft Entra ID
- By using on-premises provisioning, you can take a user already in Azure AD and provision them into a third-party application. *You can't bring a user into the directory from a third-party application.* Customers will need to rely on our native HR integrations, Azure AD Connect, Microsoft Identity Manager, or Microsoft Graph, to bring users into the directory.
+ By using on-premises provisioning, you can take a user already in Microsoft Entra ID and provision them into a third-party application. *You can't bring a user into the directory from a third-party application.* Customers will need to rely on our native HR integrations, Microsoft Entra Connect, Microsoft Identity Manager, or Microsoft Graph, to bring users into the directory.
### Attributes and objects The following attributes and objects aren't supported:
The following attributes and objects aren't supported:
- Groups. - Complex anchors (for example, ObjectTypeName+UserName). - Binary attributes.
- - On-premises applications are sometimes not federated with Azure AD and require local passwords. The on-premises provisioning preview doesn't support password synchronization. Provisioning initial one-time passwords is supported. Ensure that you're using the [Redact](./functions-for-customizing-application-data.md#redact) function to redact the passwords from the logs. In the SQL and LDAP connectors, the passwords aren't exported on the initial call to the application, but rather a second call with set password.
+ - On-premises applications are sometimes not federated with Microsoft Entra ID and require local passwords. The on-premises provisioning preview doesn't support password synchronization. Provisioning initial one-time passwords is supported. Ensure that you're using the [Redact](./functions-for-customizing-application-data.md#redact) function to redact the passwords from the logs. In the SQL and LDAP connectors, the passwords aren't exported on the initial call to the application, but rather a second call with set password.
#### SSL certificates
- The Azure AD ECMA Connector Host currently requires either an SSL certificate to be trusted by Azure or the provisioning agent to be used. The certificate subject must match the host name the Azure AD ECMA Connector Host is installed on.
+ The Microsoft Entra ECMA Connector Host currently requires either an SSL certificate to be trusted by Azure or the provisioning agent to be used. The certificate subject must match the host name the Microsoft Entra ECMA Connector Host is installed on.
#### Anchor attributes
- The Azure AD ECMA Connector Host currently doesn't support anchor attribute changes (renames) or target systems, which require multiple attributes to form an anchor.
+ The Microsoft Entra ECMA Connector Host currently doesn't support anchor attribute changes (renames) or target systems, which require multiple attributes to form an anchor.
#### Attribute discovery and mapping The attributes that the target application supports are discovered and surfaced in the Azure portal in **Attribute Mappings**. Newly added attributes will continue to be discovered. If an attribute type has changed, for example, string to Boolean, and the attribute is part of the mappings, the type won't change automatically in the Azure portal. Customers will need to go into advanced settings in mappings and manually update the attribute type.
active-directory On Premises Application Provisioning Architecture https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/on-premises-application-provisioning-architecture.md
Title: 'Azure AD on-premises application provisioning architecture'
+ Title: 'Microsoft Entra on-premises application provisioning architecture'
description: Presents an overview of on-premises application provisioning architecture.
-# Azure AD on-premises application identity provisioning architecture
+# Microsoft Entra on-premises application identity provisioning architecture
## Overview
The following diagram shows an overview of how on-premises application provision
There are three primary components to provisioning users into an on-premises application: -- The provisioning agent provides connectivity between Azure Active Directory (Azure AD) and your on-premises environment.-- The ECMA host converts provisioning requests from Azure AD to requests made to your target application. It serves as a gateway between Azure AD and your application. You can use it to import existing ECMA2 connectors used with Microsoft Identity Manager. The ECMA host isn't required if you've built a SCIM application or SCIM gateway.-- The Azure AD provisioning service serves as the synchronization engine.
+- The provisioning agent provides connectivity between Microsoft Entra ID and your on-premises environment.
+- The ECMA host converts provisioning requests from Microsoft Entra ID to requests made to your target application. It serves as a gateway between Microsoft Entra ID and your application. You can use it to import existing ECMA2 connectors used with Microsoft Identity Manager. The ECMA host isn't required if you've built a SCIM application or SCIM gateway.
+- The Microsoft Entra provisioning service serves as the synchronization engine.
>[!NOTE] > Microsoft Identity Manager Synchronization isn't required. But you can use it to build and test your ECMA connector before you import it into the ECMA host.
The ECMA Connector Host has several areas it uses to achieve on-premises provisi
|Area|Description| |--|--|
-|Endpoints|Responsible for communication and data-transfer with the Azure AD provisioning service|
+|Endpoints|Responsible for communication and data-transfer with the Microsoft Entra provisioning service|
|In-memory cache|Used to store the data imported from the on-premises data source| |Autosync|Provides asynchronous data synchronization between the ECMA Connector Host and the on-premises data source| |Business logic|Used to coordinate all of the ECMA Connector Host activities. The Autosync time is configurable in the ECMA host. This is in the properties page.|
Since ECMA Connector Host currently only supports the USER object type, the OBJE
### User creation workflow
-1. The Azure AD provisioning service queries the ECMA Connector Host to see if the user exists. It uses the **matching attribute** as the filter. This attribute is defined in the Azure portal under Enterprise applications -> On-premises provisioning -> provisioning -> attribute matching. It is denoted by the 1 for matching precedence.
+1. The Microsoft Entra provisioning service queries the ECMA Connector Host to see if the user exists. It uses the **matching attribute** as the filter. This attribute is defined in the Azure portal under Enterprise applications -> On-premises provisioning -> provisioning -> attribute matching. It is denoted by the 1 for matching precedence.
You can define one or more matching attribute(s) and prioritize them based on the precedence. Should you want to change the matching attribute you can also do so. [![Matching attribute](./media/on-premises-application-provisioning-architecture/match-1.png)](./media/on-premises-application-provisioning-architecture/match-1.png#lightbox)
-2. ECMA Connector Host receives the GET request and queries its internal cache to see if the user exists and has based imported. This is done using the matching attribute(s) above. If you define multiple matching attributes, the Azure AD provisioning service will send a GET request for each attribute and the ECMA host will check its cache for a match until it finds one.
+2. ECMA Connector Host receives the GET request and queries its internal cache to see if the user exists and has based imported. This is done using the matching attribute(s) above. If you define multiple matching attributes, the Microsoft Entra provisioning service will send a GET request for each attribute and the ECMA host will check its cache for a match until it finds one.
-3. If the user does not exist, Azure AD will make a POST request to create the user. The ECMA Connector Host will respond back to Azure AD with the HTTP 201 and provide an ID for the user. This ID is derived from the anchor value defined in the object types page. This anchor will be used by Azure AD to query the ECMA Connector Host for future and subsequent requests.
-4. If a change happens to the user in Azure AD, then Azure AD will make a GET request to retrieve the user using the anchor from the previous step, rather than the matching attribute in step 1. This allows, for example, the UPN to change without breaking the link between the user in Azure AD and in the app.
+3. If the user does not exist, Microsoft Entra ID will make a POST request to create the user. The ECMA Connector Host will respond back to Microsoft Entra ID with the HTTP 201 and provide an ID for the user. This ID is derived from the anchor value defined in the object types page. This anchor will be used by Microsoft Entra ID to query the ECMA Connector Host for future and subsequent requests.
+4. If a change happens to the user in Microsoft Entra ID, then Microsoft Entra ID will make a GET request to retrieve the user using the anchor from the previous step, rather than the matching attribute in step 1. This allows, for example, the UPN to change without breaking the link between the user in Microsoft Entra ID and in the app.
## Agent best practices-- Using the same agent for the on-premises provisioning feature along with Workday / SuccessFactors / Azure AD Connect Cloud Sync is currently unsupported. We are actively working to support on-premises provisioning on the same agent as the other provisioning scenarios.
+- Using the same agent for the on-premises provisioning feature along with Workday / SuccessFactors / Microsoft Entra Connect Cloud Sync is currently unsupported. We are actively working to support on-premises provisioning on the same agent as the other provisioning scenarios.
- The agent must communicate with both Azure and your application, so the placement of the agent affects the latency of those two connections. You can minimize the latency of the end-to-end traffic by optimizing each network connection. Each connection can be optimized by: - Reducing the distance between the two ends of the hop.
Some common questions are answered here.
1. Sign in to the Windows server where the provisioning agent is installed. 2. Go to **Control Panel** > **Uninstall or Change a Program**.
- 3. Look for the version that corresponds to the entry for **Microsoft Azure AD Connect Provisioning Agent**.
+ 3. Look for the version that corresponds to the entry for **Microsoft Entra Connect Provisioning Agent**.
-### Can I install the provisioning agent on the same server running Azure AD Connect or Microsoft Identity Manager?
+<a name='can-i-install-the-provisioning-agent-on-the-same-server-running-azure-ad-connect-or-microsoft-identity-manager'></a>
-Yes. You can install the provisioning agent on the same server that runs Azure AD Connect or Microsoft Identity Manager, but they aren't required.
+### Can I install the provisioning agent on the same server running Microsoft Entra Connect or Microsoft Identity Manager?
+
+Yes. You can install the provisioning agent on the same server that runs Microsoft Entra Connect or Microsoft Identity Manager, but they aren't required.
### How do I configure the provisioning agent to use a proxy server for outbound HTTP communication?
The provisioning agent supports use of outbound proxy. You can configure it by e
</defaultProxy> </system.net> ```
-### How do I ensure the provisioning agent can communicate with the Azure AD tenant and no firewalls are blocking ports required by the agent?
+<a name='how-do-i-ensure-the-provisioning-agent-can-communicate-with-the-azure-ad-tenant-and-no-firewalls-are-blocking-ports-required-by-the-agent'></a>
+
+### How do I ensure the provisioning agent can communicate with the Microsoft Entra tenant and no firewalls are blocking ports required by the agent?
You can also check whether all the required ports are open.
You can also check whether all the required ports are open.
1. Sign in to the Windows server where the provisioning agent is installed. 2. Go to **Control Panel** > **Uninstall or Change a Program**. 3. Uninstall the following programs:
- - Microsoft Azure AD Connect Provisioning Agent
- - Microsoft Azure AD Connect Agent Updater
- - Microsoft Azure AD Connect Provisioning Agent Package
+ - Microsoft Entra Connect Provisioning Agent
+ - Microsoft Entra Connect Agent Updater
+ - Microsoft Entra Connect Provisioning Agent Package
## Provisioning agent history
-This article lists the versions and features of Azure Active Directory Connect Provisioning Agent that have been released. The Azure AD team regularly updates the Provisioning Agent with new features and functionality. Please ensure that you do not use the same agent for on-premises provisioning and Cloud Sync / HR-driven provisioning.
+This article lists the versions and features of Microsoft Entra Connect Provisioning Agent that have been released. The Microsoft Entra ID team regularly updates the Provisioning Agent with new features and functionality. Please ensure that you do not use the same agent for on-premises provisioning and Cloud Sync / HR-driven provisioning.
Microsoft provides direct support for the latest agent version and one version before.
active-directory On Premises Custom Connector https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/on-premises-custom-connector.md
Title: Azure AD provisioning to applications using custom connectors
-description: This document describes how to configure Azure AD to provision users with external systems that offer REST and SOAP APIs.
+ Title: Microsoft Entra provisioning to applications using custom connectors
+description: This document describes how to configure Microsoft Entra ID to provision users with external systems that offer REST and SOAP APIs.
# Provisioning with the custom connectors
-Azure AD supports preintegrated connectors for applications that support the following protocols and standards:
+Microsoft Entra ID supports preintegrated connectors for applications that support the following protocols and standards:
> [!div class="checklist"] > - [SCIM 2.0](on-premises-scim-provisioning.md)
Azure AD supports preintegrated connectors for applications that support the fol
> - [REST](on-premises-ldap-connector-configure.md) > - [SOAP](on-premises-ldap-connector-configure.md)
-For connectivity to applications that don't support the aforementioned protocols and standards, customers and [partners](https://social.technet.microsoft.com/wiki/contents/articles/1589.fim-2010-mim-2016-management-agents-from-partners.aspx) have built custom [ECMA 2.0](/previous-versions/windows/desktop/forefront-2010/hh859557(v=vs.100)) connectors for Microsoft Identity Manager (MIM) 2016. You can now use those ECMA 2.0 connectors with the lightweight Azure AD provisioning agent, without needing MIM sync deployed.
+For connectivity to applications that don't support the aforementioned protocols and standards, customers and [partners](https://social.technet.microsoft.com/wiki/contents/articles/1589.fim-2010-mim-2016-management-agents-from-partners.aspx) have built custom [ECMA 2.0](/previous-versions/windows/desktop/forefront-2010/hh859557(v=vs.100)) connectors for Microsoft Identity Manager (MIM) 2016. You can now use those ECMA 2.0 connectors with the lightweight Microsoft Entra provisioning agent, without needing MIM sync deployed.
Custom connectors built for MIM rely on the [ECMA framework](/previous-versions/
* **Correct:** public Schema GetSchema (KeyedCollection<string, ConfigParameter> configParameters) * **Incorrect:** Schema PrefixGetSchema.GetSchema (KeyedCollection<string, ConfigParameter> configParameters)
-The following table includes capabilities of the ECMA framework that are either partially supported or not supported by the Azure AD provisioning agent. For a list of known limitations for the Azure AD provisioning service and on-premises application provisioning, see [here](known-issues.md#on-premises-application-provisioning).
+The following table includes capabilities of the ECMA framework that are either partially supported or not supported by the Microsoft Entra provisioning agent. For a list of known limitations for the Microsoft Entra provisioning service and on-premises application provisioning, see [here](known-issues.md#on-premises-application-provisioning).
| **Capability / feature** | **Support** | **Comments** |
The following table includes capabilities of the ECMA framework that are either
- [App provisioning](user-provisioning.md) - [ECMA Connector Host generic SQL connector](tutorial-ecma-sql-connector.md) - [ECMA Connector Host LDAP connector](on-premises-ldap-connector-configure.md)--
active-directory On Premises Ecma Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/on-premises-ecma-troubleshoot.md
# Troubleshoot on-premises application provisioning ## Troubleshoot test connection issues
-After you configure the provisioning agent and ECMA host, it's time to test connectivity from the Azure Active Directory (Azure AD) provisioning service to the provisioning agent, the ECMA host, and the application. To perform this end-to-end test, select **Test connection** in the application in the Azure portal. Be sure to wait 10 to 20 minutes after assigning an initial agent or changing the agent before testing the connection. If after this time the test connection fails, try the following troubleshooting steps:
+After you configure the provisioning agent and ECMA host, it's time to test connectivity from the Microsoft Entra provisioning service to the provisioning agent, the ECMA host, and the application. To perform this end-to-end test, select **Test connection** in the application in the Azure portal. Be sure to wait 10 to 20 minutes after assigning an initial agent or changing the agent before testing the connection. If after this time the test connection fails, try the following troubleshooting steps:
1. Check that the agent and ECMA host are running: 1. On the server with the agent installed, open **Services** by going to **Start** > **Run** > **Services.msc**.
- 2. Under **Services**, make sure the **Microsoft Azure AD Connect Provisioning Agent**, and **Microsoft ECMA2Host** services are present and their status is *Running*.
+ 2. Under **Services**, make sure the **Microsoft Entra Connect Provisioning Agent**, and **Microsoft ECMA2Host** services are present and their status is *Running*.
![Screenshot that shows that the ECMA service is running.](./media/on-premises-ecma-troubleshoot/tshoot-1.png)
After you configure the provisioning agent and ECMA host, it's time to test conn
1. Ensure that you've assigned one or more agents to the application in the Azure portal. 1. After you assign an agent, you need to wait 10 to 20 minutes for the registration to complete. The connectivity test won't work until the registration completes. 1. Ensure that you're using a valid certificate that has not expired. Go to the **Settings** tab of the ECMA host to view the certificate expiration date. If the certificate has expired, click `Generate certificate` to generate a new certificate.
- 1. Restart the provisioning agent by going to the taskbar on your VM by searching for the Microsoft Azure AD Connect provisioning agent. Right-click **Stop**, and then select **Start**.
+ 1. Restart the provisioning agent by going to the taskbar on your VM by searching for the Microsoft Entra Connect provisioning agent. Right-click **Stop**, and then select **Start**.
1. If you continue to see `The ECMA host is currently importing data from the target application` even after restarting the ECMA Connector Host and the provisioning agent, and waiting for the initial import to complete, then you may need to cancel and start over configuring provisioning to the application in the Azure portal. 1. When you provide the tenant URL in the Azure portal, ensure that it follows the following pattern. You can replace `localhost` with your host name, but it isn't required. Replace `connectorName` with the name of the connector you specified in the ECMA host. The error message 'invalid resource' generally indicates that the URL does not follow the expected format.
After the ECMA Connector Host schema mapping has been configured, start the serv
## Understand incoming SCIM requests
-Requests made by Azure AD to the provisioning agent and connector host use the SCIM protocol. Requests made from the host to apps use the protocol the app supports. The requests from the host to the agent to Azure AD rely on SCIM. You can learn more about the SCIM implementation in [Tutorial: Develop and plan provisioning for a SCIM endpoint in Azure Active Directory](use-scim-to-provision-users-and-groups.md).
+Requests made by Microsoft Entra ID to the provisioning agent and connector host use the SCIM protocol. Requests made from the host to apps use the protocol the app supports. The requests from the host to the agent to Microsoft Entra ID rely on SCIM. You can learn more about the SCIM implementation in [Tutorial: Develop and plan provisioning for a SCIM endpoint in Microsoft Entra ID](use-scim-to-provision-users-and-groups.md).
-The Azure AD provisioning service generally makes a get-user call to check for a [dummy user](use-scim-to-provision-users-and-groups.md#request-3) in three situations: at the beginning of each provisioning cycle, before performing on-demand provisioning and when **test connection** is selected. This check ensures the target endpoint is available and returning SCIM-compliant responses to the Azure AD provisioning service.
+The Microsoft Entra provisioning service generally makes a get-user call to check for a [dummy user](use-scim-to-provision-users-and-groups.md#request-3) in three situations: at the beginning of each provisioning cycle, before performing on-demand provisioning and when **test connection** is selected. This check ensures the target endpoint is available and returning SCIM-compliant responses to the Microsoft Entra provisioning service.
## How do I troubleshoot the provisioning agent?
You might experience the following error scenarios.
You might receive an error message that states:
-"Service 'Microsoft Azure AD Connect Provisioning Agent' failed to start. Check that you have sufficient privileges to start the system services."
+"Service 'Microsoft Entra Connect Provisioning Agent' failed to start. Check that you have sufficient privileges to start the system services."
This problem is typically caused by a group policy that prevented permissions from being applied to the local NT Service sign-in account created by the installer (NT SERVICE\AADConnectProvisioningAgent). These permissions are required to start the service.
To resolve this problem:
1. Sign in to the server with an administrator account. 2. Open **Services** by either navigating to it or by going to **Start** > **Run** > **Services.msc**.
- 3. Under **Services**, double-click **Microsoft Azure AD Connect Provisioning Agent**.
+ 3. Under **Services**, double-click **Microsoft Entra Connect Provisioning Agent**.
4. On the **Log On** tab, change **This account** to a domain admin. Then restart the service. This test verifies that your agents can communicate with Azure over port 443. Open a browser, and go to the previous URL from the server where the agent is installed.
By default, the agent emits minimal error messages and stack trace information.
To gather more information for troubleshooting agent-related problems:
- 1. Install the AADCloudSyncTools PowerShell module as described in [AADCloudSyncTools PowerShell Module for Azure AD Connect cloud sync](../hybrid/cloud-sync/reference-powershell.md#install-the-aadcloudsynctools-powershell-module).
+ 1. Install the AADCloudSyncTools PowerShell module as described in [AADCloudSyncTools PowerShell Module for Microsoft Entra Connect cloud sync](../hybrid/cloud-sync/reference-powershell.md#install-the-aadcloudsynctools-powershell-module).
2. Use the `Export-AADCloudSyncToolsLogs` PowerShell cmdlet to capture the information. Use the following switches to fine-tune your data collection. Use: - **SkipVerboseTrace** to only export current logs without capturing verbose logs (default = false).
To gather more information for troubleshooting agent-related problems:
-By using Azure AD, you can monitor the provisioning service in the cloud and collect logs on-premises. The provisioning service emits logs for each user that was evaluated as part of the synchronization process. Those logs can be consumed through the [Azure portal UI, APIs, and log analytics](../reports-monitoring/concept-provisioning-logs.md). The ECMA host also generates logs on-premises. It shows each provisioning request that was received and the response that was sent to Azure AD.
+By using Microsoft Entra ID, you can monitor the provisioning service in the cloud and collect logs on-premises. The provisioning service emits logs for each user that was evaluated as part of the synchronization process. Those logs can be consumed through the [Azure portal UI, APIs, and log analytics](../reports-monitoring/concept-provisioning-logs.md). The ECMA host also generates logs on-premises. It shows each provisioning request that was received and the response that was sent to Microsoft Entra ID.
### Agent installation fails * The error `System.ComponentModel.Win32Exception: The specified service already exists` indicates that the previous ECMA host was unsuccessfully uninstalled. Uninstall the host application. Go to program files, and remove the ECMA host folder. You might want to store the configuration file for backup.
active-directory On Premises Ldap Connector Configure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/on-premises-ldap-connector-configure.md
Title: Azure AD Provisioning to LDAP directories
-description: This document describes how to configure Azure AD to provision users into an LDAP directory.
+ Title: Microsoft Entra provisioning to LDAP directories
+description: This document describes how to configure Microsoft Entra ID to provision users into an LDAP directory.
-# Configuring Azure AD to provision users into LDAP directories
-The following documentation provides configuration and tutorial information demonstrating how to provision users from Azure AD into an LDAP directory.
+# Configuring Microsoft Entra ID to provision users into LDAP directories
+The following documentation provides configuration and tutorial information demonstrating how to provision users from Microsoft Entra ID into an LDAP directory.
[!INCLUDE [app-provisioning-ldap.md](../../../includes/app-provisioning-ldap.md)]
active-directory On Premises Ldap Connector Prepare Directory https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/on-premises-ldap-connector-prepare-directory.md
Title: Preparing for Azure AD Provisioning to Active Directory Lightweight Directory Services
-description: This document describes how to configure Azure AD to provision users into Active Directory Lightweight Directory Services as an example of an LDAP directory.
+ Title: Preparing for Microsoft Entra provisioning to Active Directory Lightweight Directory Services
+description: This document describes how to configure Microsoft Entra ID to provision users into Active Directory Lightweight Directory Services as an example of an LDAP directory.
-# Prepare Active Directory Lightweight Directory Services for provisioning from Azure AD
+# Prepare Active Directory Lightweight Directory Services for provisioning from Microsoft Entra ID
-The following documentation provides tutorial information demonstrating how to prepare an Active Directory Lightweight Directory Services (AD LDS) installation. This can be used as an example LDAP directory for troubleshooting or to demonstrate [how to provision users from Azure AD into an LDAP directory](on-premises-ldap-connector-configure.md).
+The following documentation provides tutorial information demonstrating how to prepare an Active Directory Lightweight Directory Services (AD LDS) installation. This can be used as an example LDAP directory for troubleshooting or to demonstrate [how to provision users from Microsoft Entra ID into an LDAP directory](on-premises-ldap-connector-configure.md).
## Prepare the LDAP directory
Currently, the LDAP connector provisions users with a blank password. This prov
6. Close the Local Group Policy editor
-Next, continue in the guidance to [provision users from Azure AD into an LDAP directory](on-premises-ldap-connector-configure.md) to download and configure the provisioning agent.
+Next, continue in the guidance to [provision users from Microsoft Entra ID into an LDAP directory](on-premises-ldap-connector-configure.md) to download and configure the provisioning agent.
## Appendix A - Install AD LDS PowerShell script The following PowerShell script can be used to automate the installation of Active Directory Lightweight Directory Services. You'll need to edit the script to match your environment; in particular, change `APP3` to the hostname of your computer.
active-directory On Premises Migrate Microsoft Identity Manager https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/on-premises-migrate-microsoft-identity-manager.md
Title: 'Export a Microsoft Identity Manager connector for use with the Azure AD ECMA Connector Host'
-description: Describes how to create and export a connector from MIM Sync to be used with the Azure AD ECMA Connector Host.
+ Title: 'Export a Microsoft Identity Manager connector for use with the Microsoft Entra ECMA Connector Host'
+description: Describes how to create and export a connector from MIM Sync to be used with the Microsoft Entra ECMA Connector Host.
-# Export a Microsoft Identity Manager connector for use with the Azure AD ECMA Connector Host
+# Export a Microsoft Identity Manager connector for use with the Microsoft Entra ECMA Connector Host
-You can import into the Azure Active Directory (Azure AD) ECMA Connector Host a configuration for a specific connector from a Forefront Identity Manager Synchronization Service or Microsoft Identity Manager Synchronization Service (MIM Sync) installation. The MIM Sync installation is only used for configuration, not for the ongoing synchronization from Azure AD.
+You can import into the Microsoft Entra ECMA Connector Host a configuration for a specific connector from a Forefront Identity Manager Synchronization Service or Microsoft Identity Manager Synchronization Service (MIM Sync) installation. The MIM Sync installation is only used for configuration, not for the ongoing synchronization from Microsoft Entra ID.
## Create a connector configuration in MIM Sync This section is included for illustrative purposes, if you wish to set up MIM Sync with a connector. If you already have MIM Sync with your ECMA connector configured, skip to the next section.
- 1. Prepare a Windows Server 2016 server, which is distinct from the server that will be used for running the Azure AD ECMA Connector Host. This host server should either have a SQL Server 2016 database colocated or have network connectivity to a SQL Server 2016 database. One way to set up this server is by deploying an Azure virtual machine with the image **SQL Server 2016 SP1 Standard on Windows Server 2016**. This server doesn't need internet connectivity other than remote desktop access for setup purposes.
+ 1. Prepare a Windows Server 2016 server, which is distinct from the server that will be used for running the Microsoft Entra ECMA Connector Host. This host server should either have a SQL Server 2016 database colocated or have network connectivity to a SQL Server 2016 database. One way to set up this server is by deploying an Azure virtual machine with the image **SQL Server 2016 SP1 Standard on Windows Server 2016**. This server doesn't need internet connectivity other than remote desktop access for setup purposes.
1. Create an account for use during the MIM Sync installation. It can be a local account on that Windows Server instance. To create a local account, open **Control Panel** > **User Accounts**, and add the user account **mimsync**. 1. Add the account created in the previous step to the local Administrators group. 1. Give the account created earlier the ability to run a service. Start **Local Security Policy** and select **Local Policies** > **User Rights Assignment** > **Log on as a service**. Add the account mentioned earlier.
At this point, the MIM Sync server is no longer needed.
## Import a connector configuration 1. Install the ECMA Connector host and provisioning agent on a Windows Server, using the [provisioning users into SQL based applications](on-premises-sql-connector-configure.md#3-install-and-configure-the-azure-ad-connect-provisioning-agent) or [provisioning users into LDAP directories](on-premises-ldap-connector-configure.md#install-and-configure-the-azure-ad-connect-provisioning-agent) articles.
- 1. Sign in to the Windows server as the account that the Azure AD ECMA Connector Host runs as.
+ 1. Sign in to the Windows server as the account that the Microsoft Entra ECMA Connector Host runs as.
1. Change to the directory C:\Program Files\Microsoft ECMA2host\Service\ECMA. Ensure there are one or more DLLs already present in that directory. Those DLLs correspond to Microsoft-delivered connectors. 1. Copy the MA DLL for your connector, and any of its prerequisite DLLs, to that same ECMA subdirectory of the Service directory. 1. Change to the directory C:\Program Files\Microsoft ECMA2Host\Wizard. Run the program Microsoft.ECMA2Host.ConfigWizard.exe to set up the ECMA Connector Host configuration.
At this point, the MIM Sync server is no longer needed.
## Next steps - Learn more about [App provisioning](user-provisioning.md)-- [Configuring Azure AD to provision users into SQL based applications](on-premises-sql-connector-configure.md) with the Generic SQL connector-- [Configuring Azure AD to provision users into LDAP directories](on-premises-ldap-connector-configure.md) with the Generic LDAP connector
+- [Configuring Microsoft Entra ID to provision users into SQL based applications](on-premises-sql-connector-configure.md) with the Generic SQL connector
+- [Configuring Microsoft Entra ID to provision users into LDAP directories](on-premises-ldap-connector-configure.md) with the Generic LDAP connector
active-directory On Premises Powershell Connector https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/on-premises-powershell-connector.md
Title: Azure AD Provisioning to applications via PowerShell
-description: This document describes how to configure Azure AD to provision users with external systems that offer Windows PowerShell based APIs.
+ Title: Microsoft Entra provisioning to applications via PowerShell
+description: This document describes how to configure Microsoft Entra ID to provision users with external systems that offer Windows PowerShell based APIs.
# Provisioning users into applications using PowerShell
-The following documentation provides configuration and tutorial information demonstrating how the generic PowerShell connector and the ECMA Connector Host can be used to integrate Azure AD with external systems that offer Windows PowerShell based APIs.
+The following documentation provides configuration and tutorial information demonstrating how the generic PowerShell connector and the ECMA Connector Host can be used to integrate Microsoft Entra ID with external systems that offer Windows PowerShell based APIs.
For additional information see [Windows PowerShell Connector technical reference](/microsoft-identity-manager/reference/microsoft-identity-manager-2016-connector-powershell)
The connector provides a bridge between the capabilities of the ECMA Connector H
### Cloud requirements
+ - A Microsoft Entra tenant with Microsoft Entra ID P1 or Premium P2 (or EMS E3 or E5). [!INCLUDE [active-directory-p1-license.md](../../../includes/active-directory-p1-license.md)]
- The Hybrid Identity Administrator role for configuring the provisioning agent and the Application Administrator or Cloud Application Administrator roles for configuring provisioning in the Azure portal.
+ - The Microsoft Entra users, to be provisioned, must already be populated with any attributes required by the schema.
-## Download, install, and configure the Azure AD Connect Provisioning Agent Package
+<a name='download-install-and-configure-the-azure-ad-connect-provisioning-agent-package'></a>
+
+## Download, install, and configure the Microsoft Entra Connect Provisioning Agent Package
If you have already downloaded the provisioning agent and configured it for another on-premises application, then continue reading in the next section.
- 1. In the Azure portal, select **Azure Active Directory**.
- 2. On the left, select **Azure AD Connect**.
+ 1. In the Azure portal, select **Microsoft Entra ID**.
+ 2. On the left, select **Microsoft Entra Connect**.
3. On the left, select **Cloud sync**. :::image type="content" source="../../../includes/media/active-directory-cloud-sync-how-to-install/new-ux-1.png" alt-text="Screenshot of new UX screen." lightbox="../../../includes/media/active-directory-cloud-sync-how-to-install/new-ux-1.png":::
If you have already downloaded the provisioning agent and configured it for anot
5. Select **Download on-premises agent**, and select **Accept terms & download**. >[!NOTE]
- >Please use different provisioning agents for on-premises application provisioning and Azure AD Connect Cloud Sync / HR-driven provisioning. All three scenarios should not be managed on the same agent.
+ >Please use different provisioning agents for on-premises application provisioning and Microsoft Entra Connect Cloud Sync / HR-driven provisioning. All three scenarios should not be managed on the same agent.
6. Open the provisioning agent installer, agree to the terms of service, and select **next**. 7. When the provisioning agent wizard opens, continue to the **Select Extension** tab and select **On-premises application provisioning** when prompted for the extension you want to enable.
- 8. The provisioning agent uses the operating system's web browser to display a popup window for you to authenticate to Azure AD, and potentially also your organization's identity provider. If you are using Internet Explorer as the browser on Windows Server, then you may need to add Microsoft web sites to your browser's trusted site list to allow JavaScript to run correctly.
- 9. Provide credentials for an Azure AD administrator when you're prompted to authorize. The user is required to have the Hybrid Identity Administrator or Global Administrator role.
+ 8. The provisioning agent uses the operating system's web browser to display a popup window for you to authenticate to Microsoft Entra ID, and potentially also your organization's identity provider. If you are using Internet Explorer as the browser on Windows Server, then you may need to add Microsoft web sites to your browser's trusted site list to allow JavaScript to run correctly.
+ 9. Provide credentials for a Microsoft Entra administrator when you're prompted to authorize. The user is required to have the Hybrid Identity Administrator or Global Administrator role.
10. Select **Confirm** to confirm the setting. Once installation is successful, you can select **Exit**, and also close the Provisioning Agent Package installer. ## Configure the On-premises ECMA app
If you have already downloaded the provisioning agent and configured it for anot
|InputFile.txt|`C:\Program Files\Microsoft ECMA2Host\Service\ECMA\MAData`| |Schema.xml|`C:\Program Files\Microsoft ECMA2Host\Service\ECMA`|
- ## Configure the Azure AD ECMA Connector Host certificate
+ <a name='configure-the-azure-ad-ecma-connector-host-certificate'></a>
+
+## Configure the Microsoft Entra ECMA Connector Host certificate
1. On the Windows Server where the provisioning agent is installed, right click the **Microsoft ECMA2Host Configuration Wizard** from the start menu, and run as administrator. Running as a Windows administrator is necessary for the wizard to create the necessary Windows event logs. 2. After the ECMA Connector Host Configuration starts, if it's the first time you have run the wizard, it will ask you to create a certificate. Leave the default port **8585** and select **Generate certificate** to generate a certificate. The autogenerated certificate will be self-signed as part of the trusted root. The certificate SAN matches the host name.
If you have already downloaded the provisioning agent and configured it for anot
1. Launch the Microsoft ECMA2Host Configuration Wizard from the start menu. 2. At the top, select **Import** and select the configuration.xml file from step 1. 3. The new connector should be created and appear in red. Click **Edit**.
- 4. Generate a secret token used for authenticating Azure AD to the connector. It should be 12 characters minimum and unique for each application. If you do not already have a secret generator, you can use a PowerShell command such as the following to generate an example random string.
+ 4. Generate a secret token used for authenticating Microsoft Entra ID to the connector. It should be 12 characters minimum and unique for each application. If you do not already have a secret generator, you can use a PowerShell command such as the following to generate an example random string.
```powershell -join (((48..90) + (96..122)) * 16 | Get-Random -Count 16 | % {[char]$_}) ```
Ensure that the following attributes are selected:
### Deprovisioning
-On the Deprovisioning page, you can specify if you wish to have Azure AD remove users from the directory when they go out of scope of the application. If so, under Disable flow, select Delete, and under Delete flow, select Delete. If Set attribute value is chosen, the attributes selected on the previous page won't be available to select on the Deprovisioning page.
+On the Deprovisioning page, you can specify if you wish to have Microsoft Entra ID remove users from the directory when they go out of scope of the application. If so, under Disable flow, select Delete, and under Delete flow, select Delete. If Set attribute value is chosen, the attributes selected on the previous page won't be available to select on the Deprovisioning page.
- On the **Deprovisioning** page, all of the information should be populated. The table is provided as reference. Click **Next**.
On the Deprovisioning page, you can specify if you wish to have Azure AD remove
Follow these steps to confirm that the connector host has started and has identified any existing users from the target system.
- 1. On the server running the Azure AD ECMA Connector Host, select **Start**.
+ 1. On the server running the Microsoft Entra ECMA Connector Host, select **Start**.
2. Select **run** if needed, then enter **services.msc** in the box. 3. In the **Services** list, ensure that **Microsoft ECMA2Host** is present and running. If it is not running, select **Start**.
- 4. On the server running the Azure AD ECMA Connector Host, launch PowerShell.
+ 4. On the server running the Microsoft Entra ECMA Connector Host, launch PowerShell.
5. Change to the folder where the ECMA host was installed, such as `C:\Program Files\Microsoft ECMA2Host`. 6. Change to the subdirectory `Troubleshooting`. 7. Run the script `TestECMA2HostConnection.ps1` in the directory as shown, and provide as arguments the connector name and the `ObjectTypePath` value `cache`. If your connector host is not listening on TCP port 8585, then you may also need to provide the `-Port` argument as well. When prompted, type the secret token configured for that connector.
Follow these steps to confirm that the connector host has started and has identi
``` 8. If the script displays an error or warning message, then check that the service is running, and the connector name and secret token match those values you configured in the configuration wizard. 9. If the script displays the output `False`, then the connector has not seen any entries in the source target system for existing users. If this is a new target system installation, then this behavior is to be expected, and you can continue at the next section.
- 10. However, if the target system already contains one or more users but the script displayed `False`, then this status indicates the connector could not read from the target system. If you attempt to provision, then Azure AD may not correctly match users in that source directory with users in Azure AD. Wait several minutes for the connector host to finish reading objects from the existing target system, and then rerun the script. If the output continues to be `False`, then check the configuration of your connector and the permissions in the target system are allowing the connector to read existing users.
+ 10. However, if the target system already contains one or more users but the script displayed `False`, then this status indicates the connector could not read from the target system. If you attempt to provision, then Microsoft Entra ID may not correctly match users in that source directory with users in Microsoft Entra ID. Wait several minutes for the connector host to finish reading objects from the existing target system, and then rerun the script. If the output continues to be `False`, then check the configuration of your connector and the permissions in the target system are allowing the connector to read existing users.
+
+<a name='test-the-connection-from-azure-ad-to-the-connector-host'></a>
-## Test the connection from Azure AD to the connector host
+## Test the connection from Microsoft Entra ID to the connector host
1. Return to the web browser window where you were configuring the application provisioning in the portal. >[!NOTE]
Follow these steps to confirm that the connector host has started and has identi
3. Enter the **Secret Token** value that you defined when you created the connector. >[!NOTE]
- >If you just assigned the agent to the application, please wait 10 minutes for the registration to complete. The connectivity test won't work until the registration completes. Forcing the agent registration to complete by restarting the provisioning agent on your server can speed up the registration process. Go to your server, search for **services** in the Windows search bar, identify the **Azure AD Connect Provisioning Agent** service, right-click the service, and restart.
+ >If you just assigned the agent to the application, please wait 10 minutes for the registration to complete. The connectivity test won't work until the registration completes. Forcing the agent registration to complete by restarting the provisioning agent on your server can speed up the registration process. Go to your server, search for **services** in the Windows search bar, identify the **Microsoft Entra Connect Provisioning Agent** service, right-click the service, and restart.
4. Select **Test Connection**, and wait one minute. 5. After the connection test is successful and indicates that the supplied credentials are authorized to enable provisioning, select **Save**.
Return to the web browser window where you were configuring the application prov
|Tenant URL| `https://localhost:8585/ecma2host_CSV/scim`| 6. Enter the **Secret Token** value that you defined when you created the connector. >[!NOTE]
- >If you just assigned the agent to the application, please wait 10 minutes for the registration to complete. The connectivity test won't work until the registration completes. Forcing the agent registration to complete by restarting the provisioning agent on your server can speed up the registration process. Go to your server, search for **services** in the Windows search bar, identify the **Azure AD Connect Provisioning Agent Service**, right-click the service, and restart.
+ >If you just assigned the agent to the application, please wait 10 minutes for the registration to complete. The connectivity test won't work until the registration completes. Forcing the agent registration to complete by restarting the provisioning agent on your server can speed up the registration process. Go to your server, search for **services** in the Windows search bar, identify the **Microsoft Entra Connect Provisioning Agent Service**, right-click the service, and restart.
7. Select **Test Connection**, and wait one minute. 8. After the connection test is successful and indicates that the supplied credentials are authorized to enable provisioning, select **Save**. ## Configure attribute mappings
-Now you need to map attributes between the representation of the user in Azure AD and the representation of a user in the on-premises InputFile.txt.
+Now you need to map attributes between the representation of the user in Microsoft Entra ID and the representation of a user in the on-premises InputFile.txt.
-You'll use the Azure portal to configure the mapping between the Azure AD user's attributes and the attributes that you previously selected in the ECMA Host configuration wizard.
+You'll use the Azure portal to configure the mapping between the Microsoft Entra user's attributes and the attributes that you previously selected in the ECMA Host configuration wizard.
- 1. In the Azure AD portal, under **Enterprise applications**, select the **On-premises ECMA app** application, and then the **Provisioning** page.
+ 1. In the Microsoft Entra portal, under **Enterprise applications**, select the **On-premises ECMA app** application, and then the **Provisioning** page.
2. Select **Edit provisioning**, and wait 10 seconds.
- 3. Expand **Mappings** and select **Provision Azure Active Directory Users**. If this is the first time you've configured the attribute mappings for this application, there will be only one mapping present, for a placeholder.
- 4. To confirm that the schema is available in Azure AD, select the **Show advanced options** checkbox and select **Edit attribute list for ScimOnPremises**. Ensure that all the attributes selected in the configuration wizard are listed. If not, then wait several minutes for the schema to refresh, and then reload the page. Once you see the attributes listed, then cancel from this page to return to the mappings list.
+ 3. Expand **Mappings** and select **Provision Microsoft Entra Users**. If this is the first time you've configured the attribute mappings for this application, there will be only one mapping present, for a placeholder.
+ 4. To confirm that the schema is available in Microsoft Entra ID, select the **Show advanced options** checkbox and select **Edit attribute list for ScimOnPremises**. Ensure that all the attributes selected in the configuration wizard are listed. If not, then wait several minutes for the schema to refresh, and then reload the page. Once you see the attributes listed, then cancel from this page to return to the mappings list.
5. Now, on the click on the **userPrincipalName** PLACEHOLDER mapping. This mapping is added by default when you first configure on-premises provisioning. Change the value to match the following:
You'll use the Azure portal to configure the mapping between the Azure AD user's
## Assign users to an application
-Now that you have the Azure AD ECMA Connector Host talking with Azure AD, and the attribute mapping configured, you can move on to configuring who's in scope for provisioning.
+Now that you have the Microsoft Entra ECMA Connector Host talking with Microsoft Entra ID, and the attribute mapping configured, you can move on to configuring who's in scope for provisioning.
>[!IMPORTANT] >If you were signed in using a Hybrid Identity Administrator role, you need to sign-out and sign-in with an account that has the Application Administrator, Cloud Application Administrator or Global Administrator role, for this section. The Hybrid Identity Administrator role does not have permissions to assign users to applications.
-If there are existing users in the InputFile.txt, then you should create application role assignments for those existing users. To learn more about how to create application role assignments in bulk, see [governing an application's existing users in Azure AD](../governance/identity-governance-applications-existing-users.md).
+If there are existing users in the InputFile.txt, then you should create application role assignments for those existing users. To learn more about how to create application role assignments in bulk, see [governing an application's existing users in Microsoft Entra ID](../governance/identity-governance-applications-existing-users.md).
-Otherwise, if there are no current users of the application, then select a test user from Azure AD who will be provisioned to the application.
+Otherwise, if there are no current users of the application, then select a test user from Microsoft Entra who will be provisioned to the application.
1. Ensure that the user selected has all the properties, mapped to the required attributes of the schema. 2. In the Azure portal, select **Enterprise applications**.
active-directory On Premises Sap Connector Configure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/on-premises-sap-connector-configure.md
Title: Azure AD Provisioning into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver AS ABAP 7.0 or later.
-description: This document describes how to configure Azure AD to provision users into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver AS ABAP 7.0 or later.
+ Title: Microsoft Entra provisioning into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver AS ABAP 7.0 or later.
+description: This document describes how to configure Microsoft Entra ID to provision users into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver AS ABAP 7.0 or later.
-# Configuring Azure AD to provision users into SAP ECC with NetWeaver AS ABAP 7.0 or later
-The following documentation provides configuration and tutorial information demonstrating how to provision users from Azure AD into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver 7.0 or later. If you are using other versions such as SAP R/3, you can still use the guides provided in the [download center](https://www.microsoft.com/download/details.aspx?id=51495) as a reference to build your own template and configure provisioning.
+# Configuring Microsoft Entra ID to provision users into SAP ECC with NetWeaver AS ABAP 7.0 or later
+The following documentation provides configuration and tutorial information demonstrating how to provision users from Microsoft Entra ID into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver 7.0 or later. If you are using other versions such as SAP R/3, you can still use the guides provided in the [download center](https://www.microsoft.com/download/details.aspx?id=51495) as a reference to build your own template and configure provisioning.
[!INCLUDE [app-provisioning-sap.md](../../../includes/app-provisioning-sap.md)]
active-directory On Premises Scim Provisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/on-premises-scim-provisioning.md
Title: Azure AD on-premises app provisioning to SCIM-enabled apps
-description: This article describes how to use the Azure AD provisioning service to provision users into an on-premises app that's SCIM enabled.
+ Title: Microsoft Entra on-premises app provisioning to SCIM-enabled apps
+description: This article describes how to use the Microsoft Entra provisioning service to provision users into an on-premises app that's SCIM enabled.
-# Azure AD on-premises application provisioning to SCIM-enabled apps
+# Microsoft Entra on-premises application provisioning to SCIM-enabled apps
-The Azure Active Directory (Azure AD) provisioning service supports a [SCIM 2.0](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/provisioning-with-scim-getting-started/ba-p/880010) client that can be used to automatically provision users into cloud or on-premises applications. This article outlines how you can use the Azure AD provisioning service to provision users into an on-premises application that's SCIM enabled. If you want to provision users into non-SCIM on-premises applications that use SQL as a data store, see the [Azure AD ECMA Connector Host Generic SQL Connector tutorial](tutorial-ecma-sql-connector.md). If you want to provision users into cloud apps such as DropBox and Atlassian, review the app-specific [tutorials](../../active-directory/saas-apps/tutorial-list.md).
+The Microsoft Entra provisioning service supports a [SCIM 2.0](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/provisioning-with-scim-getting-started/ba-p/880010) client that can be used to automatically provision users into cloud or on-premises applications. This article outlines how you can use the Microsoft Entra provisioning service to provision users into an on-premises application that's SCIM enabled. If you want to provision users into non-SCIM on-premises applications that use SQL as a data store, see the [Microsoft Entra ECMA Connector Host Generic SQL Connector tutorial](tutorial-ecma-sql-connector.md). If you want to provision users into cloud apps such as DropBox and Atlassian, review the app-specific [tutorials](../../active-directory/saas-apps/tutorial-list.md).
![Diagram that shows SCIM architecture.](./media/on-premises-scim-provisioning/scim-4.png) ## Prerequisites-- An Azure AD tenant with Azure AD Premium P1 or Premium P2 (or EMS E3 or E5). [!INCLUDE [active-directory-p1-license.md](../../../includes/active-directory-p1-license.md)]
+- A Microsoft Entra tenant with Microsoft Entra ID P1 or Premium P2 (or EMS E3 or E5). [!INCLUDE [active-directory-p1-license.md](../../../includes/active-directory-p1-license.md)]
- Administrator role for installing the agent. This task is a one-time effort and should be an Azure account that's either a hybrid administrator or a global administrator. - Administrator role for configuring the application in the cloud (application administrator, cloud application administrator, global administrator, or a custom role with permissions). - A computer with at least 3 GB of RAM, to host a provisioning agent. The computer should have Windows Server 2016 or a later version of Windows Server, with connectivity to the target application, and with outbound connectivity to login.microsoftonline.com, other Microsoft Online Services and Azure domains. An example is a Windows Server 2016 virtual machine hosted in Azure IaaS or behind a proxy.
-## Download, install, and configure the Azure AD Connect Provisioning Agent Package
+<a name='download-install-and-configure-the-azure-ad-connect-provisioning-agent-package'></a>
+
+## Download, install, and configure the Microsoft Entra Connect Provisioning Agent Package
If you have already downloaded the provisioning agent and configured it for another on-premises application, then continue reading in the next section.
- 1. In the Azure portal, select **Azure Active Directory**.
- 2. On the left, select **Azure AD Connect**.
+ 1. In the Azure portal, select **Microsoft Entra ID**.
+ 2. On the left, select **Microsoft Entra Connect**.
3. On the left, select **Cloud sync**. :::image type="content" source="../../../includes/media/active-directory-cloud-sync-how-to-install/new-ux-1.png" alt-text="Screenshot of new UX screen." lightbox="../../../includes/media/active-directory-cloud-sync-how-to-install/new-ux-1.png":::
If you have already downloaded the provisioning agent and configured it for anot
5. Select **Download on-premises agent**, and select **Accept terms & download**. >[!NOTE]
- >Please use different provisioning agents for on-premises application provisioning and Azure AD Connect Cloud Sync / HR-driven provisioning. All three scenarios should not be managed on the same agent.
+ >Please use different provisioning agents for on-premises application provisioning and Microsoft Entra Connect Cloud Sync / HR-driven provisioning. All three scenarios should not be managed on the same agent.
1. Open the provisioning agent installer, agree to the terms of service, and select **next**. 1. When the provisioning agent wizard opens, continue to the **Select Extension** tab and select **On-premises application provisioning** when prompted for the extension you want to enable.
- 1. The provisioning agent will use the operating system's web browser to display a popup window for you to authenticate to Azure AD, and potentially also your organization's identity provider. If you are using Internet Explorer as the browser on Windows Server, then you may need to add Microsoft web sites to your browser's trusted site list to allow JavaScript to run correctly.
- 1. Provide credentials for an Azure AD administrator when you're prompted to authorize. The user is required to have the Hybrid Identity Administrator or Global Administrator role.
+ 1. The provisioning agent will use the operating system's web browser to display a popup window for you to authenticate to Microsoft Entra ID, and potentially also your organization's identity provider. If you are using Internet Explorer as the browser on Windows Server, then you may need to add Microsoft web sites to your browser's trusted site list to allow JavaScript to run correctly.
+ 1. Provide credentials for a Microsoft Entra administrator when you're prompted to authorize. The user is required to have the Hybrid Identity Administrator or Global Administrator role.
1. Select **Confirm** to confirm the setting. Once installation is successful, you can select **Exit**, and also close the Provisioning Agent Package installer. ## Provisioning to SCIM-enabled application
Once the agent is installed, no further configuration is necessary on-premises,
2. From the left hand menu navigate to the **Provisioning** option and select **Get started**. 3. Select **Automatic** from the dropdown list and expand the **On-Premises Connectivity** option. 4. Select the agent that you installed from the dropdown list and select **Assign Agent(s)**.
- 5. Now either wait 10 minutes or restart the **Microsoft Azure AD Connect Provisioning Agent** before proceeding to the next step & testing the connection.
+ 5. Now either wait 10 minutes or restart the **Microsoft Entra Connect Provisioning Agent** before proceeding to the next step & testing the connection.
6. In the **Tenant URL** field, provide the SCIM endpoint URL for your application. The URL is typically unique to each target application and must be resolvable by DNS. An example for a scenario where the agent is installed on the same host as the application is https://localhost:8585/scim ![Screenshot that shows assigning an agent.](./media/on-premises-scim-provisioning/scim-2.png) 7. Select **Test Connection**, and save the credentials. The application SCIM endpoint must be actively listening for inbound provisioning requests, otherwise the test will fail. Use the steps [here](on-premises-ecma-troubleshoot.md#troubleshoot-test-connection-issues) if you run into connectivity issues. >[!NOTE]
The following video provides an overview of on-premises provisioning.
> [!VIDEO https://www.youtube.com/embed/QdfdpaFolys] ## Additional requirements
-* Ensure your [SCIM](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/provisioning-with-scim-getting-started/ba-p/880010) implementation meets the [Azure AD SCIM requirements](use-scim-to-provision-users-and-groups.md).
+* Ensure your [SCIM](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/provisioning-with-scim-getting-started/ba-p/880010) implementation meets the [Microsoft Entra SCIM requirements](use-scim-to-provision-users-and-groups.md).
- Azure AD offers open-source [reference code](https://github.com/AzureAD/SCIMReferenceCode/wiki) that developers can use to bootstrap their SCIM implementation. The code is as is.
+ Microsoft Entra ID offers open-source [reference code](https://github.com/AzureAD/SCIMReferenceCode/wiki) that developers can use to bootstrap their SCIM implementation. The code is as is.
* Support the /schemas endpoint to reduce configuration required in the Azure portal. ## Next steps
active-directory On Premises Web Services Connector https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/on-premises-web-services-connector.md
Title: Azure AD provisioning to applications via web services connector
-description: This document describes how to configure Azure AD to provision users with external systems that offer web services based APIs.
+ Title: Microsoft Entra provisioning to applications via web services connector
+description: This document describes how to configure Microsoft Entra ID to provision users with external systems that offer web services based APIs.
# Provisioning with the web services connector
-The following documentation provides information about the generic web services connector. Microsoft Entra Identity Governance supports provisioning accounts into various applications such as SAP ECC, Oracle eBusiness Suite, and line of business applications that expose REST or SOAP APIs. Customers that have previously deployed MIM to connect to these applications can easily switch to using the lightweight Azure AD provisioning agent, while reusing the same web services connector built for MIM.
+The following documentation provides information about the generic web services connector. Microsoft Entra ID Governance supports provisioning accounts into various applications such as SAP ECC, Oracle eBusiness Suite, and line of business applications that expose REST or SOAP APIs. Customers that have previously deployed MIM to connect to these applications can easily switch to using the lightweight Microsoft Entra provisioning agent, while reusing the same web services connector built for MIM.
## Capabilities supported > [!div class="checklist"] > - Create users in your application. > - Remove users in your application when they don't need access anymore.
-> - Keep user attributes synchronized between Azure AD and your application.
+> - Keep user attributes synchronized between Microsoft Entra ID and your application.
> - Discover the schema for your application. The web services connector implements the following functionalities:
active-directory Partner Driven Integrations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/partner-driven-integrations.md
# Partner-driven provisioning integrations
-The Azure Active Directory Provisioning service allows you to provision users and groups into both [SaaS](user-provisioning.md) and [on-premises](on-premises-scim-provisioning.md) applications. There are four integration paths:
+The Microsoft Entra provisioning service allows you to provision users and groups into both [SaaS](user-provisioning.md) and [on-premises](on-premises-scim-provisioning.md) applications. There are four integration paths:
-**Option 1 - Azure AD Application Gallery:**
-Popular third party applications, such as Dropbox, Snowflake, and Workplace by Facebook, are made available for customers through the Azure AD application gallery. New applications can easily be onboarded to the gallery using the [application network portal](../manage-apps/v2-howto-app-gallery-listing.md).
+**Option 1 - Microsoft Entra Application Gallery:**
+Popular third party applications, such as Dropbox, Snowflake, and Workplace by Facebook, are made available for customers through the Microsoft Entra application gallery. New applications can easily be onboarded to the gallery using the [application network portal](../manage-apps/v2-howto-app-gallery-listing.md).
**Option 2 - Implement a SCIM compliant API for your application:**
-If your line-of-business application supports the [SCIM](https://aka.ms/scimoverview) standard, it can easily be integrated with the [Azure AD SCIM client](use-scim-to-provision-users-and-groups.md).
+If your line-of-business application supports the [SCIM](https://aka.ms/scimoverview) standard, it can easily be integrated with the [Microsoft Entra SCIM client](use-scim-to-provision-users-and-groups.md).
[![Diagram showing implementation of a SCIM compliant API for your application.](media/partner-driven-integrations/scim-compliant-api-1.png)](media/partner-driven-integrations/scim-compliant-api-1.png#lightbox) **Option 3 - Use Microsoft Graph:**
-Many new applications use Microsoft Graph to retrieve users, groups and other resources from Azure Active Directory. You can learn more about what scenarios to use [SCIM and Graph](scim-graph-scenarios.md) in.
+Many new applications use Microsoft Graph to retrieve users, groups and other resources from Microsoft Entra ID. You can learn more about what scenarios to use [SCIM and Graph](scim-graph-scenarios.md) in.
**Option 4 - Use partner-driven connectors:**
-In cases where an application doesn't support SCIM, partners have built gateways between the Azure AD SCIM client and target applications. **This document serves as a place for partners to attest to integrations that are compatible with Azure Active Directory, and for customers to discover these partner-driven integrations.** These gateways are built, maintained, and owned by the third-party vendor.
+In cases where an application doesn't support SCIM, partners have built gateways between the Microsoft Entra SCIM client and target applications. **This document serves as a place for partners to attest to integrations that are compatible with Microsoft Entra ID, and for customers to discover these partner-driven integrations.** These gateways are built, maintained, and owned by the third-party vendor.
- [![Diagram showing gateways between the Azure AD SCIM client and target applications.](media/partner-driven-integrations/partner-driven-connectors-1.png)](media/partner-driven-integrations/partner-driven-connectors-1.png#lightbox)
+ [![Diagram showing gateways between the Microsoft Entra SCIM client and target applications.](media/partner-driven-integrations/partner-driven-connectors-1.png)](media/partner-driven-integrations/partner-driven-connectors-1.png#lightbox)
## Available partner-driven integrations The descriptions and lists of applications below are provided by the partners themselves. You can use the lists of applications supported to identify a partner that you may want to contact and learn more about.
The descriptions and lists of applications below are provided by the partners th
### IDMWORKS #### Description We Are Experts In Identity & Access Management and Data Center Management.
-The Azure AD platform integrates with IDMWORKS IdentityForge (IDF) Gateway for user lifecycle management for Mainframe systems (RACF, Top Secret, ACF2), Midrange system (AS400), Healthcare applications (EPIC/Cerner), Linux/Unix servers, Databases, and dozens of on-premises and cloud applications. IdentityForge provides a central, standardized integration engine and modern identity store that serves as a trusted source for all lifecycle management.
-The IDF Gateway for Azure AD provides lifecycle management for import sources and provisioning target systems that are not covered by the Azure AD connector portfolio like Mainframe systems (RACF, Top Secret, ACF2) or Healthcare applications (EPIC/Cerner). The IDF Gateway powers Azure AD identity lifecycle management (LCM) to continuously synchronize user account information from Mainframe/Healthcare sources and to automate the account provisioning lifecycle use cases like create, read (import), update, deactivate, delete user accounts and perform group management.
+The Microsoft Entra platform integrates with IDMWORKS IdentityForge (IDF) Gateway for user lifecycle management for Mainframe systems (RACF, Top Secret, ACF2), Midrange system (AS400), Healthcare applications (EPIC/Cerner), Linux/Unix servers, Databases, and dozens of on-premises and cloud applications. IdentityForge provides a central, standardized integration engine and modern identity store that serves as a trusted source for all lifecycle management.
+The IDF Gateway for Microsoft Entra ID provides lifecycle management for import sources and provisioning target systems that are not covered by the Microsoft Entra connector portfolio like Mainframe systems (RACF, Top Secret, ACF2) or Healthcare applications (EPIC/Cerner). The IDF Gateway powers Microsoft Entra identity lifecycle management (LCM) to continuously synchronize user account information from Mainframe/Healthcare sources and to automate the account provisioning lifecycle use cases like create, read (import), update, deactivate, delete user accounts and perform group management.
#### Contact information * Company website: https://www.idmworks.com/identity-forge
UNIFY Solutions is the leading provider of Identity, Access, Security and Govern
## How-to add partner-driven integrations to this document If you have built a SCIM Gateway and would like to add it to this list, follow the steps below.
-1. Review the Azure AD SCIM [documentation](use-scim-to-provision-users-and-groups.md) to understand the Azure AD SCIM implementation.
-1. Test compatibility between the Azure AD SCIM client and your SCIM gateway.
+1. Review the Microsoft Entra SCIM [documentation](use-scim-to-provision-users-and-groups.md) to understand the Microsoft Entra SCIM implementation.
+1. Test compatibility between the Microsoft Entra SCIM client and your SCIM gateway.
1. Click the pencil at the top of this document to edit the article 1. Once you're redirected to GitHub, click the pencil at the top of the article to start making changes 1. Make changes in the article using the Markdown language and create a pull request. Make sure to provide a description for the pull request.
If you have built a SCIM Gateway and would like to add it to this list, follow t
* Add any new partners in alphabetical order. * Limit your entries to 500 words. * Ensure that you provide contact information for customers to learn more.
-* To avoid duplication, only include applications that don't already have out of the box provisioning connectors in the [Azure AD application gallery](../saas-apps/tutorial-list.md).
+* To avoid duplication, only include applications that don't already have out of the box provisioning connectors in the [Microsoft Entra application gallery](../saas-apps/tutorial-list.md).
## Disclaimer
-For independent software vendors: The Microsoft Azure Active Directory Application Gallery Terms & Conditions, excluding Sections 2ΓÇô4, apply to this Partner-Driven Integrations Catalog (the ΓÇ£Integrations CatalogΓÇ¥). References to the ΓÇ£GalleryΓÇ¥ shall be read as the ΓÇ£Integrations CatalogΓÇ¥ and references to an ΓÇ£AppΓÇ¥ shall be read as ΓÇ£IntegrationΓÇ¥.
+For independent software vendors: The Microsoft Entra Application Gallery Terms & Conditions, excluding Sections 2ΓÇô4, apply to this Partner-Driven Integrations Catalog (the ΓÇ£Integrations CatalogΓÇ¥). References to the ΓÇ£GalleryΓÇ¥ shall be read as the ΓÇ£Integrations CatalogΓÇ¥ and references to an ΓÇ£AppΓÇ¥ shall be read as ΓÇ£IntegrationΓÇ¥.
If you don't agree with these terms, you shouldn't submit your Integration for listing in the Integrations Catalog. If you submit an Integration to the Integrations Catalog, you agree that you or the entity you represent (ΓÇ£YOUΓÇ¥ or ΓÇ£YOURΓÇ¥) is bound by these terms.
active-directory Plan Auto User Provisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/plan-auto-user-provisioning.md
Title: Plan an automatic user provisioning deployment for Azure Active Directory
-description: Guidance for planning and executing automatic user provisioning in Azure Active Directory
+ Title: Plan an automatic user provisioning deployment for Microsoft Entra ID
+description: Guidance for planning and executing automatic user provisioning in Microsoft Entra ID
-# Plan an automatic user provisioning deployment in Azure Active Directory
+# Plan an automatic user provisioning deployment in Microsoft Entra ID
Many organizations rely on software as a service (SaaS) applications such as ServiceNow, Zscaler, and Slack for end-user productivity. Historically IT staff has relied on manual provisioning methods such as uploading CSV files, or using custom scripts to securely manage user identities in each SaaS application. These processes are error prone, insecure, and hard to manage.
-Azure Active Directory (Azure AD) automatic user provisioning simplifies this process by securely automating the creation, maintenance, and removal of user identities in SaaS applications based on business rules. This automation allows you to effectively scale your identity management systems on both cloud-only and hybrid environments as you expand their dependency on cloud-based solutions.
+Microsoft Entra automatic user provisioning simplifies this process by securely automating the creation, maintenance, and removal of user identities in SaaS applications based on business rules. This automation allows you to effectively scale your identity management systems on both cloud-only and hybrid environments as you expand their dependency on cloud-based solutions.
-See [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md) to better understand the functionality.
+See [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md) to better understand the functionality.
## Learn
The key benefits of enabling automatic user provisioning are:
* **Manage risk**. You can increase security by automating changes based on employee status or group memberships that define roles and/or access.
-* **Address compliance and governance**. Azure AD supports native audit logs for every user provisioning request. Requests are executed in both the source and target systems. Audit logs let you track who has access to applications from a single screen.
+* **Address compliance and governance**. Microsoft Entra ID supports native audit logs for every user provisioning request. Requests are executed in both the source and target systems. Audit logs let you track who has access to applications from a single screen.
* **Reduce cost**. Automatic user provisioning reduces costs by avoiding inefficiencies and human error associated with manual provisioning. It reduces the need for custom-developed user provisioning solutions, scripts, and audit logs. ### Licensing
-Azure AD provides self-service integration of any application using templates provided in the application gallery menu. For a full list of license requirements, see [Azure AD pricing page](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+Microsoft Entra ID provides self-service integration of any application using templates provided in the application gallery menu. For a full list of license requirements, see [Microsoft Entra pricing page](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
#### Application licensing
-You need the appropriate licenses for the application(s) you want to automatically provision. Discuss with the application owners whether the users assigned to the application have the proper licenses for their application roles. If Azure AD manages automatic provisioning based on roles, the roles assigned in Azure AD must align to application licenses. Incorrect licenses owned in the application may lead to errors during the provisioning/updating of a user.
+You need the appropriate licenses for the application(s) you want to automatically provision. Discuss with the application owners whether the users assigned to the application have the proper licenses for their application roles. If Microsoft Entra ID manages automatic provisioning based on roles, the roles assigned in Microsoft Entra ID must align to application licenses. Incorrect licenses owned in the application may lead to errors during the provisioning/updating of a user.
### Terms
This article uses the following terms:
* Single sign-on (SSO) - The ability for a user to sign-on once and access all SSO enabled applications. In the context of user provisioning, SSO is a result of users having a single account to access all systems that use automatic user provisioning.
-* Source system - The repository of users that the Azure AD provisions from. Azure AD is the source system for most preintegrated provisioning connectors. However, there are some exceptions for cloud applications such as SAP, Workday, and AWS. For example, see [User provisioning from Workday to AD](../saas-apps/workday-inbound-tutorial.md).
+* Source system - The repository of users that the Microsoft Entra ID provisions from. Microsoft Entra ID is the source system for most preintegrated provisioning connectors. However, there are some exceptions for cloud applications such as SAP, Workday, and AWS. For example, see [User provisioning from Workday to AD](../saas-apps/workday-inbound-tutorial.md).
-* Target system - The repository of users that the Azure AD provisions to. The Target system is typically a SaaS application such as ServiceNow, Zscaler, and Slack. The target system can also be an on-premises system such as AD.
+* Target system - The repository of users that the Microsoft Entra ID provisions to. The Target system is typically a SaaS application such as ServiceNow, Zscaler, and Slack. The target system can also be an on-premises system such as AD.
* [System for Cross-domain Identity Management (SCIM)](https://aka.ms/scimoverview) - An open standard that allows for the automation of user provisioning. SCIM communicates user identity data between identity providers and service providers. Microsoft is an example of an identity provider. Salesforce is an example of a service provider. Service providers require user identity information and an identity provider fulfills that need. SCIM is the mechanism the identity provider and service provider use to send information back and forth.
This article uses the following terms:
| Resources| Link and Description | | - | - |
-| On-demand webinars| [Manage your Enterprise Applications with Azure AD](https://info.microsoft.com/CO-AZUREPLAT-WBNR-FY18-03Mar-06-ManageYourEnterpriseApplicationsOption1-MCW0004438_02OnDemandRegistration-ForminBody.html)<br>ΓÇÄLearn how Azure AD can help you achieve SSO to your enterprise SaaS applications and best practices for controlling access. |
-| Videos| [What is user provisioning in Active Azure Directory?](https://youtu.be/_ZjARPpI6NI) <br> [How to deploy user provisioning in Active Azure Directory?](https://youtu.be/pKzyts6kfrw) <br> [Integrating Salesforce with Azure AD: How to automate User Provisioning](https://youtu.be/MAy8s5WSe3A)
-| Online courses| SkillUp Online: [Managing Identities](https://skillup.online/courses/course-v1:Microsoft+AZ-100.5+2018_T3/) <br> Learn how to integrate Azure AD with many SaaS applications and to secure user access to those applications. |
-| Books| [Modern Authentication with Azure Active Directory for Web Applications (Developer Reference) 1st Edition](https://www.amazon.com/Authentication-Directory-Applications-Developer-Reference/dp/0735696942/ref=sr_1_fkmr0_1?keywords=Azure+multifactor+authentication&qid=1550168894&s=gateway&sr=8-1-fkmr0). <br> ΓÇÄThis is an authoritative, deep-dive guide to building Active Directory authentication solutions for these new environments. |
-| Tutorials| See the [list of tutorials on how to integrate SaaS apps with Azure AD](../saas-apps/tutorial-list.md). |
+| On-demand webinars| [Manage your Enterprise Applications with Microsoft Entra ID](https://info.microsoft.com/CO-AZUREPLAT-WBNR-FY18-03Mar-06-ManageYourEnterpriseApplicationsOption1-MCW0004438_02OnDemandRegistration-ForminBody.html)<br>ΓÇÄLearn how Microsoft Entra ID can help you achieve SSO to your enterprise SaaS applications and best practices for controlling access. |
+| Videos| [What is user provisioning in Active Azure Directory?](https://youtu.be/_ZjARPpI6NI) <br> [How to deploy user provisioning in Active Azure Directory?](https://youtu.be/pKzyts6kfrw) <br> [Integrating Salesforce with Microsoft Entra ID: How to automate User Provisioning](https://youtu.be/MAy8s5WSe3A)
+| Online courses| SkillUp Online: [Managing Identities](https://skillup.online/courses/course-v1:Microsoft+AZ-100.5+2018_T3/) <br> Learn how to integrate Microsoft Entra ID with many SaaS applications and to secure user access to those applications. |
+| Books| [Modern Authentication with Microsoft Entra ID for Web Applications (Developer Reference) 1st Edition](https://www.amazon.com/Authentication-Directory-Applications-Developer-Reference/dp/0735696942/ref=sr_1_fkmr0_1?keywords=Azure+multifactor+authentication&qid=1550168894&s=gateway&sr=8-1-fkmr0). <br> ΓÇÄThis is an authoritative, deep-dive guide to building Active Directory authentication solutions for these new environments. |
+| Tutorials| See the [list of tutorials on how to integrate SaaS apps with Microsoft Entra ID](../saas-apps/tutorial-list.md). |
| FAQ| [Frequently asked questions](../app-provisioning/user-provisioning.md) on automated user provisioning | ### Solution architectures
-The Azure AD provisioning service provisions users to SaaS apps and other systems by connecting to user management API endpoints provided by each application vendor. These user management API endpoints allow Azure AD to programmatically create, update, and remove users.
+The Microsoft Entra provisioning service provisions users to SaaS apps and other systems by connecting to user management API endpoints provided by each application vendor. These user management API endpoints allow Microsoft Entra ID to programmatically create, update, and remove users.
#### Automatic user provisioning for hybrid enterprises
-In this example, users and or groups are created in an HR database connected to an on-premises directory. The Azure AD provisioning service manages automatic user provisioning to the target SaaS applications.
+In this example, users and or groups are created in an HR database connected to an on-premises directory. The Microsoft Entra provisioning service manages automatic user provisioning to the target SaaS applications.
![user provisioning](./media/plan-auto-user-provisioning/hybridprovisioning.png)
In this example, users and or groups are created in an HR database connected to
1. Users/groups are created in an on-premises HR application/system, such as SAP.
-1. **Azure AD Connect agent** runs scheduled synchronizations of identities (users and groups) from the local AD to Azure AD.
+1. **Microsoft Entra Connect agent** runs scheduled synchronizations of identities (users and groups) from the local AD to Microsoft Entra ID.
-1. **Azure AD provisioning service** begins an [initial cycle](../app-provisioning/user-provisioning.md) against the source system and target system.
+1. **Microsoft Entra provisioning service** begins an [initial cycle](../app-provisioning/user-provisioning.md) against the source system and target system.
-1. **Azure AD provisioning service** queries the source system for any users and groups changed since the initial cycle, and pushes changes in [incremental cycles](../app-provisioning/user-provisioning.md).
+1. **Microsoft Entra provisioning service** queries the source system for any users and groups changed since the initial cycle, and pushes changes in [incremental cycles](../app-provisioning/user-provisioning.md).
#### Automatic user provisioning for cloud-only enterprises
-In this example, user creation occurs in Azure AD and the Azure AD provisioning service manages automatic user provisioning to the target (SaaS) applications.
+In this example, user creation occurs in Microsoft Entra ID and the Microsoft Entra provisioning service manages automatic user provisioning to the target (SaaS) applications.
-![Diagram that shows the user/group creation process from an on-premises H R application through the Azure A D Provisioning Service to the target S A A S applications.](./media/plan-auto-user-provisioning/cloudprovisioning.png)
+![Diagram that shows the user/group creation process from an on-premises H R application through the Microsoft Entra provisioning service to the target S A A S applications.](./media/plan-auto-user-provisioning/cloudprovisioning.png)
**Description of workflow:**
-1. Users/groups are created in Azure AD.
+1. Users/groups are created in Microsoft Entra ID.
-1. **Azure AD provisioning service** begins an [initial cycle](../app-provisioning/user-provisioning.md) against the source system and target system.
+1. **Microsoft Entra provisioning service** begins an [initial cycle](../app-provisioning/user-provisioning.md) against the source system and target system.
-1. **Azure AD provisioning service** queries the source system for any users and groups updated since the initial cycle, and performs any [incremental cycles](../app-provisioning/user-provisioning.md).
+1. **Microsoft Entra provisioning service** queries the source system for any users and groups updated since the initial cycle, and performs any [incremental cycles](../app-provisioning/user-provisioning.md).
#### Automatic user provisioning for cloud HR applications
-In this example, the users and or groups are created in a cloud HR application like such as Workday and SuccessFactors. The Azure AD provisioning service and Azure AD Connect provisioning agent provisions the user data from the cloud HR app tenant into AD. Once the accounts are updated in AD, it's synced with Azure AD through Azure AD Connect, and the email addresses and username attributes can be written back to the cloud HR app tenant.
+In this example, the users and or groups are created in a cloud HR application like such as Workday and SuccessFactors. The Microsoft Entra provisioning service and Microsoft Entra Connect provisioning agent provisions the user data from the cloud HR app tenant into AD. Once the accounts are updated in AD, it's synced with Microsoft Entra ID through Microsoft Entra Connect, and the email addresses and username attributes can be written back to the cloud HR app tenant.
![Picture 2](./media/plan-auto-user-provisioning/workdayprovisioning.png) 1. **HR team** performs the transactions in the cloud HR app tenant.
-2. **Azure AD provisioning service** runs the scheduled cycles from the cloud HR app tenant and identifies changes that need to be processed for sync with AD.
-3. **Azure AD provisioning service** invokes the Azure AD Connect provisioning agent with a request payload containing AD account create/update/enable/disable operations.
-4. **Azure AD Connect provisioning agent** uses a service account to manage AD account data.
-5. **Azure AD Connect** runs delta sync to pull updates in AD.
-6. **AD** updates are synced with Azure AD.
-7. **Azure AD provisioning service** writebacks email attribute and username from Azure AD to the cloud HR app tenant.
+2. **Microsoft Entra provisioning service** runs the scheduled cycles from the cloud HR app tenant and identifies changes that need to be processed for sync with AD.
+3. **Microsoft Entra provisioning service** invokes the Microsoft Entra Connect provisioning agent with a request payload containing AD account create/update/enable/disable operations.
+4. **Microsoft Entra Connect provisioning agent** uses a service account to manage AD account data.
+5. **Microsoft Entra Connect** runs delta sync to pull updates in AD.
+6. **AD** updates are synced with Microsoft Entra ID.
+7. **Microsoft Entra provisioning service** writebacks email attribute and username from Microsoft Entra ID to the cloud HR app tenant.
## Plan the deployment project
Use the Azure portal to view and manage all the applications that support provis
### Determine the type of connector to use
-The actual steps required to enable and configure automatic provisioning vary depending on the application. If the application you wish to automatically provision is listed in the [Azure AD SaaS app gallery](../saas-apps/tutorial-list.md), then you should select the [app-specific integration tutorial](../saas-apps/tutorial-list.md) to configure its preintegrated user provisioning connector.
+The actual steps required to enable and configure automatic provisioning vary depending on the application. If the application you wish to automatically provision is listed in the [Microsoft Entra SaaS app gallery](../saas-apps/tutorial-list.md), then you should select the [app-specific integration tutorial](../saas-apps/tutorial-list.md) to configure its preintegrated user provisioning connector.
If not, follow the steps: 1. [Create a request](../manage-apps/v2-howto-app-gallery-listing.md) for a preintegrated user provisioning connector. Our team works with you and the application developer to onboard your application to our platform if it supports SCIM.
-1. Use the [BYOA SCIM](../app-provisioning/use-scim-to-provision-users-and-groups.md) generic user provisioning support for the app. Using SCIM is a requirement for Azure AD to provision users to the app without a preintegrated provisioning connector.
+1. Use the [BYOA SCIM](../app-provisioning/use-scim-to-provision-users-and-groups.md) generic user provisioning support for the app. Using SCIM is a requirement for Microsoft Entra ID to provision users to the app without a preintegrated provisioning connector.
1. If the application is able to utilize the BYOA SCIM connector, then refer to [BYOA SCIM integration tutorial](../app-provisioning/use-scim-to-provision-users-and-groups.md) to configure the BYOA SCIM connector for the application.
-For more information, see [What applications and systems can I use with Azure AD automatic user provisioning?](../app-provisioning/user-provisioning.md)
+For more information, see [What applications and systems can I use with Microsoft Entra automatic user provisioning?](../app-provisioning/user-provisioning.md)
### Collect information to authorize application access
If you enable user provisioning for enterprise apps, the [Azure portal](https://
### Determine operations for each SaaS app
-Each application may have unique user or group attributes that must be mapped to the attributes in your Azure AD. Application may have only a subset of CRUD operations available.
+Each application may have unique user or group attributes that must be mapped to the attributes in your Microsoft Entra ID. Application may have only a subset of CRUD operations available.
For each application, document the following information:
Before implementing automatic user provisioning, you must determine the users an
### Define user and group attribute mapping
-To implement automatic user provisioning, you need to define the user and group attributes that are needed for the application. There's a preconfigured set of attributes and [attribute-mappings](../app-provisioning/configure-automatic-user-provisioning-portal.md) between Azure AD user objects, and each SaaS applicationΓÇÖs user objects. Not all SaaS apps enable group attributes.
+To implement automatic user provisioning, you need to define the user and group attributes that are needed for the application. There's a preconfigured set of attributes and [attribute-mappings](../app-provisioning/configure-automatic-user-provisioning-portal.md) between Microsoft Entra user objects, and each SaaS applicationΓÇÖs user objects. Not all SaaS apps enable group attributes.
-Azure AD supports by direct attribute-to-attribute mapping, providing constant values, or [writing expressions for attribute mappings](../app-provisioning/functions-for-customizing-application-data.md). This flexibility gives you fine control over what is populated in the targeted system's attribute. You can use [Microsoft Graph API](../app-provisioning/export-import-provisioning-configuration.md) and Graph Explorer to export your user provisioning attribute mappings and schema to a JSON file and import it back into Azure AD.
+Microsoft Entra ID supports by direct attribute-to-attribute mapping, providing constant values, or [writing expressions for attribute mappings](../app-provisioning/functions-for-customizing-application-data.md). This flexibility gives you fine control over what is populated in the targeted system's attribute. You can use [Microsoft Graph API](../app-provisioning/export-import-provisioning-configuration.md) and Graph Explorer to export your user provisioning attribute mappings and schema to a JSON file and import it back into Microsoft Entra ID.
-For more information, see [Customizing User Provisioning Attribute-Mappings for SaaS Applications in Azure Active Directory](../app-provisioning/customize-application-attributes.md).
+For more information, see [Customizing User Provisioning Attribute-Mappings for SaaS Applications in Microsoft Entra ID](../app-provisioning/customize-application-attributes.md).
### Special considerations for user provisioning
Consider the following to reduce issues post-deployment:
* Applications may have specific restrictions and/or requirements that need to be met for user provisioning to work correctly. For example, Slack truncates values for certain attributes. Refer to [automatic user provisioning tutorials](../saas-apps/tutorial-list.md) specific to each application.
-* Confirm schema consistency between source and target systems. Common issues include attributes such as UPN or mail not matching. For example, UPN in Azure AD set as *john_smith@contoso.com* and in the app, it's *jsmith@contoso.com*. For more information, see The [User and group schema reference](../app-provisioning/use-scim-to-provision-users-and-groups.md).
+* Confirm schema consistency between source and target systems. Common issues include attributes such as UPN or mail not matching. For example, UPN in Microsoft Entra ID set as *john_smith@contoso.com* and in the app, it's *jsmith@contoso.com*. For more information, see The [User and group schema reference](../app-provisioning/use-scim-to-provision-users-and-groups.md).
## Plan testing and security
First, configure automatic user provisioning for the application. Then run test
| - | - | | User is added to a group assigned to the target system. | User object is provisioned in target system. <br>User can sign-in to target system and perform the desired actions. | | User is removed from a group that is assigned to target system. | User object is deprovisioned in the target system.<br>User can't sign-in to target system. |
-| User information updates in Azure AD by any method. | Updated user attributes reflect in the target system after an incremental cycle. |
+| User information updates in Microsoft Entra ID by any method. | Updated user attributes reflect in the target system after an incremental cycle. |
| User is out of scope. | User object is disabled or deleted. <br>Note: This behavior is overridden for [Workday provisioning](skip-out-of-scope-deletions.md). | ### Plan security
-It's common for a security review to be required as part of a deployment. If you require a security review, see the many Azure AD [whitepapers](https://www.microsoft.com/download/details.aspx?id=36391) that provides an overview for identity as a service.
+It's common for a security review to be required as part of a deployment. If you require a security review, see the many Microsoft Entra ID [whitepapers](https://www.microsoft.com/download/details.aspx?id=36391) that provides an overview for identity as a service.
### Plan rollback
If the automatic user provisioning implementation fails to work as desired in th
1. Review the [provisioning logs](../app-provisioning/check-status-user-account-provisioning.md) to determine what incorrect operations occurred on the affected users and/or groups.
-1. Use provisioning audit logs to determine the last known good state of the users and/or groups affected. Also review the source systems (Azure AD or AD).
+1. Use provisioning audit logs to determine the last known good state of the users and/or groups affected. Also review the source systems (Microsoft Entra ID or AD).
1. Work with the application owner to update the users and/or groups affected directly in the application using the last known good state values.
Choose the steps that align to your solution requirements.
### Prepare for the initial cycle
-When the Azure AD provisioning service runs for the first time, the initial cycle against the source system and target systems creates a snapshot of all user objects for each target system.
+When the Microsoft Entra provisioning service runs for the first time, the initial cycle against the source system and target systems creates a snapshot of all user objects for each target system.
-When you enable automatic provisioning for an application, the initial cycle takes anywhere from 20 minutes to several hours. The duration depends on the size of the Azure AD directory and the number of users in scope for provisioning.
+When you enable automatic provisioning for an application, the initial cycle takes anywhere from 20 minutes to several hours. The duration depends on the size of the Microsoft Entra directory and the number of users in scope for provisioning.
The provisioning service stores the state of both systems after the initial cycle, improving performance of subsequent incremental cycles.
The provisioning service stores the state of both systems after the initial cycl
Use the [Azure portal](https://portal.azure.com/) to manage automatic user account provisioning and deprovisioning for applications that support it. Follow the steps in [How do I set up automatic provisioning to an application?](../app-provisioning/user-provisioning.md)
-The Azure AD user provisioning service can also be configured and managed using the [Microsoft Graph API](/graph/api/resources/synchronization-overview).
+The Microsoft Entra user provisioning service can also be configured and managed using the [Microsoft Graph API](/graph/api/resources/synchronization-overview).
## Manage automatic user provisioning
Now that you've deployed, you need to manage the solution.
### Monitor user provisioning operation health
-After a successful [initial cycle](../app-provisioning/user-provisioning.md), the Azure AD provisioning service will run incremental updates indefinitely, at intervals specific to each application, until one of the following events occurs:
+After a successful [initial cycle](../app-provisioning/user-provisioning.md), the Microsoft Entra provisioning service will run incremental updates indefinitely, at intervals specific to each application, until one of the following events occurs:
* The service is manually stopped, and a new initial cycle is triggered using the [Azure portal](https://portal.azure.com/), or using the appropriate [Microsoft Graph API](/graph/api/resources/synchronization-overview) command.
After a successful [initial cycle](../app-provisioning/user-provisioning.md), th
* The provisioning process goes into quarantine due to a high error rate and stays in quarantine for more than four weeks then it's automatically disabled.
-To review these events, and all other activities performed by the provisioning service, refer to Azure AD [provisioning logs](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context).
+To review these events, and all other activities performed by the provisioning service, refer to Microsoft Entra [provisioning logs](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context).
To understand how long the provisioning cycles take and monitor the progress of the provisioning job, you can [check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). ### Gain insights from reports
-Azure AD can provide more insights into your organizationΓÇÖs user provisioning usage and operational health through audit logs and reports. To learn more about user insights, see [Check the status of user provisioning](application-provisioning-when-will-provisioning-finish-specific-user.md).
+Microsoft Entra ID can provide more insights into your organizationΓÇÖs user provisioning usage and operational health through audit logs and reports. To learn more about user insights, see [Check the status of user provisioning](application-provisioning-when-will-provisioning-finish-specific-user.md).
-Admins should check the provisioning summary report to monitor the operational health of the provisioning job. All activities performed by the provisioning service are recorded in the Azure AD audit logs. See [Tutorial: Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+Admins should check the provisioning summary report to monitor the operational health of the provisioning job. All activities performed by the provisioning service are recorded in the Microsoft Entra audit logs. See [Tutorial: Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
-We recommend that you assume ownership of and consume these reports on a cadence that meets your organizationΓÇÖs requirements. Azure AD retains most audit data for 30 days.
+We recommend that you assume ownership of and consume these reports on a cadence that meets your organizationΓÇÖs requirements. Microsoft Entra ID retains most audit data for 30 days.
### Troubleshoot Refer to the following links to troubleshoot any issues that may turn up during provisioning:
-* [Problem configuring user provisioning to an Azure AD Gallery application](../app-provisioning/application-provisioning-config-problem.md)
+* [Problem configuring user provisioning to a Microsoft Entra Gallery application](../app-provisioning/application-provisioning-config-problem.md)
-* [Sync an attribute from your on-premises Active Directory to Azure AD for provisioning to an application](../app-provisioning/user-provisioning-sync-attributes-for-mapping.md)
+* [Sync an attribute from your on-premises Active Directory to Microsoft Entra ID for provisioning to an application](../app-provisioning/user-provisioning-sync-attributes-for-mapping.md)
-* [Problem saving administrator credentials while configuring user provisioning to an Azure Active Directory Gallery application](./user-provisioning.md)
+* [Problem saving administrator credentials while configuring user provisioning to a Microsoft Entra Gallery application](./user-provisioning.md)
-* [No users are being provisioned to an Azure AD Gallery application](../app-provisioning/application-provisioning-config-problem-no-users-provisioned.md)
+* [No users are being provisioned to a Microsoft Entra Gallery application](../app-provisioning/application-provisioning-config-problem-no-users-provisioned.md)
-* [Wrong set of users are being provisioned to an Azure AD Gallery application](../manage-apps/add-application-portal-assign-users.md)
+* [Wrong set of users are being provisioned to a Microsoft Entra Gallery application](../manage-apps/add-application-portal-assign-users.md)
### Helpful documentation
Refer to the following links to troubleshoot any issues that may turn up during
* [Skip deletion of user accounts that go out of scope](skip-out-of-scope-deletions.md)
-* [Azure AD Connect Provisioning Agent: Version release history](provisioning-agent-release-version-history.md)
+* [Microsoft Entra Connect Provisioning Agent: Version release history](provisioning-agent-release-version-history.md)
#### Resources * [Provide product feedback](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789)
-* [Keep up to date on what's new with Azure AD](https://azure.microsoft.com/updates/?product=active-directory)
+* [Keep up to date on what's new with Microsoft Entra ID](https://azure.microsoft.com/updates/?product=active-directory)
-* [Microsoft Q&A Azure AD forum](/answers/topics/azure-active-directory.html)
+* [Microsoft Q&A Microsoft Entra forum](/answers/topics/azure-active-directory.html)
## Next steps * [Configure Automatic User Provisioning](../app-provisioning/configure-automatic-user-provisioning-portal.md) * [Export or import your provisioning configuration by using Microsoft Graph API](../app-provisioning/export-import-provisioning-configuration.md)
-* [Writing expressions for attribute mappings in Azure Active directory](../app-provisioning/functions-for-customizing-application-data.md)
+* [Writing expressions for attribute mappings in Microsoft Entra ID](../app-provisioning/functions-for-customizing-application-data.md)
active-directory Plan Cloud Hr Provision https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/plan-cloud-hr-provision.md
Title: Plan cloud HR application to Azure Active Directory user provisioning
-description: This article describes the deployment process of integrating cloud HR systems, such as Workday and SuccessFactors, with Azure Active Directory. Integrating Azure AD with your cloud HR system results in a complete identity lifecycle management system.
+ Title: Plan cloud HR application to Microsoft Entra user provisioning
+description: This article describes the deployment process of integrating cloud HR systems, such as Workday and SuccessFactors, with Microsoft Entra ID. Integrating Microsoft Entra ID with your cloud HR system results in a complete identity lifecycle management system.
-# Plan cloud HR application to Azure Active Directory user provisioning
+# Plan cloud HR application to Microsoft Entra user provisioning
Historically, IT staff has relied on manual methods to create, update, and delete employees. They've used methods such as uploading CSV files or custom scripts to sync employee data. These provisioning processes are error prone, insecure, and hard to manage.
-To manage the identity lifecycles of employees, vendors, or contingent workers, [Azure Active Directory (Azure AD) user provisioning service](../app-provisioning/user-provisioning.md) offers integration with cloud-based human resources (HR) applications. Examples of applications include Workday or SuccessFactors.
+To manage the identity lifecycles of employees, vendors, or contingent workers, [Microsoft Entra user provisioning service](../app-provisioning/user-provisioning.md) offers integration with cloud-based human resources (HR) applications. Examples of applications include Workday or SuccessFactors.
-Azure AD uses this integration to enable the following cloud HR application (app) workflows:
+Microsoft Entra ID uses this integration to enable the following cloud HR application (app) workflows:
- **Provision users to Active Directory:** Provision selected sets of users from a cloud HR app into one or more Active Directory domains.-- **Provision cloud-only users to Azure AD:** In scenarios where Active Directory isn't used, provision users directly from the cloud HR app to Azure AD.-- **Write back to the cloud HR app:** Write the email addresses and username attributes from Azure AD back to the cloud HR app.
+- **Provision cloud-only users to Microsoft Entra ID:** In scenarios where Active Directory isn't used, provision users directly from the cloud HR app to Microsoft Entra ID.
+- **Write back to the cloud HR app:** Write the email addresses and username attributes from Microsoft Entra back to the cloud HR app.
The following video provides guidance on planning your HR-driven provisioning integrations. > [!VIDEO https://www.youtube-nocookie.com/embed/HsdBt40xEHs] > [!NOTE]
-> This deployment plan shows you how to deploy your cloud HR app workflows with Azure AD user provisioning. For information on how to deploy automatic user provisioning to software as a service (SaaS) apps, see [Plan an automatic user provisioning deployment](./plan-auto-user-provisioning.md).
+> This deployment plan shows you how to deploy your cloud HR app workflows with Microsoft Entra user provisioning. For information on how to deploy automatic user provisioning to software as a service (SaaS) apps, see [Plan an automatic user provisioning deployment](./plan-auto-user-provisioning.md).
## Enabled HR scenarios
-The Azure AD user provisioning service enables automation of the following HR-based identity lifecycle management scenarios:
+The Microsoft Entra user provisioning service enables automation of the following HR-based identity lifecycle management scenarios:
-- **New employee hiring:** Adding an employee to the cloud HR app automatically creates a user in Active Directory and Azure AD. Adding a user account includes the option to write back the email address and username attributes to the cloud HR app.-- **Employee attribute and profile updates:** When an employee record such as name, title, or manager is updated in the cloud HR app, their user account is automatically updated in Active Directory and Azure AD.-- **Employee terminations:** When an employee is terminated in the cloud HR app, their user account is automatically disabled in Active Directory and Azure AD.-- **Employee rehires:** When an employee is rehired in the cloud HR app, their old account can be automatically reactivated or reprovisioned to Active Directory and Azure AD.
+- **New employee hiring:** Adding an employee to the cloud HR app automatically creates a user in Active Directory and Microsoft Entra ID. Adding a user account includes the option to write back the email address and username attributes to the cloud HR app.
+- **Employee attribute and profile updates:** When an employee record such as name, title, or manager is updated in the cloud HR app, their user account is automatically updated in Active Directory and Microsoft Entra ID.
+- **Employee terminations:** When an employee is terminated in the cloud HR app, their user account is automatically disabled in Active Directory and Microsoft Entra ID.
+- **Employee rehires:** When an employee is rehired in the cloud HR app, their old account can be automatically reactivated or reprovisioned to Active Directory and Microsoft Entra ID.
## Who is this integration best suited for?
-The cloud HR app integration with Azure AD user provisioning is ideally suited for organizations that:
+The cloud HR app integration with Microsoft Entra user provisioning is ideally suited for organizations that:
- Want a prebuilt, cloud-based solution for cloud HR user provisioning.-- Require direct user provisioning from the cloud HR app to Active Directory or Azure AD.
+- Require direct user provisioning from the cloud HR app to Active Directory or Microsoft Entra ID.
- Require users to be provisioned by using data obtained from the cloud HR app. - Syncing users who are joining, moving, and leaving. The sync happens between one or more Active Directory forests, domains, and OUs based only on change information detected in the cloud HR app. - Use Microsoft 365 for email.
User provisioning creates a foundation for ongoing identity governance. It enhan
This article uses the following terms: -- **Source system**: The repository of users that Azure AD provisions from. An example is a cloud HR app such as Workday or SuccessFactors.-- **Target system**: The repository of users that the Azure AD provisions to. Examples are Active Directory, Azure AD, Microsoft 365, or other SaaS apps.
+- **Source system**: The repository of users that Microsoft Entra ID provisions from. An example is a cloud HR app such as Workday or SuccessFactors.
+- **Target system**: The repository of users that the Microsoft Entra ID provisions to. Examples are Active Directory, Microsoft Entra ID, Microsoft 365, or other SaaS apps.
- **Joiners-Movers-Leavers process**: A term used for new hires, transfers, and termination by using a cloud HR app as a system of records. The process completes when the service successfully provisions the necessary attributes to the target system. ### Key benefits
This capability of HR-driven IT provisioning offers the following significant bu
- **Increase productivity:** You can now automate the assignment of user accounts and Microsoft 365 licenses and provide access to key groups. Automating assignments gives new hires immediate access to their job tools and increases productivity. - **Manage risk:** Automate changes based on employee status or group membership to increase security. This automation ensures that user identities and access to key apps update automatically. For example, an update in the HR app when a user transitions or leaves the organization flows in automatically.-- **Address compliance and governance:** Azure AD supports native audit logs for user provisioning requests performed by apps of both source and target systems. With auditing, you can track who has access to the apps from a single screen.
+- **Address compliance and governance:** Microsoft Entra ID supports native audit logs for user provisioning requests performed by apps of both source and target systems. With auditing, you can track who has access to the apps from a single screen.
- **Manage cost:** Automatic provisioning reduces costs by avoiding inefficiencies and human error associated with manual provisioning. It reduces the need for custom-developed user provisioning solutions built over time by using legacy and outdated platforms. ### Licensing
-To configure the cloud HR app to Azure AD user provisioning integration, you require a valid [Azure AD Premium license](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) and a license for the cloud HR app, such as Workday or SuccessFactors.
+To configure the cloud HR app to Microsoft Entra user provisioning integration, you require a valid [Microsoft Entra ID P1 or P2 license](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) and a license for the cloud HR app, such as Workday or SuccessFactors.
-You also need a valid Azure AD Premium P1 or higher subscription license for every user that is sourced from the cloud HR app and provisioned to either Active Directory or Azure AD. Any improper number of licenses owned in the cloud HR app might lead to errors during user provisioning.
+You also need a valid Microsoft Entra ID P1 or higher subscription license for every user that is sourced from the cloud HR app and provisioned to either Active Directory or Microsoft Entra ID. Any improper number of licenses owned in the cloud HR app might lead to errors during user provisioning.
### Prerequisites -- Azure AD [hybrid identity administrator](../roles/permissions-reference.md#hybrid-identity-administrator) to configure the Azure AD Connect provisioning agent.-- Azure AD [application administrator](../roles/permissions-reference.md#application-administrator) role to configure the provisioning app in the Azure portal
+- Microsoft Entra ID [hybrid identity administrator](../roles/permissions-reference.md#hybrid-identity-administrator) to configure the Microsoft Entra Connect provisioning agent.
+- Microsoft Entra ID [application administrator](../roles/permissions-reference.md#application-administrator) role to configure the provisioning app in the Azure portal
- A test and production instance of the cloud HR app. - Administrator permissions in the cloud HR app to create a system integration user and make changes to test employee data for testing purposes.-- For user provisioning to Active Directory, a server running Windows Server 2016 or greater is required to host the Azure AD Connect provisioning agent. This server should be a tier 0 server based on the Active Directory administrative tier model.-- [Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect.md) for synchronizing users between Active Directory and Azure AD.
+- For user provisioning to Active Directory, a server running Windows Server 2016 or greater is required to host the Microsoft Entra Connect provisioning agent. This server should be a tier 0 server based on the Active Directory administrative tier model.
+- [Microsoft Entra Connect](../hybrid/connect/whatis-azure-ad-connect.md) for synchronizing users between Active Directory and Microsoft Entra ID.
### Training resources
You also need a valid Azure AD Premium P1 or higher subscription license for eve
|:-|:-| | Videos | [What is user provisioning in Active Azure Directory?](https://youtu.be/_ZjARPpI6NI) | | | [How to deploy user provisioning in Active Azure Directory](https://youtu.be/pKzyts6kfrw) |
-| Tutorials | [List of tutorials on how to integrate SaaS apps with Azure AD](../saas-apps/tutorial-list.md) |
+| Tutorials | [List of tutorials on how to integrate SaaS apps with Microsoft Entra ID](../saas-apps/tutorial-list.md) |
| | [Tutorial: Configure automatic user provisioning with Workday](../saas-apps/workday-inbound-tutorial.md) | | | [Tutorial: Configure automatic user provisioning with SAP SuccessFactors](../saas-apps/sap-successfactors-inbound-provisioning-tutorial.md) | | FAQ | [Automated user provisioning](../app-provisioning/user-provisioning.md#what-applications-and-systems-can-i-use-with-azure-ad-automatic-user-provisioning) |
-| | [Provisioning from Workday to Azure AD](../saas-apps/workday-inbound-tutorial.md#frequently-asked-questions-faq) |
+| | [Provisioning from Workday to Microsoft Entra ID](../saas-apps/workday-inbound-tutorial.md#frequently-asked-questions-faq) |
### Solution architecture The following example describes the end-to-end user provisioning solution architecture for common hybrid environments and includes: -- **Authoritative HR data flow from cloud HR app to Active Directory.** In this flow, the HR event (Joiners-Movers-Leavers process) is initiated in the cloud HR app tenant. The Azure AD provisioning service and Azure AD Connect provisioning agent provision the user data from the cloud HR app tenant into Active Directory. Depending on the event, it might lead to create, update, enable, and disable operations in Active Directory.-- **Sync with Azure AD and write back email and username from on-premises Active Directory to cloud HR app.** After the accounts are updated in Active Directory, it's synced with Azure AD through Azure AD Connect. The email addresses and username attributes can be written back to the cloud HR app tenant.
+- **Authoritative HR data flow from cloud HR app to Active Directory.** In this flow, the HR event (Joiners-Movers-Leavers process) is initiated in the cloud HR app tenant. The Microsoft Entra provisioning service and Microsoft Entra Connect provisioning agent provision the user data from the cloud HR app tenant into Active Directory. Depending on the event, it might lead to create, update, enable, and disable operations in Active Directory.
+- **Sync with Microsoft Entra ID and write back email and username from on-premises Active Directory to cloud HR app.** After the accounts are updated in Active Directory, it's synced with Microsoft Entra ID through Microsoft Entra Connect. The email addresses and username attributes can be written back to the cloud HR app tenant.
![Workflow diagram](media/plan-cloud-hr-provision/plan-cloudhr-provisioning-img1.png)
The following example describes the end-to-end user provisioning solution archit
The following key steps are indicated in the diagram:   1. **HR team** performs the transactions in the cloud HR app tenant.
-2. **Azure AD provisioning service** runs the scheduled cycles from the cloud HR app tenant and identifies changes to process for sync with Active Directory.
-3. **Azure AD provisioning service** invokes the Azure AD Connect provisioning agent with a request payload that contains Active Directory account create, update, enable, and disable operations.
-4. **Azure AD Connect provisioning agent** uses a service account to manage Active Directory account data.
-5. **Azure AD Connect** runs delta [sync](../hybrid/connect/how-to-connect-sync-whatis.md) to pull updates in Active Directory.
-6. **Active Directory** updates are synced with Azure AD.
-7. **Azure AD provisioning service** write backs email attribute and username from Azure AD to the cloud HR app tenant.
+2. **Microsoft Entra provisioning service** runs the scheduled cycles from the cloud HR app tenant and identifies changes to process for sync with Active Directory.
+3. **Microsoft Entra provisioning service** invokes the Microsoft Entra Connect provisioning agent with a request payload that contains Active Directory account create, update, enable, and disable operations.
+4. **Microsoft Entra Connect provisioning agent** uses a service account to manage Active Directory account data.
+5. **Microsoft Entra Connect** runs delta [sync](../hybrid/connect/how-to-connect-sync-whatis.md) to pull updates in Active Directory.
+6. **Active Directory** updates are synced with Microsoft Entra ID.
+7. **Microsoft Entra provisioning service** write backs email attribute and username from Microsoft Entra ID to the cloud HR app tenant.
## Plan the deployment project
Run the initial configuration in a [pilot environment](../architecture/deploymen
## Select cloud HR provisioning connector apps
-To facilitate Azure AD provisioning workflows between the cloud HR app and Active Directory, you can add multiple provisioning connector apps from the Azure AD app gallery:
+To facilitate Microsoft Entra provisioning workflows between the cloud HR app and Active Directory, you can add multiple provisioning connector apps from the Microsoft Entra app gallery:
-- **Cloud HR app to Active Directory user provisioning**: This provisioning connector app facilitates user account provisioning from the cloud HR app to a single Active Directory domain. If you have multiple domains, you can add one instance of this app from the Azure AD app gallery for each Active Directory domain you need to provision to.-- **Cloud HR app to Azure AD user provisioning**: Azure AD Connect is the tool used to synchronize Active Directory on premises users to Azure Active Directory. The Cloud HR app to Azure AD user provisioning is a connector you use to provision cloud-only users from the cloud HR app to a single Azure AD tenant.-- **Cloud HR app write-back**: This provisioning connector app facilitates the write-back of the user's email addresses from Azure AD to the cloud HR app.
+- **Cloud HR app to Active Directory user provisioning**: This provisioning connector app facilitates user account provisioning from the cloud HR app to a single Active Directory domain. If you have multiple domains, you can add one instance of this app from the Microsoft Entra app gallery for each Active Directory domain you need to provision to.
+- **Cloud HR app to Microsoft Entra user provisioning**: Microsoft Entra Connect is the tool used to synchronize Active Directory on premises users to Microsoft Entra ID. The Cloud HR app to Microsoft Entra user provisioning is a connector you use to provision cloud-only users from the cloud HR app to a single Microsoft Entra tenant.
+- **Cloud HR app write-back**: This provisioning connector app facilitates the write-back of the user's email addresses from Microsoft Entra ID to the cloud HR app.
-For example, the following image lists the Workday connector apps that are available in the Azure AD app gallery.
+For example, the following image lists the Workday connector apps that are available in the Microsoft Entra app gallery.
![Azure portal app gallery](media/plan-cloud-hr-provision/plan-cloudhr-provisioning-img2.png)
Use the following decision flow chart to identify which cloud HR provisioning ap
![Decision flow chart](media/plan-cloud-hr-provision/plan-cloudhr-provisioning-img3.png)
-## Design the Azure AD Connect provisioning agent deployment topology
+<a name='design-the-azure-ad-connect-provisioning-agent-deployment-topology'></a>
+
+## Design the Microsoft Entra Connect provisioning agent deployment topology
The provisioning integration between the cloud HR app and Active Directory requires four components: - Cloud HR app tenant - Provisioning connector app-- Azure AD Connect provisioning agent
+- Microsoft Entra Connect provisioning agent
- Active Directory domain
-The Azure AD Connect provisioning agent deployment topology depends on the number of cloud HR app tenants and Active Directory child domains that you plan to integrate. If you have multiple Active Directory domains, it depends on whether the Active Directory domains are contiguous or [disjoint](/windows-server/identity/ad-ds/plan/disjoint-namespace).
+The Microsoft Entra Connect provisioning agent deployment topology depends on the number of cloud HR app tenants and Active Directory child domains that you plan to integrate. If you have multiple Active Directory domains, it depends on whether the Active Directory domains are contiguous or [disjoint](/windows-server/identity/ad-ds/plan/disjoint-namespace).
Based on your decision, choose one of the deployment scenarios:
We recommend the following production configuration:
|Requirement|Recommendation| |:-|:-|
-|Number of Azure AD Connect provisioning agents to deploy.|Two (for high availability and failover).
+|Number of Microsoft Entra Connect provisioning agents to deploy.|Two (for high availability and failover).
|Number of provisioning connector apps to configure.|One app per child domain.|
-|Server host for Azure AD Connect provisioning agent.|Windows Server 2016 with line of sight to geolocated Active Directory domain controllers. </br>Can coexist with Azure AD Connect service.|
+|Server host for Microsoft Entra Connect provisioning agent.|Windows Server 2016 with line of sight to geolocated Active Directory domain controllers. </br>Can coexist with Microsoft Entra Connect service.|
![Flow to on-premises agents](media/plan-cloud-hr-provision/plan-cloudhr-provisioning-img4.png)
We recommend the following production configuration:
|Requirement|Recommendation| |:-|:-|
-|Number of Azure AD Connect provisioning agents to deploy on-premises|Two per disjoint Active Directory forest.|
+|Number of Microsoft Entra Connect provisioning agents to deploy on-premises|Two per disjoint Active Directory forest.|
|Number of provisioning connector apps to configure|One app per child domain.|
-|Server host for Azure AD Connect provisioning agent.|Windows Server 2016 with line of sight to geolocated Active Directory domain controllers. </br>Can coexist with Azure AD Connect service.|
+|Server host for Microsoft Entra Connect provisioning agent.|Windows Server 2016 with line of sight to geolocated Active Directory domain controllers. </br>Can coexist with Microsoft Entra Connect service.|
![Single cloud HR app tenant disjoint Active Directory forest](media/plan-cloud-hr-provision/plan-cloudhr-provisioning-img5.png)
-### Azure AD Connect provisioning agent requirements
+<a name='azure-ad-connect-provisioning-agent-requirements'></a>
+
+### Microsoft Entra Connect provisioning agent requirements
-The cloud HR app to Active Directory user provisioning solution requires the deployment of one or more Azure AD Connect provisioning agents. These agents must be deployed on servers that run Windows Server 2016 or greater. The servers must have a minimum of 4-GB RAM and .NET 4.7.1+ runtime. Ensure that the host server has network access to the target Active Directory domain.
+The cloud HR app to Active Directory user provisioning solution requires the deployment of one or more Microsoft Entra Connect provisioning agents. These agents must be deployed on servers that run Windows Server 2016 or greater. The servers must have a minimum of 4-GB RAM and .NET 4.7.1+ runtime. Ensure that the host server has network access to the target Active Directory domain.
-To prepare the on-premises environment, the Azure AD Connect provisioning agent configuration wizard registers the agent with your Azure AD tenant, [opens ports](../app-proxy/application-proxy-add-on-premises-application.md#open-ports), [allows access to URLs](../app-proxy/application-proxy-add-on-premises-application.md#allow-access-to-urls), and supports [outbound HTTPS proxy configuration](../saas-apps/workday-inbound-tutorial.md#how-do-i-configure-the-provisioning-agent-to-use-a-proxy-server-for-outbound-http-communication).
+To prepare the on-premises environment, the Microsoft Entra Connect provisioning agent configuration wizard registers the agent with your Microsoft Entra tenant, [opens ports](../app-proxy/application-proxy-add-on-premises-application.md#open-ports), [allows access to URLs](../app-proxy/application-proxy-add-on-premises-application.md#allow-access-to-urls), and supports [outbound HTTPS proxy configuration](../saas-apps/workday-inbound-tutorial.md#how-do-i-configure-the-provisioning-agent-to-use-a-proxy-server-for-outbound-http-communication).
The provisioning agent configures a [Global Managed Service Account (GMSA)](../hybrid/cloud-sync/how-to-prerequisites.md#group-managed-service-accounts) to communicate with the Active Directory domains. You can select domain controllers that should handle provisioning requests. If you have several geographically distributed domain controllers, install the provisioning agent in the same site as your preferred domain controllers. This positioning improves the reliability and performance of the end-to-end solution.
-For high availability, you can deploy more than one Azure AD Connect provisioning agent. Register the agent to handle the same set of on-premises Active Directory domains.
+For high availability, you can deploy more than one Microsoft Entra Connect provisioning agent. Register the agent to handle the same set of on-premises Active Directory domains.
## Design HR provisioning app deployment topology
Deployment topology one is the most common deployment topology. Use this topolog
**Salient configuration aspects** * Setup two provisioning agent nodes for high availability and failover.
-* Use the [provisioning agent configuration wizard](../hybrid/cloud-sync/how-to-install.md#install-the-agent) to register your AD domain with your Azure AD tenant.
+* Use the [provisioning agent configuration wizard](../hybrid/cloud-sync/how-to-install.md#install-the-agent) to register your AD domain with your Microsoft Entra tenant.
* When configuring the provisioning app, select the AD domain from the dropdown of registered domains. * If you're using scoping filters, configure [skip out of scope deletions flag](skip-out-of-scope-deletions.md) to prevent accidental account deactivations.
For example: In the diagram, the provisioning apps are set up for each geographi
**Salient configuration aspects** * Setup two provisioning agent nodes for high availability and failover.
-* Use the [provisioning agent configuration wizard](../hybrid/cloud-sync/how-to-install.md#install-the-agent) to register all child AD domains with your Azure AD tenant.
+* Use the [provisioning agent configuration wizard](../hybrid/cloud-sync/how-to-install.md#install-the-agent) to register all child AD domains with your Microsoft Entra tenant.
* Create a separate HR2AD provisioning app for each target domain. * When configuring the provisioning app, select the respective child AD domain from the dropdown of available AD domains. * Use [scoping filters](define-conditional-rules-for-provisioning-user-accounts.md) in the provisioning app to define users that each app processes.
For example: In the diagram, the provisioning apps are set up for each geographi
**Salient configuration aspects** * Setup two provisioning agent nodes for high availability and failover. * Configure [referral chasing](../hybrid/cloud-sync/how-to-manage-registry-options.md#configure-referral-chasing) on the provisioning agent.
-* Use the [provisioning agent configuration wizard](../hybrid/cloud-sync/how-to-install.md#install-the-agent) to register the parent AD domain and all child AD domains with your Azure AD tenant.
+* Use the [provisioning agent configuration wizard](../hybrid/cloud-sync/how-to-install.md#install-the-agent) to register the parent AD domain and all child AD domains with your Microsoft Entra tenant.
* Create a separate HR2AD provisioning app for each target domain. * When configuring each provisioning app, select the parent AD domain from the dropdown of available AD domains. Selecting the parent domain ensures forest-wide lookup while generating unique values for attributes like *userPrincipalName*, *samAccountName* and *mail*. * Use *parentDistinguishedName* with expression mapping to dynamically create user in the correct child domain and [OU container](#configure-active-directory-ou-container-assignment).
For example: In the diagram, a single provisioning app manages users present in
**Salient configuration aspects** * Setup two provisioning agent nodes for high availability and failover. * Configure [referral chasing](../hybrid/cloud-sync/how-to-manage-registry-options.md#configure-referral-chasing) on the provisioning agent.
-* Use the [provisioning agent configuration wizard](../hybrid/cloud-sync/how-to-install.md#install-the-agent) to register the parent AD domain and all child AD domains with your Azure AD tenant.
+* Use the [provisioning agent configuration wizard](../hybrid/cloud-sync/how-to-install.md#install-the-agent) to register the parent AD domain and all child AD domains with your Microsoft Entra tenant.
* Create a single HR2AD provisioning app for the entire forest. * When configuring the provisioning app, select the parent AD domain from the dropdown of available AD domains. Selecting the parent domain ensures forest-wide lookup while generating unique values for attributes like *userPrincipalName*, *samAccountName* and *mail*. * Use *parentDistinguishedName* with expression mapping to dynamically create user in the correct child domain and [OU container](#configure-active-directory-ou-container-assignment).
In large organizations, it isn't uncommon to have multiple HR systems. During bu
## Plan scoping filters and attribute mapping
-When you enable provisioning from the cloud HR app to Active Directory or Azure AD, the Azure portal controls the attribute values through attribute mapping.
+When you enable provisioning from the cloud HR app to Active Directory or Microsoft Entra ID, the Azure portal controls the attribute values through attribute mapping.
### Define scoping filters
-Use [scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md) to define the attribute-based rules that determine which users should be provisioned from the cloud HR app to Active Directory or Azure AD.
+Use [scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md) to define the attribute-based rules that determine which users should be provisioned from the cloud HR app to Active Directory or Microsoft Entra ID.
When you initiate the Joiners process, gather the following requirements: - Is the cloud HR app used to bring on board both employees and contingent workers?-- Do you plan to use the cloud HR app to Azure AD user provisioning to manage both employees and contingent workers?-- Do you plan to roll out the cloud HR app to Azure AD user provisioning only for a subset of the cloud HR app users? An example might be employees only.
+- Do you plan to use the cloud HR app to Microsoft Entra user provisioning to manage both employees and contingent workers?
+- Do you plan to roll out the cloud HR app to Microsoft Entra user provisioning only for a subset of the cloud HR app users? An example might be employees only.
Depending on your requirements, when you configure attribute mappings, you can set the **Source Object Scope** field to select which sets of users in the cloud HR app should be in scope for provisioning to Active Directory. For more information, see the cloud HR app tutorial for commonly used scoping filters. ### Determine matching attributes
-With provisioning, you get the ability to match existing accounts between the source and target system. When you integrate the cloud HR app with the Azure AD provisioning service, you can [configure attribute mapping](../app-provisioning/configure-automatic-user-provisioning-portal.md#mappings) to determine what user data should flow from the cloud HR app to Active Directory or Azure AD.
+With provisioning, you get the ability to match existing accounts between the source and target system. When you integrate the cloud HR app with the Microsoft Entra provisioning service, you can [configure attribute mapping](../app-provisioning/configure-automatic-user-provisioning-portal.md#mappings) to determine what user data should flow from the cloud HR app to Active Directory or Microsoft Entra ID.
When you initiate the Joiners process, gather the following requirements:
When you initiate the Joiners process, gather the following requirements:
- From an identity lifecycle perspective, how do you handle employee to contingent worker conversion, or otherwise? - Do converted users keep their old Active Directory accounts or do they get new ones?
-Depending on your requirements, Azure AD supports direct attribute-to-attribute mapping by providing constant values or [writing expressions for attribute mappings](../app-provisioning/functions-for-customizing-application-data.md). This flexibility gives you ultimate control of what's populated in the targeted app attribute. You can use the [Microsoft Graph API](../app-provisioning/export-import-provisioning-configuration.md) and Graph Explorer to export your user provisioning attribute mappings and schema to a JSON file and import it back into Azure AD.
+Depending on your requirements, Microsoft Entra ID supports direct attribute-to-attribute mapping by providing constant values or [writing expressions for attribute mappings](../app-provisioning/functions-for-customizing-application-data.md). This flexibility gives you ultimate control of what's populated in the targeted app attribute. You can use the [Microsoft Graph API](../app-provisioning/export-import-provisioning-configuration.md) and Graph Explorer to export your user provisioning attribute mappings and schema to a JSON file and import it back into Microsoft Entra ID.
By default, the attribute in the cloud HR app that represents the unique employee ID is used as the matching attribute *mapped to the unique attribute in Active Directory.* For example, in the Workday app scenario, the **Workday** **WorkerID** attribute is mapped to the Active Directory **employeeID** attribute.
When you initiate the Joiners-Leavers process, gather the following requirements
| | How do employee and contingent worker conversions affect existing Active Directory accounts? | | | How do you process the Rescind operation in Active Directory? Rescind operations need to be handled if future dated hires are created in Active Directory as part of the Joiner process. |
-Depending on your requirements, you might customize the mapping logic by using [Azure AD expressions](../app-provisioning/functions-for-customizing-application-data.md) so that the Active Directory account is enabled or disabled based on a combination of data points.
+Depending on your requirements, you might customize the mapping logic by using [Microsoft Entra expressions](../app-provisioning/functions-for-customizing-application-data.md) so that the Active Directory account is enabled or disabled based on a combination of data points.
### Map cloud HR app to Active Directory user attributes
Depending on your requirements, you can modify the mappings to meet your integra
Attributes like CN, samAccountName, and the UPN have unique constraints. You may need to generate unique attribute values when you initiate the Joiners process.
-The Azure AD function [SelectUniqueValues](../app-provisioning/functions-for-customizing-application-data.md#selectuniquevalue) evaluates each rule and then checks the value generated for uniqueness in the target system. For an example, see [Generate unique value for the userPrincipalName (UPN) attribute](../app-provisioning/functions-for-customizing-application-data.md#generate-unique-value-for-userprincipalname-upn-attribute).
+The Microsoft Entra ID function [SelectUniqueValues](../app-provisioning/functions-for-customizing-application-data.md#selectuniquevalue) evaluates each rule and then checks the value generated for uniqueness in the target system. For an example, see [Generate unique value for the userPrincipalName (UPN) attribute](../app-provisioning/functions-for-customizing-application-data.md#generate-unique-value-for-userprincipalname-upn-attribute).
> [!NOTE] > This function is currently only supported for Workday to Active Directory and SAP SuccessFactors to Active Directory user provisioning. It can't be used with other provisioning apps.
With this expression, if the Municipality value is Dallas, Austin, Seattle, or L
## Plan for password delivery of new user accounts
-When you initiate the Joiners process, you need to set and deliver a temporary password of new user accounts. With cloud HR to Azure AD user provisioning, you can roll out the Azure AD [self-service password reset](../authentication/tutorial-enable-sspr.md) (SSPR) capability for the user on day one.
+When you initiate the Joiners process, you need to set and deliver a temporary password of new user accounts. With cloud HR to Microsoft Entra user provisioning, you can roll out the Microsoft Entra ID [self-service password reset](../authentication/tutorial-enable-sspr.md) (SSPR) capability for the user on day one.
-SSPR is a simple means for IT administrators to enable users to reset their passwords or unlock their accounts. You can provision the **Mobile Number** attribute from the cloud HR app to Active Directory and sync it with Azure AD. After the **Mobile Number** attribute is in Azure AD, you can enable SSPR for the user's account. Then on day one, the new user can use the registered and verified mobile number for authentication. Refer to the [SSPR documentation](../authentication/howto-sspr-authenticationdata.md) for details on how to prepopulate authentication contact information.
+SSPR is a simple means for IT administrators to enable users to reset their passwords or unlock their accounts. You can provision the **Mobile Number** attribute from the cloud HR app to Active Directory and sync it with Microsoft Entra ID. After the **Mobile Number** attribute is in Microsoft Entra ID, you can enable SSPR for the user's account. Then on day one, the new user can use the registered and verified mobile number for authentication. Refer to the [SSPR documentation](../authentication/howto-sspr-authenticationdata.md) for details on how to prepopulate authentication contact information.
## Plan for initial cycle
-When the Azure AD provisioning service runs for the first time, it performs an [initial cycle](../app-provisioning/how-provisioning-works.md#initial-cycle) against the cloud HR app to create a snapshot of all user objects in the cloud HR app. The time taken for initial cycles is directly dependent on how many users are present in the source system. The initial cycle for some cloud HR app tenants with over 100,000 users can take a long time.
+When the Microsoft Entra provisioning service runs for the first time, it performs an [initial cycle](../app-provisioning/how-provisioning-works.md#initial-cycle) against the cloud HR app to create a snapshot of all user objects in the cloud HR app. The time taken for initial cycles is directly dependent on how many users are present in the source system. The initial cycle for some cloud HR app tenants with over 100,000 users can take a long time.
**For large cloud HR app tenants (>30,000 users),** run the initial cycle in progressive stages. Start the incremental updates only after you validate that the correct attributes are set in Active Directory for different user provisioning scenarios. Follow the order here.
A deployment consists of stages ranging from the initial pilot to enabling user
### Plan testing
-After you configure the cloud HR app to Azure AD user provisioning, run test cases to verify whether this solution meets your organization's requirements.
+After you configure the cloud HR app to Microsoft Entra user provisioning, run test cases to verify whether this solution meets your organization's requirements.
|Scenarios|Expected results| |:-|:-|
-|New employee is hired in the cloud HR app.| - The user account is provisioned in Active Directory.</br>- The user can log into Active Directory-domain apps and perform the desired actions.</br>- If Azure AD Connect sync is configured, the user account also gets created in Azure AD.
+|New employee is hired in the cloud HR app.| - The user account is provisioned in Active Directory.</br>- The user can log into Active Directory-domain apps and perform the desired actions.</br>- If Microsoft Entra Connect Sync is configured, the user account also gets created in Microsoft Entra ID.
|User is terminated in the cloud HR app.|- The user account is disabled in Active Directory.</br>- The user can't log into any enterprise apps protected by Active Directory. |User supervisory organization is updated in the cloud HR app.|Based on the attribute mapping, the user account moves from one OU to another in Active Directory.| |HR updates the user's manager in the cloud HR app.|The manager field in Active Directory is updated to reflect the new manager's name.|
Use the previous results to determine how to transition your automatic user prov
### Plan security
-It's common for a security review to be required as part of the deployment of a new service. If a security review is required or hasn't been conducted, see the many Azure AD [white papers](https://www.microsoft.com/download/details.aspx?id=36391) that provide an overview of the identity as a service.
+It's common for a security review to be required as part of the deployment of a new service. If a security review is required or hasn't been conducted, see the many Microsoft Entra ID [white papers](https://www.microsoft.com/download/details.aspx?id=36391) that provide an overview of the identity as a service.
### Plan rollback The cloud HR user provisioning implementation might fail to work as desired in the production environment. If so, the following rollback steps can assist you in reverting to a previous known good state. 1. Review the [provisioning logs](../app-provisioning/check-status-user-account-provisioning.md#provisioning-logs) to determine what incorrect operations were performed on the affected users or groups. For more information on the provisioning summary report and logs, see [Manage cloud HR app user provisioning](#manage-your-configuration).
-2. The last known good state of the users or groups affected can be determined through the provisioning audit logs or by reviewing the target systems (Azure AD or Active Directory).
+2. The last known good state of the users or groups affected can be determined through the provisioning audit logs or by reviewing the target systems (Microsoft Entra ID or Active Directory).
3. Work with the app owner to update the users or groups affected directly in the app by using the last known good state values. ## Deploy the cloud HR app Choose the cloud HR app that aligns to your solution requirements.
-**Workday**: To import worker profiles from Workday into Active Directory and Azure AD, see [Tutorial: Configure Workday for automatic user provisioning](../saas-apps/workday-inbound-tutorial.md#planning-your-deployment). Optionally, you can write back the email address, username and phone number to Workday.
+**Workday**: To import worker profiles from Workday into Active Directory and Microsoft Entra ID, see [Tutorial: Configure Workday for automatic user provisioning](../saas-apps/workday-inbound-tutorial.md#planning-your-deployment). Optionally, you can write back the email address, username and phone number to Workday.
-**SAP SuccessFactors**: To import worker profiles from SuccessFactors into Active Directory and Azure AD, see [Tutorial: Configure SAP SuccessFactors for automatic user provisioning](../saas-apps/sap-successfactors-inbound-provisioning-tutorial.md). Optionally, you can write back the email address and username to SuccessFactors.
+**SAP SuccessFactors**: To import worker profiles from SuccessFactors into Active Directory and Microsoft Entra ID, see [Tutorial: Configure SAP SuccessFactors for automatic user provisioning](../saas-apps/sap-successfactors-inbound-provisioning-tutorial.md). Optionally, you can write back the email address and username to SuccessFactors.
## Manage your configuration
-Azure AD can provide more insights into your organization's user provisioning usage and operational health through audit logs and reports.
+Microsoft Entra ID can provide more insights into your organization's user provisioning usage and operational health through audit logs and reports.
### Gain insights from reports and logs
-After a successful [initial cycle](../app-provisioning/how-provisioning-works.md#initial-cycle), the Azure AD provisioning service continues to run back-to-back incremental updates indefinitely, at intervals defined in the tutorials specific to each app, until one of the following events occurs:
+After a successful [initial cycle](../app-provisioning/how-provisioning-works.md#initial-cycle), the Microsoft Entra provisioning service continues to run back-to-back incremental updates indefinitely, at intervals defined in the tutorials specific to each app, until one of the following events occurs:
- The service is manually stopped. A new initial cycle is triggered by using the [Azure portal](https://portal.azure.com/) or the appropriate [Microsoft Graph API](/graph/api/resources/synchronization-overview) command. - A new initial cycle is triggered owing to a change in attribute mappings or scoping filters.
To review these events and all other activities performed by the provisioning se
#### Azure Monitor logs
-All activities performed by the provisioning service are recorded in the Azure AD audit logs. You can route Azure AD audit logs to Azure Monitor logs for further analysis. With Azure Monitor logs (also known as Log Analytics workspace), you can query data to find events, analyze trends, and perform correlation across various data sources. Watch this [video](https://youtu.be/MP5IaCTwkQg) to learn the benefits of using Azure Monitor logs for Azure AD logs in practical user scenarios.
+All activities performed by the provisioning service are recorded in the Microsoft Entra audit logs. You can route Microsoft Entra audit logs to Azure Monitor logs for further analysis. With Azure Monitor logs (also known as Log Analytics workspace), you can query data to find events, analyze trends, and perform correlation across various data sources. Watch this [video](https://youtu.be/MP5IaCTwkQg) to learn the benefits of using Azure Monitor logs for Microsoft Entra ID logs in practical user scenarios.
-Install the [log analytics views for Azure AD activity logs](../../azure-monitor/visualize/workbooks-view-designer-conversion-overview.md) to get access to [prebuilt reports](https://github.com/AzureAD/Deployment-Plans/tree/master/Log%20Analytics%20Views) around provisioning events in your environment.
+Install the [log analytics views for Microsoft Entra activity logs](../../azure-monitor/visualize/workbooks-view-designer-conversion-overview.md) to get access to [prebuilt reports](https://github.com/AzureAD/Deployment-Plans/tree/master/Log%20Analytics%20Views) around provisioning events in your environment.
-For more information, see how to [analyze the Azure AD activity logs with your Azure Monitor logs](../reports-monitoring/howto-analyze-activity-logs-log-analytics.md).
+For more information, see how to [analyze the Microsoft Entra activity logs with your Azure Monitor logs](../reports-monitoring/howto-analyze-activity-logs-log-analytics.md).
### Manage personal data
-The Azure AD Connect provisioning agent installed on the Windows server creates logs in the Windows event log that might contain personal data depending on your cloud HR app to Active Directory attribute mappings. To comply with user privacy obligations, set up a Windows scheduled task to clear the event log and ensure that no data is kept beyond 48 hours.
+The Microsoft Entra Connect provisioning agent installed on the Windows server creates logs in the Windows event log that might contain personal data depending on your cloud HR app to Active Directory attribute mappings. To comply with user privacy obligations, set up a Windows scheduled task to clear the event log and ensure that no data is kept beyond 48 hours.
-Azure AD provisioning service doesn't generate reports, perform analytics, or provide insights beyond 30 days because the service doesn't store, process, or keep any data beyond 30 days.
+Microsoft Entra provisioning service doesn't generate reports, perform analytics, or provide insights beyond 30 days because the service doesn't store, process, or keep any data beyond 30 days.
### Troubleshoot To troubleshoot any issues that might turn up during provisioning, see the following articles: -- [Problem configuring user provisioning to an Azure AD Gallery application](application-provisioning-config-problem.md)-- [Sync an attribute from your on-premises Active Directory to Azure AD for provisioning to an application](user-provisioning-sync-attributes-for-mapping.md)-- [Problem saving administrator credentials while configuring user provisioning to an Azure Active Directory Gallery application](./user-provisioning.md)-- [No users are being provisioned to an Azure AD Gallery application](application-provisioning-config-problem-no-users-provisioned.md)-- [Wrong set of users are being provisioned to an Azure AD Gallery application](../manage-apps/add-application-portal-assign-users.md)
+- [Problem configuring user provisioning to a Microsoft Entra Gallery application](application-provisioning-config-problem.md)
+- [Sync an attribute from your on-premises Active Directory to Microsoft Entra ID for provisioning to an application](user-provisioning-sync-attributes-for-mapping.md)
+- [Problem saving administrator credentials while configuring user provisioning to a Microsoft Entra Gallery application](./user-provisioning.md)
+- [No users are being provisioned to a Microsoft Entra Gallery application](application-provisioning-config-problem-no-users-provisioned.md)
+- [Wrong set of users are being provisioned to a Microsoft Entra Gallery application](../manage-apps/add-application-portal-assign-users.md)
- [Setting up Windows Event Viewer for agent troubleshooting](../saas-apps/workday-inbound-tutorial.md#setting-up-windows-event-viewer-for-agent-troubleshooting) - [Setting up Azure portal Audit Logs for service troubleshooting](../saas-apps/workday-inbound-tutorial.md#setting-up-azure-portal-audit-logs-for-service-troubleshooting) - [Understanding logs for AD User Account create operations](../saas-apps/workday-inbound-tutorial.md#understanding-logs-for-ad-user-account-create-operations)
To troubleshoot any issues that might turn up during provisioning, see the follo
- [Writing expressions for attribute mappings](functions-for-customizing-application-data.md) - [Azure AD synchronization API overview](/graph/api/resources/synchronization-overview) - [Skip deletion of user accounts that go out of scope](skip-out-of-scope-deletions.md)-- [Azure AD Connect Provisioning Agent: Version release history](provisioning-agent-release-version-history.md)
+- [Microsoft Entra Connect Provisioning Agent: Version release history](provisioning-agent-release-version-history.md)
active-directory Provision On Demand https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/provision-on-demand.md
Title: Provision a user or group on demand using the Azure Active Directory provisioning service
-description: Learn how to provision users on demand in Azure Active Directory.
+ Title: Provision a user or group on demand using the Microsoft Entra provisioning service
+description: Learn how to provision users on demand in Microsoft Entra ID.
zone_pivot_groups: app-provisioning-cross-tenant-synchronization
-# On-demand provisioning in Azure Active Directory
+# On-demand provisioning in Microsoft Entra ID
Use on-demand provisioning to provision a user or group in seconds. Among other things, you can use this capability to:
Use on-demand provisioning to provision a user or group in seconds. Among other
1. Sign in to the [Azure portal](https://portal.azure.com). ::: zone pivot="app-provisioning"
-2. Go to **Azure Active Directory** > **Enterprise applications** > **All applications**.
+2. Go to **Microsoft Entra ID** > **Enterprise applications** > **All applications**.
3. Select your application, and then go to the provisioning configuration page. ::: zone-end ::: zone pivot="cross-tenant-synchronization"
-2. Go to **Azure Active Directory** > **Cross-tenant Synchronization** > **Configurations**
+2. Go to **Microsoft Entra ID** > **Cross-tenant Synchronization** > **Configurations**
3. Select your configuration, and then go to the **Provisioning** configuration page. ::: zone-end
The provisioning service attempts to authorize access to the target system by ma
* Ensure that you've provided valid credentials, such as the secret token and tenant URL, to the target system. The required credentials vary by application. For detailed configuration tutorials, see the [tutorial list](../saas-apps/tutorial-list.md). * Make sure that the target system supports filtering on the matching attributes defined in the **Attribute mappings** pane. You might need to check the API documentation provided by the application developer to understand the supported filters.
-* For System for Cross-domain Identity Management (SCIM) applications, you can use a tool like Postman. Such tools help you ensure that the application responds to authorization requests in the way that the Azure Active Directory (Azure AD) provisioning service expects. Have a look at an [example request](./use-scim-to-provision-users-and-groups.md#request-3).
+* For System for Cross-domain Identity Management (SCIM) applications, you can use a tool like Postman. Such tools help you ensure that the application responds to authorization requests in the way that the Microsoft Entra provisioning service expects. Have a look at an [example request](./use-scim-to-provision-users-and-groups.md#request-3).
### Step 2: Import user
Next, the provisioning service retrieves the user from the source system. The us
#### View details
-The **View details** section shows the properties of the user that were imported from the source system (for example, Azure AD).
+The **View details** section shows the properties of the user that were imported from the source system (for example, Microsoft Entra ID).
#### Troubleshooting tips
Next, the provisioning service determines whether the user is in [scope](./how-p
The **View details** section shows the scoping conditions that were evaluated. You might see one or more of the following properties:
-* **Active in source system** indicates that the user has the property `IsActive` set to **true** in Azure AD.
-* **Assigned to application** indicates that the user is assigned to the application in Azure AD.
+* **Active in source system** indicates that the user has the property `IsActive` set to **true** in Microsoft Entra ID.
+* **Assigned to application** indicates that the user is assigned to the application in Microsoft Entra ID.
* **Scope sync all** indicates that the scope setting allows all users and groups in the tenant. * **User has required role** indicates that the user has the necessary roles to be provisioned into the application. * **Scoping filters** are also shown if you have defined scoping filters for your application. The filter is displayed with the following format: {scoping filter title} {scoping filter attribute} {scoping filter operator} {scoping filter value}.
There are currently a few known limitations to on-demand provisioning. Post your
* On-demand provisioning supports provisioning one user at a time through the Microsoft Entra portal. * Restoring a previously soft-deleted user in the target tenant with on-demand provisioning isn't supported. If you try to soft-delete a user with on-demand provisioning and then restore the user, it can result in duplicate users. * On-demand provisioning of roles isn't supported.
-* On-demand provisioning supports disabling users that have been unassigned from the application. However, it doesn't support disabling or deleting users that have been disabled or deleted from Azure AD. Those users don't appear when you search for a user.
+* On-demand provisioning supports disabling users that have been unassigned from the application. However, it doesn't support disabling or deleting users that have been disabled or deleted from Microsoft Entra ID. Those users don't appear when you search for a user.
* On-demand provisioning doesn't support nested groups that aren't directly assigned to the application.
+* The on-demand provisioning request API can only accept a single group with up to 5 members at a time.
## Next steps
active-directory User Provisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/user-provisioning.md
Some common motivations for using automatic provisioning include:
- Easily importing a large number of users into a particular SaaS application or system. - A single set of policies to determine provisioned users that can sign in to an app.
-Azure AD user provisioning can help address these challenges. To learn more about how customers have been using Azure AD user provisioning, read the [ASOS case study](https://aka.ms/asoscasestudy). The following video provides an overview of user provisioning in Azure AD.
+Azure AD user provisioning can help address these challenges. To learn more about how customers have been using Azure AD user provisioning, read the [ASOS case study](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/asos-better-protects-its-data-with-azure-ad-automated-user/ba-p/827846). The following video provides an overview of user provisioning in Azure AD.
> [!VIDEO https://www.youtube.com/embed/_ZjARPpI6NI]
active-directory App Proxy Protect Ndes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/app-proxy-protect-ndes.md
Title: Integrate with Azure Active Directory Application Proxy on an NDES server
-description: Guidance on deploying an Azure Active Directory Application Proxy to protect your NDES server.
+ Title: Integrate with Microsoft Entra application proxy on an NDES server
+description: Guidance on deploying a Microsoft Entra application proxy to protect your NDES server.
Last updated 09/13/2023
-# Integrate with Azure Active Directory Application Proxy on a Network Device Enrollment Service (NDES) server
+# Integrate with Microsoft Entra application proxy on a Network Device Enrollment Service (NDES) server
-Azure Active Directory (AD) Application Proxy lets you publish applications inside your network. These applications are ones such as SharePoint sites, Microsoft Outlook Web App, and other web applications. It also provides secure access to users outside your network via Azure.
+Microsoft Entra application proxy lets you publish applications inside your network. These applications are ones such as SharePoint sites, Microsoft Outlook Web App, and other web applications. It also provides secure access to users outside your network via Azure.
-If you're new to Azure AD Application Proxy and want to learn more, see [Remote access to on-premises applications through Azure AD Application Proxy](application-proxy.md).
+If you're new to Microsoft Entra application proxy and want to learn more, see [Remote access to on-premises applications through Microsoft Entra application proxy](application-proxy.md).
-Azure AD Application Proxy is built on Azure. It gives you a massive amount of network bandwidth and server infrastructure for better protection against distributed denial-of-service (DDOS) attacks and superb availability. Furthermore, there's no need to open external firewall ports to your on-premises network and no DMZ server is required. All traffic is originated inbound. For a complete list of outbound ports, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](./application-proxy-add-on-premises-application.md#prepare-your-on-premises-environment).
+Microsoft Entra application proxy is built on Azure. It gives you a massive amount of network bandwidth and server infrastructure for better protection against distributed denial-of-service (DDOS) attacks and superb availability. Furthermore, there's no need to open external firewall ports to your on-premises network and no DMZ server is required. All traffic is originated inbound. For a complete list of outbound ports, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](./application-proxy-add-on-premises-application.md#prepare-your-on-premises-environment).
-> Azure AD Application Proxy is a feature that is available only if you are using the Premium or Basic editions of Azure Active Directory. For more information, see [Azure Active Directory pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+> Microsoft Entra application proxy is a feature that is available only if you are using the Premium or Basic editions of Microsoft Entra ID. For more information, see [Microsoft Entra pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
> If you have Enterprise Mobility Suite (EMS) licenses, you are eligible to use this solution.
-> The Azure AD Application Proxy connector only installs on Windows Server 2012 R2 or later. This is also a requirement of the NDES server.
+> The Microsoft Entra application proxy connector only installs on Windows Server 2012 R2 or later. This is also a requirement of the NDES server.
## Install and register the connector on the NDES server
Azure AD Application Proxy is built on Azure. It gives you a massive amount of n
![Download connector service to see the Terms of Service](./media/app-proxy-protect-ndes/application-proxy-download-connector-service.png) 1. Read the Terms of Service. When you're ready, select **Accept terms & Download**.
-1. Copy the Azure AD Application Proxy connector setup file to your NDES server.
+1. Copy the Microsoft Entra application proxy connector setup file to your NDES server.
> You can install the connector on any server within your corporate network with access to NDES. You don't have to install it on the NDES server itself. 1. Run the setup file, such as *AADApplicationProxyConnectorInstaller.exe*. Accept the software license terms.
-1. During the install, you're prompted to register the connector with the Application Proxy in your Azure AD directory.
- * Provide the credentials for a global or application administrator in your Azure AD directory. The Azure AD global or application administrator credentials may be different from your Azure credentials in the portal.
+1. During the install, you're prompted to register the connector with the Application Proxy in your Microsoft Entra directory.
+ * Provide the credentials for a global or application administrator in your Microsoft Entra directory. The Microsoft Entra global or application administrator credentials may be different from your Azure credentials in the portal.
> [!NOTE] > The global or application administrator account used to register the connector must belong to the same directory where you enable the Application Proxy service. >
- > For example, if the Azure AD domain is *contoso.com*, the global/application administrator should be `admin@contoso.com` or another valid alias on that domain.
+ > For example, if the Microsoft Entra domain is *contoso.com*, the global/application administrator should be `admin@contoso.com` or another valid alias on that domain.
* If Internet Explorer Enhanced Security Configuration is turned on for the server where you install the connector, the registration screen might be blocked. To allow access, follow the instructions in the error message, or turn off Internet Explorer Enhanced Security during the install process. * If connector registration fails, see [Troubleshoot Application Proxy](application-proxy-troubleshoot.md).
-1. At the end of the setup, a note is shown for environments with an outbound proxy. To configure the Azure AD Application Proxy connector to work through the outbound proxy, run the provided script, such as `C:\Program Files\Microsoft AAD App Proxy connector\ConfigureOutBoundProxy.ps1`.
+1. At the end of the setup, a note is shown for environments with an outbound proxy. To configure the Microsoft Entra application proxy connector to work through the outbound proxy, run the provided script, such as `C:\Program Files\Microsoft AAD App Proxy connector\ConfigureOutBoundProxy.ps1`.
1. On the Application proxy page in the Microsoft Entra admin center, the new connector is listed with a status of *Active*, as shown in the following example:
- ![The new Azure AD Application Proxy connector shown as active in the Microsoft Entra admin center](./media/app-proxy-protect-ndes/connected-app-proxy.png)
+ ![The new Microsoft Entra application proxy connector shown as active in the Microsoft Entra admin center](./media/app-proxy-protect-ndes/connected-app-proxy.png)
> [!NOTE]
- > To provide high availability for applications authenticating through the Azure AD Application Proxy, you can install connectors on multiple VMs. Repeat the same steps listed in the previous section to install the connector on other servers joined to the Azure AD DS managed domain.
+ > To provide high availability for applications authenticating through the Microsoft Entra application proxy, you can install connectors on multiple VMs. Repeat the same steps listed in the previous section to install the connector on other servers joined to the Microsoft Entra DS managed domain.
1. After successful installation, go back to the Microsoft Entra admin center.
Azure AD Application Proxy is built on Azure. It gives you a massive amount of n
1. Select **+Add** to save your application.
-1. Test whether you can access your NDES server via the Azure AD Application proxy by pasting the link you copied in step 15 into a browser. You should see a default IIS welcome page.
+1. Test whether you can access your NDES server via the Microsoft Entra application proxy by pasting the link you copied in step 15 into a browser. You should see a default IIS welcome page.
1. As a final test, add the *mscep.dll* path to the existing URL you pasted in the previous step: `https://scep-test93635307549127448334.msappproxy.net/certsrv/mscep/mscep.dll` 1. You should see an **HTTP Error 403 ΓÇô Forbidden** response.
Azure AD Application Proxy is built on Azure. It gives you a massive amount of n
## Next steps
-With the Azure AD Application Proxy integrated with NDES, publish applications for users to access. For more information, see [publish applications using Azure AD Application Proxy](./application-proxy-add-on-premises-application.md).
+With the Microsoft Entra application proxy integrated with NDES, publish applications for users to access. For more information, see [publish applications using Microsoft Entra application proxy](./application-proxy-add-on-premises-application.md).
active-directory Application Proxy Add On Premises Application https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-add-on-premises-application.md
Title: Tutorial - Add an on-premises app - Application Proxy in Azure Active Directory
-description: Azure Active Directory (Azure AD) has an Application Proxy service that enables users to access on-premises applications by signing in with their Azure AD account. This tutorial shows you how to prepare your environment for use with Application Proxy. Then, it uses the Microsoft Entra admin center to add an on-premises application to your Azure AD tenant.
+ Title: Tutorial - Add an on-premises app - Application Proxy in Microsoft Entra ID
+description: Microsoft Entra ID has an Application Proxy service that enables users to access on-premises applications by signing in with their Microsoft Entra account. This tutorial shows you how to prepare your environment for use with Application Proxy. Then, it uses the Microsoft Entra admin center to add an on-premises application to your Microsoft Entra tenant.
-# Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory
+# Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID
-Azure Active Directory (Azure AD) has an Application Proxy service that enables users to access on-premises applications by signing in with their Azure AD account. To learn more about Application Proxy, see [What is App Proxy?](what-is-application-proxy.md). This tutorial prepares your environment for use with Application Proxy. Once your environment is ready, use the Entra admin center to add an on-premises application to your tenant.
+Microsoft Entra ID has an Application Proxy service that enables users to access on-premises applications by signing in with their Microsoft Entra account. To learn more about Application Proxy, see [What is App Proxy?](what-is-application-proxy.md). This tutorial prepares your environment for use with Application Proxy. Once your environment is ready, use the Microsoft Entra admin center to add an on-premises application to your tenant.
:::image type="content" source="./media/application-proxy-add-on-premises-application/app-proxy-diagram.png" alt-text="Application Proxy Overview Diagram" lightbox="./media/application-proxy-add-on-premises-application/app-proxy-diagram.png"::: Before you get started, make sure you're familiar with app management and **single sign-on (SSO)** concepts. Check out the following links:-- [Quickstart Series on App Management in Azure AD](../manage-apps/view-applications-portal.md)
+- [Quickstart Series on App Management in Microsoft Entra ID](../manage-apps/view-applications-portal.md)
- [What is single sign-on (SSO)?](../manage-apps/what-is-single-sign-on.md)
-Connectors are a key part of Application Proxy. To learn more about connectors, see [Understand Azure AD Application Proxy connectors](application-proxy-connectors.md).
+Connectors are a key part of Application Proxy. To learn more about connectors, see [Understand Microsoft Entra application proxy connectors](application-proxy-connectors.md).
This tutorial:
This tutorial:
> * Opens ports for outbound traffic and allows access to specific URLs > * Installs the connector on your Windows server, and registers it with Application Proxy > * Verifies the connector installed and registered correctly
-> * Adds an on-premises application to your Azure AD tenant
-> * Verifies a test user can sign on to the application by using an Azure AD account
+> * Adds an on-premises application to your Microsoft Entra tenant
+> * Verifies a test user can sign on to the application by using a Microsoft Entra account
## Prerequisites
-To add an on-premises application to Azure AD, you need:
+To add an on-premises application to Microsoft Entra ID, you need:
-* A [Microsoft Azure AD premium subscription](https://azure.microsoft.com/pricing/details/active-directory)
+* A [Microsoft Entra ID P1 or P2 subscription](https://azure.microsoft.com/pricing/details/active-directory)
* An application administrator account
-* User identities must be synchronized from an on-premises directory or created directly within your Azure AD tenants. Identity synchronization allows Azure AD to preauthenticate users before granting them access to App Proxy published applications and to have the necessary user identifier information to perform single sign-on (SSO).
+* User identities must be synchronized from an on-premises directory or created directly within your Microsoft Entra tenants. Identity synchronization allows Microsoft Entra ID to preauthenticate users before granting them access to App Proxy published applications and to have the necessary user identifier information to perform single sign-on (SSO).
### Windows server
For high availability in your production environment, we recommend having more t
#### Recommendations for the connector server
-1. Physically locate the connector server close to the application servers to optimize performance between the connector and the application. For more information, see [Optimize traffic flow with Azure Active Directory Application Proxy](application-proxy-network-topology.md).
+1. Physically locate the connector server close to the application servers to optimize performance between the connector and the application. For more information, see [Optimize traffic flow with Microsoft Entra application proxy](application-proxy-network-topology.md).
1. The connector server and the web applications servers should belong to the same Active Directory domain or span trusting domains. Having the servers in the same domain or trusting domains is a requirement for using single sign-on (SSO) with integrated Windows authentication (IWA) and Kerberos Constrained Delegation (KCD). If the connector server and web application servers are in different Active Directory domains, you need to use resource-based delegation for single sign-on. For more information, see [KCD for single sign-on with Application Proxy](./application-proxy-configure-single-sign-on-with-kcd.md). > [!WARNING]
-> If you've deployed Azure AD Password Protection Proxy, do not install Azure AD Application Proxy and Azure AD Password Protection Proxy together on the same machine. Azure AD Application Proxy and Azure AD Password Protection Proxy install different versions of the Azure AD Connect Agent Updater service. These different versions are incompatible when installed together on the same machine.
+> If you've deployed Microsoft Entra Password Protection Proxy, do not install Microsoft Entra application proxy and Microsoft Entra Password Protection Proxy together on the same machine. Microsoft Entra application proxy and Microsoft Entra Password Protection Proxy install different versions of the Microsoft Entra Connect Agent Updater service. These different versions are incompatible when installed together on the same machine.
#### TLS requirements
To enable TLS 1.2:
## Prepare your on-premises environment
-Start by enabling communication to Azure data centers to prepare your environment for Azure AD Application Proxy. If there's a firewall in the path, make sure it's open. An open firewall allows the connector to make HTTPS (TCP) requests to the Application Proxy.
+Start by enabling communication to Azure data centers to prepare your environment for Microsoft Entra application proxy. If there's a firewall in the path, make sure it's open. An open firewall allows the connector to make HTTPS (TCP) requests to the Application Proxy.
> [!IMPORTANT] > If you are installing the connector for Azure Government cloud follow the [prerequisites](../hybrid/connect/reference-connect-government-cloud.md#allow-access-to-urls) and [installation steps](../hybrid/connect/reference-connect-government-cloud.md#install-the-agent-for-the-azure-government-cloud). This requires enabling access to a different set of URLs and an additional parameter to run the installation.
Allow access to the following URLs:
You can allow connections to `*.msappproxy.net`, `*.servicebus.windows.net`, and other URLs if your firewall or proxy lets you configure access rules based on domain suffixes. If not, you need to allow access to the [Azure IP ranges and Service Tags - Public Cloud](https://www.microsoft.com/download/details.aspx?id=56519). The IP ranges are updated each week. > [!IMPORTANT]
-> Avoid all forms of inline inspection and termination on outbound TLS communications between Azure AD Application Proxy connectors and Azure AD Application Proxy Cloud services.
+> Avoid all forms of inline inspection and termination on outbound TLS communications between Microsoft Entra application proxy connectors and Microsoft Entra application proxy Cloud services.
-### DNS name resolution for Azure AD Application Proxy endpoints
+<a name='dns-name-resolution-for-azure-ad-application-proxy-endpoints'></a>
-Public DNS records for Azure AD Application Proxy endpoints are chained CNAME records pointing to an A record. Setting up the records this way ensures fault tolerance and flexibility. ItΓÇÖs guaranteed that the Azure AD Application Proxy Connector always accesses host names with the domain suffixes `*.msappproxy.net` or `*.servicebus.windows.net`. However, during the name resolution the CNAME records might contain DNS records with different host names and suffixes. Due to the difference, you must ensure that the device (depending on your setup - connector server, firewall, outbound proxy) can resolve all the records in the chain and allows connection to the resolved IP addresses. Since the DNS records in the chain might be changed from time to time, we can't provide you with any list DNS records.
+### DNS name resolution for Microsoft Entra application proxy endpoints
+
+Public DNS records for Microsoft Entra application proxy endpoints are chained CNAME records pointing to an A record. Setting up the records this way ensures fault tolerance and flexibility. ItΓÇÖs guaranteed that the Microsoft Entra application proxy Connector always accesses host names with the domain suffixes `*.msappproxy.net` or `*.servicebus.windows.net`. However, during the name resolution the CNAME records might contain DNS records with different host names and suffixes. Due to the difference, you must ensure that the device (depending on your setup - connector server, firewall, outbound proxy) can resolve all the records in the chain and allows connection to the resolved IP addresses. Since the DNS records in the chain might be changed from time to time, we can't provide you with any list DNS records.
## Install and register a connector [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-To use Application Proxy, install a connector on each Windows server you're using with the Application Proxy service. The connector is an agent that manages the outbound connection from the on-premises application servers to Application Proxy in Azure AD. You can install a connector on servers that also have other authentication agents installed such as Azure AD Connect.
+To use Application Proxy, install a connector on each Windows server you're using with the Application Proxy service. The connector is an agent that manages the outbound connection from the on-premises application servers to Application Proxy in Microsoft Entra ID. You can install a connector on servers that also have other authentication agents installed such as Microsoft Entra Connect.
To install the connector:
To install the connector:
1. Read the Terms of Service. When you're ready, select **Accept terms & Download**. 1. At the bottom of the window, select **Run** to install the connector. An install wizard opens.
-1. Follow the instructions in the wizard to install the service. When you're prompted to register the connector with the Application Proxy for your Azure AD tenant, provide your application administrator credentials.
+1. Follow the instructions in the wizard to install the service. When you're prompted to register the connector with the Application Proxy for your Microsoft Entra tenant, provide your application administrator credentials.
- For Internet Explorer (IE), if **IE Enhanced Security Configuration** is set to **On**, you may not see the registration screen. To get access, follow the instructions in the error message. Make sure that **Internet Explorer Enhanced Security Configuration** is set to **Off**.
If you've previously installed a connector, reinstall to get the latest version.
If you choose to have more than one Windows server for your on-premises applications, you need to install and register the connector on each server. You can organize the connectors into connector groups. For more information, see [Connector groups](./application-proxy-connector-groups.md).
-If you have installed connectors in different regions, you can optimize traffic by selecting the closest Application Proxy cloud service region to use with each connector group, see [Optimize traffic flow with Azure Active Directory Application Proxy](application-proxy-network-topology.md)
+If you have installed connectors in different regions, you can optimize traffic by selecting the closest Application Proxy cloud service region to use with each connector group, see [Optimize traffic flow with Microsoft Entra application proxy](application-proxy-network-topology.md)
If your organization uses proxy servers to connect to the internet, you need to configure them for Application Proxy. For more information, see [Work with existing on-premises proxy servers](./application-proxy-configure-connectors-with-proxy-servers.md).
-For information about connectors, capacity planning, and how they stay up-to-date, see [Understand Azure AD Application Proxy connectors](application-proxy-connectors.md).
+For information about connectors, capacity planning, and how they stay up-to-date, see [Understand Microsoft Entra application proxy connectors](application-proxy-connectors.md).
## Verify the connector installed and registered correctly
To confirm the connector installed and registered correctly:
1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Application proxy**. 1. View a connector to verify its details. The connectors should be expanded by default. If the connector you want to view isn't expanded, expand the connector to view the details. An active green label indicates that your connector can connect to the service. However, even though the label is green, a network issue could still block the connector from receiving messages.
- ![Azure AD Application Proxy Connectors](./media/application-proxy-add-on-premises-application/app-proxy-connectors.png)
+ ![Microsoft Entra application proxy Connectors](./media/application-proxy-add-on-premises-application/app-proxy-connectors.png)
For more help with installing a connector, see [Problem installing the Application Proxy Connector](./application-proxy-connector-installation-problem.md).
To confirm the connector installed and registered correctly:
1. Open the Windows Services Manager by clicking the **Windows** key and entering *services.msc*. 1. Check to see if the status for the following two services is **Running**.
- - **Microsoft AAD Application Proxy Connector** enables connectivity.
- - **Microsoft AAD Application Proxy Connector Updater** is an automated update service. The updater checks for new versions of the connector and updates the connector as needed.
+ - **Microsoft Entra application proxy Connector** enables connectivity.
+ - **Microsoft Entra application proxy Connector Updater** is an automated update service. The updater checks for new versions of the connector and updates the connector as needed.
![App Proxy Connector services - screenshot](./media/application-proxy-add-on-premises-application/app_proxy_services.png) 1. If the status for the services isn't **Running**, right-click to select each service and choose **Start**.
-## Add an on-premises app to Azure AD
+<a name='add-an-on-premises-app-to-azure-ad'></a>
+
+## Add an on-premises app to Microsoft Entra ID
-Now that you've prepared your environment and installed a connector, you're ready to add on-premises applications to Azure AD.
+Now that you've prepared your environment and installed a connector, you're ready to add on-premises applications to Microsoft Entra ID.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**. 1. Select **New application**.
Now that you've prepared your environment and installed a connector, you're read
| **Name** | The name of the application that appears on My Apps and in the Microsoft Entra admin center. | | **Maintenance Mode** | Select if you would like to enable maintenance mode and temporarily disable access for all users to the application. | | **Internal URL** | The URL for accessing the application from inside your private network. You can provide a specific path on the backend server to publish, while the rest of the server is unpublished. In this way, you can publish different sites on the same server as different apps, and give each one its own name and access rules.<br><br>If you publish a path, make sure that it includes all the necessary images, scripts, and style sheets for your application. For example, if your app is at `https://yourapp/app` and uses images located at `https://yourapp/media`, then you should publish `https://yourapp/` as the path. This internal URL doesn't have to be the landing page your users see. For more information, see [Set a custom home page for published apps](application-proxy-configure-custom-home-page.md). |
- | **External URL** | The address for users to access the app from outside your network. If you don't want to use the default Application Proxy domain, read about [custom domains in Azure AD Application Proxy](./application-proxy-configure-custom-domain.md). |
- | **Pre Authentication** | How Application Proxy verifies users before giving them access to your application.<br><br>**Azure Active Directory** - Application Proxy redirects users to sign in with Azure AD, which authenticates their permissions for the directory and application. We recommend keeping this option as the default so that you can take advantage of Azure AD security features like Conditional Access and Multi-Factor Authentication. **Azure Active Directory** is required for monitoring the application with Microsoft Defender for Cloud Apps.<br><br>**Passthrough** - Users don't have to authenticate against Azure AD to access the application. You can still set up authentication requirements on the backend. |
+ | **External URL** | The address for users to access the app from outside your network. If you don't want to use the default Application Proxy domain, read about [custom domains in Microsoft Entra application proxy](./application-proxy-configure-custom-domain.md). |
+ | **Pre Authentication** | How Application Proxy verifies users before giving them access to your application.<br><br>**Microsoft Entra ID** - Application Proxy redirects users to sign in with Microsoft Entra ID, which authenticates their permissions for the directory and application. We recommend keeping this option as the default so that you can take advantage of Microsoft Entra security features like Conditional Access and Multi-Factor Authentication. **Microsoft Entra ID** is required for monitoring the application with Microsoft Defender for Cloud Apps.<br><br>**Passthrough** - Users don't have to authenticate against Microsoft Entra ID to access the application. You can still set up authentication requirements on the backend. |
| **Connector Group** | Connectors process the remote access to your application, and connector groups help you organize connectors and apps by region, network, or purpose. If you don't have any connector groups created yet, your app is assigned to **Default**.<br><br>If your application uses WebSockets to connect, all connectors in the group must be version 1.5.612.0 or later. | 1. If necessary, configure **Additional settings**. For most applications, you should keep these settings in their default states.
Now that you've prepared your environment and installed a connector, you're read
| : | :-- | | **Backend Application Timeout** | Set this value to **Long** only if your application is slow to authenticate and connect. At default, the backend application timeout has a length of 85 seconds. When set too long, the backend timeout is increased to 180 seconds. | | **Use HTTP-Only Cookie** | Select to have Application Proxy cookies include the HTTPOnly flag in the HTTP response header. If using Remote Desktop Services, keep the option unselected. |
- | **Use Persistent Cookie**| Keep the option unselected. Only use this setting for applications that can't share cookies between processes. For more information about cookie settings, see [Cookie settings for accessing on-premises applications in Azure Active Directory](./application-proxy-configure-cookie-settings.md).
+ | **Use Persistent Cookie**| Keep the option unselected. Only use this setting for applications that can't share cookies between processes. For more information about cookie settings, see [Cookie settings for accessing on-premises applications in Microsoft Entra ID](./application-proxy-configure-cookie-settings.md).
| **Translate URLs in Headers** | Keep the option selected unless your application required the original host header in the authentication request. |
- | **Translate URLs in Application Body** | Keep the option unselected unless you have hardcoded HTML links to other on-premises applications and don't use custom domains. For more information, see [Link translation with Application Proxy](./application-proxy-configure-hard-coded-link-translation.md).<br><br>Select if you plan to monitor this application with Microsoft Defender for Cloud Apps. For more information, see [Configure real-time application access monitoring with Microsoft Defender for Cloud Apps and Azure Active Directory](./application-proxy-integrate-with-microsoft-cloud-application-security.md). |
+ | **Translate URLs in Application Body** | Keep the option unselected unless you have hardcoded HTML links to other on-premises applications and don't use custom domains. For more information, see [Link translation with Application Proxy](./application-proxy-configure-hard-coded-link-translation.md).<br><br>Select if you plan to monitor this application with Microsoft Defender for Cloud Apps. For more information, see [Configure real-time application access monitoring with Microsoft Defender for Cloud Apps and Microsoft Entra ID](./application-proxy-integrate-with-microsoft-cloud-application-security.md). |
| **Validate Backend SSL Certificate** | Select to enable backend SSL certificate validation for the application. | 1. Select **Add**.
Don't forget to delete any of the resources you created in this tutorial when yo
## Next steps
-In this tutorial, you prepared your on-premises environment to work with Application Proxy, and then installed and registered the Application Proxy connector. Next, you added an application to your Azure AD tenant. You verified that a user can sign on to the application by using an Azure AD account.
+In this tutorial, you prepared your on-premises environment to work with Application Proxy, and then installed and registered the Application Proxy connector. Next, you added an application to your Microsoft Entra tenant. You verified that a user can sign on to the application by using a Microsoft Entra account.
You did these things: > [!div class="checklist"] > * Opened ports for outbound traffic and allowed access to specific URLs > * Installed the connector on your Windows server, and registered it with Application Proxy > * Verified the connector installed and registered correctly
-> * Added an on-premises application to your Azure AD tenant
-> * Verified a test user can sign on to the application by using an Azure AD account
+> * Added an on-premises application to your Microsoft Entra tenant
+> * Verified a test user can sign on to the application by using a Microsoft Entra account
You're ready to configure the application for single sign-on. Use the following link to choose a single sign-on method and to find single sign-on tutorials.
active-directory Application Proxy Application Gateway Waf https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-application-gateway-waf.md
Title: Using Application Gateway WAF to protect your application
-description: How to add Web Application Firewall protection for apps published with Azure Active Directory Application Proxy.
+description: How to add Web Application Firewall protection for apps published with Microsoft Entra application proxy.
# Using Application Gateway WAF to protect your application
-When using Azure Active Directory (Azure AD) Application Proxy to expose applications deployed on-premises, on sealed Azure Virtual Networks, or in other public clouds, you can integrate a Web Application Firewall (WAF) in the data flow in order to protect your application from malicious attacks.
+When using Microsoft Entra application proxy to expose applications deployed on-premises, on sealed Azure Virtual Networks, or in other public clouds, you can integrate a Web Application Firewall (WAF) in the data flow in order to protect your application from malicious attacks.
## What is Azure Web Application Firewall?
Azure Web Application Firewall (WAF) on Azure Application Gateway provides centr
## Deployment steps
-This article guides you through the steps to securely expose a web application on the Internet, by integrating the Azure AD Application Proxy with Azure WAF on Application Gateway. In this guide we'll be using the Microsoft Entra admin center. The reference architecture for this deployment is represented below.
+This article guides you through the steps to securely expose a web application on the Internet, by integrating the Microsoft Entra application proxy with Azure WAF on Application Gateway. In this guide we'll be using the Microsoft Entra admin center. The reference architecture for this deployment is represented below.
![Diagram of deployment described.](./media/application-proxy-waf/application-proxy-waf.png)
This will determine how requests will reach the backend pool servers.
![Screenshot of enabling waf in Application Gateway.](./media/application-proxy-waf/application-gateway-enable-waf.png)
- ### Configure your application to be remotely accessed through Application Proxy in Azure AD.
+ <a name='configure-your-application-to-be-remotely-accessed-through-application-proxy-in-azure-ad'></a>
+
+### Configure your application to be remotely accessed through Application Proxy in Microsoft Entra ID.
As represented in the diagram above, both connector VMs, the Application Gateway, and the backend servers were deployed in the same VNET in Azure. This setup also applies to applications and connectors deployed on-premises.
-For a detailed guide on how to add your application to Application Proxy in Azure AD, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory][appproxy-add-app]. For more information about performance considerations concerning the Application Proxy connectors, see [Optimize traffic flow with Azure Active Directory Application Proxy][appproxy-optimize].
+For a detailed guide on how to add your application to Application Proxy in Microsoft Entra ID, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID][appproxy-add-app]. For more information about performance considerations concerning the Application Proxy connectors, see [Optimize traffic flow with Microsoft Entra application proxy][appproxy-optimize].
![Screenshot of Application Proxy configuration.](./media/application-proxy-waf/application-proxy-configuration.png)
-In this example, the same URL was configured as the internal and external URL. Remote clients will access the application over the Internet on port 443, through the Application Proxy, whereas clients connected to the corporate network will access the application privately through the Application Gateway directly, also on port 443. For a detailed step on how to configure custom domains in Application Proxy, see [Configure custom domains with Azure AD Application Proxy][appproxy-custom-domain].
+In this example, the same URL was configured as the internal and external URL. Remote clients will access the application over the Internet on port 443, through the Application Proxy, whereas clients connected to the corporate network will access the application privately through the Application Gateway directly, also on port 443. For a detailed step on how to configure custom domains in Application Proxy, see [Configure custom domains with Microsoft Entra application proxy][appproxy-custom-domain].
To ensure the connector VMs send requests to the Application Gateway, an [Azure Private DNS zone][private-dns] was created with an A record pointing www.fabrikam.one to the private frontend IP of the Application Gateway. ### Test the application.
-After [adding a user for testing](./application-proxy-add-on-premises-application.md#add-a-user-for-testing), you can test the application by accessing https://www.fabrikam.one. The user will be prompted to authenticate in Azure AD, and upon successful authentication, will access the application.
+After [adding a user for testing](./application-proxy-add-on-premises-application.md#add-a-user-for-testing), you can test the application by accessing https://www.fabrikam.one. The user will be prompted to authenticate in Microsoft Entra ID, and upon successful authentication, will access the application.
![Screenshot of authentication step.](./media/application-proxy-waf/sign-in-2.png) ![Screenshot of server response.](./media/application-proxy-waf/application-gateway-response.png)
To prevent false positives, learn how to [Customize Web Application Firewall rul
[appproxy-optimize]: ./application-proxy-network-topology.md [appproxy-custom-domain]: ./application-proxy-configure-custom-domain.md [private-dns]: ../../dns/private-dns-getstarted-portal.md
-[waf-logs]: ../../application-gateway/application-gateway-diagnostics.md#firewall-log
+[waf-logs]: ../../application-gateway/application-gateway-diagnostics.md#firewall-log
active-directory Application Proxy Azure Front Door https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-azure-front-door.md
Title: Using Azure Front Door to provide geo-acceleration
-description: How to optimize performance for global connectivity scenarios using Azure Front Door (for Geo-Acceleration) with Azure Active Directory Application Proxy.
+description: How to optimize performance for global connectivity scenarios using Azure Front Door (for Geo-Acceleration) with Microsoft Entra application proxy.
# Using Azure Front Door to achieve geo-acceleration
-This article explains how to configure Azure Active Directory (Azure AD) Application Proxy to work with Azure Front Door (AFD) to achieve reduce latency and better performance.
+This article explains how to configure Microsoft Entra application proxy to work with Azure Front Door (AFD) to achieve reduce latency and better performance.
## What is Azure Front Door?
Azure Front Door helps deliver low-latency, high-throughput content at scale fro
## Deployment steps
-This article guides you through the steps to securely expose a web application on the Internet, by integrating the Azure AD Application Proxy with Azure Front Door. In this guide we'll be using the Microsoft Entra admin center. The reference architecture for this deployment is represented below.
+This article guides you through the steps to securely expose a web application on the Internet, by integrating the Microsoft Entra application proxy with Azure Front Door. In this guide we'll be using the Microsoft Entra admin center. The reference architecture for this deployment is represented below.
:::image type="content" source="./media/application-proxy-azure-front-door/azure-front-door.png" alt-text="Diagram of deployment described." lightbox="./media/application-proxy-azure-front-door/azure-front-door.png":::
This article guides you through the steps to securely expose a web application o
- A Front Door Service ΓÇô Standard or Classic tier - Apps that exist in a single region. - A custom domain to use for the application.-- For licensing information, Application Proxy is available through an Azure AD Premium subscription. Refer here for a full listing of licensing options and features: [Azure Active Directory Pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing)
+- For licensing information, Application Proxy is available through a Microsoft Entra ID P1 or P2 subscription. Refer here for a full listing of licensing options and features: [Microsoft Entra pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing)
### Application Proxy Configuration
Follow these steps to configure Application Proxy for Front Door:
1. Install connector for the location that your app instances will be in (For example US West). For the connector group assign the connector to the right region (For example North America). 2. Set up your app instance with Application Proxy as follows: - Set the Internal URL to the address users access the app from the internal network, for example contoso.org
- - Set the External URL to the domain address you want the users to access the app from. For this you must configure a custom domain for our application here, for example, contoso.org. Reference: [Custom domains in Azure Active Directory Application Proxy][appproxy-custom-domain]
+ - Set the External URL to the domain address you want the users to access the app from. For this you must configure a custom domain for our application here, for example, contoso.org. Reference: [Custom domains in Microsoft Entra application proxy][appproxy-custom-domain]
- Assign the application to the appropriate connector group (For example: North America) - Note down the URL generated by Application Proxy to access the application. For example, contoso.msappproxy.net - For the application configure a CNAME Entry in your DNS provider which points the external URL to the Front DoorΓÇÖs endpoint, for example ΓÇÿcontoso.orgΓÇÖ to contoso.msappproxy.net
active-directory Application Proxy Back End Kerberos Constrained Delegation How To https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-back-end-kerberos-constrained-delegation-how-to.md
# Troubleshoot Kerberos constrained delegation configurations for Application Proxy
-The methods available for achieving SSO to published applications can vary from one application to another. One option that Azure Active Directory (Azure AD) Application Proxy offers by default is Kerberos constrained delegation (KCD). You can configure a connector, for your users, to run constrained Kerberos authentication to back-end applications.
+The methods available for achieving SSO to published applications can vary from one application to another. One option that Microsoft Entra application proxy offers by default is Kerberos constrained delegation (KCD). You can configure a connector, for your users, to run constrained Kerberos authentication to back-end applications.
The procedure for enabling KCD is straightforward. It requires no more than a general understanding of the various components and authentication flow that support SSO. But sometimes, KCD SSO doesnΓÇÖt function as expected. You need good sources of information to troubleshoot these scenarios.
This article provides a single point of reference that helps troubleshoot and se
This article makes the following assumptions: -- Deployment of Azure AD Application Proxy per [Get started with Application Proxy](application-proxy-add-on-premises-application.md) and general access to non-KCD applications work as expected.
+- Deployment of Microsoft Entra application proxy per [Get started with Application Proxy](application-proxy-add-on-premises-application.md) and general access to non-KCD applications work as expected.
- The published target application is based on Internet Information Services (IIS) and the Microsoft implementation of Kerberos.-- The server and application hosts reside in a single Azure Active Directory domain. For detailed information on cross-domain and forest scenarios, see the [KCD white paper](https://aka.ms/KCDPaper).
+- The server and application hosts reside in a single Microsoft Entra domain. For detailed information on cross-domain and forest scenarios, see the [KCD white paper](https://aka.ms/KCDPaper).
- The subject application is published in an Azure tenant with pre-authentication enabled. Users are expected to authenticate to Azure via forms-based authentication. Rich client authentication scenarios aren't covered by this article. They might be added at some point in the future. ## Prerequisites
-Azure AD Application Proxy can be deployed into many types of infrastructures or environments. The architectures vary from organization to organization. The most common causes of KCD-related issues aren't the environments. Simple misconfigurations or general mistakes cause most issues.
+Microsoft Entra application proxy can be deployed into many types of infrastructures or environments. The architectures vary from organization to organization. The most common causes of KCD-related issues aren't the environments. Simple misconfigurations or general mistakes cause most issues.
For this reason, it's best to make sure you've met all the prerequisites in [Using KCD SSO with the Application Proxy](application-proxy-configure-single-sign-on-with-kcd.md) before you start troubleshooting. Note the section on configuring Kerberos constrained delegation on 2012R2. This process employs a different approach to configuring KCD on previous versions of Windows. Also, be mindful of these considerations:
The corresponding entries seen in the event log show as events 13019 or 12027. F
1. Use an **A** record in your internal DNS for the applicationΓÇÖs address, not a **CName**. 1. Reconfirm that the connector host has been granted the right to delegate to the designated target accountΓÇÖs SPN. Reconfirm that **Use any authentication protocol** is selected. For more information, see the [SSO configuration article](application-proxy-configure-single-sign-on-with-kcd.md).
-1. Verify that there's only one instance of the SPN in existence in Azure AD. Issue `setspn -x` from a command prompt on any domain member host.
+1. Verify that there's only one instance of the SPN in existence in Microsoft Entra ID. Issue `setspn -x` from a command prompt on any domain member host.
1. Check that a domain policy is enforced that limits the [maximum size of issued Kerberos tokens](/archive/blogs/askds/maxtokensize-and-windows-8-and-windows-server-2012). This policy stops the connector from getting a token if it's found to be excessive. A network trace that captures the exchanges between the connector host and a domain KDC is the next best step to get more low-level detail on the issues. For more information, see the [deep dive Troubleshoot paper](https://aka.ms/proxytshootpaper).
The consumer of the Kerberos ticket provided by the connector. At this stage, ex
- With Kerberos and NTLM in place, temporarily disable pre-authentication for the application in the portal. Try to access it from the internet by using the external URL. You're prompted to authenticate. You're able to do so with the same account used in the previous step. If not, there's a problem with the back-end application, not KCD. - Re-enable pre-authentication in the portal. Authenticate through Azure by attempting to connect to the application via its external URL. If SSO fails, you see a forbidden error message in the browser and event 13022 in the log:
- *Microsoft AAD Application Proxy Connector cannot authenticate the user because the backend server responds to Kerberos authentication attempts with an HTTP 401 error.*
+ *Microsoft Entra application proxy Connector cannot authenticate the user because the backend server responds to Kerberos authentication attempts with an HTTP 401 error.*
![Shows HTTTP 401 forbidden error](./media/application-proxy-back-end-kerberos-constrained-delegation-how-to/graphic8.png)
- - Check the IIS application. Make sure that the configured application pool and the SPN are configured to use the same account in Azure AD. Navigate in IIS as shown in the following illustration:
+ - Check the IIS application. Make sure that the configured application pool and the SPN are configured to use the same account in Microsoft Entra ID. Navigate in IIS as shown in the following illustration:
![IIS application configuration window](./media/application-proxy-back-end-kerberos-constrained-delegation-how-to/graphic9.png)
The consumer of the Kerberos ticket provided by the connector. At this stage, ex
![Shows the SetSPN command window](./media/application-proxy-back-end-kerberos-constrained-delegation-how-to/graphic10.png)
- - Check the SPN defined against the applicationΓÇÖs settings in the portal. Make sure that the same SPN configured against the target Azure AD account is used by the applicationΓÇÖs app pool.
+ - Check the SPN defined against the applicationΓÇÖs settings in the portal. Make sure that the same SPN configured against the target Microsoft Entra account is used by the applicationΓÇÖs app pool.
![SPN configuration in the Microsoft Entra admin center](./media/application-proxy-back-end-kerberos-constrained-delegation-how-to/graphic11.png)
If you leave Kernel mode enabled, it improves the performance of Kerberos operat
- As an additional check, disable **Extended** protection too. In some scenarios, **Extended** protection broke KCD when it was enabled in specific configurations. In those cases, an application was published as a subfolder of the default website. This application is configured for anonymous authentication only. All the dialogs are grayed out, which suggests child objects wouldn't inherit any active settings. We recommend that you test, but donΓÇÖt forget to restore this value to **enabled**, where possible.
- This additional check puts you on track to use your published application. You can spin up additional connectors that are also configured to delegate. For more information, read the more in-depth technical walk-through, [Troubleshooting the Azure AD Application Proxy](https://aka.ms/proxytshootpaper).
+ This additional check puts you on track to use your published application. You can spin up additional connectors that are also configured to delegate. For more information, read the more in-depth technical walk-through, [Troubleshooting the Microsoft Entra application proxy](https://aka.ms/proxytshootpaper).
If you still can't make progress, Microsoft support can assist you. Create a support ticket directly within the portal. An engineer will contact you.
active-directory Application Proxy Config How To https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-config-how-to.md
Title: How to configure an Azure Active Directory Application Proxy application
-description: Learn how to create and configure an Azure Active Directory Application Proxy application in a few simple steps
+ Title: How to configure a Microsoft Entra application proxy application
+description: Learn how to create and configure a Microsoft Entra application proxy application in a few simple steps
# How to configure an Application Proxy application
-This article helps you to understand how to configure an Application Proxy application within Azure AD to expose your on-premises applications to the cloud.
+This article helps you to understand how to configure an Application Proxy application within Microsoft Entra ID to expose your on-premises applications to the cloud.
## Recommended documents
-To learn about the initial configurations and creation of an Application Proxy application through the Admin Portal, follow the [Publish applications using Azure AD Application Proxy](application-proxy-add-on-premises-application.md).
+To learn about the initial configurations and creation of an Application Proxy application through the Admin Portal, follow the [Publish applications using Microsoft Entra application proxy](application-proxy-add-on-premises-application.md).
For details on configuring Connectors, see [Enable Application Proxy in the Microsoft Entra admin center](application-proxy-add-on-premises-application.md).
-For information on uploading certificates and using custom domains, see [Working with custom domains in Azure AD Application Proxy](application-proxy-configure-custom-domain.md).
+For information on uploading certificates and using custom domains, see [Working with custom domains in Microsoft Entra application proxy](application-proxy-configure-custom-domain.md).
## Create the Application/Setting the URLs
-If you are following the steps in the [Publish applications using Azure AD Application Proxy](application-proxy-add-on-premises-application.md) documentation and are getting an error creating the application, see the error details for information and suggestions for how to fix the application. Most error messages include a suggested fix. To avoid common errors, verify:
+If you are following the steps in the [Publish applications using Microsoft Entra application proxy](application-proxy-add-on-premises-application.md) documentation and are getting an error creating the application, see the error details for information and suggestions for how to fix the application. Most error messages include a suggested fix. To avoid common errors, verify:
- You are an administrator with permission to create an Application Proxy application - The internal URL is unique
If your connectors are inactive, this means that they are unable to reach the se
## Upload certificates for custom domains
-Custom Domains allow you to specify the domain of your external URLs. To use custom domains, you need to upload the certificate for that domain. For information on using custom domains and certificates, see [Working with custom domains in Azure AD Application Proxy](application-proxy-configure-custom-domain.md).
+Custom Domains allow you to specify the domain of your external URLs. To use custom domains, you need to upload the certificate for that domain. For information on using custom domains and certificates, see [Working with custom domains in Microsoft Entra application proxy](application-proxy-configure-custom-domain.md).
If you are encountering issues uploading your certificate, look for the error messages in the portal for additional information on the problem with the certificate. Common certificate problems include:
The error message display in the top-right corner as you try to upload the certi
## Next steps
-[Publish applications using Azure AD Application Proxy](application-proxy-add-on-premises-application.md)
+[Publish applications using Microsoft Entra application proxy](application-proxy-add-on-premises-application.md)
active-directory Application Proxy Config Problem https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-config-problem.md
Title: Problem creating an Azure Active Directory Application Proxy application
+ Title: Problem creating a Microsoft Entra application proxy application
description: How to troubleshoot issues creating Application Proxy applications in the Microsoft Entra admin center
Below are some of the common issues people face when creating a new application
## Recommended documents
-To learn more about creating an Application Proxy application through the Admin Portal, see [Publish applications using Azure AD Application Proxy](application-proxy-add-on-premises-application.md).
+To learn more about creating an Application Proxy application through the Admin Portal, see [Publish applications using Microsoft Entra application proxy](application-proxy-add-on-premises-application.md).
If you are following the steps in that document and are getting an error creating the application, see the error details for information and suggestions for how to fix the application. Most error messages include a suggested fix.
active-directory Application Proxy Config Sso How To https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-config-sso-how-to.md
# How to configure single sign-on to an Application Proxy application
-Single sign-on (SSO) allows your users to access an application without authenticating multiple times. It allows the single authentication to occur in the cloud, against Azure Active Directory, and allows the service or Connector to impersonate the user to complete any additional authentication challenges from the application.
+Single sign-on (SSO) allows your users to access an application without authenticating multiple times. It allows the single authentication to occur in the cloud, against Microsoft Entra ID, and allows the service or Connector to impersonate the user to complete any additional authentication challenges from the application.
## How to configure single-sign on
-To configure SSO, first make sure that your application is configured for Pre-Authentication through Azure Active Directory.
+To configure SSO, first make sure that your application is configured for Pre-Authentication through Microsoft Entra ID.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator). 1. Select your username in the upper-right corner. Verify you're signed in to a directory that uses Application Proxy. If you need to change directories, select **Switch directory** and choose a directory that uses Application Proxy.
For more information on the Pre-Authentication methods, see step 4 of the [app p
## Configuring single sign-on modes for Application Proxy Applications Configure the specific type of single sign-on. The sign-on methods are classified based on what type of authentication the backend application uses. App Proxy applications support three types of sign-on: -- **Password-based sign-on:** Password-based sign-on can be used for any application that uses username and password fields to sign on. Configuration steps are in [Configure password Single sign-on for an Azure AD gallery application](../manage-apps/configure-password-single-sign-on-non-gallery-applications.md).
+- **Password-based sign-on:** Password-based sign-on can be used for any application that uses username and password fields to sign on. Configuration steps are in [Configure password Single sign-on for a Microsoft Entra gallery application](../manage-apps/configure-password-single-sign-on-non-gallery-applications.md).
- **Integrated Windows authentication:** For applications using integrated Windows authentication (IWA), single sign-on is enabled through Kerberos Constrained Delegation (KCD). This method gives Application Proxy Connectors permission in Active Directory to impersonate users, and to send and receive tokens on their behalf. Details on configuring KCD can be found in the [Single Sign-On with KCD documentation](application-proxy-configure-single-sign-on-with-kcd.md). - **Header-based sign-on:** Header-based sign-on is used to provide single sign-on capabilities using HTTP headers. To learn more, see [Header-based single sign-on](application-proxy-configure-single-sign-on-with-headers.md). -- **SAML single sign-on:** With SAML single sign-on, Azure AD authenticates to the application by using the user's Azure AD account. Azure AD communicates the sign-on information to the application through a connection protocol. With SAML-based single sign-on, you can map users to specific application roles based on rules you define in your SAML claims. For information about setting up SAML single sign-on, see [SAML for single sign-on with Application Proxy](application-proxy-configure-single-sign-on-on-premises-apps.md).
+- **SAML single sign-on:** With SAML single sign-on, Microsoft Entra authenticates to the application by using the user's Microsoft Entra account. Microsoft Entra ID communicates the sign-on information to the application through a connection protocol. With SAML-based single sign-on, you can map users to specific application roles based on rules you define in your SAML claims. For information about setting up SAML single sign-on, see [SAML for single sign-on with Application Proxy](application-proxy-configure-single-sign-on-on-premises-apps.md).
Each of these options can be found by going to your application in **Enterprise Applications**, and opening the **Single Sign-On** page on the left menu. Note that if your application was created in the old portal, you may not see all these options.
active-directory Application Proxy Configure Complex Application https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-configure-complex-application.md
Title: Complex applications for Azure Active Directory Application Proxy
-description: Provides an understanding of complex application in Azure Active Directory Application Proxy, and how to configure one.
+ Title: Complex applications for Microsoft Entra application proxy
+description: Provides an understanding of complex application in Microsoft Entra application proxy, and how to configure one.
-# Understanding Azure Active Directory Application Proxy Complex application scenario (Preview)
+# Understanding Microsoft Entra application proxy Complex application scenario (Preview)
-When applications are made up of multiple individual web application using different domain suffixes or different ports or paths in the URL, the individual web application instances must be published in separate Azure AD Application Proxy apps and the following problems might arise:
-1. Pre-authentication- The client must separately acquire an access token or cookie for each Azure AD Application Proxy app. This might lead to additional redirects to login.microsoftonline.com and CORS issues.
-2. CORS issues- Cross-origin resource sharing calls (OPTIONS request) might be triggered to validate if the caller web app is allowed to access the URL of the targeted web app. These will be blocked by the Azure AD Application Proxy Cloud service, since these requests cannot contain authentication information.
+When applications are made up of multiple individual web application using different domain suffixes or different ports or paths in the URL, the individual web application instances must be published in separate Microsoft Entra application proxy apps and the following problems might arise:
+1. Pre-authentication- The client must separately acquire an access token or cookie for each Microsoft Entra application proxy app. This might lead to additional redirects to login.microsoftonline.com and CORS issues.
+2. CORS issues- Cross-origin resource sharing calls (OPTIONS request) might be triggered to validate if the caller web app is allowed to access the URL of the targeted web app. These will be blocked by the Microsoft Entra application proxy Cloud service, since these requests cannot contain authentication information.
3. Poor app management- Multiple enterprise apps are created to enable access to a private app adding friction to the app management experience. The following figure shows an example for complex application domain structure. :::image type="content" source="./media/application-proxy-configure-complex-application/complex-app-structure-1.png" alt-text="Diagram of domain structure for a complex application showing resource sharing between primary and secondary application.":::
-With [Azure AD Application Proxy](application-proxy.md), you can address this issue by using complex application publishing that is made up of multiple URLs across various domains.
+With [Microsoft Entra application proxy](application-proxy.md), you can address this issue by using complex application publishing that is made up of multiple URLs across various domains.
:::image type="content" source="./media/application-proxy-configure-complex-application/complex-app-flow-1.png" alt-text="Diagram of a Complex application with multiple application segments definition.":::
Before you get started with Application Proxy Complex application scenario apps,
## Configure application segment(s) for complex application. > [!NOTE]
-> Two application segment per complex distributed application are supported for [Microsoft Azure AD premium subscription](https://azure.microsoft.com/pricing/details/active-directory). License requirement for more than two application segments per complex application to be announced soon.
+> Two application segment per complex distributed application are supported for [Microsoft Entra ID P1 or P2 subscription](https://azure.microsoft.com/pricing/details/active-directory). License requirement for more than two application segments per complex application to be announced soon.
To publish complex distributed app through Application Proxy with application segments:
Alternatively, a DNS entry with a CNAME record for every individual application
for example in above instance >`'home.contoso.ashcorp.us'` points to > `home-ashcorp1.msappproxy.net`
-For more detailed instructions for Application Proxy, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](../app-proxy/application-proxy-add-on-premises-application.md).
+For more detailed instructions for Application Proxy, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](../app-proxy/application-proxy-add-on-premises-application.md).
## See also-- [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](../app-proxy/application-proxy-add-on-premises-application.md) -- [Plan an Azure AD Application Proxy deployment](application-proxy-deployment-plan.md) -- [Remote access to on-premises applications through Azure Active Directory Application Proxy](application-proxy.md)-- [Understand and solve Azure Active Directory Application Proxy CORS issues](application-proxy-understand-cors-issues.md)
+- [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](../app-proxy/application-proxy-add-on-premises-application.md)
+- [Plan a Microsoft Entra application proxy deployment](application-proxy-deployment-plan.md)
+- [Remote access to on-premises applications through Microsoft Entra application proxy](application-proxy.md)
+- [Understand and solve Microsoft Entra application proxy CORS issues](application-proxy-understand-cors-issues.md)
active-directory Application Proxy Configure Connectors With Proxy Servers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-configure-connectors-with-proxy-servers.md
Title: Work with existing on-premises proxy servers and Azure Active Directory
-description: Covers how to work with existing on-premises proxy servers with Azure Active Directory.
+ Title: Work with existing on-premises proxy servers and Microsoft Entra ID
+description: Covers how to work with existing on-premises proxy servers with Microsoft Entra ID.
# Work with existing on-premises proxy servers
-This article explains how to configure Azure Active Directory (Azure AD) Application Proxy connectors to work with outbound proxy servers. It is intended for customers with network environments that have existing proxies.
+This article explains how to configure Microsoft Entra application proxy connectors to work with outbound proxy servers. It is intended for customers with network environments that have existing proxies.
We start by looking at these main deployment scenarios: * Configure connectors to bypass your on-premises outbound proxies.
-* Configure connectors to use an outbound proxy to access Azure AD Application Proxy.
+* Configure connectors to use an outbound proxy to access Microsoft Entra application proxy.
* Configure using a proxy between the connector and backend application.
-For more information about how connectors work, see [Understand Azure AD Application Proxy connectors](application-proxy-connectors.md).
+For more information about how connectors work, see [Understand Microsoft Entra application proxy connectors](application-proxy-connectors.md).
## Bypass outbound proxies
The OS components attempt to locate a proxy server by carrying out a DNS lookup
You can configure the connector to bypass your on-premises proxy to ensure that it uses direct connectivity to the Azure services. We recommend this approach, as long as your network policy allows for it, because it means that you have one less configuration to maintain.
-To disable outbound proxy usage for the connector, edit the C:\Program Files\Microsoft AAD App Proxy Connector\ApplicationProxyConnectorService.exe.config file and add the *system.net* section shown in this code sample:
+To disable outbound proxy usage for the connector, edit the C:\Program Files\Microsoft Azure AD App Proxy Connector\ApplicationProxyConnectorService.exe.config file and add the *system.net* section shown in this code sample:
```xml <?xml version="1.0" encoding="utf-8" ?>
To disable outbound proxy usage for the connector, edit the C:\Program Files\Mic
</configuration> ```
-To ensure that the Connector Updater service also bypasses the proxy, make a similar change to the ApplicationProxyConnectorUpdaterService.exe.config file. This file is located at C:\Program Files\Microsoft AAD App Proxy Connector Updater.
+To ensure that the Connector Updater service also bypasses the proxy, make a similar change to the ApplicationProxyConnectorUpdaterService.exe.config file. This file is located at C:\Program Files\Microsoft Azure AD App Proxy Connector Updater.
Be sure to make copies of the original files, in case you need to revert to the default .config files.
Some environments require all outbound traffic to go through an outbound proxy,
You can configure the connector traffic to go through the outbound proxy, as shown in the following diagram:
- ![Configuring connector traffic to go through an outbound proxy to Azure AD Application Proxy](./media/application-proxy-configure-connectors-with-proxy-servers/configure-proxy-settings.png)
+ ![Configuring connector traffic to go through an outbound proxy to Microsoft Entra application proxy](./media/application-proxy-configure-connectors-with-proxy-servers/configure-proxy-settings.png)
As a result of having only outbound traffic, there's no need to configure inbound access through your firewalls.
As a result of having only outbound traffic, there's no need to configure inboun
If WPAD is enabled in the environment and configured appropriately, the connector automatically discovers the outbound proxy server and attempt to use it. However, you can explicitly configure the connector to go through an outbound proxy.
-To do so, edit the C:\Program Files\Microsoft AAD App Proxy Connector\ApplicationProxyConnectorService.exe.config file, and add the *system.net* section shown in this code sample. Change *proxyserver:8080* to reflect your local proxy server name or IP address, and the port that it's listening on. The value must have the prefix http:// even if you are using an IP address.
+To do so, edit the C:\Program Files\Microsoft Azure AD App Proxy Connector\ApplicationProxyConnectorService.exe.config file, and add the *system.net* section shown in this code sample. Change *proxyserver:8080* to reflect your local proxy server name or IP address, and the port that it's listening on. The value must have the prefix http:// even if you are using an IP address.
```xml <?xml version="1.0" encoding="utf-8" ?>
To do so, edit the C:\Program Files\Microsoft AAD App Proxy Connector\Applicatio
</configuration> ```
-Next, configure the Connector Updater service to use the proxy by making a similar change to the C:\Program Files\Microsoft AAD App Proxy Connector Updater\ApplicationProxyConnectorUpdaterService.exe.config file.
+Next, configure the Connector Updater service to use the proxy by making a similar change to the C:\Program Files\Microsoft Azure AD App Proxy Connector Updater\ApplicationProxyConnectorUpdaterService.exe.config file.
> [!NOTE] > The Connector service evaluates the **defaultProxy** configuration for usage in `%SystemRoot%\Microsoft.NET\Framework64\v4.0.30319\Config\machine.config`, if the **defaultProxy** is not configured (by default) in ApplicationProxyConnectorService.exe.config. The same applies to the Connector Updater service (ApplicationProxyConnectorUpdaterService.exe.config) too.
To enable this, please follow the next steps:
### Step 1: Add the required registry value to the server 1. To enable using the default proxy add the following registry value (DWORD)
-`UseDefaultProxyForBackendRequests = 1` to the Connector configuration registry key located in "HKEY_LOCAL_MACHINE\Software\Microsoft\Microsoft AAD App Proxy Connector".
+`UseDefaultProxyForBackendRequests = 1` to the Connector configuration registry key located in "HKEY_LOCAL_MACHINE\Software\Microsoft\Microsoft Azure AD App Proxy Connector".
### Step 2: Configure the proxy server manually using netsh command 1. Enable the group policy Make proxy settings per-machine. This is found in: Computer Configuration\Policies\Administrative Templates\Windows Components\Internet Explorer. This needs to be set rather than having this policy set to per-user.
The following examples are specific to Message Analyzer, but the principles can
For initial troubleshooting, perform the following steps:
-1. From services.msc, stop the Azure AD Application Proxy Connector service.
+1. From services.msc, stop the Microsoft Entra application proxy Connector service.
- ![Azure AD Application Proxy Connector service in services.msc](./media/application-proxy-configure-connectors-with-proxy-servers/services-local.png)
+ ![Microsoft Entra application proxy Connector service in services.msc](./media/application-proxy-configure-connectors-with-proxy-servers/services-local.png)
1. Run Message Analyzer as an administrator. 1. Select **Start local trace**.
-1. Start the Azure AD Application Proxy Connector service.
+1. Start the Microsoft Entra application proxy Connector service.
1. Stop the network capture. ![Screenshot shows the Stop network capture button](./media/application-proxy-configure-connectors-with-proxy-servers/stop-trace.png)
If you see other response codes, such as 407 or 502, that means that the proxy i
## Next steps
-* [Understand Azure AD Application Proxy connectors](application-proxy-connectors.md)
-* If you have problems with connector connectivity issues, ask your question in the [Microsoft Q&A question page for Azure Active Directory](/answers/topics/azure-active-directory.html) or create a ticket with our support team.
+* [Understand Microsoft Entra application proxy connectors](application-proxy-connectors.md)
+* If you have problems with connector connectivity issues, ask your question in the [Microsoft Q&A question page for Microsoft Entra ID](/answers/topics/azure-active-directory.html) or create a ticket with our support team.
active-directory Application Proxy Configure Cookie Settings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-configure-cookie-settings.md
Title: Application Proxy cookie settings
-description: Azure Active Directory (Azure AD) has access and session cookies for accessing on-premises applications through Application Proxy. In this article, you'll find out how to use and configure the cookie settings.
+description: Microsoft Entra ID has access and session cookies for accessing on-premises applications through Application Proxy. In this article, you'll find out how to use and configure the cookie settings.
-# Cookie settings for accessing on-premises applications in Azure Active Directory
+# Cookie settings for accessing on-premises applications in Microsoft Entra ID
-Azure Active Directory (Azure AD) has access and session cookies for accessing on-premises applications through Application Proxy. Find out how to use the Application Proxy cookie settings.
+Microsoft Entra ID has access and session cookies for accessing on-premises applications through Application Proxy. Find out how to use the Application Proxy cookie settings.
## What are the cookie settings?
active-directory Application Proxy Configure Custom Domain https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-configure-custom-domain.md
Title: Custom domains in Azure Active Directory Application Proxy
-description: Configure and manage custom domains in Azure Active Directory Application Proxy.
+ Title: Custom domains in Microsoft Entra application proxy
+description: Configure and manage custom domains in Microsoft Entra application proxy.
-# Configure custom domains with Azure AD Application Proxy
+# Configure custom domains with Microsoft Entra application proxy
-When you publish an application through Azure Active Directory Application Proxy, you create an external URL for your users. This URL gets the default domain *yourtenant.msappproxy.net*. For example, if you publish an app named *Expenses* in your tenant named *Contoso*, the external URL is *https:\//expenses-contoso.msappproxy.net*. If you want to use your own domain name instead of *msappproxy.net*, you can configure a custom domain for your application.
+When you publish an application through Microsoft Entra application proxy, you create an external URL for your users. This URL gets the default domain *yourtenant.msappproxy.net*. For example, if you publish an app named *Expenses* in your tenant named *Contoso*, the external URL is *https:\//expenses-contoso.msappproxy.net*. If you want to use your own domain name instead of *msappproxy.net*, you can configure a custom domain for your application.
## Benefits of custom domains It's a good idea to set up custom domains for your apps whenever possible. Some reasons to use custom domains include: -- Links between apps work even outside the corporate network. Without a custom domain, if your app has hard-coded internal links to targets outside the Application Proxy, and the links aren't externally resolvable, they will break. When your internal and external URLs are the same, you avoid this problem. If you're not able to use custom domains, see [Redirect hardcoded links for apps published with Azure AD Application Proxy](./application-proxy-configure-hard-coded-link-translation.md) for other ways to address this issue.
+- Links between apps work even outside the corporate network. Without a custom domain, if your app has hard-coded internal links to targets outside the Application Proxy, and the links aren't externally resolvable, they will break. When your internal and external URLs are the same, you avoid this problem. If you're not able to use custom domains, see [Redirect hardcoded links for apps published with Microsoft Entra application proxy](./application-proxy-configure-hard-coded-link-translation.md) for other ways to address this issue.
- Your users will have an easier experience, because they can get to the app with the same URL from inside or outside your network. They donΓÇÖt need to learn different internal and external URLs, or track their current location.
When you select a custom domain for an external URL, an information bar shows th
## Set up and use custom domains
-To configure an on-premises app to use a custom domain, you need a verified Azure Active Directory custom domain, a PFX certificate for the custom domain, and an on-premises app to configure.
+To configure an on-premises app to use a custom domain, you need a verified Microsoft Entra custom domain, a PFX certificate for the custom domain, and an on-premises app to configure.
> [!IMPORTANT] > You are responsible for maintaining DNS records that redirect your custom domains to the *msappproxy.net* domain. If you choose to later delete your application or tenant, make sure to also delete associated DNS records for Application Proxy to prevent misuse of dangling DNS records.
To create and verify a custom domain:
1. Enter your custom domain name and select **Add Domain**. 1. On the domain page, copy the TXT record information for your domain. 1. Go to your domain registrar and create a new TXT record for your domain, based on your copied DNS information.
-1. After you register the domain, on the domain's page in Azure Active Directory, select **Verify**. Once the domain status is **Verified**, you can use the domain across all your Azure AD configurations, including Application Proxy.
+1. After you register the domain, on the domain's page in Microsoft Entra ID, select **Verify**. Once the domain status is **Verified**, you can use the domain across all your Microsoft Entra configurations, including Application Proxy.
For more detailed instructions, see [Add your custom domain name using the Microsoft Entra admin center](../fundamentals/add-custom-domain.md).
Your application is now set up to use the custom domain. Be sure to assign users
To change the domain for an app, select a different domain from the dropdown list in **External URL** on the app's **Application proxy** page. Upload a certificate for the updated domain, if necessary, and update the DNS record. If you don't see the custom domain you want in the dropdown list in **External URL**, it might not be verified.
-For more detailed instructions for Application Proxy, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](application-proxy-add-on-premises-application.md).
+For more detailed instructions for Application Proxy, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](application-proxy-add-on-premises-application.md).
## Certificates for custom domains
When a certificate expires, you get a warning telling you to upload another cert
## Next steps
-* [Enable single sign-on](application-proxy-configure-single-sign-on-with-kcd.md) to your published apps with Azure AD authentication.
+* [Enable single sign-on](application-proxy-configure-single-sign-on-with-kcd.md) to your published apps with Microsoft Entra authentication.
* [Conditional Access](../conditional-access/concept-conditional-access-cloud-apps.md) for your published cloud apps.
active-directory Application Proxy Configure Custom Home Page https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-configure-custom-home-page.md
Title: Custom home page for published apps - Azure Active Directory Application Proxy
-description: Covers the basics about Azure Active Directory Application Proxy connectors
+ Title: Custom home page for published apps - Microsoft Entra application proxy
+description: Covers the basics about Microsoft Entra application proxy connectors
Last updated 09/14/2023
-# Set a custom home page for published apps by using Azure Active Directory Application Proxy
+# Set a custom home page for published apps by using Microsoft Entra application proxy
-This article discusses how to configure an app to direct a user to a custom home page. When you publish an app with Application Proxy, you set an internal URL, but sometimes that's not the page a user should see first. Set a custom home page so that a user gets the right page when they access the app. A user will see the custom home page that you set, regardless of whether they access the app from the Azure Active Directory My Apps or the Microsoft 365 app launcher.
+This article discusses how to configure an app to direct a user to a custom home page. When you publish an app with Application Proxy, you set an internal URL, but sometimes that's not the page a user should see first. Set a custom home page so that a user gets the right page when they access the app. A user will see the custom home page that you set, regardless of whether they access the app from the Microsoft Entra My Apps or the Microsoft 365 app launcher.
When a user launches the app, they're directed by default to the root domain URL for the published app. The landing page is typically set as the home page URL. Use the Azure AD PowerShell module to define a custom home page URL when you want an app user to land on a specific page within the app.
To install the package, follow these steps:
You get the ObjectId of the app by searching for the app by its display name or home page.
-1. In the same PowerShell window, import the Azure AD module.
+1. In the same PowerShell window, import the Microsoft Entra module.
```powershell Import-Module AzureAD ```
-1. Sign in to the Azure AD module as the tenant administrator.
+1. Sign in to the Microsoft Entra module as the tenant administrator.
```powershell Connect-AzureAD
You get the ObjectId of the app by searching for the app by its display name or
### Update the home page URL
-Create the home page URL, and update your app with that value. Continue using the same PowerShell window, or if you're using a new PowerShell window, sign in to the Azure AD module again using `Connect-AzureAD`. Then follow these steps:
+Create the home page URL, and update your app with that value. Continue using the same PowerShell window, or if you're using a new PowerShell window, sign in to the Microsoft Entra module again using `Connect-AzureAD`. Then follow these steps:
1. Create a variable to hold the ObjectId value you copied in the previous section. (Replace the ObjectId value used for in this SharePoint example with your app's ObjectId value.)
Create the home page URL, and update your app with that value. Continue using th
## Next steps -- [Enable remote access to SharePoint with Azure AD Application Proxy](./application-proxy-integrate-with-sharepoint-server.md)-- [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](application-proxy-add-on-premises-application.md)
+- [Enable remote access to SharePoint with Microsoft Entra application proxy](./application-proxy-integrate-with-sharepoint-server.md)
+- [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](application-proxy-add-on-premises-application.md)
active-directory Application Proxy Configure For Claims Aware Applications https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-configure-for-claims-aware-applications.md
Title: Claims-aware apps - Azure Active Directory Application Proxy
+ Title: Claims-aware apps - Microsoft Entra application proxy
description: How to publish on-premises ASP.NET applications that accept AD FS claims for secure remote access by your users.
Make sure that the STS that the claims-aware app redirects to is available outsi
1. Publish your application according to the instructions described in [Publish applications with Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md). 2. Navigate to the application page in the portal and select **Single sign-on**.
-3. If you chose **Azure Active Directory** as your **Preauthentication Method**, select **Azure AD single sign-on disabled** as your **Internal Authentication Method**. If you chose **Passthrough** as your **Preauthentication Method**, you don't need to change anything.
+3. If you chose **Microsoft Entra ID** as your **Preauthentication Method**, select **Microsoft Entra single sign-on disabled** as your **Internal Authentication Method**. If you chose **Passthrough** as your **Preauthentication Method**, you don't need to change anything.
## Configure ADFS
If all the internal URLs for your applications are fully qualified domain names
![Add an Endpoint - set Trusted URL value - screenshot](./media/application-proxy-configure-for-claims-aware-applications/appproxyendpointtrustedurl.png) ## Next steps
-* [Enable native client apps to interact with proxy applications](application-proxy-configure-native-client-application.md)
+* [Enable native client apps to interact with proxy applications](application-proxy-configure-native-client-application.md)
active-directory Application Proxy Configure Hard Coded Link Translation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-configure-hard-coded-link-translation.md
Title: Translate links and URLs Azure Active Directory Application Proxy
-description: Learn how to redirect hard-coded links for apps published with Azure Active Directory Application Proxy.
+ Title: Translate links and URLs Microsoft Entra application proxy
+description: Learn how to redirect hard-coded links for apps published with Microsoft Entra application proxy.
-# Redirect hard-coded links for apps published with Azure Active Directory Application Proxy
+# Redirect hard-coded links for apps published with Microsoft Entra application proxy
-Azure AD Application Proxy makes your on-premises apps available to users who are remote or on their own devices. Some apps, however, were developed with local links embedded in the HTML. These links don't work correctly when the app is used remotely. When you have several on-premises applications point to each other, your users expect the links to keep working when they're not at the office.
+Microsoft Entra application proxy makes your on-premises apps available to users who are remote or on their own devices. Some apps, however, were developed with local links embedded in the HTML. These links don't work correctly when the app is used remotely. When you have several on-premises applications point to each other, your users expect the links to keep working when they're not at the office.
The best way to make sure that links work the same both inside and outside of your corporate network is to configure the external URLs of your apps to be the same as their internal URLs. Use [custom domains](application-proxy-configure-custom-domain.md) to configure your external URLs to have your corporate domain name instead of the default application proxy domain.
These three features keep your links working no matter where your users are. Whe
> [!NOTE]
-> The last option is only for tenants that, for whatever reason, can't use custom domains to have the same internal and external URLs for their apps. Before you enable this feature, see if [custom domains in Azure AD Application Proxy](application-proxy-configure-custom-domain.md) can work for you.
+> The last option is only for tenants that, for whatever reason, can't use custom domains to have the same internal and external URLs for their apps. Before you enable this feature, see if [custom domains in Microsoft Entra application proxy](application-proxy-configure-custom-domain.md) can work for you.
> > Or, if the application you need to configure with link translation is SharePoint, see [Configure alternate access mappings for SharePoint 2013](/SharePoint/administration/configure-alternate-access-mappings) for another approach to mapping links.
Getting started with link translation is as easy as clicking a button:
Now, when your users access this application, the proxy will automatically scan for internal URLs that have been published through Application Proxy on your tenant. ## Next steps
-[Use custom domains with Azure AD Application Proxy](application-proxy-configure-custom-domain.md) to have the same internal and external URL
+[Use custom domains with Microsoft Entra application proxy](application-proxy-configure-custom-domain.md) to have the same internal and external URL
[Configure alternate access mappings for SharePoint 2013](/SharePoint/administration/configure-alternate-access-mappings)
active-directory Application Proxy Configure Native Client Application https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-configure-native-client-application.md
Title: Publish native client apps
-description: Covers how to enable native client apps to communicate with Azure Active Directory Application Proxy Connector to provide secure remote access to your on-premises apps.
+description: Covers how to enable native client apps to communicate with Microsoft Entra application proxy Connector to provide secure remote access to your on-premises apps.
# How to enable native client applications to interact with proxy applications
-You can use Azure Active Directory (Azure AD) Application Proxy to publish web apps, but it also can be used to publish native client applications that are configured with the Microsoft Authentication Library (MSAL). Native client applications differ from web apps because they're installed on a device, while web apps are accessed through a browser.
+You can use Microsoft Entra application proxy to publish web apps, but it also can be used to publish native client applications that are configured with the Microsoft Authentication Library (MSAL). Native client applications differ from web apps because they're installed on a device, while web apps are accessed through a browser.
-To support native client applications, Application Proxy accepts Azure AD-issued tokens that are sent in the header. The Application Proxy service does the authentication for the users. This solution doesn't use application tokens for authentication.
+To support native client applications, Application Proxy accepts Microsoft Entra ID-issued tokens that are sent in the header. The Application Proxy service does the authentication for the users. This solution doesn't use application tokens for authentication.
-![Relationship between end users, Azure AD, and published applications](./media/application-proxy-configure-native-client-application/richclientflow.png)
+![Relationship between end users, Microsoft Entra ID, and published applications](./media/application-proxy-configure-native-client-application/richclientflow.png)
To publish native applications, use the Microsoft Authentication Library, which takes care of authentication and supports many client environments. Application Proxy fits into the [Desktop app that calls a web API on behalf of a signed-in user](../develop/authentication-flows-app-scenarios.md#desktop-app-that-calls-a-web-api-on-behalf-of-a-signed-in-user) scenario.
Publish your proxy application as you would any other application and assign use
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-You now need to register your application in Azure AD, as follows:
+You now need to register your application in Microsoft Entra ID, as follows:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator). 1. Select your username in the upper-right corner. Verify you're signed in to a directory that uses Application Proxy. If you need to change directories, select **Switch directory** and choose a directory that uses Application Proxy. 1. Browse to **Identity** > **Applications** > **App registrations**. The list of all app registrations appears.
You now need to register your application in Azure AD, as follows:
1. Under **Redirect URI**, select **Public client (mobile & desktop)**, and then type the redirect URI `https://login.microsoftonline.com/common/oauth2/nativeclient` for your application. 1. Select and read the **Microsoft Platform Policies**, and then select **Register**. An overview page for the new application registration is created and displayed.
-For more detailed information about creating a new application registration, see [Integrating applications with Azure Active Directory](../develop/quickstart-register-app.md).
+For more detailed information about creating a new application registration, see [Integrating applications with Microsoft Entra ID](../develop/quickstart-register-app.md).
## Step 3: Grant access to your proxy application
The required info in the sample code can be found in the Microsoft Entra admin c
| Info required | How to find it in the Microsoft Entra admin center | | | |
-| \<Tenant ID> | **Azure Active Directory** > **Properties** > **Directory ID** |
+| \<Tenant ID> | **Microsoft Entra ID** > **Properties** > **Directory ID** |
| \<App ID of the Native app> | **Application registration** > *your native application* > **Overview** > **Application ID** | | \<Scope> | **Application registration** > *your native application* > **API permissions** > Click on the Permission API (user_impersonation) > A panel with the caption **user_impersonation** appears on the right hand side. > The scope is the URL in the edit box. | \<Proxy App URL> | the External URL and path to the API
After you edit the MSAL code with these parameters, your users can authenticate
## Next steps
-For more information about the native application flow, see [mobile](../develop/authentication-flows-app-scenarios.md#mobile-app-that-calls-a-web-api-on-behalf-of-an-interactive-user) and [desktop](../develop/authentication-flows-app-scenarios.md#desktop-app-that-calls-a-web-api-on-behalf-of-a-signed-in-user) apps in Azure Active Directory.
+For more information about the native application flow, see [mobile](../develop/authentication-flows-app-scenarios.md#mobile-app-that-calls-a-web-api-on-behalf-of-an-interactive-user) and [desktop](../develop/authentication-flows-app-scenarios.md#desktop-app-that-calls-a-web-api-on-behalf-of-a-signed-in-user) apps in Microsoft Entra ID.
-Learn about setting up [Single sign-on to applications in Azure Active Directory](../manage-apps/plan-sso-deployment.md#choosing-a-single-sign-on-method).
+Learn about setting up [Single sign-on to applications in Microsoft Entra ID](../manage-apps/plan-sso-deployment.md#choosing-a-single-sign-on-method).
active-directory Application Proxy Configure Single Sign On On Premises Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-configure-single-sign-on-on-premises-apps.md
Title: SAML single sign-on for on-premises apps with Azure Active Directory Application Proxy
+ Title: SAML single sign-on for on-premises apps with Microsoft Entra application proxy
description: Learn how to provide single sign-on for on-premises applications that are secured with SAML authentication. Provide remote access to on-premises apps with Application Proxy.
# SAML single sign-on for on-premises applications with Application Proxy
-You can provide single sign-on (SSO) to on-premises applications that are secured with SAML authentication and provide remote access to these applications through Application Proxy. With SAML single sign-on, Azure Active Directory (Azure AD) authenticates to the application by using the user's Azure AD account. Azure AD communicates the sign-on information to the application through a connection protocol. You can also map users to specific application roles based on rules you define in your SAML claims. By enabling Application Proxy in addition to SAML SSO, your users will have external access to the application and a seamless SSO experience.
+You can provide single sign-on (SSO) to on-premises applications that are secured with SAML authentication and provide remote access to these applications through Application Proxy. With SAML single sign-on, Microsoft Entra authenticates to the application by using the user's Microsoft Entra account. Microsoft Entra ID communicates the sign-on information to the application through a connection protocol. You can also map users to specific application roles based on rules you define in your SAML claims. By enabling Application Proxy in addition to SAML SSO, your users will have external access to the application and a seamless SSO experience.
-The applications must be able to consume SAML tokens issued by **Azure Active Directory**.
-This configuration doesn't apply to applications using an on-premises identity provider. For these scenarios, we recommend reviewing [Resources for migrating applications to Azure AD](../manage-apps/migration-resources.md).
+The applications must be able to consume SAML tokens issued by **Microsoft Entra ID**.
+This configuration doesn't apply to applications using an on-premises identity provider. For these scenarios, we recommend reviewing [Resources for migrating applications to Microsoft Entra ID](../manage-apps/migration-resources.md).
-SAML SSO with Application Proxy also works with the SAML token encryption feature. For more info, see [Configure Azure AD SAML token encryption](../manage-apps/howto-saml-token-encryption.md).
+SAML SSO with Application Proxy also works with the SAML token encryption feature. For more info, see [Configure Microsoft Entra SAML token encryption](../manage-apps/howto-saml-token-encryption.md).
The protocol diagrams below describe the single sign-on sequence for both a service provider-initiated (SP-initiated) flow and an identity provider-initiated (IdP-initiated) flow. Application Proxy works with SAML SSO by caching the SAML request and response to and from the on-premises application.
- ![Diagram shows interactions of Application, Application Proxy, Client, and Azure A D for S P-Initiated single sign-on.](./media/application-proxy-configure-single-sign-on-on-premises-apps/saml-sp-initiated-flow.png)
+ ![Diagram shows interactions of Application, Application Proxy, Client, and Microsoft Entra ID for S P-Initiated single sign-on.](./media/application-proxy-configure-single-sign-on-on-premises-apps/saml-sp-initiated-flow.png)
- ![Diagram shows interactions of Application, Application Proxy, Client, and Azure A D for I d P-Initiated single sign-on.](./media/application-proxy-configure-single-sign-on-on-premises-apps/saml-idp-initiated-flow.png)
+ ![Diagram shows interactions of Application, Application Proxy, Client, and Microsoft Entra ID for I d P-Initiated single sign-on.](./media/application-proxy-configure-single-sign-on-on-premises-apps/saml-idp-initiated-flow.png)
## Create an application and set up SAML SSO
-1. In the Microsoft Entra admin center, select **Azure Active Directory > Enterprise applications** and select **New application**.
+1. In the Microsoft Entra admin center, select **Microsoft Entra ID > Enterprise applications** and select **New application**.
2. Enter the display name for your new application, select **Integrate any other application you don't find in the gallery**, then select **Create**.
The protocol diagrams below describe the single sign-on sequence for both a serv
## Publish the on-premises application with Application Proxy
-Before you can provide SSO for on-premises applications, you need to enable Application Proxy and install a connector. See the tutorial [Add an on-premises application for remote access through Application Proxy in Azure AD](application-proxy-add-on-premises-application.md) to learn how to prepare your on-premises environment, install and register a connector, and test the connector. Then follow these steps to publish your new application with Application Proxy. For other settings not mentioned below, refer to the [Add an on-premises app to Azure AD](application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad) section in the tutorial.
+Before you can provide SSO for on-premises applications, you need to enable Application Proxy and install a connector. See the tutorial [Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](application-proxy-add-on-premises-application.md) to learn how to prepare your on-premises environment, install and register a connector, and test the connector. Then follow these steps to publish your new application with Application Proxy. For other settings not mentioned below, refer to the [Add an on-premises app to Microsoft Entra ID](application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad) section in the tutorial.
1. With the application still open in the Microsoft Entra admin center, select **Application Proxy**. Provide the **Internal URL** for the application. If you're using a custom domain, you also need to upload the TLS/SSL certificate for your application. > [!NOTE]
- > As a best practice, use custom domains whenever possible for an optimized user experience. Learn more about [Working with custom domains in Azure AD Application Proxy](application-proxy-configure-custom-domain.md).
+ > As a best practice, use custom domains whenever possible for an optimized user experience. Learn more about [Working with custom domains in Microsoft Entra application proxy](application-proxy-configure-custom-domain.md).
-2. Select **Azure Active Directory** as the **Pre Authentication** method for your application.
+2. Select **Microsoft Entra ID** as the **Pre Authentication** method for your application.
3. Copy the **External URL** for the application. You'll need this URL to complete the SAML configuration.
When you've completed all these steps, your app should be up and running. To tes
## Next steps -- [How does Azure AD Application Proxy provide single sign-on?](../manage-apps/what-is-single-sign-on.md)
+- [How does Microsoft Entra application proxy provide single sign-on?](../manage-apps/what-is-single-sign-on.md)
- [Troubleshoot Application Proxy](application-proxy-troubleshoot.md)
active-directory Application Proxy Configure Single Sign On Password Vaulting https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-configure-single-sign-on-password-vaulting.md
Title: Single sign-on to apps with Azure Active Directory Application Proxy
-description: Turn on single sign-on for your published on-premises applications with Azure Active Directory Application Proxy in the Microsoft Entra admin center.
+ Title: Single sign-on to apps with Microsoft Entra application proxy
+description: Turn on single sign-on for your published on-premises applications with Microsoft Entra application proxy in the Microsoft Entra admin center.
# Password vaulting for single sign-on with Application Proxy
-Azure Active Directory Application Proxy helps you improve productivity by publishing on-premises applications so that remote employees can securely access them, too. In the Microsoft Entra admin center, you can also set up single sign-on (SSO) to these apps. Your users only need to authenticate with Azure AD, and they can access your enterprise application without having to sign in again.
+Microsoft Entra application proxy helps you improve productivity by publishing on-premises applications so that remote employees can securely access them, too. In the Microsoft Entra admin center, you can also set up single sign-on (SSO) to these apps. Your users only need to authenticate with Microsoft Entra ID, and they can access your enterprise application without having to sign in again.
-Application Proxy supports several [single sign-on modes](../manage-apps/plan-sso-deployment.md#choosing-a-single-sign-on-method). Password-based sign-on is intended for applications that use a username/password combination for authentication. When you configure password-based sign-on for your application, your users have to sign in to the on-premises application once. After that, Azure Active Directory stores the sign-in information and automatically provides it to the application when your users access it remotely.
+Application Proxy supports several [single sign-on modes](../manage-apps/plan-sso-deployment.md#choosing-a-single-sign-on-method). Password-based sign-on is intended for applications that use a username/password combination for authentication. When you configure password-based sign-on for your application, your users have to sign in to the on-premises application once. After that, Microsoft Entra ID stores the sign-in information and automatically provides it to the application when your users access it remotely.
-You should already have published and tested your app with Application Proxy. If not, follow the steps in [Publish applications using Azure AD Application Proxy](application-proxy-add-on-premises-application.md) then come back here.
+You should already have published and tested your app with Application Proxy. If not, follow the steps in [Publish applications using Microsoft Entra application proxy](application-proxy-add-on-premises-application.md) then come back here.
## Set up password vaulting for your application
You should already have published and tested your app with Application Proxy. If
1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**. 1. From the list, select the app that you want to set up with SSO. 1. Select **Application Proxy**.
-1. Change the **Pre Authentication type** to **Passthrough** and select **Save**. Later you can switch back to **Azure Active Directory** type again!
+1. Change the **Pre Authentication type** to **Passthrough** and select **Save**. Later you can switch back to **Microsoft Entra ID** type again!
1. Select **Single sign-on**. ![Select Single sign-on from the app's overview page](./media/application-proxy-configure-single-sign-on-password-vaulting/select-sso.png)
You should already have published and tested your app with Application Proxy. If
1. Select **Save**. 1. Select **Application Proxy**.
-1. Change the **Pre Authentication type** to **Azure Active Directory** and select **Save**.
+1. Change the **Pre Authentication type** to **Microsoft Entra ID** and select **Save**.
1. Select **Users and Groups**. 1. Assign users to the application with selecting **Add user**. 1. If you want to predefine credentials for a user, check the box front of the user name and select **Update credentials**.
-1. Select **Azure Active Directory** > **App registrations** > **All applications**.
+1. Select **Microsoft Entra ID** > **App registrations** > **All applications**.
1. From the list, select the app that you configured with Password SSO. 1. Select **Branding**. 1. Update the **Home page URL** with the **Sign on URL** from the Password SSO page and select **Save**.
Go to the My Apps portal. Sign in with your credentials (or the credentials for
## Next steps - Read about other ways to implement [Single sign-on](../manage-apps/what-is-single-sign-on.md)-- Learn about [Security considerations for accessing apps remotely with Azure AD Application Proxy](application-proxy-security.md)
+- Learn about [Security considerations for accessing apps remotely with Microsoft Entra application proxy](application-proxy-security.md)
active-directory Application Proxy Configure Single Sign On With Headers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-configure-single-sign-on-with-headers.md
Title: Header-based single sign-on for on-premises apps with Azure AD App Proxy
+ Title: Header-based single sign-on for on-premises apps with Microsoft Entra application proxy
description: Learn how to provide single sign-on for on-premises applications that are secured with header-based authentication.
-# Header-based single sign-on for on-premises apps with Azure AD App Proxy
+# Header-based single sign-on for on-premises apps with Microsoft Entra application proxy
-Azure Active Directory (Azure AD) Application Proxy natively supports single sign-on access to applications that use headers for authentication. You can configure header values required by your application in Azure AD. The header values will be sent down to the application via Application Proxy. Some benefits to using native support for header-based authentication with Application Proxy include:
+Microsoft Entra application proxy natively supports single sign-on access to applications that use headers for authentication. You can configure header values required by your application in Microsoft Entra ID. The header values will be sent down to the application via Application Proxy. Some benefits to using native support for header-based authentication with Application Proxy include:
* **Simplify providing remote access to your on-premises apps** - App Proxy allows you to simplify your existing remote access architecture. You can replace VPN access to these apps. You can also remove dependencies on on-premises identity solutions for authentication. Your users won't notice anything different when they sign in to use your corporate applications. They can still work from anywhere on any device. * **No additional software or changes to your apps** - You can use your existing Application Proxy connectors and it doesn't require any additional software to be installed.
-* **Wide list of attributes and transformations available** - All header values available are based on standard claims that are issued by Azure AD. All attributes and transformations available for [configuring claims for SAML or OIDC applications](../develop/saml-claims-customization.md#attributes) are also available to be used as header values.
+* **Wide list of attributes and transformations available** - All header values available are based on standard claims that are issued by Microsoft Entra ID. All attributes and transformations available for [configuring claims for SAML or OIDC applications](../develop/saml-claims-customization.md#attributes) are also available to be used as header values.
## Pre-requisites Before you get started with single sign-on for header-based authentication apps, make sure your environment is ready with the following settings and configurations:
The following table lists common capabilities required for header-based authenti
|Requirement |Description| |-|--|
-|Federated SSO |In pre-authenticated mode, all applications are protected with Azure AD authentication and enable users to have single sign-on. |
+|Federated SSO |In pre-authenticated mode, all applications are protected with Microsoft Entra authentication and enable users to have single sign-on. |
|Remote access |Application Proxy enables remote access to the app. Users can access the application from the internet on any browser using the External URL. Application Proxy is not intended for corporate access use. |
-|Header-based integration |Application Proxy does the SSO integration with Azure AD and then passes identity or other application data as HTTP headers to the application. |
-|Application authorization |Common policies can be specified based on the application being accessed, the userΓÇÖs group membership and other policies. In Azure AD, policies are implemented using [Conditional Access](../conditional-access/overview.md). Application authorization policies only apply to the initial authentication request. |
+|Header-based integration |Application Proxy does the SSO integration with Microsoft Entra ID and then passes identity or other application data as HTTP headers to the application. |
+|Application authorization |Common policies can be specified based on the application being accessed, the userΓÇÖs group membership and other policies. In Microsoft Entra ID, policies are implemented using [Conditional Access](../conditional-access/overview.md). Application authorization policies only apply to the initial authentication request. |
|Step-up authentication |Policies can be defined to force added authentication, for example, to gain access to sensitive resources. | |Fine grained authorization |Provides access control at the URL level. Added policies can be enforced based on the URL being accessed. The internal URL configured for the app, defines the scope of app that the policy is applied to. The policy configured for the most granular path is enforced. | > [!NOTE]
-> This article features connecting header-based authentication applications to Azure AD using Application Proxy and is the recommended pattern. As an alternative, there is also an integration pattern that uses PingAccess with Azure AD to enable header-based authentication. For more details, see [Header-based authentication for single sign-on with Application Proxy and PingAccess](application-proxy-ping-access-publishing-guide.md).
+> This article features connecting header-based authentication applications to Microsoft Entra ID using Application Proxy and is the recommended pattern. As an alternative, there is also an integration pattern that uses PingAccess with Microsoft Entra ID to enable header-based authentication. For more details, see [Header-based authentication for single sign-on with Application Proxy and PingAccess](application-proxy-ping-access-publishing-guide.md).
## How it works :::image type="content" source="./media/application-proxy-configure-single-sign-on-with-headers/how-it-works-updated.png" alt-text="How header-based single sign-on works with Application Proxy." lightbox="./media/application-proxy-configure-single-sign-on-with-headers/how-it-works-updated.png"::: 1. The Admin customizes the attribute mappings required by the application in the Microsoft Entra admin center.
-2. When a user accesses the app, Application Proxy ensures the user is authenticated by Azure AD
+2. When a user accesses the app, Application Proxy ensures the user is authenticated by Microsoft Entra ID
3. The Application Proxy cloud service is aware of the attributes required. So the service fetches the corresponding claims from the ID token received during authentication. The service then translates the values into the required HTTP headers as part of the request to the Connector. 4. The request is then passed along to the Connector, which is then passed to the backend application. 5. The application receives the headers and can use these headers as needed.
The following table lists common capabilities required for header-based authenti
- The Internal URL value determines the scope of the application. If you configure Internal URL value at the root path of the application, then all sub paths underneath the root will receive the same header configuration and other application configuration. - Create a new application to set a different header configuration or user assignment for a more granular path than the application you configured. In the new application, configure the internal URL with the specific path you require and then configure the specific headers needed for this URL. Application Proxy will always match your configuration settings to the most granular path set for an application.
-2. Select **Azure Active Directory** as the **pre-authentication method**.
+2. Select **Microsoft Entra ID** as the **pre-authentication method**.
3. Assign a test user by navigating to **Users and groups** and assigning the appropriate users and groups. 4. Open a browser and navigate to the **External URL** from the Application Proxy settings. 5. Verify that you can connect to the application. Even though you can connect, you can't access the app yet since the headers aren't configured. ## Configure single sign-on
-Before you get started with single sign-on for header-based applications, you should have already installed an Application Proxy connector and the connector can access the target applications. If not, follow the steps in [Tutorial: Azure AD Application Proxy](application-proxy-add-on-premises-application.md) then come back here.
+Before you get started with single sign-on for header-based applications, you should have already installed an Application Proxy connector and the connector can access the target applications. If not, follow the steps in [Tutorial: Microsoft Entra application proxy](application-proxy-add-on-premises-application.md) then come back here.
1. After your application appears in the list of enterprise applications, select it, and selectΓÇ»**Single sign-on**. 2. Set the single sign-on mode to **Header-based**.
-3. In Basic Configuration, **Azure Active Directory**, will be selected as the default.
+3. In Basic Configuration, **Microsoft Entra ID**, will be selected as the default.
4. Select the edit pencil, in Headers to configure headers to send to the application. 5. Select **Add new header**. Provide a **Name** for the header and select either **Attribute** or **Transformation** and select from the drop-down which header your application needs. - To learn more about the list of attribute available, see [Claims Customizations- Attributes](../develop/saml-claims-customization.md#attributes).
active-directory Application Proxy Configure Single Sign On With Kcd https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-configure-single-sign-on-with-kcd.md
Title: Kerberos-based single sign-on (SSO) in Azure Active Directory with Application Proxy
-description: Covers how to provide single sign-on using Azure Active Directory Application Proxy.
+ Title: Kerberos-based single sign-on (SSO) in Microsoft Entra ID with Application Proxy
+description: Covers how to provide single sign-on using Microsoft Entra application proxy.
You can enable single sign-on to your applications using integrated Windows auth
## How single sign-on with KCD works This diagram explains the flow when a user attempts to access an on premises application that uses IWA.
-![Microsoft AAD authentication flow diagram](./media/application-proxy-configure-single-sign-on-with-kcd/authdiagram.png)
+![Microsoft Entra authentication flow diagram](./media/application-proxy-configure-single-sign-on-with-kcd/authdiagram.png)
1. The user enters the URL to access the on premises application through Application Proxy.
-2. Application Proxy redirects the request to Azure AD authentication services to preauthenticate. At this point, Azure AD applies any applicable authentication and authorization policies, such as multifactor authentication. If the user is validated, Azure AD creates a token and sends it to the user.
+2. Application Proxy redirects the request to Microsoft Entra authentication services to preauthenticate. At this point, Microsoft Entra ID applies any applicable authentication and authorization policies, such as multifactor authentication. If the user is validated, Microsoft Entra ID creates a token and sends it to the user.
3. The user passes the token to Application Proxy. 4. Application Proxy validates the token and retrieves the User Principal Name (UPN) from it, and then the Connector pulls the UPN, and the Service Principal Name (SPN) through a dually authenticated secure channel. 5. The Connector performs Kerberos Constrained Delegation (KCD) negotiation with the on premises AD, impersonating the user to get a Kerberos token to the application.
The Active Directory configuration varies, depending on whether your Application
``` ## Configure single sign-on
-1. Publish your application according to the instructions described in [Publish applications with Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md). Make sure to select **Azure Active Directory** as the **Preauthentication Method**.
+1. Publish your application according to the instructions described in [Publish applications with Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md). Make sure to select **Microsoft Entra ID** as the **Preauthentication Method**.
2. After your application appears in the list of enterprise applications, select it and click **Single sign-on**. 3. Set the single sign-on mode to **Integrated Windows authentication**. 4. Enter the **Internal Application SPN** of the application server. In this example, the SPN for our published application is `http/www.contoso.com`. This SPN needs to be in the list of services to which the connector can present delegated credentials.
The Active Directory configuration varies, depending on whether your Application
## SSO for non-Windows apps
-The Kerberos delegation flow in Azure AD Application Proxy starts when Azure AD authenticates the user in the cloud. Once the request arrives on-premises, the Azure AD Application Proxy connector issues a Kerberos ticket on behalf of the user by interacting with the local Active Directory. This process is referred to as Kerberos Constrained Delegation (KCD).
+The Kerberos delegation flow in Microsoft Entra application proxy starts when Microsoft Entra authenticates the user in the cloud. Once the request arrives on-premises, the Microsoft Entra application proxy connector issues a Kerberos ticket on behalf of the user by interacting with the local Active Directory. This process is referred to as Kerberos Constrained Delegation (KCD).
In the next phase, a request is sent to the backend application with this Kerberos ticket.
-There are several mechanisms that define how to send the Kerberos ticket in such requests. Most non-Windows servers expect to receive it in form of SPNEGO token. This mechanism is supported on Azure AD Application Proxy, but is disabled by default. A connector can be configured for SPNEGO or standard Kerberos token, but not both.
+There are several mechanisms that define how to send the Kerberos ticket in such requests. Most non-Windows servers expect to receive it in form of SPNEGO token. This mechanism is supported on Microsoft Entra application proxy, but is disabled by default. A connector can be configured for SPNEGO or standard Kerberos token, but not both.
If you configure a connector machine for SPNEGO, make sure that all other connectors in that Connector group are also configured with SPNEGO. Applications expecting standard Kerberos token should be routed through other connectors that are not configured for SPNEGO. Some web applications accept both formats without requiring any change in configuration.
If delegated login identity is used, the value might not be unique across all th
If **On-premises SAM account name** is used for the logon identity, the computer hosting the connector must be added to the domain in which the user account is located. ### Configure SSO for different identities
-1. Configure Azure AD Connect settings so the main identity is the email address (mail). This is done as part of the customize process, by changing the **User Principal Name** field in the sync settings. These settings also determine how users log in to Office365, Windows10 devices, and other applications that use Azure AD as their identity store.
+1. Configure Microsoft Entra Connect settings so the main identity is the email address (mail). This is done as part of the customize process, by changing the **User Principal Name** field in the sync settings. These settings also determine how users log in to Office365, Windows10 devices, and other applications that use Microsoft Entra ID as their identity store.
![Identifying users screenshot - User Principal Name dropdown](./media/application-proxy-configure-single-sign-on-with-kcd/app_proxy_sso_diff_id_connect_settings.png) 2. In the Application Configuration settings for the application you would like to modify, select the **Delegated Login Identity** to be used:
active-directory Application Proxy Connectivity No Working Connector https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-connectivity-no-working-connector.md
Title: No working connector group found for an Azure Active Directory Application Proxy app
-description: Address problems you might encounter when there is no working Connector in a Connector Group for your application with the Azure Active Directory Application Proxy
+ Title: No working connector group found for a Microsoft Entra application proxy app
+description: Address problems you might encounter when there is no working Connector in a Connector Group for your application with the Microsoft Entra application proxy
# No working connector group found for an Application Proxy application
-This article helps to resolve the common issues faced when there is not a connector detected for an Application Proxy application integrated with Azure Active Directory.
+This article helps to resolve the common issues faced when there is not a connector detected for an Application Proxy application integrated with Microsoft Entra ID.
## Overview of steps If there is no working Connector in a Connector Group for your application, there are a few ways to resolve the problem:
To figure out the issue, open the ΓÇ£Application ProxyΓÇ¥ menu in your Applicati
![Connector group selection in Microsoft Entra admin center](./media/application-proxy-connectivity-no-working-connector/no-active-connector.png)
-For details on each of these options, see the corresponding section below. The instructions assume that you are starting from the Connector management page. If you are looking at the error message above, you can go to this page by clicking on the warning message. You can also get to the page by going to **Azure Active Directory**, clicking on **Enterprise Applications**, then **Application Proxy.**
+For details on each of these options, see the corresponding section below. The instructions assume that you are starting from the Connector management page. If you are looking at the error message above, you can go to this page by clicking on the warning message. You can also get to the page by going to **Microsoft Entra ID**, clicking on **Enterprise Applications**, then **Application Proxy.**
![Connector group management in Microsoft Entra admin center](./media/application-proxy-connectivity-no-working-connector/app-proxy.png)
If the only Connectors in the group are inactive, they are likely on a machine t
see the ports Troubleshoot document for details on investigating this problem. ## Next steps
-[Understand Azure AD Application Proxy connectors](application-proxy-connectors.md)
--
+[Understand Microsoft Entra application proxy connectors](application-proxy-connectors.md)
active-directory Application Proxy Connector Groups https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-connector-groups.md
Title: Publish apps on separate networks via connector groups
-description: Covers how to create and manage groups of connectors in Azure Active Directory Application Proxy.
+description: Covers how to create and manage groups of connectors in Microsoft Entra application proxy.
# Publish applications on separate networks and locations using connector groups
-Customers utilize Azure AD's Application Proxy for more scenarios and applications. So we've made App Proxy even more flexible by enabling more topologies. You can create Application Proxy connector groups so that you can assign specific connectors to serve specific applications. This capability gives you more control and ways to optimize your Application Proxy deployment.
+Customers utilize Microsoft Entra application proxy for more scenarios and applications. So we've made App Proxy even more flexible by enabling more topologies. You can create Application Proxy connector groups so that you can assign specific connectors to serve specific applications. This capability gives you more control and ways to optimize your Application Proxy deployment.
Each Application Proxy connector is assigned to a connector group. All the connectors that belong to the same connector group act as a separate unit for high-availability and load balancing. All connectors belong to a connector group. If you don't create groups, then all your connectors are in a default group. Your admin can create new groups and assign connectors to them in the Microsoft Entra admin center.
For applications installed on IaaS for cloud access, connector groups provide a
Take as an example an organization that has several virtual machines connected to their own IaaS hosted virtual network. To allow employees to use these applications, these private networks are connected to the corporate network using site-to-site VPN. This provides a good experience for employees that are located on-premises. But, it may not be ideal for remote employees, because it requires additional on-premises infrastructure to route access, as you can see in the diagram below:
-![Diagram that illustrates the Azure AD IaaS network](./media/application-proxy-connector-groups/application-proxy-iaas-network.png)
+![Diagram that illustrates the Microsoft Entra IaaS network](./media/application-proxy-connector-groups/application-proxy-iaas-network.png)
-With Azure AD Application Proxy connector groups, you can enable a common service to secure the access to all applications without creating additional dependency on your corporate network:
+With Microsoft Entra application proxy connector groups, you can enable a common service to secure the access to all applications without creating additional dependency on your corporate network:
-![Azure AD IaaS Multiple Cloud Vendors](./media/application-proxy-connector-groups/application-proxy-multiple-cloud-vendors.png)
+![Microsoft Entra IaaS Multiple Cloud Vendors](./media/application-proxy-connector-groups/application-proxy-multiple-cloud-vendors.png)
### Multi-forest ΓÇô different connector groups for each forest Most customers who have deployed Application Proxy are using its single-sign-on (SSO) capabilities by performing Kerberos Constrained Delegation (KCD). To achieve this, the connectorΓÇÖs machines need to be joined to a domain that can delegate the users toward the application. KCD supports cross-forest capabilities. But for companies who have distinct multi-forest environments with no trust between them, a single connector cannot be used for all forests.
-In this case, specific connectors can be deployed per forest, and set to serve applications that were published to serve only the users of that specific forest. Each connector group represents a different forest. While the tenant and most of the experience is unified for all forests, users can be assigned to their forest applications using Azure AD groups.
+In this case, specific connectors can be deployed per forest, and set to serve applications that were published to serve only the users of that specific forest. Each connector group represents a different forest. While the tenant and most of the experience is unified for all forests, users can be assigned to their forest applications using Microsoft Entra groups.
### Disaster Recovery sites There are two different approaches you can take with a disaster recovery (DR) site, depending on how your sites are implemented:
-* If your DR site is built in active-active mode where it is exactly like the main site and has the same networking and AD settings, you can create the connectors on the DR site in the same connector group as the main site. This enables Azure AD to detect failovers for you.
+* If your DR site is built in active-active mode where it is exactly like the main site and has the same networking and AD settings, you can create the connectors on the DR site in the same connector group as the main site. This enables Microsoft Entra ID to detect failovers for you.
* If your DR site is separate from the main site, you can create a different connector group in the DR site, and either 1) have backup applications or 2) manually divert the existing application to the DR connector group as needed. ### Serve multiple companies from a single tenant
-There are many different ways to implement a model in which a single service provider deploys and maintains Azure AD related services for multiple companies. Connector groups help the admin segregate the connectors and applications into different groups. One way, which is suitable for small companies, is to have a single Azure AD tenant while the different companies have their own domain name and networks. This is also true for M&A scenarios and situations where a single IT division serves several companies for regulatory or business reasons.
+There are many different ways to implement a model in which a single service provider deploys and maintains Microsoft Entra ID related services for multiple companies. Connector groups help the admin segregate the connectors and applications into different groups. One way, which is suitable for small companies, is to have a single Microsoft Entra tenant while the different companies have their own domain name and networks. This is also true for M&A scenarios and situations where a single IT division serves several companies for regulatory or business reasons.
## Sample configurations
Some examples that you can implement, include the following connector groups.
If you donΓÇÖt use connector groups, your configuration would look like this:
-![Example Azure AD No Connector Groups](./media/application-proxy-connector-groups/application-proxy-sample-config-1.png)
+![Example Microsoft Entra No Connector Groups](./media/application-proxy-connector-groups/application-proxy-sample-config-1.png)
This configuration is sufficient for small deployments and tests. It will also work well if your organization has a flat network topology.
This configuration is sufficient for small deployments and tests. It will also w
This configuration is an evolution of the default one, in which there is a specific app that runs in an isolated network such as IaaS virtual network:
-![Example Azure AD No Connector Groups and an isolated network](./media/application-proxy-connector-groups/application-proxy-sample-config-2.png)
+![Example Microsoft Entra No Connector Groups and an isolated network](./media/application-proxy-connector-groups/application-proxy-sample-config-2.png)
### Recommended configuration ΓÇô several specific groups and a default group for idle
In the example below, the company has two datacenters, A and B, with two connect
## Next steps
-[Understand Azure AD Application Proxy connectors](application-proxy-connectors.md)
+[Understand Microsoft Entra application proxy connectors](application-proxy-connectors.md)
[Enable single-sign on](../manage-apps/what-is-single-sign-on.md)
active-directory Application Proxy Connector Installation Problem https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-connector-installation-problem.md
Title: Problem installing the Azure Active Directory Application Proxy Agent Connector
-description: How to troubleshoot issues you might face when installing the Application Proxy Agent Connector for Azure Active Directory.
+ Title: Problem installing the Microsoft Entra application proxy Agent Connector
+description: How to troubleshoot issues you might face when installing the Application Proxy Agent Connector for Microsoft Entra ID.
# Problem installing the Application Proxy Agent Connector
-Microsoft Azure Active Directory Application Proxy Connector is an internal domain component that uses outbound connections to establish the connectivity from the cloud available endpoint to the internal domain.
+Microsoft Entra application proxy Connector is an internal domain component that uses outbound connections to establish the connectivity from the cloud available endpoint to the internal domain.
## General Problem Areas with Connector installation When the installation of a connector fails, the root cause is usually one of the following areas. **As a precursor to any troubleshooting, be sure to reboot the connector.**
-1. **Connectivity** ΓÇô to complete a successful installation, the new connector needs to register and establish future trust properties. This is done by connecting to the Azure Active Directory Application Proxy cloud service.
+1. **Connectivity** ΓÇô to complete a successful installation, the new connector needs to register and establish future trust properties. This is done by connecting to the Microsoft Entra application proxy cloud service.
2. **Trust Establishment** ΓÇô the new connector creates a self-signed cert and registers to the cloud service.
Import-module AppProxyPSModule
Register-AppProxyConnector ```
-To learn more about the Register-AppProxyConnector command, please see [Create an unattended installation script for the Azure AD Application Proxy connector](./application-proxy-register-connector-powershell.md)
+To learn more about the Register-AppProxyConnector command, please see [Create an unattended installation script for the Microsoft Entra application proxy connector](./application-proxy-register-connector-powershell.md)
## Verify admin is used to install the connector
To learn more about the Register-AppProxyConnector command, please see [Create a
**To verify the credentials are correct:**
-Connect to `https://login.microsoftonline.com` and use the same credentials. Make sure the login is successful. You can check the user role by going to **Azure Active Directory** -&gt; **Users and Groups** -&gt; **All Users**.
+Connect to `https://login.microsoftonline.com` and use the same credentials. Make sure the login is successful. You can check the user role by going to **Microsoft Entra ID** -&gt; **Users and Groups** -&gt; **All Users**.
Select your user account, then "Directory Role" in the resulting menu. Verify that the selected role is "Application Administrator". If you are unable to access any of the pages along these steps, you do not have the required role. ## Next steps
-[Understand Azure AD Application Proxy connectors](application-proxy-connectors.md)
+[Understand Microsoft Entra application proxy connectors](application-proxy-connectors.md)
active-directory Application Proxy Connectors https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-connectors.md
Title: Understand Azure Active Directory Application Proxy connectors
-description: Learn about the Azure Active Directory Application Proxy connectors.
+ Title: Understand Microsoft Entra application proxy connectors
+description: Learn about the Microsoft Entra application proxy connectors.
-# Understand Azure AD Application Proxy connectors
+# Understand Microsoft Entra application proxy connectors
-Connectors are what make Azure AD Application Proxy possible. They're simple, easy to deploy and maintain, and super powerful. This article discusses what connectors are, how they work, and some suggestions for how to optimize your deployment.
+Connectors are what make Microsoft Entra application proxy possible. They're simple, easy to deploy and maintain, and super powerful. This article discusses what connectors are, how they work, and some suggestions for how to optimize your deployment.
## What is an Application Proxy connector?
-Connectors are lightweight agents that sit on-premises and facilitate the outbound connection to the Application Proxy service. Connectors must be installed on a Windows Server that has access to the backend application. You can organize connectors into connector groups, with each group handling traffic to specific applications. For more information on Application proxy and a diagrammatic representation of application proxy architecture see [Using Azure AD Application Proxy to publish on-premises apps for remote users](what-is-application-proxy.md#application-proxy-connectors)
+Connectors are lightweight agents that sit on-premises and facilitate the outbound connection to the Application Proxy service. Connectors must be installed on a Windows Server that has access to the backend application. You can organize connectors into connector groups, with each group handling traffic to specific applications. For more information on Application proxy and a diagrammatic representation of application proxy architecture see [Using Microsoft Entra application proxy to publish on-premises apps for remote users](what-is-application-proxy.md#application-proxy-connectors)
## Requirements and deployment
Connectors also poll the server to find out whether there is a newer version of
You can monitor your connectors from the machine they are running on, using either the event log and performance counters. Or you can view their status from the Application Proxy page of the Microsoft Entra admin center:
-![Example: Azure AD Application Proxy connectors](./media/application-proxy-connectors/app-proxy-connectors.png)
+![Example: Microsoft Entra application proxy connectors](./media/application-proxy-connectors/app-proxy-connectors.png)
You don't have to manually delete connectors that are unused. When a connector is running, it remains active as it connects to the service. Unused connectors are tagged as _inactive_ and are removed after 10 days of inactivity. If you do want to uninstall a connector, though, uninstall both the Connector service and the Updater service from the server. Restart your computer to fully remove the service. ## Automatic updates
-Azure AD provides automatic updates for all the connectors that you deploy. As long as the Application Proxy Connector Updater service is running, your connectors [update with the latest major connector release](application-proxy-faq.yml#why-is-my-connector-still-using-an-older-version-and-not-auto-upgraded-to-latest-version-) automatically. If you donΓÇÖt see the Connector Updater service on your server, you need to [reinstall your connector](application-proxy-add-on-premises-application.md) to get any updates.
+Microsoft Entra ID provides automatic updates for all the connectors that you deploy. As long as the Application Proxy Connector Updater service is running, your connectors [update with the latest major connector release](application-proxy-faq.yml#why-is-my-connector-still-using-an-older-version-and-not-auto-upgraded-to-latest-version-) automatically. If you donΓÇÖt see the Connector Updater service on your server, you need to [reinstall your connector](application-proxy-add-on-premises-application.md) to get any updates.
If you don't want to wait for an automatic update to come to your connector, you can do a manual upgrade. Go to the [connector download page](https://download.msappproxy.net/subscription/d3c8b69d-6bf7-42be-a529-3fe9c2e70c90/connector/download) on the server where your connector is located and select **Download**. This process kicks off an upgrade for the local connector.
Another factor that affects performance is the quality of the networking between
- **The backend applications**: In some cases, there are additional proxies between the connector and the backend applications that can slow or prevent connections. To troubleshoot this scenario, open a browser from the connector server and try to access the application. If you run the connectors in Azure but the applications are on-premises, the experience might not be what your users expect. - **The domain controllers**: If the connectors perform single sign-on (SSO) using Kerberos Constrained Delegation, they contact the domain controllers before sending the request to the backend. The connectors have a cache of Kerberos tickets, but in a busy environment the responsiveness of the domain controllers can affect performance. This issue is more common for connectors that run in Azure but communicate with domain controllers that are on-premises.
-For more information about optimizing your network, see [Network topology considerations when using Azure Active Directory Application Proxy](application-proxy-network-topology.md).
+For more information about optimizing your network, see [Network topology considerations when using Microsoft Entra application proxy](application-proxy-network-topology.md).
## Domain joining
To provide a secure service, connectors have to authenticate toward the service,
The certificates used are specific to the Application Proxy service. They get created during the initial registration and are automatically renewed by the connectors every couple of months.
-After the first successful certificate renewal the Azure AD Application Proxy Connector service (Network Service) has no permission to remove the old certificate from the local machine store. If the certificate has expired or it won't be used by the service anymore, you can delete it safely.
+After the first successful certificate renewal the Microsoft Entra application proxy Connector service (Network Service) has no permission to remove the old certificate from the local machine store. If the certificate has expired or it won't be used by the service anymore, you can delete it safely.
To avoid problems with the certificate renewal, ensure that the network communication from the connector towards the [documented destinations](./application-proxy-add-on-premises-application.md#prepare-your-on-premises-environment) is enabled.
To see the logs, open **Event Viewer** and go to **Applications and Services Log
You can examine the state of the service in the Services window. The connector is made up of two Windows
- ![Example: Services window showing Azure AD services local](./media/application-proxy-connectors/aad-connector-services.png)
+ ![Example: Services window showing Microsoft Entra services local](./media/application-proxy-connectors/aad-connector-services.png)
## Next steps - [Publish applications on separate networks and locations using connector groups](application-proxy-connector-groups.md) - [Work with existing on-premises proxy servers](./application-proxy-configure-connectors-with-proxy-servers.md) - [Troubleshoot Application Proxy and connector errors](./application-proxy-troubleshoot.md)-- [How to silently install the Azure AD Application Proxy Connector](./application-proxy-register-connector-powershell.md)
+- [How to silently install the Microsoft Entra application proxy Connector](./application-proxy-register-connector-powershell.md)
active-directory Application Proxy Debug Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-debug-apps.md
Title: Debug Application Proxy applications
-description: Debug issues with Azure Active Directory (Azure AD) Application Proxy applications.
+description: Debug issues with Microsoft Entra application proxy applications.
# Debug Application Proxy application issues
-This article helps you troubleshoot issues with Azure Active Directory (Azure AD) Application Proxy applications. If you're using the Application Proxy service for remote access to an on-premises web application, but you're having trouble connecting to the application, use this flowchart to debug application issues.
+This article helps you troubleshoot issues with Microsoft Entra application proxy applications. If you're using the Application Proxy service for remote access to an on-premises web application, but you're having trouble connecting to the application, use this flowchart to debug application issues.
## Before you begin
This flowchart walks you through the steps for debugging some of the more common
|3 | Open a browser and try to access the app | If an error appears immediately, check to see that Application Proxy is configured correctly. For details about specific error messages, see [Troubleshoot Application Proxy problems and error messages](application-proxy-troubleshoot.md). | |4 | Check your custom domain setup or troubleshoot the error | If the page doesn't display at all, make sure your custom domain is configured correctly by reviewing [Working with custom domains](application-proxy-configure-custom-domain.md).<br></br>If the page doesn't load and an error message appears, troubleshoot the error by referring to [Troubleshoot Application Proxy problems and error messages](application-proxy-troubleshoot.md). <br></br>If it takes longer than 20 seconds for an error message to appear, there could be connectivity issue. Go to the [Debug Application Proxy connectors](application-proxy-debug-connectors.md) troubleshooting article. | |5 | If issues persist, go to connector debugging | There could be a connectivity issue between the proxy and the connector or between the connector and the back end. Go to the [Debug Application Proxy connectors](application-proxy-debug-connectors.md) troubleshooting article. |
-|6 | Publish all resources, check browser developer tools, and fix links | Make sure the publishing path includes all the necessary images, scripts, and style sheets for your application. For details, see [Add an on-premises app to Azure AD](application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad). <br></br>Use the browser's developer tools (F12 tools in Internet Explorer or Microsoft Edge) and check for publishing issues as described in [Application page does not display correctly](application-proxy-page-appearance-broken-problem.md). <br></br>Review options for resolving broken links in [Links on the page don't work](application-proxy-page-links-broken-problem.md). |
+|6 | Publish all resources, check browser developer tools, and fix links | Make sure the publishing path includes all the necessary images, scripts, and style sheets for your application. For details, see [Add an on-premises app to Microsoft Entra ID](application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad). <br></br>Use the browser's developer tools (F12 tools in Internet Explorer or Microsoft Edge) and check for publishing issues as described in [Application page does not display correctly](application-proxy-page-appearance-broken-problem.md). <br></br>Review options for resolving broken links in [Links on the page don't work](application-proxy-page-links-broken-problem.md). |
|7 | Check for network latency | If the page loads slowly, learn about ways to minimize network latency in [Considerations for reducing latency](application-proxy-network-topology.md#considerations-for-reducing-latency). | |8 | See additional troubleshooting help | If issues persist, find additional troubleshooting articles in the [Application Proxy troubleshooting documentation](application-proxy-troubleshoot.md). |
This flowchart walks you through the steps for debugging some of the more common
* [Publish applications on separate networks and locations using connector groups](application-proxy-connector-groups.md) * [Work with existing on-premises proxy servers](application-proxy-configure-connectors-with-proxy-servers.md) * [Troubleshoot Application Proxy and connector errors](application-proxy-troubleshoot.md)
-* [How to silently install the Azure AD Application Proxy Connector](application-proxy-register-connector-powershell.md)
+* [How to silently install the Microsoft Entra application proxy Connector](application-proxy-register-connector-powershell.md)
active-directory Application Proxy Debug Connectors https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-debug-connectors.md
Title: Debug Application Proxy connectors
-description: Debug issues with Azure Active Directory (Azure AD) Application Proxy connectors.
+description: Debug issues with Microsoft Entra application proxy connectors.
# Debug Application Proxy connector issues
-This article helps you troubleshoot issues with Azure Active Directory (Azure AD) Application Proxy connectors. If you're using the Application Proxy service for remote access to an on-premises web application, but you're having trouble connecting to the application, use this flowchart to debug connector issues.
+This article helps you troubleshoot issues with Microsoft Entra application proxy connectors. If you're using the Application Proxy service for remote access to an on-premises web application, but you're having trouble connecting to the application, use this flowchart to debug connector issues.
## Before you begin
This flowchart walks you through the steps for debugging some of the more common
|6 | Update the connector and updater to use the back-end proxy | If a back-end proxy is in use, you'll want to make sure the connector is using the same proxy. For details about troubleshooting and configuring connectors to work with proxy servers, see [Work with existing on-premises proxy servers](application-proxy-configure-connectors-with-proxy-servers.md). | |7 | Load the app's internal URL on the connector server | On the connector server, load the app's internal URL. | |8 | Check internal network connectivity | There's a connectivity issue in your internal network that this debugging flow is unable to diagnose. The application must be accessible internally for the connectors to work. You can enable and view connector event logs as described in [Application Proxy connectors](application-proxy-connectors.md#under-the-hood). |
-|9 | Lengthen the time-out value on the back end | In the **Additional Settings** for your application, change the **Backend Application Timeout** setting to **Long**. See [Add an on-premises app to Azure AD](application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad). |
+|9 | Lengthen the time-out value on the back end | In the **Additional Settings** for your application, change the **Backend Application Timeout** setting to **Long**. See [Add an on-premises app to Microsoft Entra ID](application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad). |
|10 | If issues persist, target specific flow issues, review app and SSO debugging flows | Use the [Debug Application Proxy application issues](application-proxy-debug-apps.md) troubleshooting flow. | ## Next steps
This flowchart walks you through the steps for debugging some of the more common
* [Publish applications on separate networks and locations using connector groups](application-proxy-connector-groups.md) * [Work with existing on-premises proxy servers](application-proxy-configure-connectors-with-proxy-servers.md) * [Troubleshoot Application Proxy and connector errors](application-proxy-troubleshoot.md)
-* [How to silently install the Azure AD Application Proxy Connector](application-proxy-register-connector-powershell.md)
+* [How to silently install the Microsoft Entra application proxy Connector](application-proxy-register-connector-powershell.md)
active-directory Application Proxy Deployment Plan https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-deployment-plan.md
Title: Plan an Azure Active Directory Application Proxy Deployment
+ Title: Plan a Microsoft Entra application proxy Deployment
description: An end-to-end guide for planning the deployment of Application proxy within your organization
Last updated 09/14/2023
-# Plan an Azure AD Application Proxy deployment
+# Plan a Microsoft Entra application proxy deployment
-Azure Active Directory (Azure AD) Application Proxy is a secure and cost-effective remote access solution for on-premises applications. It provides an immediate transition path for ΓÇ£Cloud FirstΓÇ¥ organizations to manage access to legacy on-premises applications that arenΓÇÖt yet capable of using modern protocols. For additional introductory information, see [What is Application Proxy](./application-proxy.md).
+Microsoft Entra application proxy is a secure and cost-effective remote access solution for on-premises applications. It provides an immediate transition path for ΓÇ£Cloud FirstΓÇ¥ organizations to manage access to legacy on-premises applications that arenΓÇÖt yet capable of using modern protocols. For additional introductory information, see [What is Application Proxy](./application-proxy.md).
Application Proxy is recommended for giving remote users access to internal resources. Application Proxy replaces the need for a VPN or reverse proxy for these remote access use cases. It is not intended for users who are on the corporate network. These users who use Application Proxy for intranet access may experience undesirable performance issues.
-This article includes the resources you need to plan, operate, and manage Azure AD Application Proxy.
+This article includes the resources you need to plan, operate, and manage Microsoft Entra application proxy.
## Plan your implementation
You need to meet the following prerequisites before beginning your implementatio
* A VM hosted within any hypervisor solution * A VM hosted in Azure to enable outbound connection to the Application Proxy service.
-* See [Understand Azure AD App Proxy Connectors](application-proxy-connectors.md) for a more detailed overview.
+* See [Understand Microsoft Entra application proxy Connectors](application-proxy-connectors.md) for a more detailed overview.
* Connector machines must [be enabled for TLS 1.2](application-proxy-add-on-premises-application.md) before installing the connectors. * If possible, deploy connectors in the [same network](application-proxy-network-topology.md) and segment as the back-end web application servers. It's best to deploy connectors after you complete a discovery of applications. * We recommend that each connector group has at least two connectors to provide high availability and scale. Having three connectors is optimal in case you may need to service a machine at any point. Review the [connector capacity table](./application-proxy-connectors.md#capacity-planning) to help with deciding what type of machine to install connectors on. The larger the machine the more buffer and performant the connector will be.
-* **Network access settings**: Azure AD Application Proxy connectors [connect to Azure via HTTPS (TCP Port 443) and HTTP (TCP Port 80)](application-proxy-add-on-premises-application.md).
+* **Network access settings**: Microsoft Entra application proxy connectors [connect to Azure via HTTPS (TCP Port 443) and HTTP (TCP Port 80)](application-proxy-add-on-premises-application.md).
* Terminating connector TLS traffic isn't supported and will prevent connectors from establishing a secure channel with their respective Azure App Proxy endpoints.
You need to meet the following prerequisites before beginning your implementatio
* Load balancing of the connectors themselves is also not supported, or even necessary.
-### Important considerations before configuring Azure AD Application Proxy
+<a name='important-considerations-before-configuring-azure-ad-application-proxy'></a>
-The following core requirements must be met in order to configure and implement Azure AD Application Proxy.
+### Important considerations before configuring Microsoft Entra application proxy
-* **Azure onboarding**: Before deploying application proxy, user identities must be synchronized from an on-premises directory or created directly within your Azure AD tenants. Identity synchronization allows Azure AD to pre-authenticate users before granting them access to App Proxy published applications and to have the necessary user identifier information to perform single sign-on (SSO).
+The following core requirements must be met in order to configure and implement Microsoft Entra application proxy.
-* **Conditional Access requirements**: We do not recommend using Application Proxy for intranet access because this adds latency that will impact users. We recommend using Application Proxy with pre-authentication and Conditional Access policies for remote access from the internet. An approach to provide Conditional Access for intranet use is to modernize applications so they can directly authenticate with AAD. Refer to [Resources for migrating applications to AAD](../manage-apps/migration-resources.md) for more information.
+* **Azure onboarding**: Before deploying application proxy, user identities must be synchronized from an on-premises directory or created directly within your Microsoft Entra tenants. Identity synchronization allows Microsoft Entra ID to pre-authenticate users before granting them access to App Proxy published applications and to have the necessary user identifier information to perform single sign-on (SSO).
-* **Service limits**: To protect against overconsumption of resources by individual tenants there are throttling limits set per application and tenant. To see these limits refer to [Azure AD service limits and restrictions](../enterprise-users/directory-service-limits-restrictions.md). These throttling limits are based on a benchmark far above typical usage volume and provides ample buffer for a majority of deployments.
+* **Conditional Access requirements**: We do not recommend using Application Proxy for intranet access because this adds latency that will impact users. We recommend using Application Proxy with pre-authentication and Conditional Access policies for remote access from the internet. An approach to provide Conditional Access for intranet use is to modernize applications so they can directly authenticate with Microsoft Entra ID. Refer to [Resources for migrating applications to Microsoft Entra ID](../manage-apps/migration-resources.md) for more information.
-* **Public certificate**: If you are using custom domain names, you must procure a TLS/SSL certificate. Depending on your organizational requirements, getting a certificate can take some time and we recommend beginning the process as early as possible. Azure Application Proxy supports standard, [wildcard](application-proxy-wildcard.md), or SAN-based certificates. For more details see [Configure custom domains with Azure AD Application Proxy](application-proxy-configure-custom-domain.md).
+* **Service limits**: To protect against overconsumption of resources by individual tenants there are throttling limits set per application and tenant. To see these limits refer to [Microsoft Entra service limits and restrictions](../enterprise-users/directory-service-limits-restrictions.md). These throttling limits are based on a benchmark far above typical usage volume and provides ample buffer for a majority of deployments.
+
+* **Public certificate**: If you are using custom domain names, you must procure a TLS/SSL certificate. Depending on your organizational requirements, getting a certificate can take some time and we recommend beginning the process as early as possible. Azure Application Proxy supports standard, [wildcard](application-proxy-wildcard.md), or SAN-based certificates. For more details see [Configure custom domains with Microsoft Entra application proxy](application-proxy-configure-custom-domain.md).
* **Domain requirements**: Single sign-on to your published applications using Kerberos Constrained Delegation (KCD) requires that the server running the Connector and the server running the app are domain joined and part of the same domain or trusting domains. For detailed information on the topic, see [KCD for single sign-on](application-proxy-configure-single-sign-on-with-kcd.md) with Application Proxy. The connector service runs in the context of the local system and should not be configured to use a custom identity.
For detailed information on the topic, see [KCD for single sign-on](application-
* **Administrative rights and roles**
- * **Connector installation** requires local admin rights to the Windows server that it's being installed on. It also requires a minimum of an *Application Administrator* role to authenticate and register the connector instance to your Azure AD tenant.
+ * **Connector installation** requires local admin rights to the Windows server that it's being installed on. It also requires a minimum of an *Application Administrator* role to authenticate and register the connector instance to your Microsoft Entra tenant.
* **Application publishing and administration** require the *Application Administrator* role. Application Administrators can manage all applications in the directory including registrations, SSO settings, user and group assignments and licensing, Application Proxy settings, and consent. It doesn't grant the ability to manage Conditional Access. The *Cloud Application Administrator* role has all the abilities of the Application Administrator, except that it does not allow management of Application Proxy settings.
-* **Licensing**: Application Proxy is available through an Azure AD Premium subscription. Refer to the [Azure Active Directory Pricing page](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) for a full list of licensing options and features.
+* **Licensing**: Application Proxy is available through a Microsoft Entra ID P1 or P2 subscription. Refer to the [Microsoft Entra pricing page](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) for a full list of licensing options and features.
### Application Discovery
The following are areas for which you should define your organizationΓÇÖs busine
**Access**
-* Remote users with domain-joined or Azure AD-joined devices can access published applications securely with seamless single sign-on (SSO).
+* Remote users with domain-joined or Microsoft Entra joined devices can access published applications securely with seamless single sign-on (SSO).
* Remote users with approved personal devices can securely access published applications provided they are enrolled in MFA and have registered the Microsoft Authenticator app on their mobile phone as an authentication method.
When you enable link translation for the Benefits app, the links to Expenses and
### Access your application
-Several options exist for managing access to App Proxy published resources, so choose the most appropriate for your given scenario and scalability needs. Common approaches include: using on-premises groups that are being synced via Azure AD Connect, creating Dynamic Groups in Azure AD based on user attributes, using self-service groups that are managed by a resource owner, or a combination of all of these. See the linked resources for the benefits of each.
+Several options exist for managing access to App Proxy published resources, so choose the most appropriate for your given scenario and scalability needs. Common approaches include: using on-premises groups that are being synced via Microsoft Entra Connect, creating Dynamic Groups in Microsoft Entra ID based on user attributes, using self-service groups that are managed by a resource owner, or a combination of all of these. See the linked resources for the benefits of each.
The most straight forward way of assigning users access to an application is going into the **Users and Groups** options from the left-hand pane of your published application and directly assigning groups or individuals.
You can also allow users to self-service access to your application by assigning
If enabled, users will then be able to log into the MyApps portal and request access, and either be auto approved and added to the already permitted self-service group, or need approval from a designated approver.
-Guest users can also be [invited to access internal applications published via Application Proxy through Azure AD B2B](../external-identities/add-users-information-worker.md).
+Guest users can also be [invited to access internal applications published via Application Proxy through Microsoft Entra B2B](../external-identities/add-users-information-worker.md).
For on premises applications that are normally accessible anonymously, requiring no authentication, you may prefer to disable the option located in the applicationΓÇÖs **Properties**. ![Picture 26](media/App-proxy-deployment-plan/assignment-required.png)
-Leaving this option set to No allows users to access the on-premises application via Azure AD App Proxy without permissions, so use with caution.
+Leaving this option set to No allows users to access the on-premises application via Microsoft Entra application proxy without permissions, so use with caution.
Once your application is published, it should be accessible by typing its external URL in a browser or by its icon at [https://myapps.microsoft.com](https://myapps.microsoft.com/).
Verify that your application is accessible through Application Proxy accessing i
2. Select **Application Proxy**.
-3. In the **Pre-Authentication** field, use the dropdown list to select **Azure Active Directory**, and select **Save**.
+3. In the **Pre-Authentication** field, use the dropdown list to select **Microsoft Entra ID**, and select **Save**.
-With pre-authentication enabled, Azure AD will challenge users first for authentication and if single sign-on is configured then the back-end application will also verify the user before access to the application is granted. Changing the pre-authentication mode from Passthrough to Azure AD also configures the external URL with HTTPS, so any application initially configured for HTTP will now be secured with HTTPS.
+With pre-authentication enabled, Microsoft Entra ID will challenge users first for authentication and if single sign-on is configured then the back-end application will also verify the user before access to the application is granted. Changing the pre-authentication mode from Passthrough to Microsoft Entra ID also configures the external URL with HTTPS, so any application initially configured for HTTP will now be secured with HTTPS.
### Enable Single Sign-On
-SSO provides the best possible user experience and security because users only need to sign in once when accessing Azure AD. Once a user has pre-authenticated, SSO is performed by the Application Proxy connector authenticating to the on-premises application, on behalf of the user. The backend application processes the login as if it were the user themselves.
+SSO provides the best possible user experience and security because users only need to sign in once when accessing Microsoft Entra ID. Once a user has pre-authenticated, SSO is performed by the Application Proxy connector authenticating to the on-premises application, on behalf of the user. The backend application processes the login as if it were the user themselves.
-Choosing the **Passthrough** option allows users to access the published application without ever having to authenticate to Azure AD.
+Choosing the **Passthrough** option allows users to access the published application without ever having to authenticate to Microsoft Entra ID.
-Performing SSO is only possible if Azure AD can identify the user requesting access to a resource, so your application must be configured to pre-authenticate users with Azure AD upon access for SSO to function, otherwise the SSO options will be disabled.
+Performing SSO is only possible if Microsoft Entra ID can identify the user requesting access to a resource, so your application must be configured to pre-authenticate users with Microsoft Entra ID upon access for SSO to function, otherwise the SSO options will be disabled.
-Read [Single sign-on to applications in Azure AD](../manage-apps/what-is-single-sign-on.md) to help you choose the most appropriate SSO method when configuring your applications.
+Read [Single sign-on to applications in Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md) to help you choose the most appropriate SSO method when configuring your applications.
### Working with other types of applications
-Azure AD Application Proxy can also support applications that have been developed to use the [Microsoft Authentication Library (MSAL)](../develop/v2-overview.md). It supports native client apps by consuming Azure AD issued tokens received in the header information of client request to perform pre-authentication on behalf of the users.
+Microsoft Entra application proxy can also support applications that have been developed to use the [Microsoft Authentication Library (MSAL)](../develop/v2-overview.md). It supports native client apps by consuming Microsoft Entra ID issued tokens received in the header information of client request to perform pre-authentication on behalf of the users.
Read [publishing native and mobile client apps](./application-proxy-configure-native-client-application.md) and [claims-based applications](./application-proxy-configure-for-claims-aware-applications.md) to learn about available configurations of Application Proxy.
Read [publishing native and mobile client apps](./application-proxy-configure-na
Application security requires an advanced set of security capabilities that can protect from and respond to complex threats on-premises and in the cloud. Attackers most often gain corporate network access through weak, default, or stolen user credentials. Microsoft identity-driven security reduces use of stolen credentials by managing and protecting both privileged and non-privileged identities.
-The following capabilities can be used to support Azure AD Application Proxy:
+The following capabilities can be used to support Microsoft Entra application proxy:
* User and location-based Conditional Access: Keep sensitive data protected by limiting user access based on geo-location or an IP address with [location-based Conditional Access policies](../conditional-access/location-condition.md).
The following capabilities can be used to support Azure AD Application Proxy:
* Risk-based Conditional Access: Protect your data from malicious hackers with a [risk-based Conditional Access policy](https://www.microsoft.com/cloud-platform/conditional-access) that can be applied to all apps and all users, whether on-premises or in the cloud.
-* Azure AD My Apps: With your Application Proxy service deployed, and applications securely published, offer your users a simple hub to discover and access all their applications. Increase productivity with self-service capabilities, such as the ability to request access to new apps and groups or manage access to these resources on behalf of others, through [My Apps](https://aka.ms/AccessPanelDPDownload).
+* Microsoft Entra My Apps: With your Application Proxy service deployed, and applications securely published, offer your users a simple hub to discover and access all their applications. Increase productivity with self-service capabilities, such as the ability to request access to new apps and groups or manage access to these resources on behalf of others, through [My Apps](https://aka.ms/AccessPanelDPDownload).
## Manage your implementation ### Required roles
-Microsoft advocates the principle of granting the least possible privilege to perform needed tasks with Azure AD. [Review the different Azure roles that are available](../roles/permissions-reference.md) and choose the right one to address the needs of each persona. Some roles may need to be applied temporarily and removed after the deployment is completed.
+Microsoft advocates the principle of granting the least possible privilege to perform needed tasks with Microsoft Entra ID. [Review the different Azure roles that are available](../roles/permissions-reference.md) and choose the right one to address the needs of each persona. Some roles may need to be applied temporarily and removed after the deployment is completed.
-| Business role| Business tasks| Azure AD roles |
+| Business role| Business tasks| Microsoft Entra roles |
|||| | Help desk admin | Typically limited to qualifying end user reported issues and performing limited tasks such as changing usersΓÇÖ passwords, invalidating refresh tokens, and monitoring service health. | Helpdesk Administrator |
-| Identity admin| Read Azure AD sign-in reports and audit logs to debug App Proxy related issues.| Security reader |
+| Identity admin| Read Microsoft Entra sign-in reports and audit logs to debug App Proxy related issues.| Security reader |
| Application owner| Create and manage all aspects of enterprise applications, application registrations, and application proxy settings.| Application Admin | | Infrastructure admin | Certificate Rollover Owner | Application Admin | Minimizing the number of people who have access to secure information or resources will help in reducing the chance of a malicious actor obtaining unauthorized access, or an authorized user inadvertently impacting a sensitive resource.
-However, users still need to carry out day to day privileged operations, so enforcing just-in-time (JIT) based [Privileged Identity Management](../privileged-identity-management/pim-configure.md) policies to provide on-demand privileged access to Azure resources and Azure AD is our recommended approach towards effectively managing administrative access and auditing.
+However, users still need to carry out day to day privileged operations, so enforcing just-in-time (JIT) based [Privileged Identity Management](../privileged-identity-management/pim-configure.md) policies to provide on-demand privileged access to Azure resources and Microsoft Entra ID is our recommended approach towards effectively managing administrative access and auditing.
### Reporting and monitoring
-Azure AD provides additional insights into your organizationΓÇÖs application usage and operational health through [audit logs and reports](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context). Application Proxy also makes it very easy to monitor connectors from the Microsoft Entra admin center and Windows Event Logs.
+Microsoft Entra ID provides additional insights into your organizationΓÇÖs application usage and operational health through [audit logs and reports](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context). Application Proxy also makes it very easy to monitor connectors from the Microsoft Entra admin center and Windows Event Logs.
#### Application audit logs
These logs provide detailed information about logins to applications configured
#### Application Proxy Connector monitoring
-The connectors and the service take care of all the high availability tasks. You can monitor the status of your connectors from the Application Proxy page in the Microsoft Entra admin center. For more information about connector maintenance see [Understand Azure AD Application Proxy Connectors](./application-proxy-connectors.md#maintenance).
+The connectors and the service take care of all the high availability tasks. You can monitor the status of your connectors from the Application Proxy page in the Microsoft Entra admin center. For more information about connector maintenance see [Understand Microsoft Entra application proxy Connectors](./application-proxy-connectors.md#maintenance).
-![Example: Azure AD Application Proxy connectors](./media/application-proxy-connectors/app-proxy-connectors.png)
+![Example: Microsoft Entra application proxy connectors](./media/application-proxy-connectors/app-proxy-connectors.png)
#### Windows event logs and performance counters
-Connectors have both admin and session logs. The admin logs include key events and their errors. The session logs include all the transactions and their processing details. Logs and counters are located in Windows Event Logs for more information see [Understand Azure AD Application Proxy Connectors](./application-proxy-connectors.md#under-the-hood). Follow this [tutorial to configure event log data sources in Azure Monitor](../../azure-monitor/agents/data-sources-windows-events.md).
+Connectors have both admin and session logs. The admin logs include key events and their errors. The session logs include all the transactions and their processing details. Logs and counters are located in Windows Event Logs for more information see [Understand Microsoft Entra application proxy Connectors](./application-proxy-connectors.md#under-the-hood). Follow this [tutorial to configure event log data sources in Azure Monitor](../../azure-monitor/agents/data-sources-windows-events.md).
### Troubleshooting guide and steps
active-directory Application Proxy High Availability Load Balancing https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-high-availability-load-balancing.md
Title: High availability and load balancing - Azure Active Directory Application Proxy
+ Title: High availability and load balancing - Microsoft Entra application proxy
description: How traffic distribution works with your Application Proxy deployment. Includes tips for how to optimize connector performance and use load balancing for back-end servers.
An application often has many resources and opens multiple connections when it's
## Traffic flow between connectors and back-end application servers
-Another key area where high availability is a factor is the connection between connectors and the back-end servers. When an application is published through Azure AD Application Proxy, traffic from the users to the applications flows through three hops:
+Another key area where high availability is a factor is the connection between connectors and the back-end servers. When an application is published through Microsoft Entra application proxy, traffic from the users to the applications flows through three hops:
-1. The user connects to the Azure AD Application Proxy service public endpoint on Azure. The connection is established between the originating client IP address (public) of the client and the IP address of the Application Proxy endpoint.
+1. The user connects to the Microsoft Entra application proxy service public endpoint on Azure. The connection is established between the originating client IP address (public) of the client and the IP address of the Application Proxy endpoint.
2. The Application Proxy connector pulls the HTTP request of the client from the Application Proxy Service. 3. The Application Proxy connector connects to the target application. The connector uses its own IP address for establishing the connection. ![Diagram of user connecting to an application via Application Proxy](media/application-proxy-high-availability-load-balancing/application-proxy-three-hops.png) ### X-Forwarded-For header field considerations
-In some situations (like auditing, load balancing etc.), sharing the originating IP address of the external client with the on-premises environment is a requirement. To address the requirement, Azure AD Application Proxy connector adds the X-Forwarded-For header field with the originating client IP address (public) to the HTTP request. The appropriate network device (load balancer, firewall) or the web server or back-end application can then read and use the information.
+In some situations (like auditing, load balancing etc.), sharing the originating IP address of the external client with the on-premises environment is a requirement. To address the requirement, Microsoft Entra application proxy connector adds the X-Forwarded-For header field with the originating client IP address (public) to the HTTP request. The appropriate network device (load balancer, firewall) or the web server or back-end application can then read and use the information.
## Best practices for load balancing among multiple app servers When the connector group that's assigned to the Application Proxy application has two or more connectors, and youΓÇÖre running the back-end web application on multiple servers (server farm),
Refer to your software vendor's documentation to understand the load-balancing r
- [Enable single-sign on](application-proxy-configure-single-sign-on-with-kcd.md) - [Enable Conditional Access](./application-proxy-integrate-with-sharepoint-server.md) - [Troubleshoot issues you're having with Application Proxy](application-proxy-troubleshoot.md)-- [Learn how Azure AD architecture supports high availability](../architecture/architecture.md)
+- [Learn how Microsoft Entra architecture supports high availability](../architecture/architecture.md)
active-directory Application Proxy Integrate With Logic Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-integrate-with-logic-apps.md
Title: Securely integrate Azure Logic Apps with on-premises APIs using Azure Active Directory Application Proxy
-description: Azure Active Directory's Application Proxy lets cloud-native logic apps securely access on-premises APIs to bridge your workload.
+ Title: Securely integrate Azure Logic Apps with on-premises APIs using Microsoft Entra application proxy
+description: Microsoft Entra application proxy lets cloud-native logic apps securely access on-premises APIs to bridge your workload.
-# Securely integrate Azure Logic Apps with on-premises APIs using Azure Active Directory Application Proxy
+# Securely integrate Azure Logic Apps with on-premises APIs using Microsoft Entra application proxy
Azure Logic Apps is a service allowing easy creation of managed workflows in a no-code environment that can integrate with various external services and systems. This can help automate a wide range of business processes, such as data integration, data processing, and event-driven scenarios. While Logic Apps easily integrate with other public and cloud-based services, the need may arise to utilize Logic Apps with protected, on-premises applications and services without exposing the service to the public via port forwarding or a traditional reverse proxy.
-This article describes the steps necessary to utilize the Azure AD Application Proxy solution to provide secure access to a Logic App, while protecting the internal application from unwanted actors. The process and end result is similar to [Access on-premises APIs with Azure Active Directory Application Proxy](./application-proxy-secure-api-access.md) with special attention paid to utilizing the API from within a Logic App.
+This article describes the steps necessary to utilize the Microsoft Entra application proxy solution to provide secure access to a Logic App, while protecting the internal application from unwanted actors. The process and end result is similar to [Access on-premises APIs with Microsoft Entra application proxy](./application-proxy-secure-api-access.md) with special attention paid to utilizing the API from within a Logic App.
## Overview
The following diagram shows a traditional way to publish on-premises APIs for ac
![Diagram that shows Logic App to API direct connection.](./media/application-proxy-integrate-with-logic-apps/azure-logic-app-to-api-connection-direct.png)
-The following diagram shows how you can use Azure AD Application Proxy to securely publish APIs for use with Logic Apps (or other Azure Cloud services) without opening any incoming ports:
+The following diagram shows how you can use Microsoft Entra application proxy to securely publish APIs for use with Logic Apps (or other Azure Cloud services) without opening any incoming ports:
![Diagram that shows Logic App to API connection via Azure Application Proxy.](./media/application-proxy-integrate-with-logic-apps/azure-logic-app-to-api-connection-app-proxy.png)
-The Azure AD App Proxy and associated connector facilitate secure authorization and integration to your on-premises services without additional configuration to your network security infrastructure.
+The Microsoft Entra application proxy and associated connector facilitate secure authorization and integration to your on-premises services without additional configuration to your network security infrastructure.
## Prerequisites
To follow this tutorial, you will need:
- Admin access to an Azure directory, with an account that can create and register apps - The *Logic App Contributor* role (or higher) in an active tenant-- Azure Application Proxy connector deployed and an application configured as detailed in [Add an on-premises app - Application Proxy in Azure Active Directory](./application-proxy-add-on-premises-application.md)
+- Azure Application Proxy connector deployed and an application configured as detailed in [Add an on-premises app - Application Proxy in Microsoft Entra ID](./application-proxy-add-on-premises-application.md)
> [!NOTE] > While granting a user entitlement and testing the sign on is recommended, it is not required for this guide.
When a new Enterprise Application is created, a matching App Registration is als
1. From the *Sample App 1* detail page, take note of the *Application (client) ID* and *Directory (tenant) ID* fields. These will be used later.
- ![Screenshot of the Azure Active Directory App Registration Detail.](./media/application-proxy-integrate-with-logic-apps/app-registration-detail.png)
+ ![Screenshot of the Microsoft Entra App Registration Detail.](./media/application-proxy-integrate-with-logic-apps/app-registration-detail.png)
1. Select the **API permissions** menu item from the navigation pane
- ![Screenshot of the Azure Active Directory App Registration API Permissions Menu Item.](./media/application-proxy-integrate-with-logic-apps/api-permissions-menu.png)
+ ![Screenshot of the Microsoft Entra App Registration API Permissions Menu Item.](./media/application-proxy-integrate-with-logic-apps/api-permissions-menu.png)
1. From the *API permissions* page:
When a new Enterprise Application is created, a matching App Registration is als
3. Verify the configured permission appears
- ![Screenshot of the Azure Active Directory App Registration API Permissions Detail.](./media/application-proxy-integrate-with-logic-apps/api-permissions-detail.png)
+ ![Screenshot of the Microsoft Entra App Registration API Permissions Detail.](./media/application-proxy-integrate-with-logic-apps/api-permissions-detail.png)
1. Select the **Certificates & secrets** menu item from the navigation pane
- ![Screenshot of the Azure Active Directory App Registration Certificates and Secrets Menu Item.](./media/application-proxy-integrate-with-logic-apps/certificates-and-secrets-menu.png)
+ ![Screenshot of the Microsoft Entra App Registration Certificates and Secrets Menu Item.](./media/application-proxy-integrate-with-logic-apps/certificates-and-secrets-menu.png)
1. From the *Certificates & secrets* page:
When a new Enterprise Application is created, a matching App Registration is als
5. Click the **Copy** button for the *Value* of the newly created secret. Save this securely for use later, this value is only shown one time.
- ![Screenshot of the Azure Active Directory App Registration Client Secret Detail.](./media/application-proxy-integrate-with-logic-apps/client-secret-detail.png)
+ ![Screenshot of the Microsoft Entra App Registration Client Secret Detail.](./media/application-proxy-integrate-with-logic-apps/client-secret-detail.png)
## Configure the Logic App
When a new Enterprise Application is created, a matching App Registration is als
1. *Method*: Select the desired HTTP method to be sent to the internal API
- 2. *URI*: Fill in with the *public* FQDN of your application registered in Azure AD, along with the additional URI required for API access (e.g. *sampleapp1.msappproxy.net/api/1/status*)
+ 2. *URI*: Fill in with the *public* FQDN of your application registered in Microsoft Entra ID, along with the additional URI required for API access (e.g. *sampleapp1.msappproxy.net/api/1/status*)
> [!NOTE] > Specific values for API will depend on your internal application. Refer to your application's documentation for more information.
When a new Enterprise Application is created, a matching App Registration is als
2. *Tenant*: Enter the **Directory (tenant) ID** noted in *Configure the Application Access*
- 3. *Audience*: Enter the *public* FQDN of your application registered in Azure AD (e.g. *sampleapp1.msappproxy.net*)
+ 3. *Audience*: Enter the *public* FQDN of your application registered in Microsoft Entra ID (e.g. *sampleapp1.msappproxy.net*)
4. *Client ID*: Enter the **Application (client) ID** noted in *Configure the Application Access*
When a new Enterprise Application is created, a matching App Registration is als
## Caveats -- APIs that require authentication/authorization require special handling when using this method. Since Azure Active Directory OAuth is being used for access, the requests sent already contain an *Authorization* field that cannot also be utilized by the internal API (unless SSO is configured). As a workaround, some applications offer authentication or authorization that uses methods other than an *Authorization* header. For example, GitLab allows for a header titled *PRIVATE-TOKEN*, and Atlassian JIRA allows for requesting a Cookie that can be used in later requests
+- APIs that require authentication/authorization require special handling when using this method. Since Microsoft Entra ID OAuth is being used for access, the requests sent already contain an *Authorization* field that cannot also be utilized by the internal API (unless SSO is configured). As a workaround, some applications offer authentication or authorization that uses methods other than an *Authorization* header. For example, GitLab allows for a header titled *PRIVATE-TOKEN*, and Atlassian JIRA allows for requesting a Cookie that can be used in later requests
- While the Logic App HTTP action shows cleartext values, it is highly recommended to store the App Registration Secret Key in Azure Key Vault for secure retrieval and use. ## See Also - [How to configure an Application Proxy application](./application-proxy-config-how-to.md)-- [Access on-premises APIs with Azure Active Directory Application Proxy](./application-proxy-secure-api-access.md)-- [Common scenarios, examples, tutorials, and walkthroughs for Azure Logic Apps](../../logic-apps/logic-apps-examples-and-scenarios.md)
+- [Access on-premises APIs with Microsoft Entra application proxy](./application-proxy-secure-api-access.md)
+- [Common scenarios, examples, tutorials, and walkthroughs for Azure Logic Apps](../../logic-apps/logic-apps-examples-and-scenarios.md)
active-directory Application Proxy Integrate With Microsoft Cloud Application Security https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-integrate-with-microsoft-cloud-application-security.md
Title: Use Application Proxy to integrate on-premises apps with Defender for Cloud Apps
-description: Configure an on-premises application in Azure Active Directory to work with Microsoft Defender for Cloud Apps. Use the Defender for Cloud Apps Conditional Access App Control to monitor and control sessions in real-time based on Conditional Access policies. You can apply these policies to on-premises applications that use Application Proxy in Azure Active Directory (Azure AD).
+description: Configure an on-premises application in Microsoft Entra ID to work with Microsoft Defender for Cloud Apps. Use the Defender for Cloud Apps Conditional Access App Control to monitor and control sessions in real-time based on Conditional Access policies. You can apply these policies to on-premises applications that use Application Proxy in Microsoft Entra ID.
-# Configure real-time application access monitoring with Microsoft Defender for Cloud Apps and Azure Active Directory
-Configure an on-premises application in Azure Active Directory (Azure AD) to use Microsoft Defender for Cloud Apps for real-time monitoring. Defender for Cloud Apps uses Conditional Access App Control to monitor and control sessions in real-time based on Conditional Access policies. You can apply these policies to on-premises applications that use Application Proxy in Azure Active Directory (Azure AD).
+# Configure real-time application access monitoring with Microsoft Defender for Cloud Apps and Microsoft Entra ID
+Configure an on-premises application in Microsoft Entra ID to use Microsoft Defender for Cloud Apps for real-time monitoring. Defender for Cloud Apps uses Conditional Access App Control to monitor and control sessions in real-time based on Conditional Access policies. You can apply these policies to on-premises applications that use Application Proxy in Microsoft Entra ID.
Here are some examples of the types of policies you can create with Defender for Cloud Apps:
For more information, see [Protect apps with Microsoft Defender for Cloud Apps C
License: - EMS E5 license, or-- Azure Active Directory Premium P1 and Defender for Cloud Apps Standalone.
+- Microsoft Entra ID P1 and Defender for Cloud Apps Standalone.
On-premises application:
On-premises application:
Configure Application Proxy: -- Configure Azure AD to use Application Proxy, including preparing your environment and installing the Application Proxy connector. For a tutorial, see [Add an on-premises applications for remote access through Application Proxy in Azure AD](../app-proxy/application-proxy-add-on-premises-application.md).
+- Configure Microsoft Entra ID to use Application Proxy, including preparing your environment and installing the Application Proxy connector. For a tutorial, see [Add an on-premises applications for remote access through Application Proxy in Microsoft Entra ID](../app-proxy/application-proxy-add-on-premises-application.md).
-## Add on-premises application to Azure AD
+<a name='add-on-premises-application-to-azure-ad'></a>
-Add an on-premises application to Azure AD. For a quickstart, see [Add an on-premises app to Azure AD](../app-proxy/application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad). When adding the application, be sure to set the following two settings in the **Add your on-premises application** blade:
+## Add on-premises application to Microsoft Entra ID
-- **Pre Authentication**: Enter **Azure Active Directory**.
+Add an on-premises application to Microsoft Entra ID. For a quickstart, see [Add an on-premises app to Microsoft Entra ID](../app-proxy/application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad). When adding the application, be sure to set the following two settings in the **Add your on-premises application** blade:
+
+- **Pre Authentication**: Enter **Microsoft Entra ID**.
- **Translate URLs in Application Body**: Choose **Yes**. Those two settings are required for the application to work with Defender for Cloud Apps. ## Test the on-premises application
-After adding your application to Azure AD, use the steps in [Test the application](../app-proxy/application-proxy-add-on-premises-application.md#test-the-application) to add a user for testing, and test the sign-on.
+After adding your application to Microsoft Entra ID, use the steps in [Test the application](../app-proxy/application-proxy-add-on-premises-application.md#test-the-application) to add a user for testing, and test the sign-on.
## Deploy Conditional Access App Control
-To configure your application with the Conditional Access Application Control, follow the instructions in [Deploy Conditional Access Application Control for Azure AD apps](/cloud-app-security/proxy-deployment-aad).
+To configure your application with the Conditional Access Application Control, follow the instructions in [Deploy Conditional Access Application Control for Microsoft Entra apps](/cloud-app-security/proxy-deployment-aad).
## Test Conditional Access App Control
-To test the deployment of Azure AD applications with Conditional Access Application Control, follow the instructions in [Test the deployment for Azure AD apps](/cloud-app-security/proxy-deployment-aad).
+To test the deployment of Microsoft Entra applications with Conditional Access Application Control, follow the instructions in [Test the deployment for Microsoft Entra apps](/cloud-app-security/proxy-deployment-aad).
active-directory Application Proxy Integrate With Power Bi https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-integrate-with-power-bi.md
Title: Enable remote access to Power BI with Azure Active Directory Application Proxy
-description: Covers the basics about how to integrate an on-premises Power BI with Azure Active Directory Application Proxy.
+ Title: Enable remote access to Power BI with Microsoft Entra application proxy
+description: Covers the basics about how to integrate an on-premises Power BI with Microsoft Entra application proxy.
-# Enable remote access to Power BI Mobile with Azure Active Directory Application Proxy
+# Enable remote access to Power BI Mobile with Microsoft Entra application proxy
-This article discusses how to use Azure AD Application Proxy to enable the Power BI mobile app to connect to Power BI Report Server (PBIRS) and SQL Server Reporting Services (SSRS) 2016 and later. Through this integration, users who are away from the corporate network can access their Power BI reports from the Power BI mobile app and be protected by Azure AD authentication. This protection includes [security benefits](application-proxy-security.md#security-benefits) such as Conditional Access and multi-factor authentication.
+This article discusses how to use Microsoft Entra application proxy to enable the Power BI mobile app to connect to Power BI Report Server (PBIRS) and SQL Server Reporting Services (SSRS) 2016 and later. Through this integration, users who are away from the corporate network can access their Power BI reports from the Power BI mobile app and be protected by Microsoft Entra authentication. This protection includes [security benefits](application-proxy-security.md#security-benefits) such as Conditional Access and multi-factor authentication.
## Prerequisites This article assumes you've already deployed Report Services and [enabled Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md). -- Enabling Application Proxy requires installing a connector on a Windows server and completing the [prerequisites](../app-proxy/application-proxy-add-on-premises-application.md#prepare-your-on-premises-environment) so that the connector can communicate with Azure AD services.
+- Enabling Application Proxy requires installing a connector on a Windows server and completing the [prerequisites](../app-proxy/application-proxy-add-on-premises-application.md#prepare-your-on-premises-environment) so that the connector can communicate with Microsoft Entra services.
- When publishing Power BI, we recommended you use the same internal and external domains. To learn more about custom domains, see [Working with custom domains in Application Proxy](./application-proxy-configure-custom-domain.md). - This integration is available for the **Power BI Mobile iOS and Android** application.
To enable a report server to use Kerberos authentication, configure the Authenti
For more information, see [Modify a Reporting Services Configuration File](/sql/reporting-services/report-server/modify-a-reporting-services-configuration-file-rsreportserver-config) and [Configure Windows Authentication on a Report Server](/sql/reporting-services/security/configure-windows-authentication-on-the-report-server). ### Ensure the Connector is trusted for delegation to the SPN added to the Reporting Services application pool account
-Configure KCD so that the Azure AD Application Proxy service can delegate user identities to the Reporting Services application pool account. Configure KCD by enabling the Application Proxy connector to retrieve Kerberos tickets for your users who have been authenticated in Azure AD. Then that server passes the context to the target application, or Reporting Services in this case.
+Configure KCD so that the Microsoft Entra application proxy service can delegate user identities to the Reporting Services application pool account. Configure KCD by enabling the Application Proxy connector to retrieve Kerberos tickets for your users who have been authenticated in Microsoft Entra ID. Then that server passes the context to the target application, or Reporting Services in this case.
To configure KCD, repeat the following steps for each connector machine:
To configure KCD, repeat the following steps for each connector machine:
For more information, see [Kerberos Constrained Delegation for single sign-on to your apps with Application Proxy](application-proxy-configure-single-sign-on-with-kcd.md).
-## Step 2: Publish Report Services through Azure AD Application Proxy
+<a name='step-2-publish-report-services-through-azure-ad-application-proxy'></a>
-Now you're ready to configure Azure AD Application Proxy.
+## Step 2: Publish Report Services through Microsoft Entra application proxy
-1. Publish Report Services through Application Proxy with the following settings. For step-by-step instructions on how to publish an application through Application Proxy, see [Publishing applications using Azure AD Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad).
+Now you're ready to configure Microsoft Entra application proxy.
+
+1. Publish Report Services through Application Proxy with the following settings. For step-by-step instructions on how to publish an application through Application Proxy, see [Publishing applications using Microsoft Entra application proxy](../app-proxy/application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad).
- **Internal URL**: Enter the URL to the Report Server that the connector can reach in the corporate network. Make sure this URL is reachable from the server the connector is installed on. A best practice is using a top-level domain such as `https://servername/` to avoid issues with subpaths published through Application Proxy. For example, use `https://servername/` and not `https://servername/reports/` or `https://servername/reportserver/`. > [!NOTE] > We recommend using a secure HTTPS connection to the Report Server. See [Configure SSL connections on a native mode report server](/sql/reporting-services/security/configure-ssl-connections-on-a-native-mode-report-server) for information how to.
- - **External URL**: Enter the public URL the Power BI mobile app will connect to. For example, it may look like `https://reports.contoso.com` if a custom domain is used. To use a custom domain, upload a certificate for the domain, and point a DNS record to the default msappproxy.net domain for your application. For detailed steps, see [Working with custom domains in Azure AD Application Proxy](application-proxy-configure-custom-domain.md).
+ - **External URL**: Enter the public URL the Power BI mobile app will connect to. For example, it may look like `https://reports.contoso.com` if a custom domain is used. To use a custom domain, upload a certificate for the domain, and point a DNS record to the default msappproxy.net domain for your application. For detailed steps, see [Working with custom domains in Microsoft Entra application proxy](application-proxy-configure-custom-domain.md).
- - **Pre-authentication Method**: Azure Active Directory
+ - **Pre-authentication Method**: Microsoft Entra ID
2. Once your app is published, configure the single sign-on settings with the following steps:
To finish setting up your application, go to **the Users and groups** section an
Before the Power BI mobile app can connect and access Report Services, you must configure the Application Registration that was automatically created for you in step 2.
-1. On the Azure Active Directory **Overview** page, select **App registrations**.
+1. On the Microsoft Entra ID **Overview** page, select **App registrations**.
2. Under the **All applications** tab search for the application you created in step 2. 3. Select the application, then select **Authentication**. 4. Add the following Redirect URIs based on which platform you are using.
Before the Power BI mobile app can connect and access Report Services, you must
![Power BI mobile app with External URL](media/application-proxy-integrate-with-power-bi/app-proxy-power-bi-mobile-app.png)
-2. Select **Connect**. You'll be directed to the Azure Active Directory sign-in page.
+2. Select **Connect**. You'll be directed to the Microsoft Entra sign-in page.
3. Enter valid credentials for your user and select **Sign in**. You'll see the elements from your Reporting Services server.
You can use Microsoft Intune to manage the client apps that your company's workf
If the application returns an error page after trying to load a report for more than a few minutes, you might need to change the timeout setting. By default, Application Proxy supports applications that take up to 85 seconds to respond to a request. To lengthen this setting to 180 seconds, select the back-end timeout to **Long** in the App Proxy settings page for the application. For tips on how to create fast and reliable reports see [Power BI Reports Best Practices](/power-bi/power-bi-reports-performance).
-Using Azure AD Application Proxy to enable the Power BI mobile app to connect to on premises Power BI Report Server is not supported with Conditional Access policies that require the Microsoft Power BI app as an approved client app.
+Using Microsoft Entra application proxy to enable the Power BI mobile app to connect to on premises Power BI Report Server is not supported with Conditional Access policies that require the Microsoft Power BI app as an approved client app.
## Next steps
active-directory Application Proxy Integrate With Remote Desktop Services https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-integrate-with-remote-desktop-services.md
Title: Publish Remote Desktop with Azure Active Directory Application Proxy
+ Title: Publish Remote Desktop with Microsoft Entra application proxy
description: Covers how to configure App Proxy with Remote Desktop Services (RDS)
-# Publish Remote Desktop with Azure Active Directory Application Proxy
+# Publish Remote Desktop with Microsoft Entra application proxy
-Remote Desktop Service and Azure AD Application Proxy work together to improve the productivity of workers who are away from the corporate network.
+Remote Desktop Service and Microsoft Entra application proxy work together to improve the productivity of workers who are away from the corporate network.
The intended audience for this article is: - Current Application Proxy customers who want to offer more applications to their end users by publishing on-premises applications through Remote Desktop Services.-- Current Remote Desktop Services customers who want to reduce the attack surface of their deployment by using Azure AD Application Proxy. This scenario gives a set of two-step verification and Conditional Access controls to RDS.
+- Current Remote Desktop Services customers who want to reduce the attack surface of their deployment by using Microsoft Entra application proxy. This scenario gives a set of two-step verification and Conditional Access controls to RDS.
## How Application Proxy fits in the standard RDS deployment
-A standard RDS deployment includes various Remote Desktop role services running on Windows Server. Looking at the [Remote Desktop Services architecture](/windows-server/remote/remote-desktop-services/Desktop-hosting-logical-architecture), there are multiple deployment options. Unlike other RDS deployment options, the [RDS deployment with Azure AD Application Proxy](/windows-server/remote/remote-desktop-services/Desktop-hosting-logical-architecture) (shown in the following diagram) has a permanent outbound connection from the server running the connector service. Other deployments leave open inbound connections through a load balancer.
+A standard RDS deployment includes various Remote Desktop role services running on Windows Server. Looking at the [Remote Desktop Services architecture](/windows-server/remote/remote-desktop-services/Desktop-hosting-logical-architecture), there are multiple deployment options. Unlike other RDS deployment options, the [RDS deployment with Microsoft Entra application proxy](/windows-server/remote/remote-desktop-services/Desktop-hosting-logical-architecture) (shown in the following diagram) has a permanent outbound connection from the server running the connector service. Other deployments leave open inbound connections through a load balancer.
![Application Proxy sits between the RDS VM and the public internet](./media/application-proxy-integrate-with-remote-desktop-services/rds-with-app-proxy.png) In an RDS deployment, the RD Web role and the RD Gateway role run on Internet-facing machines. These endpoints are exposed for the following reasons: - RD Web provides the user a public endpoint to sign in and view the various on-premises applications and desktops they can access. Upon selecting a resource, an RDP connection is created using the native app on the OS.-- RD Gateway comes into the picture once a user launches the RDP connection. The RD Gateway handles encrypted RDP traffic coming over the internet and translates it to the on-premises server that the user is connecting to. In this scenario, the traffic the RD Gateway is receiving comes from the Azure AD Application Proxy.
+- RD Gateway comes into the picture once a user launches the RDP connection. The RD Gateway handles encrypted RDP traffic coming over the internet and translates it to the on-premises server that the user is connecting to. In this scenario, the traffic the RD Gateway is receiving comes from the Microsoft Entra application proxy.
>[!TIP] >If you haven't deployed RDS before, or want more information before you begin, learn how to [seamlessly deploy RDS with Azure Resource Manager and Azure Marketplace](/windows-server/remote/remote-desktop-services/rds-in-azure).
In an RDS deployment, the RD Web role and the RD Gateway role run on Internet-fa
## Requirements - Both the RD Web and RD Gateway endpoints must be located on the same machine, and with a common root. RD Web and RD Gateway are published as a single application with Application Proxy so that you can have a single sign-on experience between the two applications.-- You should already have [deployed RDS](/windows-server/remote/remote-desktop-services/rds-in-azure), and [enabled Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md). Ensure you have satisfied the pre-requisites to enable Application Proxy, such as installing the connector, opening required ports and URLs, and enabling TLS 1.2 on the server. To learn which ports need to be opened, and other details, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](application-proxy-add-on-premises-application.md).
+- You should already have [deployed RDS](/windows-server/remote/remote-desktop-services/rds-in-azure), and [enabled Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md). Ensure you have satisfied the pre-requisites to enable Application Proxy, such as installing the connector, opening required ports and URLs, and enabling TLS 1.2 on the server. To learn which ports need to be opened, and other details, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](application-proxy-add-on-premises-application.md).
- Your end users must use a compatible browser to connect to RD Web or the RD Web client. For more details see [Support for client configurations](#support-for-other-client-configurations). - When publishing RD Web, it is recommended to use the same internal and external FQDN. If the internal and external FQDNs are different then you should disable Request Header Translation to avoid the client receiving invalid links. - If you are using the RD Web client, you *must* use the same internal and external FQDN. If the internal and external FQDNs are different, you will encounter websocket errors when making a RemoteApp connection through the RD Web client. - If you are using RD Web on Internet Explorer, you will need to enable the RDS ActiveX add-on. - If you are using the RD Web client, you will need to use the Application Proxy [connector version 1.5.1975 or later](./application-proxy-release-version-history.md).-- For the Azure AD pre-authentication flow, users can only connect to resources published to them in the **RemoteApp and Desktops** pane. Users can't connect to a desktop using the **Connect to a remote PC** pane.-- If you are using Windows Server 2019, you may need to disable HTTP2 protocol. For more information, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](../app-proxy/application-proxy-add-on-premises-application.md).
+- For the Microsoft Entra pre-authentication flow, users can only connect to resources published to them in the **RemoteApp and Desktops** pane. Users can't connect to a desktop using the **Connect to a remote PC** pane.
+- If you are using Windows Server 2019, you may need to disable HTTP2 protocol. For more information, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](../app-proxy/application-proxy-add-on-premises-application.md).
## Deploy the joint RDS and Application Proxy scenario
-After setting up RDS and Azure AD Application Proxy for your environment, follow the steps to combine the two solutions. These steps walk through publishing the two web-facing RDS endpoints (RD Web and RD Gateway) as applications, and then directing traffic on your RDS to go through Application Proxy.
+After setting up RDS and Microsoft Entra application proxy for your environment, follow the steps to combine the two solutions. These steps walk through publishing the two web-facing RDS endpoints (RD Web and RD Gateway) as applications, and then directing traffic on your RDS to go through Application Proxy.
### Publish the RD host endpoint 1. [Publish a new Application Proxy application](../app-proxy/application-proxy-add-on-premises-application.md) with the following values: - Internal URL: `https://<rdhost>.com/`, where `<rdhost>` is the common root that RD Web and RD Gateway share. - External URL: This field is automatically populated based on the name of the application, but you can modify it. Your users will go to this URL when they access RDS.
- - Preauthentication method: Azure Active Directory
+ - Preauthentication method: Microsoft Entra ID
- Translate URL headers: No - Use HTTP-Only Cookie: No 2. Assign users to the published RD application. Make sure they all have access to RDS, too.
-3. Leave the single sign-on method for the application as **Azure AD single sign-on disabled**.
+3. Leave the single sign-on method for the application as **Microsoft Entra single sign-on disabled**.
>[!Note]
- >Your users are asked to authenticate once to Azure AD and once to RD Web, but they have single sign-on to RD Gateway.
+ >Your users are asked to authenticate once to Microsoft Entra ID and once to RD Web, but they have single sign-on to RD Gateway.
1. Browse to **Identity** > **Applications** > **App registrations**. Choose your app from the list. 5. Under **Manage**, select **Branding**.
After setting up RDS and Azure AD Application Proxy for your environment, follow
### Direct RDS traffic to Application Proxy
-Connect to the RDS deployment as an administrator and change the RD Gateway server name for the deployment. This configuration ensures that connections go through the Azure AD Application Proxy service.
+Connect to the RDS deployment as an administrator and change the RD Gateway server name for the deployment. This configuration ensures that connections go through the Microsoft Entra application proxy service.
1. Connect to the RDS server running the RD Connection Broker role. 2. Launch **Server Manager**.
Connect to the RDS deployment as an administrator and change the RD Gateway serv
(get-wmiobject -Namespace root\cimv2\terminalservices -Class Win32_RDCentralPublishedRemoteDesktop).RDPFileContents ```
-Now that you've configured Remote Desktop, Azure AD Application Proxy has taken over as the internet-facing component of RDS. You can remove the other public internet-facing endpoints on your RD Web and RD Gateway machines.
+Now that you've configured Remote Desktop, Microsoft Entra application proxy has taken over as the internet-facing component of RDS. You can remove the other public internet-facing endpoints on your RD Web and RD Gateway machines.
### Enable the RD Web Client If you also want users to be able to use the RD Web Client follow steps at [Set up the Remote Desktop web client for your users](/windows-server/remote/remote-desktop-services/clients/remote-desktop-web-client-admin) to enable this.
The Remote Desktop web client lets users access your organization's Remote Deskt
Test the scenario with Internet Explorer on a Windows 7 or 10 computer. 1. Go to the external URL you set up, or find your application in the [MyApps panel](https://myapps.microsoft.com).
-2. You are asked to authenticate to Azure Active Directory. Use an account that you assigned to the application.
+2. You are asked to authenticate to Microsoft Entra ID. Use an account that you assigned to the application.
3. You are asked to authenticate to RD Web. 4. Once your RDS authentication succeeds, you can select the desktop or application you want, and start working.
The configuration outlined in this article is for access to RDS via RD Web or th
*Edge Chromium IE mode is required when the My Apps portal is used for accessing the Remote Desktop app.
-The pre-authentication flow offers more security benefits than the passthrough flow. With pre-authentication you can use Azure AD authentication features like single sign-on, Conditional Access, and two-step verification for your on-premises resources. You also ensure that only authenticated traffic reaches your network.
+The pre-authentication flow offers more security benefits than the passthrough flow. With pre-authentication you can use Microsoft Entra authentication features like single sign-on, Conditional Access, and two-step verification for your on-premises resources. You also ensure that only authenticated traffic reaches your network.
To use passthrough authentication, there are just two modifications to the steps listed in this article: 1. In [Publish the RD host endpoint](#publish-the-rd-host-endpoint) step 1, set the Preauthentication method to **Passthrough**. 2. In [Direct RDS traffic to Application Proxy](#direct-rds-traffic-to-application-proxy), skip step 8 entirely. ## Next steps-- [Enable remote access to SharePoint with Azure AD Application Proxy](application-proxy-integrate-with-sharepoint-server.md)-- [Security considerations for accessing apps remotely by using Azure AD Application Proxy](application-proxy-security.md)
+- [Enable remote access to SharePoint with Microsoft Entra application proxy](application-proxy-integrate-with-sharepoint-server.md)
+- [Security considerations for accessing apps remotely by using Microsoft Entra application proxy](application-proxy-security.md)
- [Best practices for load balancing multiple app servers](application-proxy-high-availability-load-balancing.md#best-practices-for-load-balancing-among-multiple-app-servers)
active-directory Application Proxy Integrate With Sharepoint Server Saml https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-integrate-with-sharepoint-server-saml.md
Title: Publish an on-premises SharePoint farm with Azure Active Directory Application Proxy
-description: Covers the basics about how to integrate an on-premises SharePoint farm with Azure Active Directory Application Proxy for SAML.
+ Title: Publish an on-premises SharePoint farm with Microsoft Entra application proxy
+description: Covers the basics about how to integrate an on-premises SharePoint farm with Microsoft Entra application proxy for SAML.
-# Integrate Azure Active Directory Application Proxy with SharePoint (SAML)
+# Integrate Microsoft Entra application proxy with SharePoint (SAML)
-This step-by-step guide explains how to secure the access to the [Azure Active Directory integrated on-premises SharePoint (SAML)](../saas-apps/sharepoint-on-premises-tutorial.md) using Azure AD Application Proxy, where users in your organization (Azure AD, B2B) connect to SharePoint through the Internet.
+This step-by-step guide explains how to secure the access to the [Microsoft Entra integrated on-premises SharePoint (SAML)](../saas-apps/sharepoint-on-premises-tutorial.md) using Microsoft Entra application proxy, where users in your organization (Microsoft Entra ID, B2B) connect to SharePoint through the Internet.
> [!NOTE]
-> If you're new to Azure AD Application Proxy and want to learn more, see [Remote access to on-premises applications through Azure AD Application Proxy](./application-proxy.md).
+> If you're new to Microsoft Entra application proxy and want to learn more, see [Remote access to on-premises applications through Microsoft Entra application proxy](./application-proxy.md).
There are three primary advantages of this setup: -- Azure AD Application Proxy ensures that authenticated traffic can reach your internal network and SharePoint.
+- Microsoft Entra application proxy ensures that authenticated traffic can reach your internal network and SharePoint.
- Your users can access SharePoint sites as usual without using VPN.-- You can control the access by user assignment on the Azure AD Application Proxy level and you can increase the security with Azure AD features like Conditional Access and Multi-Factor Authentication (MFA).
+- You can control the access by user assignment on the Microsoft Entra application proxy level and you can increase the security with Microsoft Entra features like Conditional Access and Multi-Factor Authentication (MFA).
This process requires two Enterprise Applications. One is a SharePoint on-premises instance that you publish from the gallery to your list of managed SaaS apps. The second is an on-premises application (non-gallery application) you'll use to publish the first Enterprise Gallery Application. ## Prerequisites To complete this configuration, you need the following resources:
+ - A SharePoint 2013 farm or newer. The SharePoint farm must be [integrated with Microsoft Entra ID](../saas-apps/sharepoint-on-premises-tutorial.md).
+ - A Microsoft Entra tenant with a plan that includes Application Proxy. Learn more about [Microsoft Entra ID plans and pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+ - A [custom, verified domain](../fundamentals/add-custom-domain.md) in the Microsoft Entra tenant. The verified domain must match the SharePoint URL suffix.
- An SSL certificate is required. See the details in [custom domain publishing](./application-proxy-configure-custom-domain.md).
+ - On-premises Active Directory users must be synchronized with Microsoft Entra Connect, and must be configure to [sign in to Azure](../hybrid/connect/plan-connect-user-signin.md).
- For cloud-only and B2B guest users, you need to [grant access to a guest account to SharePoint on-premises in the Microsoft Entra admin center](../saas-apps/sharepoint-on-premises-tutorial.md#manage-guest-users-access). - An Application Proxy connector installed and running on a machine within the corporate domain.
-## Step 1: Integrate SharePoint on-premises with Azure AD
+<a name='step-1-integrate-sharepoint-on-premises-with-azure-ad'></a>
-1. Configure the SharePoint on-premises app. For more information, see [Tutorial: Azure Active Directory single sign-on integration with SharePoint on-premises](../saas-apps/sharepoint-on-premises-tutorial.md).
+## Step 1: Integrate SharePoint on-premises with Microsoft Entra ID
+
+1. Configure the SharePoint on-premises app. For more information, see [Tutorial: Microsoft Entra single sign-on integration with SharePoint on-premises](../saas-apps/sharepoint-on-premises-tutorial.md).
2. Validate the configuration before moving to the next step. To validate, try to access the SharePoint on-premises from the internal network and confirm it's accessible internally. ## Step 2: Publish the SharePoint on-premises application with Application Proxy
-In this step, you create an application in your Azure AD tenant that uses Application Proxy. You set the external URL and specify the internal URL, both of which are used later in SharePoint.
+In this step, you create an application in your Microsoft Entra tenant that uses Application Proxy. You set the external URL and specify the internal URL, both of which are used later in SharePoint.
> [!NOTE] > The Internal and External URLs must match the **Sign on URL** in the SAML Based Application configuration in Step 1.
In this step, you create an application in your Azure AD tenant that uses Applic
![Screenshot that shows the Sign on URL value.](./media/application-proxy-integrate-with-sharepoint-server/sso-url-saml.png)
- 1. Create a new Azure AD Application Proxy application with custom domain. For step-by-step instructions, see [Custom domains in Azure AD Application Proxy](./application-proxy-configure-custom-domain.md).
+ 1. Create a new Microsoft Entra application proxy application with custom domain. For step-by-step instructions, see [Custom domains in Microsoft Entra application proxy](./application-proxy-configure-custom-domain.md).
- Internal URL: 'https://portal.contoso.com/' - External URL: 'https://portal.contoso.com/'
- - Pre-Authentication: Azure Active Directory
+ - Pre-Authentication: Microsoft Entra ID
- Translate URLs in Headers: No - Translate URLs in Application Body: No
active-directory Application Proxy Integrate With Sharepoint Server https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-integrate-with-sharepoint-server.md
Title: Enable remote access to SharePoint - Azure Active Directory Application Proxy
-description: Covers the basics about how to integrate on-premises SharePoint Server with Azure Active Directory Application Proxy.
+ Title: Enable remote access to SharePoint - Microsoft Entra application proxy
+description: Covers the basics about how to integrate on-premises SharePoint Server with Microsoft Entra application proxy.
-# Enable remote access to SharePoint with Azure Active Directory Application Proxy
+# Enable remote access to SharePoint with Microsoft Entra application proxy
-This step-by-step guide explains how to integrate an on-premises SharePoint farm with Azure Active Directory (Azure AD) Application Proxy.
+This step-by-step guide explains how to integrate an on-premises SharePoint farm with Microsoft Entra application proxy.
## Prerequisites To perform the configuration, you need the following resources: - A SharePoint 2013 farm or newer.-- An Azure AD tenant with a plan that includes Application Proxy. Learn more about [Azure AD plans and pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).-- A [custom, verified domain](../fundamentals/add-custom-domain.md) in the Azure AD tenant.-- On-premises Active Directory synchronized with Azure AD Connect, through which users can [sign in to Azure](../hybrid/connect/plan-connect-user-signin.md).
+- A Microsoft Entra tenant with a plan that includes Application Proxy. Learn more about [Microsoft Entra ID plans and pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+- A [custom, verified domain](../fundamentals/add-custom-domain.md) in the Microsoft Entra tenant.
+- On-premises Active Directory synchronized with Microsoft Entra Connect, through which users can [sign in to Azure](../hybrid/connect/plan-connect-user-signin.md).
- An Application Proxy connector installed and running on a machine within the corporate domain. Configuring SharePoint with Application Proxy requires two URLs:-- An external URL, visible to end-users and determined in Azure AD. This URL can use a custom domain. Learn more about [working with custom domains in Azure AD Application Proxy](application-proxy-configure-custom-domain.md).
+- An external URL, visible to end-users and determined in Microsoft Entra ID. This URL can use a custom domain. Learn more about [working with custom domains in Microsoft Entra application proxy](application-proxy-configure-custom-domain.md).
- An internal URL, known only within the corporate domain and never used directly. > [!IMPORTANT]
This article uses the following values:
- External URL: `https://spsites-demo1984.msappproxy.net/` - Application pool account for the SharePoint web application: `Contoso\spapppool`
-## Step 1: Configure an application in Azure AD that uses Application Proxy
+<a name='step-1-configure-an-application-in-azure-ad-that-uses-application-proxy'></a>
-In this step, you create an application in your Azure Active Directory tenant that uses Application Proxy. You set the external URL and specify the internal URL, both of which are used later in SharePoint.
+## Step 1: Configure an application in Microsoft Entra ID that uses Application Proxy
-1. Create the app as described with the following settings. For step-by-step instructions, see [Publishing applications using Azure AD Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad).
+In this step, you create an application in your Microsoft Entra tenant that uses Application Proxy. You set the external URL and specify the internal URL, both of which are used later in SharePoint.
+
+1. Create the app as described with the following settings. For step-by-step instructions, see [Publishing applications using Microsoft Entra application proxy](../app-proxy/application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad).
* **Internal URL**: SharePoint internal URL that will be set later in SharePoint, such as `https://sharepoint`.
- * **Pre-Authentication**: Azure Active Directory
+ * **Pre-Authentication**: Microsoft Entra ID
* **Translate URLs in Headers**: No * **Translate URLs in Application Body**: No
In this step, you create an application in your Azure Active Directory tenant th
## Step 2: Configure the SharePoint web application
-The SharePoint web application must be configured with Kerberos and the appropriate alternate access mappings to work correctly with Azure AD Application Proxy. There are two possible options:
+The SharePoint web application must be configured with Kerberos and the appropriate alternate access mappings to work correctly with Microsoft Entra application proxy. There are two possible options:
- Create a new web application and use only the Default zone. This is the preferred option, as it offers the best experience with SharePoint (for example, the links in the email alerts generated by SharePoint always point to the Default zone). - Extend an existing web application to configure Kerberos in a non-default zone.
Because the Internal URL uses HTTPS protocol (`https://SharePoint/`), a certific
> Self-signed certificates are suitable only for test purposes. In production environments, we strongly recommend that you use certificates issued by a certificate authority instead. 1. Open the Internet Information Services Manager console.
-1. Expand the server in the tree view, expand **Sites**, select the **SharePoint - AAD Proxy** site, and select **Bindings**.
+1. Expand the server in the tree view, expand **Sites**, select the **SharePoint - Microsoft Entra ID Proxy** site, and select **Bindings**.
1. Select **https binding** and then select **Edit**. 1. In the TLS/SSL certificate field, choose **SharePoint** certificate and then select **OK**.
-You can now access the SharePoint site externally through Azure AD Application Proxy.
+You can now access the SharePoint site externally through Microsoft Entra application proxy.
## Step 3: Configure Kerberos Constrained Delegation
-Users will initially authenticate in Azure AD and then to SharePoint by using Kerberos through the Azure AD Proxy connector. To allow the connector to obtain a Kerberos token on behalf of the Azure AD user, you must configure Kerberos Constrained Delegation (KCD) with protocol transition. To learn more about KCD, see [Kerberos Constrained Delegation overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj553400(v=ws.11)).
+Users will initially authenticate in Microsoft Entra ID and then to SharePoint by using Kerberos through the Microsoft Entra ID Proxy connector. To allow the connector to obtain a Kerberos token on behalf of the Microsoft Entra user, you must configure Kerberos Constrained Delegation (KCD) with protocol transition. To learn more about KCD, see [Kerberos Constrained Delegation overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj553400(v=ws.11)).
### Set the SPN for the SharePoint service account
The `Setspn` command searches for the SPN before it adds it. If the SPN already
### Make sure the connector is trusted for delegation to the SPN that was added to the SharePoint application pool account
-Configure the KCD so that the Azure AD Application Proxy service can delegate user identities to the SharePoint application pool account. Configure KCD by enabling the Application Proxy connector to retrieve Kerberos tickets for your users who have been authenticated in Azure AD. Then, that server passes the context to the target application (SharePoint in this case).
+Configure the KCD so that the Microsoft Entra application proxy service can delegate user identities to the SharePoint application pool account. Configure KCD by enabling the Application Proxy connector to retrieve Kerberos tickets for your users who have been authenticated in Microsoft Entra ID. Then, that server passes the context to the target application (SharePoint in this case).
To configure the KCD, follow these steps for each connector machine: 1. Sign in to a domain controller as a domain administrator, and then open Active Directory Users and Computers.
-1. Find the computer running the Azure AD Proxy connector. In this example, it's the computer that's running SharePoint Server.
+1. Find the computer running the Microsoft Entra ID Proxy connector. In this example, it's the computer that's running SharePoint Server.
1. Double-click the computer, and then select the **Delegation** tab. 1. Make sure the delegation options are set to **Trust this computer for delegation to the specified services only**. Then, select **Use any authentication protocol**. 1. Select the **Add** button, select **Users or Computers**, and locate the SharePoint application pool account. For example: `Contoso\spapppool`.
If sign-in to the site isn't working, you can get more information about the iss
## Next steps
-* [Working with custom domains in Azure AD Application Proxy](application-proxy-configure-custom-domain.md)
-* [Understand Azure AD Application Proxy connectors](application-proxy-connectors.md)
+* [Working with custom domains in Microsoft Entra application proxy](application-proxy-configure-custom-domain.md)
+* [Understand Microsoft Entra application proxy connectors](application-proxy-connectors.md)
active-directory Application Proxy Integrate With Tableau https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-integrate-with-tableau.md
Title: Azure Active Directory Application Proxy and Tableau
-description: Learn how to use Azure Active Directory (Azure AD) Application Proxy to provide remote access for your Tableau deployment.
+ Title: Microsoft Entra application proxy and Tableau
+description: Learn how to use Microsoft Entra application proxy to provide remote access for your Tableau deployment.
-# Azure Active Directory Application Proxy and Tableau
+# Microsoft Entra application proxy and Tableau
-Azure Active Directory Application Proxy and Tableau have partnered to ensure you are easily able to use Application Proxy to provide remote access for your Tableau deployment. This article explains how to configure this scenario.
+Microsoft Entra application proxy and Tableau have partnered to ensure you are easily able to use Application Proxy to provide remote access for your Tableau deployment. This article explains how to configure this scenario.
## Prerequisites
To publish Tableau, you need to publish an application in the Microsoft Entra ad
For: -- Detailed instructions of steps 1-8, see [Publish applications using Azure AD Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md).
+- Detailed instructions of steps 1-8, see [Publish applications using Microsoft Entra application proxy](../app-proxy/application-proxy-add-on-premises-application.md).
- Information about how to find Tableau values for the App Proxy fields, please see the Tableau documentation. **To publish your app**:
For:
- **Internal URL**: This application should have an internal URL that is the Tableau URL itself. For example, `https://adventure-works.tableau.com`.
- - **Pre-authentication method**: Azure Active Directory (recommended but not required).
+ - **Pre-authentication method**: Microsoft Entra ID (recommended but not required).
6. Select **Add** at the top of the blade. Your application is added, and the quick start menu opens.
Your application is now ready to test. Access the external URL you used to publi
## Next steps
-For more information about Azure AD Application Proxy, see [How to provide secure remote access to on-premises applications](application-proxy.md).
+For more information about Microsoft Entra application proxy, see [How to provide secure remote access to on-premises applications](application-proxy.md).
active-directory Application Proxy Integrate With Teams https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-integrate-with-teams.md
Title: Access Azure Active Directory Application Proxy apps in Teams
-description: Use Azure Active Directory Application Proxy to access your on-premises application through Microsoft Teams.
+ Title: Access Microsoft Entra application proxy apps in Teams
+description: Use Microsoft Entra application proxy to access your on-premises application through Microsoft Teams.
-# Access your on-premises applications through Microsoft Teams with Azure Active Directory Application Proxy
+# Access your on-premises applications through Microsoft Teams with Microsoft Entra application proxy
-Azure Active Directory Application Proxy gives you single sign-on to on-premises applications no matter where you are. Microsoft Teams streamlines your collaborative efforts in one place. Integrating the two together means that your users can be productive with their teammates in any situation.
+Microsoft Entra application proxy gives you single sign-on to on-premises applications no matter where you are. Microsoft Teams streamlines your collaborative efforts in one place. Integrating the two together means that your users can be productive with their teammates in any situation.
-Your users can add cloud apps to their Teams channels [using tabs](https://support.office.com/article/Video-Using-Tabs-7350a03e-017a-4a00-a6ae-1c9fe8c497b3?ui=en-US&rs=en-US&ad=US), but what about the SharePoint sites or planning tool that are hosted on-premises? Application Proxy is the solution. They can add apps published through Application Proxy to their channels using the same external URLs they always use to access their apps remotely. And because Application Proxy authenticates through Azure Active Directory, your users get a single sign-on experience.
+Your users can add cloud apps to their Teams channels [using tabs](https://support.office.com/article/Video-Using-Tabs-7350a03e-017a-4a00-a6ae-1c9fe8c497b3?ui=en-US&rs=en-US&ad=US), but what about the SharePoint sites or planning tool that are hosted on-premises? Application Proxy is the solution. They can add apps published through Application Proxy to their channels using the same external URLs they always use to access their apps remotely. And because Application Proxy authenticates through Microsoft Entra ID, your users get a single sign-on experience.
## Install the Application Proxy connector and publish your app If you haven't already, [configure Application Proxy for your tenant and install the connector](../app-proxy/application-proxy-add-on-premises-application.md). Then, publish your on-premises application for remote access. When you're publishing the app, make note of the external URL because it's used to add the app to Teams.
-If you already have your apps published but don't remember their external URLs, look them up in the [Microsoft Entra admin center](https://portal.azure.com). Sign in, then navigate to **Azure Active Directory** > **Enterprise applications** > **All applications** > select your app > **Application proxy**.
+If you already have your apps published but don't remember their external URLs, look them up in the [Microsoft Entra admin center](https://portal.azure.com). Sign in, then navigate to **Microsoft Entra ID** > **Enterprise applications** > **All applications** > select your app > **Application proxy**.
## Add your app to Teams
active-directory Application Proxy Integrate With Traffic Manager https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-integrate-with-traffic-manager.md
# Add your own Traffic Manager to Application Proxy
-This article explains how to configure Azure Active Directory (Azure AD) Application Proxy to work with Traffic Manager. With the Application Proxy geo-routing feature, you can optimize which region of the Application Proxy service your connector groups use. You can now combine this functionality with a Traffic Manager solution of your choice. This combination enables a fully dynamic geo-aware solution based on your user location. It unlocks the rich rule set of your preferred Traffic Manager to prioritize how traffic is routed to your apps protected by Application Proxy. With this combination, users can use a single URL to access the instance of the app closest to them.
+This article explains how to configure Microsoft Entra application proxy to work with Traffic Manager. With the Application Proxy geo-routing feature, you can optimize which region of the Application Proxy service your connector groups use. You can now combine this functionality with a Traffic Manager solution of your choice. This combination enables a fully dynamic geo-aware solution based on your user location. It unlocks the rich rule set of your preferred Traffic Manager to prioritize how traffic is routed to your apps protected by Application Proxy. With this combination, users can use a single URL to access the instance of the app closest to them.
:::image type="content" source="./media/application-proxy-integrate-with-traffic-manager/application-proxy-integrate-with-traffic-manager-diagram.png" alt-text="Diagram showing how Traffic Manager is integrated with Application Proxy.":::
active-directory Application Proxy Network Topology https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-network-topology.md
Title: Network topology considerations for Azure Active Directory Application Proxy
-description: Covers network topology considerations when using Azure Active Directory Application Proxy.
+ Title: Network topology considerations for Microsoft Entra application proxy
+description: Covers network topology considerations when using Microsoft Entra application proxy.
-# Optimize traffic flow with Azure Active Directory Application Proxy
+# Optimize traffic flow with Microsoft Entra application proxy
-This article explains how to optimize traffic flow and network topology considerations when using Azure Active Directory (Azure AD) Application Proxy for publishing and accessing your applications remotely.
+This article explains how to optimize traffic flow and network topology considerations when using Microsoft Entra application proxy for publishing and accessing your applications remotely.
## Traffic flow
-When an application is published through Azure AD Application Proxy, traffic from the users to the applications flows through three connections:
+When an application is published through Microsoft Entra application proxy, traffic from the users to the applications flows through three connections:
-1. The user connects to the Azure AD Application Proxy service public endpoint on Azure
+1. The user connects to the Microsoft Entra application proxy service public endpoint on Azure
1. The Application Proxy connector connects to the Application Proxy service (outbound) 1. The Application Proxy connector connects to the target application
When an application is published through Azure AD Application Proxy, traffic fro
## Optimize connector groups to use closest Application Proxy cloud service
-When you sign up for an Azure AD tenant, the region of your tenant is determined by the country/region you specify. When you enable Application Proxy, the **default** Application Proxy cloud service instances for your tenant are chosen in the same region as your Azure AD tenant, or the closest region to it.
+When you sign up for a Microsoft Entra tenant, the region of your tenant is determined by the country/region you specify. When you enable Application Proxy, the **default** Application Proxy cloud service instances for your tenant are chosen in the same region as your Microsoft Entra tenant, or the closest region to it.
-For example, if your Azure AD tenant's country or region is the United Kingdom, all your Application Proxy connectors at **default** will be assigned to use service instances in European data centers. When your users access published applications, their traffic goes through the Application Proxy cloud service instances in this location.
+For example, if your Microsoft Entra tenant's country or region is the United Kingdom, all your Application Proxy connectors at **default** will be assigned to use service instances in European data centers. When your users access published applications, their traffic goes through the Application Proxy cloud service instances in this location.
If you have connectors installed in regions different from your default region, it may be beneficial to change which region your connector group is optimized for to improve performance accessing these applications. Once a region is specified for a connector group it will connect to Application Proxy cloud services in the designated region.
In order to optimize the traffic flow and reduce latency to a connector group as
All proxy solutions introduce latency into your network connection. No matter which proxy or VPN solution you choose as your remote access solution, it always includes a set of servers enabling the connection to inside your corporate network.
-Organizations typically include server endpoints in their perimeter network. With Azure AD Application Proxy, however, traffic flows through the proxy service in the cloud while the connectors reside on your corporate network. No perimeter network is required.
+Organizations typically include server endpoints in their perimeter network. With Microsoft Entra application proxy, however, traffic flows through the proxy service in the cloud while the connectors reside on your corporate network. No perimeter network is required.
The next sections contain additional suggestions to help you reduce latency even further.
If you have ExpressRoute set up with Microsoft peering, you can use the faster E
If you have a dedicated VPN or ExpressRoute set up with private peering between Azure and your corporate network, you have another option. In this configuration, the virtual network in Azure is typically considered as an extension of the corporate network. So you can install the connector in the Azure datacenter, and still satisfy the low latency requirements of the connector-to-app connection.
-Latency is not compromised because traffic is flowing over a dedicated connection. You also get improved Application Proxy service-to-connector latency because the connector is installed in an Azure datacenter close to your Azure AD tenant location.
+Latency is not compromised because traffic is flowing over a dedicated connection. You also get improved Application Proxy service-to-connector latency because the connector is installed in an Azure datacenter close to your Microsoft Entra tenant location.
:::image type="content" source="./media/application-proxy-network-topology/application-proxy-expressroute-private.png" alt-text="Diagram showing connector installed within an Azure datacenter" lightbox="./media/application-proxy-network-topology/application-proxy-expressroute-private.png":::
Latency is not compromised because traffic is flowing over a dedicated connectio
Although the focus of this article is connector placement, you can also change the placement of the application to get better latency characteristics.
-Increasingly, organizations are moving their networks into hosted environments. This enables them to place their apps in a hosted environment that is also part of their corporate network, and still be within the domain. In this case, the patterns discussed in the preceding sections can be applied to the new application location. If you're considering this option, see [Azure AD Domain Services](../../active-directory-domain-services/overview.md).
+Increasingly, organizations are moving their networks into hosted environments. This enables them to place their apps in a hosted environment that is also part of their corporate network, and still be within the domain. In this case, the patterns discussed in the preceding sections can be applied to the new application location. If you're considering this option, see [Microsoft Entra Domain Services](../../active-directory-domain-services/overview.md).
Additionally, consider organizing your connectors using [connector groups](application-proxy-connector-groups.md) to target apps that are in different locations and networks. ## Common use cases
-In this section, we walk through a few common scenarios. Assume that the Azure AD tenant (and therefore proxy service endpoint) is located in the United States (US). The considerations discussed in these use cases also apply to other regions around the globe.
+In this section, we walk through a few common scenarios. Assume that the Microsoft Entra tenant (and therefore proxy service endpoint) is located in the United States (US). The considerations discussed in these use cases also apply to other regions around the globe.
For these scenarios, we call each connection a "hop" and number them for easier discussion:
active-directory Application Proxy Page Appearance Broken Problem https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-page-appearance-broken-problem.md
Title: App page doesn't display correctly for Application Proxy app
-description: Guidance when the page isnΓÇÖt displaying correctly in an Application Proxy Application you have integrated with Azure Active Directory
+description: Guidance when the page isnΓÇÖt displaying correctly in an Application Proxy Application you have integrated with Microsoft Entra ID
# Application page does not display correctly for an Application Proxy application
-This article helps you troubleshoot issues with Azure Active Directory Application Proxy applications when you navigate to the page, but something on the page doesn't look correct.
+This article helps you troubleshoot issues with Microsoft Entra application proxy applications when you navigate to the page, but something on the page doesn't look correct.
## Overview When you publish an Application Proxy app, only pages under your root are accessible when accessing the application. If the page isnΓÇÖt displaying correctly, the root internal URL used for the application may be missing some page resources. To resolve, make sure you have published *all* the resources for the page as part of your application.
If it is not possible to publish all resources within the same application, you
To do so, we recommend using the [custom domains](application-proxy-configure-custom-domain.md) solution. However, this solution requires that you own the certificate for your domain and your applications use fully qualified domain names (FQDNs). For other options, see the [troubleshoot broken links documentation](application-proxy-page-links-broken-problem.md). ## Next steps
-[Publish applications using Azure AD Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md)
+[Publish applications using Microsoft Entra application proxy](../app-proxy/application-proxy-add-on-premises-application.md)
active-directory Application Proxy Page Links Broken Problem https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-page-links-broken-problem.md
Title: Links on the page don't work for an Azure Active Directory Application Proxy application
-description: How to troubleshoot issues with broken links on Application Proxy applications you have integrated with Azure Active Directory
+ Title: Links on the page don't work for a Microsoft Entra application proxy application
+description: How to troubleshoot issues with broken links on Application Proxy applications you have integrated with Microsoft Entra ID
# Links on the page don't work for an Application Proxy application
-This article helps you troubleshoot why links on your Azure Active Directory Application Proxy application don't work correctly.
+This article helps you troubleshoot why links on your Microsoft Entra application proxy application don't work correctly.
## Overview After publishing an Application Proxy app, the only links that work by default in the application are links to destinations contained within the published root URL. The links within the applications arenΓÇÖt working, the internal URL for the application probably does not include all the destinations of links within the application.
There are three ways to resolve this issue. The choices below are in listed in i
1. Make sure the internal URL is a root that contains all the relevant links for the application. This allows all links to be resolved as content published within the same application.
- If you change the internal URL but donΓÇÖt want to change the landing page for users, change the Home page URL to the previously published internal URL. This can be done by going to ΓÇ£Azure Active DirectoryΓÇ¥ -&gt; App Registrations -&gt; select the application -&gt; Branding. In the branding section, you see the field ΓÇ£Home Page URLΓÇ¥, which you can adjust to be the desired landing page. If you are still using the legacy App registrations experience the properties tab would show the "Home Page URL" details.
+ If you change the internal URL but donΓÇÖt want to change the landing page for users, change the Home page URL to the previously published internal URL. This can be done by going to ΓÇ£Microsoft Entra IDΓÇ¥ -&gt; App Registrations -&gt; select the application -&gt; Branding. In the branding section, you see the field ΓÇ£Home Page URLΓÇ¥, which you can adjust to be the desired landing page. If you are still using the legacy App registrations experience the properties tab would show the "Home Page URL" details.
> [!IMPORTANT]
- > In order to make the above changes you require rights to modify application objects in Azure AD.The user needs to be assigned [Application Administrator](../roles/delegate-app-roles.md#assign-built-in-application-admin-roles) role which grants application modificaion rights in Azure AD to the user.
+ > In order to make the above changes you require rights to modify application objects in Azure AD.The user needs to be assigned [Application Administrator](../roles/delegate-app-roles.md#assign-built-in-application-admin-roles) role which grants application modificaion rights in Microsoft Entra ID to the user.
> 2. If your applications use fully qualified domain names (FQDNs), use [custom domains](application-proxy-configure-custom-domain.md) to publish your applications. This feature allows the same URL to be used both internally and externally. This option ensures that the links in your application are externally accessible through Application Proxy since the links within the application to internal URLs are also recognized externally. All links still need to belong to a published application. However, with this option the links do not need to belong to the same application and can belong to multiple applications.
-3. If neither of these options are feasible, there are multiple options for enabling inline link translation. These options include using the Intune Managed Browser, My Apps extension, or using the link translation setting on your application. To learn more about each of these options and how to enable them, see [Redirect hardcoded links for apps published with Azure AD Application Proxy](application-proxy-configure-hard-coded-link-translation.md).
+3. If neither of these options are feasible, there are multiple options for enabling inline link translation. These options include using the Intune Managed Browser, My Apps extension, or using the link translation setting on your application. To learn more about each of these options and how to enable them, see [Redirect hardcoded links for apps published with Microsoft Entra application proxy](application-proxy-configure-hard-coded-link-translation.md).
## Next steps [Work with existing on-premises proxy servers](application-proxy-configure-connectors-with-proxy-servers.md)-
active-directory Application Proxy Page Load Speed Problem https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-page-load-speed-problem.md
Title: An Azure Active Directory Application Proxy application takes too long to load
-description: Troubleshoot page load performance issues with Azure Active Directory Application Proxy
+ Title: A Microsoft Entra application proxy application takes too long to load
+description: Troubleshoot page load performance issues with Microsoft Entra application proxy
# An Application Proxy application takes too long to load
-This article helps you to understand why an Azure AD Application Proxy application may take a long time to load. It also explains what you can do to resolve this issue.
+This article helps you to understand why a Microsoft Entra application proxy application may take a long time to load. It also explains what you can do to resolve this issue.
## Overview Although your applications are working, they can experience a long latency. There might be network topology tweaks that you can make to improve speed. For an evaluation of different topologies, see the [network considerations document](application-proxy-network-topology.md).
active-directory Application Proxy Ping Access Publishing Guide https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-ping-access-publishing-guide.md
Title: Header-based authentication with PingAccess for Azure Active Directory Application Proxy
+ Title: Header-based authentication with PingAccess for Microsoft Entra application proxy
description: Publish applications with PingAccess and App Proxy to support header-based authentication.
# Header-based authentication for single sign-on with Application Proxy and PingAccess
-Azure Active Directory (Azure AD) Application Proxy has partnered with PingAccess so that your Azure AD customers can access more of your applications. PingAccess provides another option beyond integrated [header-based single sign-on](application-proxy-configure-single-sign-on-with-headers.md).
+Microsoft Entra application proxy has partnered with PingAccess so that your Microsoft Entra customers can access more of your applications. PingAccess provides another option beyond integrated [header-based single sign-on](application-proxy-configure-single-sign-on-with-headers.md).
-## What's PingAccess for Azure AD?
+<a name='whats-pingaccess-for-azure-ad'></a>
-With PingAccess for Azure AD, you can give users access and single sign-on (SSO) to applications that use headers for authentication. Application Proxy treats these applications like any other, using Azure AD to authenticate access and then passing traffic through the connector service. PingAccess sits in front of the applications and translates the access token from Azure AD into a header. The application then receives the authentication in the format it can read.
+## What's PingAccess for Microsoft Entra ID?
+
+With PingAccess for Microsoft Entra ID, you can give users access and single sign-on (SSO) to applications that use headers for authentication. Application Proxy treats these applications like any other, using Microsoft Entra ID to authenticate access and then passing traffic through the connector service. PingAccess sits in front of the applications and translates the access token from Microsoft Entra ID into a header. The application then receives the authentication in the format it can read.
Your users won't notice anything different when they sign in to use your corporate applications. They can still work from anywhere on any device. The Application Proxy connectors direct remote traffic to all apps without regard to their authentication type, so they'll still balance loads automatically. ## How do I get access?
-Since this scenario comes from a partnership between Azure Active Directory and PingAccess, you need licenses for both services. However, Azure Active Directory Premium subscriptions include a basic PingAccess license that covers up to 20 applications. If you need to publish more than 20 header-based applications, you can purchase an additional license from PingAccess.
+Since this scenario comes from a partnership between Microsoft Entra ID and PingAccess, you need licenses for both services. However, Microsoft Entra ID P1 or P2 subscriptions include a basic PingAccess license that covers up to 20 applications. If you need to publish more than 20 header-based applications, you can purchase an additional license from PingAccess.
-For more information, see [Azure Active Directory editions](../fundamentals/whatis.md).
+For more information, see [Microsoft Entra editions](../fundamentals/whatis.md).
## Publish your application in Azure
-This article is for people to publish an application with this scenario for the first time. Besides detailing the publishing steps, it guides you in getting started with both Application Proxy and PingAccess. If you've already configured both services but want a refresher on the publishing steps, skip to the [Add your application to Azure AD with Application Proxy](#add-your-application-to-azure-ad-with-application-proxy) section.
+This article is for people to publish an application with this scenario for the first time. Besides detailing the publishing steps, it guides you in getting started with both Application Proxy and PingAccess. If you've already configured both services but want a refresher on the publishing steps, skip to the [Add your application to Microsoft Entra ID with Application Proxy](#add-your-application-to-azure-ad-with-application-proxy) section.
> [!NOTE]
-> Since this scenario is a partnership between Azure AD and PingAccess, some of the instructions exist on the Ping Identity site.
+> Since this scenario is a partnership between Microsoft Entra ID and PingAccess, some of the instructions exist on the Ping Identity site.
### Install an Application Proxy connector [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-If you've enabled Application Proxy and installed a connector already, you can skip this section and go to [Add your application to Azure AD with Application Proxy](#add-your-application-to-azure-ad-with-application-proxy).
+If you've enabled Application Proxy and installed a connector already, you can skip this section and go to [Add your application to Microsoft Entra ID with Application Proxy](#add-your-application-to-azure-ad-with-application-proxy).
-The Application Proxy connector is a Windows Server service that directs the traffic from your remote employees to your published applications. For more detailed installation instructions, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](../app-proxy/application-proxy-add-on-premises-application.md).
+The Application Proxy connector is a Windows Server service that directs the traffic from your remote employees to your published applications. For more detailed installation instructions, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](../app-proxy/application-proxy-add-on-premises-application.md).
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Application proxy**.
The Application Proxy connector is a Windows Server service that directs the tra
Downloading the connector should automatically enable Application Proxy for your directory, but if not, you can select **Enable Application Proxy**.
-### Add your application to Azure AD with Application Proxy
+<a name='add-your-application-to-azure-ad-with-application-proxy'></a>
+
+### Add your application to Microsoft Entra ID with Application Proxy
There are two actions you need to take in the Microsoft Entra admin center. First, you need to publish your application with Application Proxy. Then, you need to collect some information about the application that you can use during the PingAccess steps.
There are two actions you need to take in the Microsoft Entra admin center. Firs
You'll first have to publish your application. This action involves: -- Adding your on-premises application to Azure AD
+- Adding your on-premises application to Microsoft Entra ID
- Assigning a user for testing the application and choosing header-based SSO - Setting up the application's redirect URL - Granting permissions for users and other applications to use your on-premises application
To publish your own on-premises application:
1. Fill out the required fields with information about your new application. Use the guidance below for the settings. > [!NOTE]
- > For a more detailed walkthrough of this step, see [Add an on-premises app to Azure AD](../app-proxy/application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad).
+ > For a more detailed walkthrough of this step, see [Add an on-premises app to Microsoft Entra ID](../app-proxy/application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad).
1. **Internal URL**: Normally you provide the URL that takes you to the app's sign-in page when you're on the corporate network. For this scenario, the connector needs to treat the PingAccess proxy as the front page of the application. Use this format: `https://<host name of your PingAccess server>:<port>`. The port is 3000 by default, but you can configure it in PingAccess. > [!WARNING] > For this type of single sign-on, the internal URL must use `https` and can't use `http`. Also, there is a constraint when configuring an application that no two apps should have the same internal URL as this allows App Proxy to maintain distinction between applications.
- 1. **Pre-authentication method**: Choose **Azure Active Directory**.
+ 1. **Pre-authentication method**: Choose **Microsoft Entra ID**.
1. **Translate URL in Headers**: Choose **No**. > [!NOTE]
Then make sure your redirect URL is set to your external URL:
1. Select the link next to **Redirect URIs**, showing the number of redirect URIs set up for web and public clients. The **\<application name> - Authentication** page appears. 1. Check whether the external URL that you assigned to your application earlier is in the **Redirect URIs** list. If it isn't, add the external URL now, using a redirect URI type of **Web**, and select **Save**.
-In addition to the external URL, an authorize endpoint of Azure Active Directory on the external URL should be added to the Redirect URIs list.
+In addition to the external URL, an authorize endpoint of Microsoft Entra ID on the external URL should be added to the Redirect URIs list.
`https://*.msappproxy.net/pa/oidc/cb` `https://*.msappproxy.net/`
Finally, set up your on-premises application so that users have read access and
You need to collect these three pieces of information (all GUIDs) to set up your application with PingAccess:
-| Name of Azure AD field | Name of PingAccess field | Data format |
+| Name of Microsoft Entra ID field | Name of PingAccess field | Data format |
| | | | | **Application (client) ID** | **Client ID** | GUID | | **Directory (tenant) ID** | **Issuer** | GUID |
To collect this information:
### Use of optional claims (optional) Optional claims allows you to add standard-but-not-included-by-default claims that every user and tenant has.
-You can configure optional claims for your application by modifying the application manifest. For more info, see the [Understanding the Azure AD application manifest article](../develop/reference-app-manifest.md)
+You can configure optional claims for your application by modifying the application manifest. For more info, see the [Understanding the Microsoft Entra application manifest article](../develop/reference-app-manifest.md)
Example to include email address into the access_token that PingAccess will consume:
Example to include email address into the access_token that PingAccess will cons
### Use of claims mapping policy (optional)
-[Claims Mapping Policy (preview)](../develop/reference-claims-mapping-policy-type.md#claims-mapping-policy-properties) for attributes which do not exist in AzureAD. Claims mapping allows you to migrate old on-prem apps to the cloud by adding additional custom claims that are backed by your ADFS or user objects
+[Claims Mapping Policy (preview)](../develop/reference-claims-mapping-policy-type.md#claims-mapping-policy-properties) for attributes which do not exist in Microsoft Entra ID. Claims mapping allows you to migrate old on-prem apps to the cloud by adding additional custom claims that are backed by your ADFS or user objects
To make your application use a custom claim and include additional fields, be sure you've also [created a custom claims mapping policy and assigned it to the application](../develop/saml-claims-customization.md).
When you will configure PingAccess in the following step, the Web Session you wi
## Download PingAccess and configure your application
-Now that you've completed all the Azure Active Directory setup steps, you can move on to configuring PingAccess.
+Now that you've completed all the Microsoft Entra setup steps, you can move on to configuring PingAccess.
-The detailed steps for the PingAccess part of this scenario continue in the Ping Identity documentation. Follow the instructions in [Configuring PingAccess for Azure AD](https://docs.pingidentity.com/access/sources/dita/topic?category=pingaccess&Releasestatus_ce=Current&resourceid=pa_configuring_apps_for_azure) on the Ping Identity web site and download the [latest version of PingAccess](https://www.pingidentity.com/en/lp/azure-download.html).
+The detailed steps for the PingAccess part of this scenario continue in the Ping Identity documentation. Follow the instructions in [Configuring PingAccess for Microsoft Entra ID](https://docs.pingidentity.com/access/sources/dita/topic?category=pingaccess&Releasestatus_ce=Current&resourceid=pa_configuring_apps_for_azure) on the Ping Identity web site and download the [latest version of PingAccess](https://www.pingidentity.com/en/lp/azure-download.html).
-Those steps help you install PingAccess and set up a PingAccess account (if you don't already have one). Then, to create an Azure AD OpenID Connect (OIDC) connection, you set up a token provider with the **Directory (tenant) ID** value that you copied from the Microsoft Entra admin center. Next, to create a web session on PingAccess, you use the **Application (client) ID** and `PingAccess key` values. After that, you can set up identity mapping and create a virtual host, site, and application.
+Those steps help you install PingAccess and set up a PingAccess account (if you don't already have one). Then, to create a Microsoft Entra ID OpenID Connect (OIDC) connection, you set up a token provider with the **Directory (tenant) ID** value that you copied from the Microsoft Entra admin center. Next, to create a web session on PingAccess, you use the **Application (client) ID** and `PingAccess key` values. After that, you can set up identity mapping and create a virtual host, site, and application.
### Test your application
When you've completed all these steps, your application should be up and running
## Next steps -- [Configuring PingAccess to use Azure AD as the token provider](https://docs.pingidentity.com/access/sources/dita/topic?category=pingaccess&Releasestatus_ce=Current&resourceid=pa_configure_pa_to_use_azure_ad_as_the_token_provider)-- [Single sign-on to applications in Azure Active Directory](../manage-apps/what-is-single-sign-on.md)
+- [Configuring PingAccess to use Microsoft Entra ID as the token provider](https://docs.pingidentity.com/access/sources/dita/topic?category=pingaccess&Releasestatus_ce=Current&resourceid=pa_configure_pa_to_use_azure_ad_as_the_token_provider)
+- [Single sign-on to applications in Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md)
- [Troubleshoot Application Proxy problems and error messages](application-proxy-troubleshoot.md)
active-directory Application Proxy Powershell Samples https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-powershell-samples.md
Title: PowerShell samples for Azure Active Directory Application Proxy
-description: Use these PowerShell samples for Azure Active Directory Application Proxy to get information about Application Proxy apps and connectors in your directory, assign users and groups to apps, and get certificate information.
+ Title: PowerShell samples for Microsoft Entra application proxy
+description: Use these PowerShell samples for Microsoft Entra application proxy to get information about Application Proxy apps and connectors in your directory, assign users and groups to apps, and get certificate information.
-# Azure Active Directory Application Proxy PowerShell examples
+# Microsoft Entra application proxy PowerShell examples
-The following table includes links to PowerShell script examples for Azure AD Application Proxy. These samples require either the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) or the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true), unless otherwise noted.
+The following table includes links to PowerShell script examples for Microsoft Entra application proxy. These samples require either the [Microsoft Entra V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) or the [Microsoft Entra V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true), unless otherwise noted.
For more information about the cmdlets used in these samples, see [Application Proxy Application Management](/powershell/module/azuread/#application_proxy_application_management) and [Application Proxy Connector Management](/powershell/module/azuread/#application_proxy_connector_management).
For more information about the cmdlets used in these samples, see [Application P
| [List basic information for all Application Proxy apps](scripts/powershell-get-all-app-proxy-apps-basic.md) | Lists basic information (AppId, DisplayName, ObjId) about all the Application Proxy apps in your directory. | | [List extended information for all Application Proxy apps](scripts/powershell-get-all-app-proxy-apps-extended.md) | Lists extended information (AppId, DisplayName, ExternalUrl, InternalUrl, ExternalAuthenticationType) about all the Application Proxy apps in your directory. | | [List all Application Proxy apps by connector group](scripts/powershell-get-all-app-proxy-apps-by-connector-group.md) | Lists information about all the Application Proxy apps in your directory and which connector groups the apps are assigned to. |
-| [Get all Application Proxy apps with a token lifetime policy](scripts/powershell-get-all-app-proxy-apps-with-policy.md) | Lists all Application Proxy apps in your directory with a token lifetime policy and its details. This sample requires the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true). |
+| [Get all Application Proxy apps with a token lifetime policy](scripts/powershell-get-all-app-proxy-apps-with-policy.md) | Lists all Application Proxy apps in your directory with a token lifetime policy and its details. This sample requires the [Microsoft Entra V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true). |
|**Connector groups**|| | [Get all connector groups and connectors in the directory](scripts/powershell-get-all-connectors.md) | Lists all the connector groups and connectors in your directory. | | [Move all apps assigned to a connector group to another connector group](scripts/powershell-move-all-apps-to-connector-group.md) | Moves all applications currently assigned to a connector group to a different connector group. |
For more information about the cmdlets used in these samples, see [Application P
| [Get all Application Proxy apps using wildcard publishing](scripts/powershell-get-all-wildcard-apps.md) | Lists all Application Proxy apps using wildcard publishing. | |**Custom Domain configuration**|| | [Get all Application Proxy apps using custom domains and certificate information](scripts/powershell-get-all-custom-domains-and-certs.md) | Lists all Application Proxy apps that are using custom domains and the certificate information associated with the custom domains. |
-| [Get all Azure AD Proxy application apps published with no certificate uploaded](scripts/powershell-get-all-custom-domain-no-cert.md) | Lists all Application Proxy apps that are using custom domains but don't have a valid TLS/SSL certificate uploaded. |
-| [Get all Azure AD Proxy application apps published with the identical certificate](scripts/powershell-get-custom-domain-identical-cert.md) | Lists all the Azure AD Proxy application apps published with the identical certificate. |
-| [Get all Azure AD Proxy application apps published with the identical certificate and replace it](scripts/powershell-get-custom-domain-replace-cert.md) | For Azure AD Proxy application apps that are published with an identical certificate, allows you to replace the certificate in bulk. |
+| [Get all Microsoft Entra ID Proxy application apps published with no certificate uploaded](scripts/powershell-get-all-custom-domain-no-cert.md) | Lists all Application Proxy apps that are using custom domains but don't have a valid TLS/SSL certificate uploaded. |
+| [Get all Microsoft Entra ID Proxy application apps published with the identical certificate](scripts/powershell-get-custom-domain-identical-cert.md) | Lists all the Microsoft Entra ID Proxy application apps published with the identical certificate. |
+| [Get all Microsoft Entra ID Proxy application apps published with the identical certificate and replace it](scripts/powershell-get-custom-domain-replace-cert.md) | For Microsoft Entra ID Proxy application apps that are published with an identical certificate, allows you to replace the certificate in bulk. |
active-directory Application Proxy Qlik https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-qlik.md
Title: Azure Active Directory Application Proxy and Qlik Sense
-description: Integrate Azure Active Directory Application Proxy with Qlik Sense.
+ Title: Microsoft Entra application proxy and Qlik Sense
+description: Integrate Microsoft Entra application proxy with Qlik Sense.
Last updated 09/14/2023
-# Azure Active Directory Application Proxy and Qlik Sense
-Azure Active Directory Application Proxy and Qlik Sense have partnered together to ensure you are easily able to use Application Proxy to provide remote access for your Qlik Sense deployment.
+# Microsoft Entra application proxy and Qlik Sense
+Microsoft Entra application proxy and Qlik Sense have partnered together to ensure you are easily able to use Application Proxy to provide remote access for your Qlik Sense deployment.
## Prerequisites The remainder of this scenario assumes you done the following:
To publish QlikSense, you will need to publish two applications in Azure.
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Follow these steps to publish your app. For a more detailed walkthrough of steps 1-8, see [Publish applications using Azure AD Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md).
+Follow these steps to publish your app. For a more detailed walkthrough of steps 1-8, see [Publish applications using Microsoft Entra application proxy](../app-proxy/application-proxy-add-on-premises-application.md).
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator).
Follow these steps to publish your app. For a more detailed walkthrough of steps
4. Select **On-premises application**. 5. Fill out the required fields with information about your new app. Use the following guidance for the settings: - **Internal URL**: This application should have an internal URL that is the QlikSense URL itself. For example, **https&#58;//demo.qlikemm.com:4244**
- - **Pre-authentication method**: Azure Active Directory (Recommended but not required)
+ - **Pre-authentication method**: Microsoft Entra ID (Recommended but not required)
1. Select **Add** at the bottom of the blade. Your application is added, and the quick start menu opens. 2. In the quick start menu, select **Assign a user for testing**, and add at least one user to the application. Make sure this test account has access to the on-premises application. 3. Select **Assign** to save the test user assignment.
Your application is now ready to test. Access the external URL you used to publi
## Additional references For more information about publishing Qlik Sense with Application Proxy, refer to following the Qlik Community Articles: -- [Azure AD with integrated Windows authentication using a Kerberos Constrained Delegation with Qlik Sense](https://community.qlik.com/docs/DOC-20183)-- [Qlik Sense integration with Azure AD Application Proxy](https://community.qlik.com/t5/Technology-Partners-Ecosystem/Azure-AD-Application-Proxy/ta-p/1528396)
+- [Microsoft Entra ID with integrated Windows authentication using a Kerberos Constrained Delegation with Qlik Sense](https://community.qlik.com/docs/DOC-20183)
+- [Qlik Sense integration with Microsoft Entra application proxy](https://community.qlik.com/t5/Technology-Partners-Ecosystem/Azure-AD-Application-Proxy/ta-p/1528396)
## Next steps
active-directory Application Proxy Register Connector Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-register-connector-powershell.md
Title: Silent install Azure Active Directory Application Proxy connector
-description: Covers how to perform an unattended installation of Azure Active Directory Application Proxy Connector to provide secure remote access to your on-premises apps.
+ Title: Silent install Microsoft Entra application proxy connector
+description: Covers how to perform an unattended installation of Microsoft Entra application proxy Connector to provide secure remote access to your on-premises apps.
-# Create an unattended installation script for the Azure Active Directory Application Proxy connector
+# Create an unattended installation script for the Microsoft Entra application proxy connector
-This topic helps you create a Windows PowerShell script that enables unattended installation and registration for your Azure AD Application Proxy connector.
+This topic helps you create a Windows PowerShell script that enables unattended installation and registration for your Microsoft Entra application proxy connector.
This capability is useful when you want to:
This capability is useful when you want to:
* Integrate the connector installation and registration as part of another procedure. * Create a standard server image that contains the connector bits but is not registered.
-For the [Application Proxy connector](application-proxy-connectors.md) to work, it has to be registered with your Azure AD directory using an application administrator and password. Ordinarily this information is entered during Connector installation in a pop-up dialog box, but you can use PowerShell to automate this process instead.
+For the [Application Proxy connector](application-proxy-connectors.md) to work, it has to be registered with your Microsoft Entra directory using an application administrator and password. Ordinarily this information is entered during Connector installation in a pop-up dialog box, but you can use PowerShell to automate this process instead.
-There are two steps for an unattended installation. First, install the connector. Second, register the connector with Azure AD.
+There are two steps for an unattended installation. First, install the connector. Second, register the connector with Microsoft Entra ID.
> [!IMPORTANT] > If you are installing the connector for Azure Government cloud review the [pre-requisites](../hybrid/connect/reference-connect-government-cloud.md#allow-access-to-urls) and [installation steps](../hybrid/connect/reference-connect-government-cloud.md#install-the-agent-for-the-azure-government-cloud). This requires enabling access to a different set of URLs and an additional parameter to run the installation.
Use the following steps to install the connector without registering it:
AADApplicationProxyConnectorInstaller.exe REGISTERCONNECTOR="false" /q ```
-## Register the connector with Azure AD
+<a name='register-the-connector-with-azure-ad'></a>
+
+## Register the connector with Microsoft Entra ID
There are two methods you can use to register the connector: * Register the connector using a Windows PowerShell credential object
There are two methods you can use to register the connector:
$SecurePassword = $PlainPassword | ConvertTo-SecureString -AsPlainText -Force $cred = New-Object ΓÇôTypeName System.Management.Automation.PSCredential ΓÇôArgumentList $User, $SecurePassword ```
-2. Go to **C:\Program Files\Microsoft AAD App Proxy Connector** and run the following script using the `$cred` object that you created:
+2. Go to **C:\Program Files\Microsoft Azure AD App Proxy Connector** and run the following script using the `$cred` object that you created:
```powershell .\RegisterConnector.ps1 -modulePath "C:\Program Files\Microsoft AAD App Proxy Connector\Modules\" -moduleName "AppProxyPSModule" -Authenticationmode Credentials -Usercredentials $cred -Feature ApplicationProxy -TenantId $TenantId
active-directory Application Proxy Release Version History https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-release-version-history.md
Title: 'Azure Active Directory Application Proxy: Version release history'
-description: This article lists all releases of Azure Active Directory Application Proxy and describes new features and fixed issues.
+ Title: 'Microsoft Entra application proxy: Version release history'
+description: This article lists all releases of Microsoft Entra application proxy and describes new features and fixed issues.
-# Azure AD Application Proxy: Version release history
-This article lists the versions and features of Azure Active Directory (Azure AD) Application Proxy that have been released. The Azure AD team regularly updates Application Proxy with new features and functionality. Application Proxy connectors are [updated automatically when a new major version is released](application-proxy-faq.yml#why-is-my-connector-still-using-an-older-version-and-not-auto-upgraded-to-latest-version-).
+# Microsoft Entra application proxy: Version release history
+This article lists the versions and features of Microsoft Entra application proxy that have been released. The Microsoft Entra ID team regularly updates Application Proxy with new features and functionality. Application Proxy connectors are [updated automatically when a new major version is released](application-proxy-faq.yml#why-is-my-connector-still-using-an-older-version-and-not-auto-upgraded-to-latest-version-).
We recommend making sure that auto-updates are enabled for your connectors to ensure you have the latest features and bug fixes. Microsoft Support might ask you to install the latest connector version to resolve a problem.
Here is a list of related resources:
| Resource | Details | | | | | How to enable Application Proxy | Pre-requisites for enabling Application Proxy and installing and registering a connector are described in this [tutorial](application-proxy-add-on-premises-application.md). |
-| Understand Azure AD Application Proxy connectors | Find out more about [connector management](application-proxy-connectors.md) and how connectors [auto-upgrade](application-proxy-connectors.md#automatic-updates). |
-| Azure AD Application Proxy Connector Download | [Download the latest connector](https://download.msappproxy.net/subscription/d3c8b69d-6bf7-42be-a529-3fe9c2e70c90/connector/download). |
+| Understand Microsoft Entra application proxy connectors | Find out more about [connector management](application-proxy-connectors.md) and how connectors [auto-upgrade](application-proxy-connectors.md#automatic-updates). |
+| Microsoft Entra application proxy Connector Download | [Download the latest connector](https://download.msappproxy.net/subscription/d3c8b69d-6bf7-42be-a529-3fe9c2e70c90/connector/download). |
## 1.5.3437.0
June 20, 2023: Released for download. This version is only available for install
- Updated ΓÇ£Third-Party NoticesΓÇ¥. ### Fixed issues-- Silent registration of connector with credentials. See [Create an unattended installation script for the Azure Active Directory Application Proxy connector](application-proxy-register-connector-powershell.md) for more details.
+- Silent registration of connector with credentials. See [Create an unattended installation script for the Microsoft Entra application proxy connector](application-proxy-register-connector-powershell.md) for more details.
- Fixed dropping of ΓÇ£SecureΓÇ¥ and ΓÇ£HttpOnlyΓÇ¥ attributes on the cookies passed by backend servers when there are trailing spaces in these attributes. - Fixed services crash when back-end server of an application sets "Set-Cookie" header with empty value.
This version is only available for install via the download page.
### New features and improvements - Improved support for Azure Government cloud environments. For steps on how to properly install the connector for Azure Government cloud review the [pre-requisites](../hybrid/connect/reference-connect-government-cloud.md#allow-access-to-urls) and [installation steps](../hybrid/connect/reference-connect-government-cloud.md#install-the-agent-for-the-azure-government-cloud).-- Support for using the Remote Desktop Services web client with Application Proxy. See [Publish Remote Desktop with Azure AD Application Proxy](application-proxy-integrate-with-remote-desktop-services.md) for more details.
+- Support for using the Remote Desktop Services web client with Application Proxy. See [Publish Remote Desktop with Microsoft Entra application proxy](application-proxy-integrate-with-remote-desktop-services.md) for more details.
- Improved websocket extension negotiations. -- Support for optimized routing between connector groups and Application Proxy cloud services based on region. See [Optimize traffic flow with Azure Active Directory Application Proxy](application-proxy-network-topology.md) for more details.
+- Support for optimized routing between connector groups and Application Proxy cloud services based on region. See [Optimize traffic flow with Microsoft Entra application proxy](application-proxy-network-topology.md) for more details.
### Fixed issues - Fixed a websocket issue that forced lowercase strings.
April 15, 2017: Released for download
If you're using an Application Proxy connector version earlier than 1.5.36.0, update to the latest version to ensure you have the latest fully supported features. ## Next steps-- Learn more about [Remote access to on-premises applications through Azure AD Application Proxy](application-proxy.md).
+- Learn more about [Remote access to on-premises applications through Microsoft Entra application proxy](application-proxy.md).
- To start using Application Proxy, see [Tutorial: Add an on-premises application for remote access through Application Proxy](application-proxy-add-on-premises-application.md).
active-directory Application Proxy Remove Personal Data https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-remove-personal-data.md
Title: Remove personal data - Azure Active Directory Application Proxy
-description: Remove personal data from connectors installed on devices for Azure Active Directory Application Proxy.
+ Title: Remove personal data - Microsoft Entra application proxy
+description: Remove personal data from connectors installed on devices for Microsoft Entra application proxy.
-# Remove personal data for Azure Active Directory Application Proxy
+# Remove personal data for Microsoft Entra application proxy
-Azure Active Directory Application Proxy requires that you install connectors on your devices, which means that there might be personal data on your devices. This article provides steps for how to delete that personal data to improve privacy.
+Microsoft Entra application proxy requires that you install connectors on your devices, which means that there might be personal data on your devices. This article provides steps for how to delete that personal data to improve privacy.
## Where is the personal data?
To find personal data logged by an application that uses Kerberos Constrained De
To delete specific data:
-1. Restart the Microsoft Azure AD Application Proxy Connector service to generate a new log file. The new log file enables you to delete or modify the old log files.
+1. Restart the Microsoft Entra application proxy Connector service to generate a new log file. The new log file enables you to delete or modify the old log files.
1. Follow the [View or export specific data](#view-or-export-specific-data) process described previously to find information that needs to be deleted. Search all of the connector logs. 1. Either delete the relevant log files or selectively delete the fields that contain personal data. You can also delete all old log files if you donΓÇÖt need them anymore.
One option to ensure the connector logs do not contain personal data is to turn
## Next steps
-For an overview of Application Proxy, see [How to provide secure remote access to on-premises applications](application-proxy.md).
+For an overview of Application Proxy, see [How to provide secure remote access to on-premises applications](application-proxy.md).
active-directory Application Proxy Secure Api Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-secure-api-access.md
Title: Access on-premises APIs with Azure Active Directory Application Proxy
-description: Azure Active Directory's Application Proxy lets native apps securely access APIs and business logic you host on-premises or on cloud VMs.
+ Title: Access on-premises APIs with Microsoft Entra application proxy
+description: Microsoft Entra application proxy lets native apps securely access APIs and business logic you host on-premises or on cloud VMs.
-# Secure access to on-premises APIs with Azure Active Directory Application Proxy
+# Secure access to on-premises APIs with Microsoft Entra application proxy
-You may have business logic APIs running on-premises, or hosted on virtual machines in the cloud. Your native Android, iOS, Mac, or Windows apps need to interact with the API endpoints to use data or provide user interaction. Azure AD Application Proxy and the [Microsoft Authentication Library (MSAL)](../develop/reference-v2-libraries.md) let your native apps securely access your on-premises APIs. Azure Active Directory Application Proxy is a faster and more secure solution than opening firewall ports and controlling authentication and authorization at the app layer.
+You may have business logic APIs running on-premises, or hosted on virtual machines in the cloud. Your native Android, iOS, Mac, or Windows apps need to interact with the API endpoints to use data or provide user interaction. Microsoft Entra application proxy and the [Microsoft Authentication Library (MSAL)](../develop/reference-v2-libraries.md) let your native apps securely access your on-premises APIs. Microsoft Entra application proxy is a faster and more secure solution than opening firewall ports and controlling authentication and authorization at the app layer.
-This article walks you through setting up an Azure AD Application Proxy solution for hosting a web API service that native apps can access.
+This article walks you through setting up a Microsoft Entra application proxy solution for hosting a web API service that native apps can access.
## Overview
The following diagram shows a traditional way to publish on-premises APIs. This
![Traditional API access](./media/application-proxy-secure-api-access/overview-publish-api-open-ports.png)
-The following diagram shows how you can use Azure AD Application Proxy to securely publish APIs without opening any incoming ports:
+The following diagram shows how you can use Microsoft Entra application proxy to securely publish APIs without opening any incoming ports:
-![Azure AD Application Proxy API access](./media/application-proxy-secure-api-access/overview-publish-api-app-proxy.png)
+![Microsoft Entra application proxy API access](./media/application-proxy-secure-api-access/overview-publish-api-app-proxy.png)
-The Azure AD Application Proxy forms the backbone of the solution, working as a public endpoint for API access, and providing authentication and authorization. You can access your APIs from a vast array of platforms by using the [Microsoft Authentication Library (MSAL)](../develop/reference-v2-libraries.md) libraries.
+The Microsoft Entra application proxy forms the backbone of the solution, working as a public endpoint for API access, and providing authentication and authorization. You can access your APIs from a vast array of platforms by using the [Microsoft Authentication Library (MSAL)](../develop/reference-v2-libraries.md) libraries.
-Since Azure AD Application Proxy authentication and authorization are built on top of Azure AD, you can use Azure AD Conditional Access to ensure only trusted devices can access APIs published through Application Proxy. Use Azure AD Join or Azure AD Hybrid Joined for desktops, and Intune Managed for devices. You can also take advantage of Azure Active Directory Premium features like Azure AD Multi-Factor Authentication, and the machine learning-backed security of [Azure Identity Protection](../identity-protection/overview-identity-protection.md).
+Since Microsoft Entra application proxy authentication and authorization are built on top of Microsoft Entra ID, you can use Microsoft Entra Conditional Access to ensure only trusted devices can access APIs published through Application Proxy. Use Microsoft Entra join or Microsoft Entra hybrid joined for desktops, and Intune Managed for devices. You can also take advantage of Microsoft Entra ID P1 or P2 features like Microsoft Entra multifactor authentication, and the machine learning-backed security of [Azure Identity Protection](../identity-protection/overview-identity-protection.md).
## Prerequisites
To follow this walkthrough, you need:
## Publish the API through Application Proxy
-To publish an API outside of your intranet through Application Proxy, you follow the same pattern as for publishing web apps. For more information, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](application-proxy-add-on-premises-application.md).
+To publish an API outside of your intranet through Application Proxy, you follow the same pattern as for publishing web apps. For more information, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](application-proxy-add-on-premises-application.md).
To publish the SecretAPI web API through Application Proxy:
To publish the SecretAPI web API through Application Proxy:
1. At the top of the **Enterprise applications - All applications** page, select **New application**.
-1. On the **Browse Azure AD Gallery** page, locate section **On-premises applications** and select **Add an on-premises application**. The **Add your own on-premises application** page appears.
+1. On the **Browse Microsoft Entra Gallery** page, locate section **On-premises applications** and select **Add an on-premises application**. The **Add your own on-premises application** page appears.
1. If you don't have an Application Proxy Connector installed, you'll be prompted to install it. Select **Download Application Proxy Connector** to download and install the connector.
To publish the SecretAPI web API through Application Proxy:
1. Next to **Internal Url**, enter the URL you use to access the API from within your intranet.
- 1. Make sure **Pre-Authentication** is set to **Azure Active Directory**.
+ 1. Make sure **Pre-Authentication** is set to **Microsoft Entra ID**.
1. Select **Add** at the top of the page, and wait for the app to be created.
To publish the SecretAPI web API through Application Proxy:
![Not visible to users](./media/application-proxy-secure-api-access/5-not-visible-to-users.png)
-You've published your web API through Azure AD Application Proxy. Now, add users who can access the app.
+You've published your web API through Microsoft Entra application proxy. Now, add users who can access the app.
1. On the **SecretAPI - Overview** page, select **Users and groups** in the left navigation.
You've published your web API through Azure AD Application Proxy. Now, add users
## Register the native app and grant access to the API
-Native apps are programs developed to use on a particular platform or device. Before your native app can connect and access an API, you must register it in Azure AD. The following steps show how to register a native app and give it access to the web API you published through Application Proxy.
+Native apps are programs developed to use on a particular platform or device. Before your native app can connect and access an API, you must register it in Microsoft Entra ID. The following steps show how to register a native app and give it access to the web API you published through Application Proxy.
To register the AppProxyNativeAppSample native app: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator).
To register the AppProxyNativeAppSample native app:
![New application registration](./media/application-proxy-secure-api-access/8-create-reg-ga.png)
-You've now registered the AppProxyNativeAppSample app in Azure Active Directory. To give your native app access to the SecretAPI web API:
+You've now registered the AppProxyNativeAppSample app in Microsoft Entra ID. To give your native app access to the SecretAPI web API:
1. On the **App registrations** page, select the **AppProxyNativeAppSample** app.
To configure the native app code:
} ```
-To configure the native app to connect to Azure Active Directory and call the API App Proxy, update the placeholder values in the *App.config* file of the NativeClient sample app with values from Azure AD:
+To configure the native app to connect to Microsoft Entra ID and call the API App Proxy, update the placeholder values in the *App.config* file of the NativeClient sample app with values from Microsoft Entra ID:
1. Paste the **Directory (tenant) ID** in the `<add key="ida:Tenant" value="" />` field. You can find and copy this value (a GUID) from the **Overview** page of either of your apps.
After you configure the parameters, build and run the native app. When you selec
## Next steps -- [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](application-proxy-add-on-premises-application.md)
+- [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](application-proxy-add-on-premises-application.md)
- [Quickstart: Configure a client application to access web APIs](../develop/quickstart-configure-app-access-web-apis.md) - [How to enable native client applications to interact with proxy applications](application-proxy-configure-native-client-application.md)
active-directory Application Proxy Security https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-security.md
Title: Security considerations for Azure Active Directory Application Proxy
-description: Covers security considerations for using Azure AD Application Proxy
+ Title: Security considerations for Microsoft Entra application proxy
+description: Covers security considerations for using Microsoft Entra application proxy
-# Security considerations for accessing apps remotely with Azure Active Directory Application Proxy
+# Security considerations for accessing apps remotely with Microsoft Entra application proxy
-This article explains the components that work to keep your users and applications safe when you use Azure Active Directory Application Proxy.
+This article explains the components that work to keep your users and applications safe when you use Microsoft Entra application proxy.
-The following diagram shows how Azure AD enables secure remote access to your on-premises applications.
+The following diagram shows how Microsoft Entra ID enables secure remote access to your on-premises applications.
- ![Diagram of secure remote access through Azure AD Application Proxy](./media/application-proxy-security/secure-remote-access.png)
+ ![Diagram of secure remote access through Microsoft Entra application proxy](./media/application-proxy-security/secure-remote-access.png)
## Security benefits
-Azure AD Application Proxy offers many security benefits including authenticated access, Conditional Access, traffic termination, all outbound access, cloud scale analytics and machine learning, and remote access as a service. It is important to note that even with all of the added security provided by Application Proxy, the systems being accessed must continually be updated with the latest patches.
+Microsoft Entra application proxy offers many security benefits including authenticated access, Conditional Access, traffic termination, all outbound access, cloud scale analytics and machine learning, and remote access as a service. It is important to note that even with all of the added security provided by Application Proxy, the systems being accessed must continually be updated with the latest patches.
### Authenticated access
-If you choose to use Azure Active Directory preauthentication, then only authenticated connections can access your network.
+If you choose to use Microsoft Entra preauthentication, then only authenticated connections can access your network.
-Azure AD Application Proxy relies on the Azure AD security token service (STS) for all authentication. Preauthentication, by its very nature, blocks a significant number of anonymous attacks, because only authenticated identities can access the back-end application.
+Microsoft Entra application proxy relies on the Microsoft Entra security token service (STS) for all authentication. Preauthentication, by its very nature, blocks a significant number of anonymous attacks, because only authenticated identities can access the back-end application.
If you choose Passthrough as your preauthentication method, you don't get this benefit.
Apply richer policy controls before connections to your network are established.
With [Conditional Access](../conditional-access/concept-conditional-access-cloud-apps.md), you can define restrictions on how users are allowed to access your applications. You can create policies that restrict sign-ins based on location, strength of authentication, and user risk profile.
-You can also use Conditional Access to configure Multi-Factor Authentication policies, adding another layer of security to your user authentications. Additionally, your applications can also be routed to Microsoft Defender for Cloud Apps via Azure AD Conditional Access to provide real-time monitoring and controls, via [access](/cloud-app-security/access-policy-aad) and [session](/cloud-app-security/session-policy-aad) policies
+You can also use Conditional Access to configure Multi-Factor Authentication policies, adding another layer of security to your user authentications. Additionally, your applications can also be routed to Microsoft Defender for Cloud Apps via Microsoft Entra Conditional Access to provide real-time monitoring and controls, via [access](/cloud-app-security/access-policy-aad) and [session](/cloud-app-security/session-policy-aad) policies
### Traffic termination All traffic is terminated in the cloud.
-Because Azure AD Application Proxy is a reverse-proxy, all traffic to back-end applications is terminated at the service. The session can get reestablished only with the back-end server, which means that your back-end servers are not exposed to direct HTTP traffic. This configuration means that you are better protected from targeted attacks.
+Because Microsoft Entra application proxy is a reverse-proxy, all traffic to back-end applications is terminated at the service. The session can get reestablished only with the back-end server, which means that your back-end servers are not exposed to direct HTTP traffic. This configuration means that you are better protected from targeted attacks.
### All access is outbound You don't need to open inbound connections to the corporate network.
-Application Proxy connectors only use outbound connections to the Azure AD Application Proxy service, which means that there is no need to open firewall ports for incoming connections. Traditional proxies required a perimeter network (also known as *DMZ*, *demilitarized zone*, or *screened subnet*) and allowed access to unauthenticated connections at the network edge. This scenario required investments in web application firewall products to analyze traffic and protect the environment. With Application Proxy, you don't need a perimeter network because all connections are outbound and take place over a secure channel.
+Application Proxy connectors only use outbound connections to the Microsoft Entra application proxy service, which means that there is no need to open firewall ports for incoming connections. Traditional proxies required a perimeter network (also known as *DMZ*, *demilitarized zone*, or *screened subnet*) and allowed access to unauthenticated connections at the network edge. This scenario required investments in web application firewall products to analyze traffic and protect the environment. With Application Proxy, you don't need a perimeter network because all connections are outbound and take place over a secure channel.
-For more information about connectors, see [Understand Azure AD Application Proxy connectors](application-proxy-connectors.md).
+For more information about connectors, see [Understand Microsoft Entra application proxy connectors](application-proxy-connectors.md).
### Cloud-scale analytics and machine learning Get cutting-edge security protection.
-Because it's part of Azure Active Directory, Application Proxy can leverage [Azure AD Identity Protection](../identity-protection/overview-identity-protection.md), with data from the Microsoft Security Response Center and Digital Crimes Unit. Together we proactively identify compromised accounts and offer protection from high-risk sign-ins. We take into account numerous factors to determine which sign-in attempts are high risk. These factors include flagging infected devices, anonymizing networks, and atypical or unlikely locations.
+Because it's part of Microsoft Entra ID, Application Proxy can leverage [Microsoft Entra ID Protection](../identity-protection/overview-identity-protection.md), with data from the Microsoft Security Response Center and Digital Crimes Unit. Together we proactively identify compromised accounts and offer protection from high-risk sign-ins. We take into account numerous factors to determine which sign-in attempts are high risk. These factors include flagging infected devices, anonymizing networks, and atypical or unlikely locations.
Many of these reports and events are already available through an API for integration with your security information and event management (SIEM) systems.
Many of these reports and events are already available through an API for integr
You donΓÇÖt have to worry about maintaining and patching on-premises servers.
-Unpatched software still accounts for a large number of attacks. Azure AD Application Proxy is an Internet-scale service that Microsoft owns, so you always get the latest security patches and upgrades.
+Unpatched software still accounts for a large number of attacks. Microsoft Entra application proxy is an Internet-scale service that Microsoft owns, so you always get the latest security patches and upgrades.
-To improve the security of applications published by Azure AD Application Proxy, we block web crawler robots from indexing and archiving your applications. Each time a web crawler robot tries to retrieve the robot's settings for a published app, Application Proxy replies with a robots.txt file that includes `User-agent: * Disallow: /`.
+To improve the security of applications published by Microsoft Entra application proxy, we block web crawler robots from indexing and archiving your applications. Each time a web crawler robot tries to retrieve the robot's settings for a published app, Application Proxy replies with a robots.txt file that includes `User-agent: * Disallow: /`.
#### Azure DDoS protection service
Applications published through Application Proxy are protected against Distribut
## Under the hood
-Azure AD Application Proxy consists of two parts:
+Microsoft Entra application proxy consists of two parts:
* The cloud-based service: This service runs in Azure, and is where the external client/user connections are made.
-* [The on-premises connector](application-proxy-connectors.md): An on-premises component, the connector listens for requests from the Azure AD Application Proxy service and handles connections to the internal applications.
+* [The on-premises connector](application-proxy-connectors.md): An on-premises component, the connector listens for requests from the Microsoft Entra application proxy service and handles connections to the internal applications.
A flow between the connector and the Application Proxy service is established when:
The connector uses a client certificate to authenticate to the Application Proxy
When the connector is first set up, the following flow events take place:
-1. The connector registration to the service happens as part of the installation of the connector. Users are prompted to enter their Azure AD admin credentials. The token acquired from this authentication is then presented to the Azure AD Application Proxy service.
+1. The connector registration to the service happens as part of the installation of the connector. Users are prompted to enter their Microsoft Entra admin credentials. The token acquired from this authentication is then presented to the Microsoft Entra application proxy service.
2. The Application Proxy service evaluates the token. It checks whether the user is a Global Administrator in the tenant. If the user is not an administrator, the process is terminated. 3. The connector generates a client certificate request and passes it, along with the token, to the Application Proxy service. The service in turn verifies the token and signs the client certificate request. 4. The connector uses the client certificate for future communication with the Application Proxy service.
To learn more about what takes place in each of these steps, keep reading.
If you configured the app to use Passthrough as its preauthentication method, the steps in this section are skipped.
-If you configured the app to preauthenticate with Azure AD, users are redirected to the Azure AD STS to authenticate, and the following steps take place:
+If you configured the app to preauthenticate with Microsoft Entra ID, users are redirected to the Microsoft Entra STS to authenticate, and the following steps take place:
1. Application Proxy checks for any Conditional Access policy requirements for the specific application. This step ensures that the user has been assigned to the application. If two-step verification is required, the authentication sequence prompts the user for a second authentication method.
-2. After all checks have passed, the Azure AD STS issues a signed token for the application and redirects the user back to the Application Proxy service.
+2. After all checks have passed, the Microsoft Entra STS issues a signed token for the application and redirects the user back to the Application Proxy service.
-3. Application Proxy verifies that the token was issued to the correct application. It performs other checks also, such as ensuring that the token was signed by Azure AD, and that it is still within the valid window.
+3. Application Proxy verifies that the token was issued to the correct application. It performs other checks also, such as ensuring that the token was signed by Microsoft Entra ID, and that it is still within the valid window.
-4. Application Proxy sets an encrypted authentication cookie to indicate that authentication to the application has occurred. The cookie includes an expiration timestamp that's based on the token from Azure AD and other data, such as the user name that the authentication is based on. The cookie is encrypted with a private key known only to the Application Proxy service.
+4. Application Proxy sets an encrypted authentication cookie to indicate that authentication to the application has occurred. The cookie includes an expiration timestamp that's based on the token from Microsoft Entra ID and other data, such as the user name that the authentication is based on. The cookie is encrypted with a private key known only to the Application Proxy service.
5. Application Proxy redirects the user back to the originally requested URL.
Some processing of the application may occur here. If you configured Application
## Next steps
-[Network topology considerations when using Azure AD Application Proxy](application-proxy-network-topology.md)
+[Network topology considerations when using Microsoft Entra application proxy](application-proxy-network-topology.md)
-[Understand Azure AD Application Proxy connectors](application-proxy-connectors.md)
+[Understand Microsoft Entra application proxy connectors](application-proxy-connectors.md)
active-directory Certificate Based Authentication Federation Android https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/certificate-based-authentication-federation-android.md
-# Azure Active Directory certificate-based authentication with federation on Android
+# Microsoft Entra certificate-based authentication with federation on Android
-Android devices can use certificate-based authentication (CBA) to authenticate to Azure Active Directory using a client certificate on their device when connecting to:
+Android devices can use certificate-based authentication (CBA) to authenticate to Microsoft Entra ID using a client certificate on their device when connecting to:
* Office mobile applications such as Microsoft Outlook and Microsoft Word * Exchange ActiveSync (EAS) clients
The device OS version must be Android 5.0 (Lollipop) and above.
A federation server must be configured.
-For Azure Active Directory to revoke a client certificate, the AD FS token must have the following claims:
+For Microsoft Entra ID to revoke a client certificate, the AD FS token must have the following claims:
* `http://schemas.microsoft.com/ws/2008/06/identity/claims/<serialnumber>` (The serial number of the client certificate) * `http://schemas.microsoft.com/2012/12/certificatecontext/field/<issuer>` (The string for the issuer of the client certificate)
-Azure Active Directory adds these claims to the refresh token if they're available in the AD FS token (or any other SAML token). When the refresh token needs to be validated, this information is used to check the revocation.
+Microsoft Entra ID adds these claims to the refresh token if they're available in the AD FS token (or any other SAML token). When the refresh token needs to be validated, this information is used to check the revocation.
As a best practice, you should update your organization's AD FS error pages with the following information:
As a best practice, you should update your organization's AD FS error pages with
For more information, see [Customizing the AD FS Sign-in Pages](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn280950(v=ws.11)).
-Office apps with modern authentication enabled send '*prompt=login*' to Azure AD in their request. By default, Azure AD translates '*prompt=login*' in the request to AD FS as '*wauth=usernamepassworduri*' (asks AD FS to do U/P Auth) and '*wfresh=0*' (asks AD FS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, you need to modify the default Azure AD behavior. Set the '*PromptLoginBehavior*' in your federated domain settings to '*Disabled*'.
+Office apps with modern authentication enabled send '*prompt=login*' to Microsoft Entra ID in their request. By default, Microsoft Entra ID translates '*prompt=login*' in the request to AD FS as '*wauth=usernamepassworduri*' (asks AD FS to do U/P Auth) and '*wfresh=0*' (asks AD FS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, you need to modify the default Microsoft Entra behavior. Set the '*PromptLoginBehavior*' in your federated domain settings to '*Disabled*'.
You can use the [MSOLDomainFederationSettings](/powershell/module/msonline/set-msoldomainfederationsettings) cmdlet to perform this task: ```powershell
active-directory Certificate Based Authentication Federation Get Started https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/certificate-based-authentication-federation-get-started.md
-# Get started with certificate-based authentication in Azure Active Directory with federation
+# Get started with certificate-based authentication in Microsoft Entra ID with federation
-Certificate-based authentication (CBA) with federation enables you to be authenticated by Azure Active Directory with a client certificate on a Windows, Android, or iOS device when connecting your Exchange online account to:
+Certificate-based authentication (CBA) with federation enables you to be authenticated by Microsoft Entra ID with a client certificate on a Windows, Android, or iOS device when connecting your Exchange online account to:
- Microsoft mobile applications such as Microsoft Outlook and Microsoft Word - Exchange ActiveSync (EAS) clients
Certificate-based authentication (CBA) with federation enables you to be authent
Configuring this feature eliminates the need to enter a username and password combination into certain mail and Microsoft Office applications on your mobile device. >[!NOTE]
->As an alternative, organizations can deploy Azure AD CBA without needing federation. For more information, see [Overview of Azure AD certificate-based authentication against Azure Active Directory](concept-certificate-based-authentication.md).
+>As an alternative, organizations can deploy Microsoft Entra CBA without needing federation. For more information, see [Overview of Microsoft Entra certificate-based authentication against Microsoft Entra ID](concept-certificate-based-authentication.md).
This topic:
This topic:
To configure CBA with federation, the following statements must be true: -- CBA with federation is only supported for Federated environments for browser applications, native clients using modern authentication, or MSAL libraries. The one exception is Exchange Active Sync (EAS) for Exchange Online (EXO), which can be used for federated and managed accounts. To configure Azure AD CBA without needing federation, see [How to configure Azure AD certificate-based authentication](how-to-certificate-based-authentication.md).-- The root certificate authority and any intermediate certificate authorities must be configured in Azure Active Directory.
+- CBA with federation is only supported for Federated environments for browser applications, native clients using modern authentication, or MSAL libraries. The one exception is Exchange Active Sync (EAS) for Exchange Online (EXO), which can be used for federated and managed accounts. To configure Microsoft Entra CBA without needing federation, see [How to configure Microsoft Entra certificate-based authentication](how-to-certificate-based-authentication.md).
+- The root certificate authority and any intermediate certificate authorities must be configured in Microsoft Entra ID.
- Each certificate authority must have a certificate revocation list (CRL) that can be referenced via an internet-facing URL.-- You must have at least one certificate authority configured in Azure Active Directory. You can find related steps in the [Configure the certificate authorities](#step-2-configure-the-certificate-authorities) section.-- For Exchange ActiveSync clients, the client certificate must have the user's routable email address in Exchange online in either the Principal Name or the RFC822 Name value of the Subject Alternative Name field. Azure Active Directory maps the RFC822 value to the Proxy Address attribute in the directory.
+- You must have at least one certificate authority configured in Microsoft Entra ID. You can find related steps in the [Configure the certificate authorities](#step-2-configure-the-certificate-authorities) section.
+- For Exchange ActiveSync clients, the client certificate must have the user's routable email address in Exchange online in either the Principal Name or the RFC822 Name value of the Subject Alternative Name field. Microsoft Entra ID maps the RFC822 value to the Proxy Address attribute in the directory.
- Your client device must have access to at least one certificate authority that issues client certificates. - A client certificate for client authentication must have been issued to your client. >[!IMPORTANT]
->The maximum size of a CRL for Azure Active Directory to successfully download and cache is 20MB, and the time required to download the CRL must not exceed 10 seconds. If Azure Active Directory can't download a CRL, certificate based authentications using certificates issued by the corresponding CA will fail. Best practices to ensure CRL files are within size constraints are to keep certificate lifetimes to within reasonable limits and to clean up expired certificates.
+>The maximum size of a CRL for Microsoft Entra ID to successfully download and cache is 20MB, and the time required to download the CRL must not exceed 10 seconds. If Microsoft Entra ID can't download a CRL, certificate based authentications using certificates issued by the corresponding CA will fail. Best practices to ensure CRL files are within size constraints are to keep certificate lifetimes to within reasonable limits and to clean up expired certificates.
## Step 1: Select your device platform
active-directory Certificate Based Authentication Federation Ios https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/certificate-based-authentication-federation-ios.md
Title: Certificate-based authentication with federation on iOS
-description: Learn about the supported scenarios and the requirements for configuring certificate-based authentication for Azure Active Directory in solutions with iOS devices
+description: Learn about the supported scenarios and the requirements for configuring certificate-based authentication for Microsoft Entra ID in solutions with iOS devices
-# Azure Active Directory certificate-based authentication with federation on iOS
+# Microsoft Entra certificate-based authentication with federation on iOS
-To improve security, iOS devices can use certificate-based authentication (CBA) to authenticate to Azure Active Directory (Azure AD) using a client certificate on their device when connecting to the following applications or
+To improve security, iOS devices can use certificate-based authentication (CBA) to authenticate to Microsoft Entra ID using a client certificate on their device when connecting to the following applications or
* Office mobile applications such as Microsoft Outlook and Microsoft Word * Exchange ActiveSync (EAS) clients
The following Active Directory Federation Services (AD FS) requirements and cons
## Configure AD FS
-For Azure AD to revoke a client certificate, the AD FS token must have the following claims. Azure AD adds these claims to the refresh token if they're available in the AD FS token (or any other SAML token). When the refresh token needs to be validated, this information is used to check the revocation:
+For Microsoft Entra ID to revoke a client certificate, the AD FS token must have the following claims. Microsoft Entra ID adds these claims to the refresh token if they're available in the AD FS token (or any other SAML token). When the refresh token needs to be validated, this information is used to check the revocation:
* `http://schemas.microsoft.com/ws/2008/06/identity/claims/<serialnumber>` - add the serial number of your client certificate * `http://schemas.microsoft.com/2012/12/certificatecontext/field/<issuer>` - add the string for the issuer of your client certificate
For more information, see [Customizing the AD FS sign in page](/previous-version
## Use modern authentication with Office apps
-Some Office apps with modern authentication enabled send `prompt=login` to Azure AD in their request. By default, Azure AD translates `prompt=login` in the request to AD FS as `wauth=usernamepassworduri` (asks AD FS to do U/P Auth) and `wfresh=0` (asks AD FS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, modify the default Azure AD behavior.
+Some Office apps with modern authentication enabled send `prompt=login` to Microsoft Entra ID in their request. By default, Microsoft Entra ID translates `prompt=login` in the request to AD FS as `wauth=usernamepassworduri` (asks AD FS to do U/P Auth) and `wfresh=0` (asks AD FS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, modify the default Microsoft Entra behavior.
To update the default behavior, set the '*PromptLoginBehavior*' in your federated domain settings to *Disabled*. You can use the [MSOLDomainFederationSettings](/powershell/module/msonline/set-msoldomainfederationsettings) cmdlet to perform this task, as shown in the following example:
active-directory Concept Authentication Authenticator App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-authentication-authenticator-app.md
Title: Microsoft Authenticator authentication method
-description: Learn about using the Microsoft Authenticator in Azure Active Directory to help secure your sign-ins
+description: Learn about using the Microsoft Authenticator in Microsoft Entra ID to help secure your sign-ins
-# Customer intent: As an identity administrator, I want to understand how to use the Microsoft Authenticator app in Azure AD to improve and secure user sign-in events.
+# Customer intent: As an identity administrator, I want to understand how to use the Microsoft Authenticator app in Microsoft Entra ID to improve and secure user sign-in events.
-# Authentication methods in Azure Active Directory - Microsoft Authenticator app
+# Authentication methods in Microsoft Entra ID - Microsoft Authenticator app
-The Microsoft Authenticator app provides an additional level of security to your Azure AD work or school account or your Microsoft account and is available for [Android](https://go.microsoft.com/fwlink/?linkid=866594) and [iOS](https://go.microsoft.com/fwlink/?linkid=866594). With the Microsoft Authenticator app, users can authenticate in a passwordless way during sign-in, or as an additional verification option during self-service password reset (SSPR) or multifactor authentication events.
+The Microsoft Authenticator app provides an additional level of security to your Microsoft Entra work or school account or your Microsoft account and is available for [Android](https://go.microsoft.com/fwlink/?linkid=866594) and [iOS](https://go.microsoft.com/fwlink/?linkid=866594). With the Microsoft Authenticator app, users can authenticate in a passwordless way during sign-in, or as an additional verification option during self-service password reset (SSPR) or multifactor authentication events.
Users may receive a notification through the mobile app for them to approve or deny, or use the Authenticator app to generate an OATH verification code that can be entered in a sign-in interface. If you enable both a notification and verification code, users who register the Authenticator app can use either method to verify their identity.
The Authenticator app can be used as a software token to generate an OATH verifi
Users may have a combination of up to five OATH hardware tokens or authenticator applications, such as the Authenticator app, configured for use at any time.
-## FIPS 140 compliant for Azure AD authentication
+<a name='fips-140-compliant-for-azure-ad-authentication'></a>
-Beginning with version 6.6.8, Microsoft Authenticator for iOS is compliant with [Federal Information Processing Standard (FIPS) 140](https://csrc.nist.gov/publications/detail/fips/140/3/final?azure-portal=true) for all Azure AD authentications using push multi-factor authentications (MFA), passwordless Phone Sign-In (PSI), and time-based one-time passcodes (TOTP).  
+## FIPS 140 compliant for Microsoft Entra authentication
+
+Beginning with version 6.6.8, Microsoft Authenticator for iOS is compliant with [Federal Information Processing Standard (FIPS) 140](https://csrc.nist.gov/publications/detail/fips/140/3/final?azure-portal=true) for all Microsoft Entra authentications using push multi-factor authentications (MFA), passwordless Phone Sign-In (PSI), and time-based one-time passcodes (TOTP).  
Consistent with the guidelines outlined in [NIST SP 800-63B](https://pages.nist.gov/800-63-3/sp800-63b.html?azure-portal=true), authenticators are required to use FIPS 140 validated cryptography. This helps federal agencies meet the requirements of [Executive Order (EO) 14028](https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/executive-order-on-improving-the-nations-cybersecurity/?azure-portal=true) and healthcare organizations working with [Electronic Prescriptions for Controlled Substances (EPCS)](/azure/compliance/offerings/offering-epcs-us).  FIPS 140 is a US government standard that defines minimum security requirements for cryptographic modules in information technology products and systems. Testing against the FIPS 140 standard is maintained by the [Cryptographic Module Validation Program (CMVP)](https://csrc.nist.gov/Projects/cryptographic-module-validation-program?azure-portal=true).
-No changes in configurations are required in Microsoft Authenticator or the Microsoft Entra admin center to enable FIPS 140 compliance. Beginning with Microsoft Authenticator for iOS version 6.6.8, Azure AD authentications will be FIPS 140 compliant by default.
+No changes in configurations are required in Microsoft Authenticator or the Microsoft Entra admin center to enable FIPS 140 compliance. Beginning with Microsoft Authenticator for iOS version 6.6.8, Microsoft Entra authentications will be FIPS 140 compliant by default.
Authenticator leverages the native Apple cryptography to achieve FIPS 140, Security Level 1 compliance on Apple iOS devices beginning with Microsoft Authenticator version 6.6.8. For more information about the certifications being used, see the [Apple CoreCrypto module](https://support.apple.com/guide/sccc/security-certifications-for-ios-scccfa917cb49/web?azure-portal=true). 
Microsoft Authenticator: MFA capable | <img width="43" alt="Microsoft Authentica
- To get started with passwordless sign-in, see [Enable passwordless sign-in with the Microsoft Authenticator](howto-authentication-passwordless-phone.md). - Learn more about configuring authentication methods using the [Microsoft Graph REST API](/graph/api/resources/authenticationmethods-overview).-
active-directory Concept Authentication Default Enablement https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-authentication-default-enablement.md
Title: Protecting authentication methods in Azure Active Directory
-description: Learn about authentication features that may be enabled by default in Azure Active Directory
+ Title: Protecting authentication methods in Microsoft Entra ID
+description: Learn about authentication features that may be enabled by default in Microsoft Entra ID
Previously updated : 09/13/2023 Last updated : 09/15/2023
# Customer intent: As an identity administrator, I want to encourage users to understand how default protection can improve our security posture.
-# Protecting authentication methods in Azure Active Directory
+# Protecting authentication methods in Microsoft Entra ID
>[!NOTE] >The Microsoft managed value for Authenticator Lite will move from disabled to enabled on June 26th, 2023. All tenants left in the default state **Microsoft managed** will be enabled for the feature on June 26th.
-Azure Active Directory (Azure AD) adds and improves security features to better protect customers against increasing attacks. As new attack vectors become known, Azure AD may respond by enabling protection by default to help customers stay ahead of emerging security threats.
+Microsoft Entra ID adds and improves security features to better protect customers against increasing attacks. As new attack vectors become known, Microsoft Entra ID may respond by enabling protection by default to help customers stay ahead of emerging security threats.
For example, in response to increasing MFA fatigue attacks, Microsoft recommended ways for customers to [defend users](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/defend-your-users-from-mfa-fatigue-attacks/ba-p/2365677). One recommendation to prevent users from accidental multifactor authentication (MFA) approvals is to enable [number matching](how-to-mfa-number-match.md). As a result, default behavior for number matching will be explicitly **Enabled** for all Microsoft Authenticator users. You can learn more about new security features like number matching in our blog post [Advanced Microsoft Authenticator security features are now generally available!](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/advanced-microsoft-authenticator-security-features-are-now/ba-p/2365673). There are two ways for protection of a security feature to be enabled by default: -- After a security feature is released, customers can use the Microsoft Entra admin center or Graph API to test and roll out the change on their own schedule. To help defend against new attack vectors, Azure AD may enable protection of a security feature by default for all tenants on a certain date, and there won't be an option to disable protection. Microsoft schedules default protection far in advance to give customers time to prepare for the change. Customers can't opt out if Microsoft schedules protection by default. -- Protection can be **Microsoft managed**, which means Azure AD can enable or disable protection based upon the current landscape of security threats. Customers can choose whether to allow Microsoft to manage the protection. They can change from **Microsoft managed** to explicitly make the protection **Enabled** or **Disabled** at any time.
+- After a security feature is released, customers can use the Microsoft Entra admin center or Graph API to test and roll out the change on their own schedule. To help defend against new attack vectors, Microsoft Entra ID may enable protection of a security feature by default for all tenants on a certain date, and there won't be an option to disable protection. Microsoft schedules default protection far in advance to give customers time to prepare for the change. Customers can't opt out if Microsoft schedules protection by default.
+- Protection can be **Microsoft managed**, which means Microsoft Entra ID can enable or disable protection based upon the current landscape of security threats. Customers can choose whether to allow Microsoft to manage the protection. They can change from **Microsoft managed** to explicitly make the protection **Enabled** or **Disabled** at any time.
>[!NOTE] >Only a critical security feature will have protection enabled by default.
-## Default protection enabled by Azure AD
+<a name='default-protection-enabled-by-azure-ad'></a>
+
+## Default protection enabled by Microsoft Entra ID
Number matching is a good example of protection for an authentication method that is currently optional for push notifications in Microsoft Authenticator in all tenants. Customers could choose to enable number matching for push notifications in Microsoft Authenticator for users and groups, or they could leave it disabled. Number matching is already the default behavior for passwordless notifications in Microsoft Authenticator, and users can't opt out.
As MFA fatigue attacks rise, number matching becomes more critical to sign-in se
## Microsoft managed settings
-In addition to configuring Authentication methods policy settings to be either **Enabled** or **Disabled**, IT admins can configure some settings in the Authentication methods policy to be **Microsoft managed**. A setting that is configured as **Microsoft managed** allows Azure AD to enable or disable the setting.
+In addition to configuring Authentication methods policy settings to be either **Enabled** or **Disabled**, IT admins can configure some settings in the Authentication methods policy to be **Microsoft managed**. A setting that is configured as **Microsoft managed** allows Microsoft Entra ID to enable or disable the setting.
-The option to let Azure AD manage the setting is a convenient way for an organization to allow Microsoft to enable or disable a feature by default. Organizations can more easily improve their security posture by trusting Microsoft to manage when a feature should be enabled by default. By configuring a setting as **Microsoft managed** (named *default* in Graph APIs), IT admins can trust Microsoft to enable a security feature they haven't explicitly disabled.
+The option to let Microsoft Entra ID manage the setting is a convenient way for an organization to allow Microsoft to enable or disable a feature by default. Organizations can more easily improve their security posture by trusting Microsoft to manage when a feature should be enabled by default. By configuring a setting as **Microsoft managed** (named *default* in Graph APIs), IT admins can trust Microsoft to enable a security feature they haven't explicitly disabled.
-For example, an admin can enable [location and application name](how-to-mfa-number-match.md) in push notifications to give users more context when they approve MFA requests with Microsoft Authenticator. The additional context can also be explicitly disabled, or set as **Microsoft managed**. Today, the **Microsoft managed** configuration for location and application name is **Disabled**, which effectively disables the option for any environment where an admin chooses to let Azure AD manage the setting.
+For example, an admin can enable [location and application name](how-to-mfa-number-match.md) in push notifications to give users more context when they approve MFA requests with Microsoft Authenticator. The additional context can also be explicitly disabled, or set as **Microsoft managed**. Today, the **Microsoft managed** configuration for location and application name is **Disabled**, which effectively disables the option for any environment where an admin chooses to let Microsoft Entra ID manage the setting.
As the security threat landscape changes over time, Microsoft may change the **Microsoft managed** configuration for location and application name to **Enabled**. For customers who want to rely upon Microsoft to improve their security posture, setting security features to **Microsoft managed** is an easy way stay ahead of security threats. They can trust Microsoft to determine the best way to configure security settings based on the current threat landscape.
The following table lists each setting that can be set to Microsoft managed and
| Setting | Configuration | |-||
-| [Registration campaign](how-to-mfa-registration-campaign.md) | Beginning in July, 2023, enabled for text message and voice call users with free and trial subscriptions. |
+| [Registration campaign](how-to-mfa-registration-campaign.md) | From Sept 25 to Oct 20, 2023, the Microsoft managed value for the registration campaign will change to Enabled for text message and voice call users across all tenants. |
| [Location in Microsoft Authenticator notifications](how-to-mfa-additional-context.md) | Disabled | | [Application name in Microsoft Authenticator notifications](how-to-mfa-additional-context.md) | Disabled | | [System-preferred MFA](concept-system-preferred-multifactor-authentication.md) | Enabled | | [Authenticator Lite](how-to-mfa-authenticator-lite.md) | Enabled | | [Report suspicious activity](howto-mfa-mfasettings.md#report-suspicious-activity) | Disabled |
-As threat vectors change, Azure AD may announce default protection for a **Microsoft managed** setting in [release notes](../fundamentals/whats-new.md) and on commonly read forums like [Tech Community](https://techcommunity.microsoft.com/). For example, see our blog post [It's Time to Hang Up on Phone Transports for Authentication](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/it-s-time-to-hang-up-on-phone-transports-for-authentication/ba-p/1751752) for more information about the need to move away from using text message and voice calls, which led to default enablement for the registration campaign to help users to set up Authenticator for modern authentication.
+As threat vectors change, Microsoft Entra ID may announce default protection for a **Microsoft managed** setting in [release notes](../fundamentals/whats-new.md) and on commonly read forums like [Tech Community](https://techcommunity.microsoft.com/). For example, see our blog post [It's Time to Hang Up on Phone Transports for Authentication](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/it-s-time-to-hang-up-on-phone-transports-for-authentication/ba-p/1751752) for more information about the need to move away from using text message and voice calls, which led to default enablement for the registration campaign to help users to set up Authenticator for modern authentication.
## Next steps
-[Authentication methods in Azure Active Directory - Microsoft Authenticator](concept-authentication-authenticator-app.md)
-
+[Authentication methods in Microsoft Entra ID - Microsoft Authenticator](concept-authentication-authenticator-app.md)
active-directory Concept Authentication Methods Manage https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-authentication-methods-manage.md
-# Customer intent: As an identity administrator, I want to understand what authentication options are available in Azure AD and how I can manage them.
+# Customer intent: As an identity administrator, I want to understand what authentication options are available in Microsoft Entra ID and how I can manage them.
-# Manage authentication methods for Azure AD
+# Manage authentication methods for Microsoft Entra ID
-Azure Active Directory (Azure AD) allows the use of a range of authentication methods to support a wide variety of sign-in scenarios. Administrators can specifically configure each method to meet their goals for user experience and security. This topic explains how to manage authentication methods for Azure AD, and how configuration options affect user sign-in and password reset scenarios.
+Microsoft Entra ID allows the use of a range of authentication methods to support a wide variety of sign-in scenarios. Administrators can specifically configure each method to meet their goals for user experience and security. This topic explains how to manage authentication methods for Microsoft Entra ID, and how configuration options affect user sign-in and password reset scenarios.
## Authentication methods policy The Authentication methods policy is the recommended way to manage authentication methods, including modern methods like passwordless authentication. [Authentication Policy Administrators](../roles/permissions-reference.md#authentication-policy-administrator) can edit this policy to enable authentication methods for all users or specific groups.
-Methods enabled in the Authentication methods policy can typically be used anywhere in Azure AD - for both authentication and password reset scenarios. The exception is that some methods are inherently limited to use in authentication, such as FIDO2 and Windows Hello for Business, and others are limited to use in password reset, such as security questions. For more control over which methods are usable in a given authentication scenario, consider using the **Authentication Strengths** feature.
+Methods enabled in the Authentication methods policy can typically be used anywhere in Microsoft Entra ID - for both authentication and password reset scenarios. The exception is that some methods are inherently limited to use in authentication, such as FIDO2 and Windows Hello for Business, and others are limited to use in password reset, such as security questions. For more control over which methods are usable in a given authentication scenario, consider using the **Authentication Strengths** feature.
Most methods also have configuration parameters to more precisely control how that method can be used. For example, if you enable **Voice calls**, you can also specify whether an office phone can be used in addition to a mobile phone.
Only the [converged registration experience](concept-registration-mfa-sspr-combi
## Legacy MFA and SSPR policies
-Two other policies, located in **Multifactor authentication** settings and **Password reset** settings, provide a legacy way to manage some authentication methods for all users in the tenant. You can't control who uses an enabled authentication method, or how the method can be used. A [Global Administrator](../roles/permissions-reference.md#global-administrator) is needed to manage these policies.
+Two other policies, located in **multifactor authentication** settings and **Password reset** settings, provide a legacy way to manage some authentication methods for all users in the tenant. You can't control who uses an enabled authentication method, or how the method can be used. A [Global Administrator](../roles/permissions-reference.md#global-administrator) is needed to manage these policies.
>[!Important]
->In March 2023, we announced the deprecation of managing authentication methods in the legacy multifactor authentication (MFA) and self-service password reset (SSPR) policies. Beginning September 30, 2024, authentication methods can't be managed in these legacy MFA and SSPR policies. We recommend customers use the manual migration control to migrate to the Authentication methods policy by the deprecation date.
+>In March 2023, we announced the deprecation of managing authentication methods in the legacy multifactor authentication and self-service password reset (SSPR) policies. Beginning September 30, 2024, authentication methods can't be managed in these legacy MFA and SSPR policies. We recommend customers use the manual migration control to migrate to the Authentication methods policy by the deprecation date.
-To manage the legacy MFA policy, click **Security** > **Multifactor Authentication** > **Additional cloud-based multifactor authentication settings**.
+To manage the legacy MFA policy, click **Security** > **multifactor authentication** > **Additional cloud-based multifactor authentication settings**.
:::image type="content" border="true" source="./media/concept-authentication-methods-manage/service-settings.png" alt-text="Screenshot of MFA service settings.":::
To manage authentication methods for self-service password reset (SSPR), click *
## How policies work together
-Settings aren't synchronized between the policies, which allows administrators to manage each policy independently. Azure AD respects the settings in all of the policies so a user who is enabled for an authentication method in _any_ policy can register and use that method. To prevent users from using a method, it must be disabled in all policies.
+Settings aren't synchronized between the policies, which allows administrators to manage each policy independently. Microsoft Entra ID respects the settings in all of the policies so a user who is enabled for an authentication method in _any_ policy can register and use that method. To prevent users from using a method, it must be disabled in all policies.
Let's walk through an example where a user who belongs to the Accounting group wants to register Microsoft Authenticator. The registration process first checks the Authentication methods policy. If the Accounting group is enabled for Microsoft Authenticator, the user can register it.
Tenants are set to either Pre-migration or Migration in Progress by default, dep
## Next steps - [How to migrate MFA and SSPR policy settings to the Authentication methods policy](how-to-authentication-methods-manage.md)-- [What authentication and verification methods are available in Azure Active Directory?](concept-authentication-methods.md)-- [How Azure AD Multi-Factor Authentication works](concept-mfa-howitworks.md)
+- [What authentication and verification methods are available in Microsoft Entra ID?](concept-authentication-methods.md)
+- [How Microsoft Entra multifactor authentication works](concept-mfa-howitworks.md)
- [Microsoft Graph REST API](/graph/api/resources/authenticationmethods-overview)
active-directory Concept Authentication Methods https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-authentication-methods.md
Title: Authentication methods and features
-description: Learn about the different authentication methods and features available in Azure Active Directory to help improve and secure sign-in events
+description: Learn about the different authentication methods and features available in Microsoft Entra ID to help improve and secure sign-in events
-# Customer intent: As an identity administrator, I want to understand what authentication options are available in Azure AD and how or why I can use them to improve and secure user sign-in events.
+# Customer intent: As an identity administrator, I want to understand what authentication options are available in Microsoft Entra ID and how or why I can use them to improve and secure user sign-in events.
-# What authentication and verification methods are available in Azure Active Directory?
+# What authentication and verification methods are available in Microsoft Entra ID?
Microsoft recommends passwordless authentication methods such as Windows Hello, FIDO2 security keys, and the Microsoft Authenticator app because they provide the most secure sign-in experience. Although a user can sign-in using other common methods such as a username and password, passwords should be replaced with more secure authentication methods.
-Azure AD Multi-Factor Authentication (MFA) adds additional security over only using a password when a user signs in. The user can be prompted for additional forms of authentication, such as to respond to a push notification, enter a code from a software or hardware token, or respond to a text message or phone call.
+Microsoft Entra multifactor authentication adds additional security over only using a password when a user signs in. The user can be prompted for additional forms of authentication, such as to respond to a push notification, enter a code from a software or hardware token, or respond to a text message or phone call.
-To simplify the user on-boarding experience and register for both MFA and self-service password reset (SSPR), we recommend you [enable combined security information registration](howto-registration-mfa-sspr-combined.md). For resiliency, we recommend that you require users to register multiple authentication methods. When one method isn't available for a user during sign-in or SSPR, they can choose to authenticate with another method. For more information, see [Create a resilient access control management strategy in Azure AD](concept-resilient-controls.md).
+To simplify the user on-boarding experience and register for both MFA and self-service password reset (SSPR), we recommend you [enable combined security information registration](howto-registration-mfa-sspr-combined.md). For resiliency, we recommend that you require users to register multiple authentication methods. When one method isn't available for a user during sign-in or SSPR, they can choose to authenticate with another method. For more information, see [Create a resilient access control management strategy in Microsoft Entra ID](concept-resilient-controls.md).
Here's a [video](https://www.youtube.com/watch?v=LB2yj4HSptc&feature=youtu.be) we created to help you choose the best authentication method to keep your organization safe. ## Authentication method strength and security
-When you deploy features like Azure AD Multi-Factor Authentication in your organization, review the available authentication methods. Choose the methods that meet or exceed your requirements in terms of security, usability, and availability. Where possible, use authentication methods with the highest level of security.
+When you deploy features like Microsoft Entra multifactor authentication in your organization, review the available authentication methods. Choose the methods that meet or exceed your requirements in terms of security, usability, and availability. Where possible, use authentication methods with the highest level of security.
-The following table outlines the security considerations for the available authentication methods. Availability is an indication of the user being able to use the authentication method, not of the service availability in Azure AD:
+The following table outlines the security considerations for the available authentication methods. Availability is an indication of the user being able to use the authentication method, not of the service availability in Microsoft Entra ID:
| Authentication method | Security | Usability | Availability | |--|:--:|::|::|
For the latest information on security, check out our blog posts:
## How each authentication method works
-Some authentication methods can be used as the primary factor when you sign in to an application or device, such as using a FIDO2 security key or a password. Other authentication methods are only available as a secondary factor when you use Azure AD Multi-Factor Authentication or SSPR.
+Some authentication methods can be used as the primary factor when you sign in to an application or device, such as using a FIDO2 security key or a password. Other authentication methods are only available as a secondary factor when you use Microsoft Entra multifactor authentication or SSPR.
The following table outlines when an authentication method can be used during a sign-in event:
To learn more about how each authentication method works, see the following sepa
* Password > [!NOTE]
-> In Azure AD, a password is often one of the primary authentication methods. You can't disable the password authentication method. If you use a password as the primary authentication factor, increase the security of sign-in events using Azure AD Multi-Factor Authentication.
+> In Microsoft Entra ID, a password is often one of the primary authentication methods. You can't disable the password authentication method. If you use a password as the primary authentication factor, increase the security of sign-in events using Microsoft Entra multifactor authentication.
The following additional verification methods can be used in certain scenarios:
-* [App passwords](howto-mfa-app-passwords.md) - used for old applications that don't support modern authentication and can be configured for per-user Azure AD Multi-Factor Authentication.
+* [App passwords](howto-mfa-app-passwords.md) - used for old applications that don't support modern authentication and can be configured for per-user Microsoft Entra multifactor authentication.
* [Security questions](concept-authentication-security-questions.md) - only used for SSPR * [Email address](concept-sspr-howitworks.md#authentication-methods) - only used for SSPR
Authentication methods that are no longer available due to "Require re-register
## Next steps
-To get started, see the [tutorial for self-service password reset (SSPR)][tutorial-sspr] and [Azure AD Multi-Factor Authentication][tutorial-azure-mfa].
+To get started, see the [tutorial for self-service password reset (SSPR)][tutorial-sspr] and [Microsoft Entra multifactor authentication][tutorial-azure-mfa].
-To learn more about SSPR concepts, see [How Azure AD self-service password reset works][concept-sspr].
+To learn more about SSPR concepts, see [How Microsoft Entra self-service password reset works][concept-sspr].
-To learn more about MFA concepts, see [How Azure AD Multi-Factor Authentication works][concept-mfa].
+To learn more about MFA concepts, see [How Microsoft Entra multifactor authentication works][concept-mfa].
Learn more about configuring authentication methods using the [Microsoft Graph REST API](/graph/api/resources/authenticationmethods-overview).
-To review what authentication methods are in use, see [Azure AD Multi-Factor Authentication authentication method analysis with PowerShell](/samples/azure-samples/azure-mfa-authentication-method-analysis/azure-mfa-authentication-method-analysis/).
+To review what authentication methods are in use, see [Microsoft Entra multifactor authentication authentication method analysis with PowerShell](/samples/azure-samples/azure-mfa-authentication-method-analysis/azure-mfa-authentication-method-analysis/).
<!-- INTERNAL LINKS --> [tutorial-sspr]: tutorial-enable-sspr.md
active-directory Concept Authentication Oath Tokens https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-authentication-oath-tokens.md
Title: OATH tokens authentication method
-description: Learn about using OATH tokens in Azure Active Directory to help improve and secure sign-in events
+description: Learn about using OATH tokens in Microsoft Entra ID to help improve and secure sign-in events
-# Customer intent: As an identity administrator, I want to understand how to use OATH tokens in Azure AD to improve and secure user sign-in events.
+# Customer intent: As an identity administrator, I want to understand how to use OATH tokens in Microsoft Entra ID to improve and secure user sign-in events.
-# Authentication methods in Azure Active Directory - OATH tokens
+# Authentication methods in Microsoft Entra ID - OATH tokens
-OATH TOTP (Time-based One Time Password) is an open standard that specifies how one-time password (OTP) codes are generated. OATH TOTP can be implemented using either software or hardware to generate the codes. Azure AD doesn't support OATH HOTP, a different code generation standard.
+OATH TOTP (Time-based One Time Password) is an open standard that specifies how one-time password (OTP) codes are generated. OATH TOTP can be implemented using either software or hardware to generate the codes. Microsoft Entra ID doesn't support OATH HOTP, a different code generation standard.
## OATH software tokens
-Software OATH tokens are typically applications such as the Microsoft Authenticator app and other authenticator apps. Azure AD generates the secret key, or seed, that's input into the app and used to generate each OTP.
+Software OATH tokens are typically applications such as the Microsoft Authenticator app and other authenticator apps. Microsoft Entra ID generates the secret key, or seed, that's input into the app and used to generate each OTP.
The Authenticator app automatically generates codes when set up to do push notifications so a user has a backup even if their device doesn't have connectivity. Third-party applications that use OATH TOTP to generate codes can also be used.
Some OATH TOTP hardware tokens are programmable, meaning they don't come with a
## OATH hardware tokens (Preview)
-Azure AD supports the use of OATH-TOTP SHA-1 tokens that refresh codes every 30 or 60 seconds. Customers can purchase these tokens from the vendor of their choice. Hardware OATH tokens are available for users with an Azure AD Premium P1 or P2 license.
+Microsoft Entra ID supports the use of OATH-TOTP SHA-1 tokens that refresh codes every 30 or 60 seconds. Customers can purchase these tokens from the vendor of their choice. Hardware OATH tokens are available for users with a Microsoft Entra ID P1 or P2 license.
>[!IMPORTANT] >The preview is only supported in Azure Global and Azure Government clouds.
-OATH TOTP hardware tokens typically come with a secret key, or seed, pre-programmed in the token. These keys must be input into Azure AD as described in the following steps. Secret keys are limited to 128 characters, which may not be compatible with all tokens. The secret key can only contain the characters *a-z* or *A-Z* and digits *2-7*, and must be encoded in *Base32*.
+OATH TOTP hardware tokens typically come with a secret key, or seed, pre-programmed in the token. These keys must be input into Microsoft Entra ID as described in the following steps. Secret keys are limited to 128 characters, which may not be compatible with all tokens. The secret key can only contain the characters *a-z* or *A-Z* and digits *2-7*, and must be encoded in *Base32*.
-Programmable OATH TOTP hardware tokens that can be reseeded can also be set up with Azure AD in the software token setup flow.
+Programmable OATH TOTP hardware tokens that can be reseeded can also be set up with Microsoft Entra ID in the software token setup flow.
OATH hardware tokens are supported as part of a public preview. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://aka.ms/EntraPreviewsTermsOfUse).
OATH hardware token | <img width="63" alt="Hardware OATH token" src="media/conce
Learn more about configuring authentication methods using the [Microsoft Graph REST API](/graph/api/resources/authenticationmethods-overview). Learn about [FIDO2 security key providers](concept-authentication-passwordless.md#fido2-security-key-providers) that are compatible with passwordless authentication.-
active-directory Concept Authentication Operator Assistance https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-authentication-operator-assistance.md
Title: Operator assistance in Azure Active Directory
-description: Learn about deprecation of operator assistance feature in Azure Active Directory
+ Title: Operator assistance in Microsoft Entra ID
+description: Learn about deprecation of operator assistance feature in Microsoft Entra ID
# How to enable and disable operator assistance
-On September 30, 2023, we will retire operator assistance in Azure AD Multi-Factor Authentication and it will no longer be available. To avoid service disruption, follow the steps in this topic to disable operator assistance before September 30, 2023.
+On September 30, 2023, we will retire operator assistance in Microsoft Entra multifactor authentication and it will no longer be available. To avoid service disruption, follow the steps in this topic to disable operator assistance before September 30, 2023.
-Operator assistance is a feature within Azure AD that allows an operator to manually transfer phone calls instead of automatic transfer. When this setting is enabled, the office phone number is dialed and when answered, the system asks the operator to transfer the call to a given extension.
+Operator assistance is a feature within Microsoft Entra ID that allows an operator to manually transfer phone calls instead of automatic transfer. When this setting is enabled, the office phone number is dialed and when answered, the system asks the operator to transfer the call to a given extension.
Operator assistance can be enabled for an entire tenant or for an individual user. If the setting is **On**, the entire tenant is enabled for operator assistance. If you choose **Phone call** as the default method and have an extension specified as part of your office phone number (delineated by **x**), an operator can manually transfer the phone call.
For example, let's say a customer in U.S has an office phone number 425-555-1234
If the setting is **Off**, the system will automatically dial extensions as part of the phone number. Your admin can still specify individual users who should be enabled for operator assistance by prefixing the extension with ΓÇÿ@ΓÇÖ. For example, 425-555-1234x@5678 would indicate that operator assistance should be used, even though the setting is **Off**.
-To check the status of this feature in your own tenant, sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator), then click **Protection** > **Multifactor authentication** > **Phone call settings**. Check **Operator required to transfer extensions** to see if the setting is **On** or **Off**.
+To check the status of this feature in your own tenant, sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator), then click **Protection** > **multifactor authentication** > **Phone call settings**. Check **Operator required to transfer extensions** to see if the setting is **On** or **Off**.
![Screenshot of operator assistance settings](./media/concept-authentication-operator-assistance/settings.png) You can improve the reliability, security, and create a frictionless MFA experience by using the following guidance: -- You have [registered a direct phone number](https://aka.ms/mfasetup) (contains no extension) or [other method](concept-authentication-methods.md) to be used for Multi-Factor Authentication or self-service password reset if enabled. -- Your admins have registered a direct phone number (contains no extension) on behalf of the user to be used for [Multi-Factor Authentication](howto-mfa-userdevicesettings.md#add-authentication-methods-for-a-user) or [self-service password reset](tutorial-enable-sspr.md) if enabled.
+- You have [registered a direct phone number](https://aka.ms/mfasetup) (contains no extension) or [other method](concept-authentication-methods.md) to be used for multifactor authentication or self-service password reset if enabled.
+- Your admins have registered a direct phone number (contains no extension) on behalf of the user to be used for [multifactor authentication](howto-mfa-userdevicesettings.md#add-authentication-methods-for-a-user) or [self-service password reset](tutorial-enable-sspr.md) if enabled.
- Phone system supports automated attendant functionality.
active-directory Concept Authentication Passwordless https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-authentication-passwordless.md
Title: Azure Active Directory passwordless sign-in
-description: Learn about options for passwordless sign-in to Azure Active Directory using FIDO2 security keys or Microsoft Authenticator
+ Title: Microsoft Entra passwordless sign-in
+description: Learn about options for passwordless sign-in to Microsoft Entra ID using FIDO2 security keys or Microsoft Authenticator
-# Passwordless authentication options for Azure Active Directory
+# Passwordless authentication options for Microsoft Entra ID
Features like multifactor authentication (MFA) are a great way to secure your organization, but users often get frustrated with the additional security layer on top of having to remember their passwords. Passwordless authentication methods are more convenient because the password is removed and replaced with something you have, plus something you are or something you know.
Features like multifactor authentication (MFA) are a great way to secure your or
| | | | | Passwordless | Windows 10 Device, phone, or security key | Biometric or PIN |
-Each organization has different needs when it comes to authentication. Microsoft global Azure and Azure Government offer the following three passwordless authentication options that integrate with Azure Active Directory (Azure AD):
+Each organization has different needs when it comes to authentication. Microsoft global Azure and Azure Government offer the following three passwordless authentication options that integrate with Microsoft Entra ID:
- Windows Hello for Business - Microsoft Authenticator
Windows Hello for Business is ideal for information workers that have their own
![Example of a user sign-in with Windows Hello for Business](./media/concept-authentication-passwordless/windows-hellow-sign-in.jpeg)
-The following steps show how the sign-in process works with Azure AD:
+The following steps show how the sign-in process works with Microsoft Entra ID:
![Diagram that outlines the steps involved for user sign-in with Windows Hello for Business](./media/concept-authentication-passwordless/windows-hello-flow.png) 1. A user signs into Windows using biometric or PIN gesture. The gesture unlocks the Windows Hello for Business private key and is sent to the Cloud Authentication security support provider, referred to as the *Cloud AP provider*.
-1. The Cloud AP provider requests a nonce (a random arbitrary number that can be used just once) from Azure AD.
-1. Azure AD returns a nonce that's valid for 5 minutes.
-1. The Cloud AP provider signs the nonce using the user's private key and returns the signed nonce to the Azure AD.
-1. Azure AD validates the signed nonce using the user's securely registered public key against the nonce signature. Azure AD validates the signature and then validates the returned signed nonce. When the nonce is validated, Azure AD creates a primary refresh token (PRT) with session key that is encrypted to the device's transport key and returns it to the Cloud AP provider.
+1. The Cloud AP provider requests a nonce (a random arbitrary number that can be used just once) from Microsoft Entra ID.
+1. Microsoft Entra ID returns a nonce that's valid for 5 minutes.
+1. The Cloud AP provider signs the nonce using the user's private key and returns the signed nonce to the Microsoft Entra ID.
+1. Microsoft Entra ID validates the signed nonce using the user's securely registered public key against the nonce signature. Microsoft Entra ID validates the signature and then validates the returned signed nonce. When the nonce is validated, Microsoft Entra ID creates a primary refresh token (PRT) with session key that is encrypted to the device's transport key and returns it to the Cloud AP provider.
1. The Cloud AP provider receives the encrypted PRT with session key. The Cloud AP provider uses the device's private transport key to decrypt the session key and protects the session key using the device's Trusted Platform Module (TPM). 1. The Cloud AP provider returns a successful authentication response to Windows. The user is then able to access Windows as well as cloud and on-premises applications without the need to authenticate again (SSO).
You can also allow your employee's phone to become a passwordless authentication
The Authenticator App turns any iOS or Android phone into a strong, passwordless credential. Users can sign in to any platform or browser by getting a notification to their phone, matching a number displayed on the screen to the one on their phone, and then using their biometric (touch or face) or PIN to confirm. Refer to [Download and install the Microsoft Authenticator](https://support.microsoft.com/account-billing/download-and-install-the-microsoft-authenticator-app-351498fc-850a-45da-b7b6-27e523b8702a) for installation details.
-Passwordless authentication using the Authenticator app follows the same basic pattern as Windows Hello for Business. It's a little more complicated as the user needs to be identified so that Azure AD can find the Authenticator app version being used:
+Passwordless authentication using the Authenticator app follows the same basic pattern as Windows Hello for Business. It's a little more complicated as the user needs to be identified so that Microsoft Entra ID can find the Authenticator app version being used:
![Diagram that outlines the steps involved for user sign-in with the Microsoft Authenticator App](./media/concept-authentication-passwordless/authenticator-app-flow.png) 1. The user enters their username.
-1. Azure AD detects that the user has a strong credential and starts the Strong Credential flow.
+1. Microsoft Entra ID detects that the user has a strong credential and starts the Strong Credential flow.
1. A notification is sent to the app via Apple Push Notification Service (APNS) on iOS devices, or via Firebase Cloud Messaging (FCM) on Android devices. 1. The user receives the push notification and opens the app.
-1. The app calls Azure AD and receives a proof-of-presence challenge and nonce.
+1. The app calls Microsoft Entra ID and receives a proof-of-presence challenge and nonce.
1. The user completes the challenge by entering their biometric or PIN to unlock private key.
-1. The nonce is signed with the private key and sent back to Azure AD.
-1. Azure AD performs public/private key validation and returns a token.
+1. The nonce is signed with the private key and sent back to Microsoft Entra ID.
+1. Microsoft Entra ID performs public/private key validation and returns a token.
To get started with passwordless sign-in, complete the following how-to:
FIDO2 security keys are an unphishable standards-based passwordless authenticati
Users can register and then select a FIDO2 security key at the sign-in interface as their main means of authentication. These FIDO2 security keys are typically USB devices, but could also use Bluetooth or NFC. With a hardware device that handles the authentication, the security of an account is increased as there's no password that could be exposed or guessed.
-FIDO2 security keys can be used to sign in to their Azure AD or hybrid Azure AD joined Windows 10 devices and get single-sign on to their cloud and on-premises resources. Users can also sign in to supported browsers. FIDO2 security keys are a great option for enterprises who are very security sensitive or have scenarios or employees who aren't willing or able to use their phone as a second factor.
+FIDO2 security keys can be used to sign in to their Microsoft Entra ID or Microsoft Entra hybrid joined Windows 10 devices and get single-sign on to their cloud and on-premises resources. Users can also sign in to supported browsers. FIDO2 security keys are a great option for enterprises who are very security sensitive or have scenarios or employees who aren't willing or able to use their phone as a second factor.
-We have a reference document for which [browsers support FIDO2 authentication with Azure AD](fido2-compatibility.md), as well as best practices for developers wanting to [support FIDO2 auth in the applications they develop](../develop/support-fido2-authentication.md).
+We have a reference document for which [browsers support FIDO2 authentication with Microsoft Entra ID](fido2-compatibility.md), as well as best practices for developers wanting to [support FIDO2 auth in the applications they develop](../develop/support-fido2-authentication.md).
![Sign in to Microsoft Edge with a security key](./media/concept-authentication-passwordless/concept-web-sign-in-security-key.png)
The following process is used when a user signs in with a FIDO2 security key:
1. The user plugs the FIDO2 security key into their computer. 2. Windows detects the FIDO2 security key. 3. Windows sends an authentication request.
-4. Azure AD sends back a nonce.
+4. Microsoft Entra ID sends back a nonce.
5. The user completes their gesture to unlock the private key stored in the FIDO2 security key's secure enclave. 6. The FIDO2 security key signs the nonce with the private key.
-7. The primary refresh token (PRT) token request with signed nonce is sent to Azure AD.
-8. Azure AD verifies the signed nonce using the FIDO2 public key.
-9. Azure AD returns PRT to enable access to on-premises resources.
+7. The primary refresh token (PRT) token request with signed nonce is sent to Microsoft Entra ID.
+8. Microsoft Entra ID verifies the signed nonce using the FIDO2 public key.
+9. Microsoft Entra ID returns PRT to enable access to on-premises resources.
### FIDO2 security key providers
The following considerations apply:
- Users can register and manage these passwordless authentication methods in their account portal. - Users can sign in with these passwordless authentication methods:
- - Authenticator app: Works in scenarios where Azure AD authentication is used, including across all browsers, during Windows 10 setup, and with integrated mobile apps on any operating system.
+ - Authenticator app: Works in scenarios where Microsoft Entra authentication is used, including across all browsers, during Windows 10 setup, and with integrated mobile apps on any operating system.
- Security keys: Work on lock screen for Windows 10 and the web in supported browsers like Microsoft Edge (both legacy and new Edge). - Users can use passwordless credentials to access resources in tenants where they are a guest, but they may still be required to perform MFA in that resource tenant. For more information, see [Possible double multi-factor authentication](../external-identities/current-limitations.md#possible-double-multi-factor-authentication).
Here are some factors for you to consider when choosing Microsoft passwordless t
||**Windows Hello for Business**|**Passwordless sign-in with the Authenticator app**|**FIDO2 security keys**| |:-|:-|:-|:-|
-|**Pre-requisite**| Windows 10, version 1809 or later<br>Azure Active Directory| Authenticator app<br>Phone (iOS and Android devices)|Windows 10, version 1903 or later<br>Azure Active Directory|
+|**Pre-requisite**| Windows 10, version 1809 or later<br>Microsoft Entra ID| Authenticator app<br>Phone (iOS and Android devices)|Windows 10, version 1903 or later<br>Microsoft Entra ID|
|**Mode**|Platform|Software|Hardware| |**Systems and devices**|PC with a built-in Trusted Platform Module (TPM)<br>PIN and biometrics recognition |PIN and biometrics recognition on phone|FIDO2 security devices that are Microsoft compatible| |**User experience**|Sign in using a PIN or biometric recognition (facial, iris, or fingerprint) with Windows devices.<br>Windows Hello authentication is tied to the device; the user needs both the device and a sign-in component such as a PIN or biometric factor to access corporate resources.|Sign in using a mobile phone with fingerprint scan, facial or iris recognition, or PIN.<br>Users sign in to work or personal account from their PC or mobile phone.|Sign in using FIDO2 security device (biometrics, PIN, and NFC)<br>User can access device based on organization controls and authenticate based on PIN, biometrics using devices such as USB security keys and NFC-enabled smartcards, keys, or wearables.|
Use the following table to choose which method will support your requirements an
## Next steps
-To get started with passwordless in Azure AD, complete one of the following how-tos:
+To get started with passwordless in Microsoft Entra ID, complete one of the following how-tos:
* [Enable FIDO2 security key passwordless sign-in](howto-authentication-passwordless-security-key.md) * [Enable phone-based passwordless sign-in with the Authenticator app](howto-authentication-passwordless-phone.md)
active-directory Concept Authentication Phone Options https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-authentication-phone-options.md
Title: Phone authentication methods
-description: Learn about using phone authentication methods in Azure Active Directory to help improve and secure sign-in events
+description: Learn about using phone authentication methods in Microsoft Entra ID to help improve and secure sign-in events
-# Customer intent: As an identity administrator, I want to understand how to use phone authentication methods in Azure AD to improve and secure user sign-in events.
+# Customer intent: As an identity administrator, I want to understand how to use phone authentication methods in Microsoft Entra ID to improve and secure user sign-in events.
-# Authentication methods in Azure Active Directory - phone options
+# Authentication methods in Microsoft Entra ID - phone options
-Microsoft recommends users move away from using text messages or voice calls for multifactor authentication (MFA). Modern authentication methods like [Microsoft Authenticator](concept-authentication-authenticator-app.md) are a recommended alternative. For more information, see [It's Time to Hang Up on Phone Transports for Authentication](https://aka.ms/hangup). Users can still verify themselves using a mobile phone or office phone as secondary form of authentication used for multifactor authentication (MFA) or self-service password reset (SSPR).
+Microsoft recommends users move away from using text messages or voice calls for multifactor authentication. Modern authentication methods like [Microsoft Authenticator](concept-authentication-authenticator-app.md) are a recommended alternative. For more information, see [It's Time to Hang Up on Phone Transports for Authentication](https://aka.ms/hangup). Users can still verify themselves using a mobile phone or office phone as secondary form of authentication used for multifactor authentication or self-service password reset (SSPR).
You can [configure and enable users for SMS-based authentication](howto-authentication-sms-signin.md) for direct authentication using text message. Text messages are convenient for Frontline workers. With text messages, users don't need to know a username and password to access applications and services. The user instead enters their registered mobile phone number, receives a text message with a verification code, and enters that in the sign-in interface. >[!NOTE]
->Phone call verification isn't available for Azure AD tenants with trial subscriptions. For example, if you sign up for a trial license Microsoft Enterprise Mobility and Security (EMS), phone call verification isn't available. Phone numbers must be provided in the format *+CountryCode PhoneNumber*, for example, *+1 4251234567*. There must be a space between the country/region code and the phone number.
+>Phone call verification isn't available for Microsoft Entra tenants with trial subscriptions. For example, if you sign up for a trial license Microsoft Enterprise Mobility and Security (EMS), phone call verification isn't available. Phone numbers must be provided in the format *+CountryCode PhoneNumber*, for example, *+1 4251234567*. There must be a space between the country/region code and the phone number.
## Mobile phone verification
-For Azure AD Multi-Factor Authentication or SSPR, users can choose to receive a text message with a verification code to enter in the sign-in interface, or receive a phone call.
+For Microsoft Entra multifactor authentication or SSPR, users can choose to receive a text message with a verification code to enter in the sign-in interface, or receive a phone call.
If users don't want their mobile phone number to be visible in the directory but want to use it for password reset, administrators shouldn't populate the phone number in the directory. Instead, users should populate their **Authentication Phone** at [My Sign-Ins](https://aka.ms/setupsecurityinfo). Administrators can see this information in the user's profile, but it's not published elsewhere.
If users don't want their mobile phone number to be visible in the directory but
> [!NOTE] > Phone extensions are supported only for office phones.
-Microsoft doesn't guarantee consistent text message or voice-based Azure AD Multi-Factor Authentication prompt delivery by the same number. In the interest of our users, we may add or remove short codes at any time as we make route adjustments to improve text message deliverability. Microsoft doesn't support short codes for countries/regions besides the United States and Canada.
+Microsoft doesn't guarantee consistent text message or voice-based Microsoft Entra multifactor authentication prompt delivery by the same number. In the interest of our users, we may add or remove short codes at any time as we make route adjustments to improve text message deliverability. Microsoft doesn't support short codes for countries/regions besides the United States and Canada.
> [!NOTE] > Starting July 2023, we will apply delivery method optimizations such that tenants with a free or trial subscription may receive a text message or voice call. ### Text message verification
-With text message verification during SSPR or Azure AD Multi-Factor Authentication, a text message is sent to the mobile phone number containing a verification code. To complete the sign-in process, the verification code provided is entered into the sign-in interface.
+With text message verification during SSPR or Microsoft Entra multifactor authentication, a text message is sent to the mobile phone number containing a verification code. To complete the sign-in process, the verification code provided is entered into the sign-in interface.
Text messages can be sent over channels such as Short Message Service (SMS), Rich Communication Services (RCS), or WhatsApp.
Some users with phone numbers that have country codes belonging to India, Indone
### Phone call verification
-With phone call verification during SSPR or Azure AD Multi-Factor Authentication, an automated voice call is made to the phone number registered by the user. To complete the sign-in process, the user is prompted to press # on their keypad.
+With phone call verification during SSPR or Microsoft Entra multifactor authentication, an automated voice call is made to the phone number registered by the user. To complete the sign-in process, the user is prompted to press # on their keypad.
The calling number that a user receives the voice call from differs for each country. See [phone call settings](howto-mfa-mfasettings.md#phone-call-settings) to view all possible voice call numbers. ## Office phone verification
-With office phone call verification during SSPR or Azure AD Multi-Factor Authentication, an automated voice call is made to the phone number registered by the user. To complete the sign-in process, the user is prompted to press # on their keypad.
+With office phone call verification during SSPR or Microsoft Entra multifactor authentication, an automated voice call is made to the phone number registered by the user. To complete the sign-in process, the user is prompted to press # on their keypad.
## Troubleshooting phone options
-If you have problems with phone authentication for Azure AD, review the following troubleshooting steps:
+If you have problems with phone authentication for Microsoft Entra ID, review the following troubleshooting steps:
* "You've hit our limit on verification calls" or "You've hit our limit on text verification codes" error messages during sign-in * Microsoft may limit repeated authentication attempts that are performed by the same user or organization in a short period of time. This limitation does not apply to Microsoft Authenticator or verification codes. If you have hit these limits, you can use the Authenticator App, verification code or try to sign in again in a few minutes.
If you have problems with phone authentication for Azure AD, review the followin
* Call forwarded to voicemail. * Ensure that the user has their phone turned on and that service is available in their area, or use alternate method. * User is blocked
- * Have an Azure AD administrator unblock the user in the Microsoft Entra admin center.
+ * Have a Microsoft Entra administrator unblock the user in the Microsoft Entra admin center.
* Text messaging platforms like SMS, RCS, or WhatsApp aren't subscribed on the device. * Have the user change methods or activate a text messaging platform on the device. * Faulty telecom providers, such as when no phone input is detected, missing DTMF tones issues, blocked caller ID on multiple devices, or blocked text messages across multiple devices.
If you have problems with phone authentication for Azure AD, review the followin
* Phone number is blocked and unable to be used for Voice MFA
- - There are a few country codes blocked for voice MFA unless your Azure AD administrator has opted in for those country codes. Have your Azure AD administrator opt-in to receive MFA for those country codes.
+ - There are a few country codes blocked for voice MFA unless your Microsoft Entra administrator has opted in for those country codes. Have your Microsoft Entra administrator opt-in to receive MFA for those country codes.
- Or, use Microsoft Authenticator instead of voice authentication. ## Next steps
-To get started, see the [tutorial for self-service password reset (SSPR)][tutorial-sspr] and [Azure AD Multi-Factor Authentication][tutorial-azure-mfa].
+To get started, see the [tutorial for self-service password reset (SSPR)][tutorial-sspr] and [Microsoft Entra multifactor authentication][tutorial-azure-mfa].
-To learn more about SSPR concepts, see [How Azure AD self-service password reset works][concept-sspr].
+To learn more about SSPR concepts, see [How Microsoft Entra self-service password reset works][concept-sspr].
-To learn more about MFA concepts, see [How Azure AD Multi-Factor Authentication works][concept-mfa].
+To learn more about MFA concepts, see [How Microsoft Entra multifactor authentication works][concept-mfa].
Learn more about configuring authentication methods using the [Microsoft Graph REST API](/graph/api/resources/authenticationmethods-overview).
Learn more about configuring authentication methods using the [Microsoft Graph R
[concept-sspr]: concept-sspr-howitworks.md [concept-mfa]: concept-mfa-howitworks.md--
active-directory Concept Authentication Security Questions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-authentication-security-questions.md
Title: Security questions authentication method
-description: Learn about using security questions in Azure Active Directory to help improve and secure sign-in events
+description: Learn about using security questions in Microsoft Entra ID to help improve and secure sign-in events
-# Customer intent: As an identity administrator, I want to understand how to use security questions in Azure AD to improve and secure user sign-in events.
+# Customer intent: As an identity administrator, I want to understand how to use security questions in Microsoft Entra ID to improve and secure user sign-in events.
-# Authentication methods in Azure Active Directory - security questions
+# Authentication methods in Microsoft Entra ID - security questions
Security questions aren't used as an authentication method during a sign-in event. Instead, security questions can be used during the self-service password reset (SSPR) process to confirm who you are. Administrator accounts can't use security questions as verification method with SSPR.
For both default and custom security questions, the following requirements and l
To get started, see the [tutorial for self-service password reset (SSPR)][tutorial-sspr].
-To learn more about SSPR concepts, see [How Azure AD self-service password reset works][concept-sspr].
+To learn more about SSPR concepts, see [How Microsoft Entra self-service password reset works][concept-sspr].
Learn more about configuring authentication methods using the [Microsoft Graph REST API](/graph/api/resources/authenticationmethods-overview).
active-directory Concept Authentication Strengths https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-authentication-strengths.md
Title: Overview of Azure Active Directory authentication strength
-description: Learn how admins can use Azure AD Conditional Access to distinguish which authentication methods can be used based on relevant security factors.
+ Title: Overview of Microsoft Entra authentication strength
+description: Learn how admins can use Microsoft Entra Conditional Access to distinguish which authentication methods can be used based on relevant security factors.
Authentication strength is a Conditional Access control that allows administrators to specify which combination of authentication methods can be used to access a resource. For example, they can make only phishing-resistant authentication methods available to access a sensitive resource. But to access a nonsensitive resource, they can allow less secure multifactor authentication (MFA) combinations, such as password + text message.
-Authentication strength is based on the [Authentication methods policy](concept-authentication-methods.md), where administrators can scope authentication methods for specific users and groups to be used across Azure Active Directory (Azure AD) federated applications. Authentication strength allows further control over the usage of these methods based upon specific scenarios such as sensitive resource access, user risk, location, and more.
+Authentication strength is based on the [Authentication methods policy](concept-authentication-methods.md), where administrators can scope authentication methods for specific users and groups to be used across Microsoft Entra ID federated applications. Authentication strength allows further control over the usage of these methods based upon specific scenarios such as sensitive resource access, user risk, location, and more.
Administrators can specify an authentication strength to access a resource by creating a Conditional Access policy with the **Require authentication strength** control. They can choose from three built-in authentication strengths: **Multifactor authentication strength**, **Passwordless MFA strength**, and **Phishing-resistant MFA strength**. They can also create a custom authentication strength based on the authentication method combinations they want to allow.
An authentication strength can include a combination of authentication methods.
Or -- Azure AD Certificate-Based Authentication (Multi-Factor)
+- Microsoft Entra Certificate-Based Authentication (Multi-Factor)
:::image type="content" border="true" source="./media/concept-authentication-strengths/authentication-strength-definitions.png" alt-text="Screenshot showing the phishing-resistant MFA strength definition.":::
Users may register for authentications for which they are enabled, and in other
### How an authentication strength policy is evaluated during sign-in
-The authentication strength Conditional Access policy defines which methods can be used. Azure AD checks the policy during sign-in to determine the userΓÇÖs access to the resource. For example, an administrator configures a Conditional Access policy with a custom authentication strength that requires FIDO2 Security Key or Password + text message. The user accesses a resource protected by this policy. During sign-in, all settings are checked to determine which methods are allowed, which methods are registered, and which methods are required by the Conditional Access policy. To be used, a method must be allowed, registered by the user (either before or as part of the access request), and satisfy the authentication strength.
+The authentication strength Conditional Access policy defines which methods can be used. Microsoft Entra ID checks the policy during sign-in to determine the userΓÇÖs access to the resource. For example, an administrator configures a Conditional Access policy with a custom authentication strength that requires FIDO2 Security Key or Password + text message. The user accesses a resource protected by this policy. During sign-in, all settings are checked to determine which methods are allowed, which methods are registered, and which methods are required by the Conditional Access policy. To be used, a method must be allowed, registered by the user (either before or as part of the access request), and satisfy the authentication strength.
### How multiple Conditional Access authentication strength policies are evaluated
The following factors determine if the user gains access to the resource:
- Which methods are allowed for user sign-in in the Authentication methods policy? - Is the user registered for any available method?
-When a user accesses a resource protected by an authentication strength Conditional Access policy, Azure AD evaluates if the methods they have previously used satisfy the authentication strength. If a satisfactory method was used, Azure AD grants access to the resource. For example, let's say a user signs in with password + text message. They access a resource protected by MFA authentication strength. In this case, the user can access the resource without another authentication prompt.
+When a user accesses a resource protected by an authentication strength Conditional Access policy, Microsoft Entra ID evaluates if the methods they have previously used satisfy the authentication strength. If a satisfactory method was used, Microsoft Entra ID grants access to the resource. For example, let's say a user signs in with password + text message. They access a resource protected by MFA authentication strength. In this case, the user can access the resource without another authentication prompt.
Let's suppose they next access a resource protected by Phishing-resistant MFA authentication strength. At this point, they'll be prompted to provide a phishing-resistant authentication method, such as Windows Hello for Business.
The following authentication methods can't be registered as part of combined reg
### Federated user experience
-For federated domains, MFA may be enforced by Azure AD Conditional Access or by the on-premises federation provider by setting the federatedIdpMfaBehavior. If the federatedIdpMfaBehavior setting is set to enforceMfaByFederatedIdp, the user must authenticate on their federated IdP and can only satisfy the **Federated Multi-Factor** combination of the authentication strength requirement. For more information about the federation settings, see [Plan support for MFA](../hybrid/connect/migrate-from-federation-to-cloud-authentication.md#plan-support-for-mfa).
+For federated domains, MFA may be enforced by Microsoft Entra Conditional Access or by the on-premises federation provider by setting the federatedIdpMfaBehavior. If the federatedIdpMfaBehavior setting is set to enforceMfaByFederatedIdp, the user must authenticate on their federated IdP and can only satisfy the **Federated Multi-Factor** combination of the authentication strength requirement. For more information about the federation settings, see [Plan support for MFA](../hybrid/connect/migrate-from-federation-to-cloud-authentication.md#plan-support-for-mfa).
If a user from a federated domain has multifactor authentication settings in scope for Staged Rollout, the user can complete multifactor authentication in the cloud and satisfy any of the **Federated single-factor + something you have** combinations. For more information about staged rollout, see [Enable Staged Rollout](how-to-mfa-server-migration-utility.md#enable-staged-rollout).
If a user from a federated domain has multifactor authentication settings in sco
The Authentication methods policy is especially useful for restricting external access to sensitive apps in your organization because you can enforce specific authentication methods, such as phishing-resistant methods, for external users.
-When you apply an authentication strength Conditional Access policy to external Azure AD users, the policy works together with MFA trust settings in your cross-tenant access settings to determine where and how the external user must perform MFA. An Azure AD user authenticates in their home Azure AD tenant. Then when they access your resource, Azure AD applies the policy and checks to see if you've enabled MFA trust. Note that enabling MFA trust is optional for B2B collaboration but is *required* for [B2B direct connect](../external-identities/b2b-direct-connect-overview.md#multi-factor-authentication-mfa).
+When you apply an authentication strength Conditional Access policy to external Microsoft Entra users, the policy works together with MFA trust settings in your cross-tenant access settings to determine where and how the external user must perform MFA. A Microsoft Entra user authenticates in their home Microsoft Entra tenant. Then when they access your resource, Microsoft Entra ID applies the policy and checks to see if you've enabled MFA trust. Note that enabling MFA trust is optional for B2B collaboration but is *required* for [B2B direct connect](../external-identities/b2b-direct-connect-overview.md#multi-factor-authentication-mfa).
-In external user scenarios, the authentication methods that can satisfy authentication strength vary, depending on whether the user is completing MFA in their home tenant or the resource tenant. The following table indicates the allowed methods in each tenant. If a resource tenant has opted to trust claims from external Azure AD organizations, only those claims listed in the ΓÇ£Home tenantΓÇ¥ column below will be accepted by the resource tenant for MFA. If the resource tenant has disabled MFA trust, the external user must complete MFA in the resource tenant using one of the methods listed in the ΓÇ£Resource tenantΓÇ¥ column.
+In external user scenarios, the authentication methods that can satisfy authentication strength vary, depending on whether the user is completing MFA in their home tenant or the resource tenant. The following table indicates the allowed methods in each tenant. If a resource tenant has opted to trust claims from external Microsoft Entra organizations, only those claims listed in the ΓÇ£Home tenantΓÇ¥ column below will be accepted by the resource tenant for MFA. If the resource tenant has disabled MFA trust, the external user must complete MFA in the resource tenant using one of the methods listed in the ΓÇ£Resource tenantΓÇ¥ column.
|Authentication method |Home tenant | Resource tenant | ||||
For more information about how to set authentication strengths for external user
### User experience for external users
-An authentication strength Conditional Access policy works together with [MFA trust settings](../external-identities/cross-tenant-access-settings-b2b-collaboration.md#to-change-inbound-trust-settings-for-mfa-and-device-claims) in your cross-tenant access settings. First, an Azure AD user authenticates with their own account in their home tenant. Then when this user tries to access your resource, Azure AD applies the authentication strength Conditional Access policy and checks to see if you've enabled MFA trust.
+An authentication strength Conditional Access policy works together with [MFA trust settings](../external-identities/cross-tenant-access-settings-b2b-collaboration.md#to-change-inbound-trust-settings-for-mfa-and-device-claims) in your cross-tenant access settings. First, a Microsoft Entra user authenticates with their own account in their home tenant. Then when this user tries to access your resource, Microsoft Entra ID applies the authentication strength Conditional Access policy and checks to see if you've enabled MFA trust.
-- **If MFA trust is enabled**, Azure AD checks the user's authentication session for a claim indicating that MFA has been fulfilled in the user's home tenant. See the preceding table for authentication methods that are acceptable for MFA when completed in an external user's home tenant. If the session contains a claim indicating that MFA policies have already been met in the user's home tenant, and the methods satisfy the authentication strength requirements, the user is allowed access. Otherwise, Azure AD presents the user with a challenge to complete MFA in the home tenant using an acceptable authentication method.-- **If MFA trust is disabled**, Azure AD presents the user with a challenge to complete MFA in the resource tenant using an acceptable authentication method. (See the table above for authentication methods that are acceptable for MFA by an external user.)
+- **If MFA trust is enabled**, Microsoft Entra ID checks the user's authentication session for a claim indicating that MFA has been fulfilled in the user's home tenant. See the preceding table for authentication methods that are acceptable for MFA when completed in an external user's home tenant. If the session contains a claim indicating that MFA policies have already been met in the user's home tenant, and the methods satisfy the authentication strength requirements, the user is allowed access. Otherwise, Microsoft Entra ID presents the user with a challenge to complete MFA in the home tenant using an acceptable authentication method.
+- **If MFA trust is disabled**, Microsoft Entra ID presents the user with a challenge to complete MFA in the resource tenant using an acceptable authentication method. (See the table above for authentication methods that are acceptable for MFA by an external user.)
## Limitations
The following known issues are currently being addressed:
## FAQ ### Should I use authentication strength or the Authentication methods policy?
-Authentication strength is based on the Authentication methods policy. The Authentication methods policy helps to scope and configure authentication methods to be used across Azure AD by specific users and groups. Authentication strength allows another restriction of methods for specific scenarios, such as sensitive resource access, user risk, location, and more.
+Authentication strength is based on the Authentication methods policy. The Authentication methods policy helps to scope and configure authentication methods to be used across Microsoft Entra ID by specific users and groups. Authentication strength allows another restriction of methods for specific scenarios, such as sensitive resource access, user risk, location, and more.
For example, the administrator of Contoso wants to allow their users to use Microsoft Authenticator with either push notifications or passwordless authentication mode. The administrator goes to the Microsoft Authenticator settings in the Authentication method policy, scopes the policy for the relevant users and set the **Authentication mode** to **Any**.
As a result, users in Contoso can access most of the resources in the tenant usi
## Prerequisites -- **Azure AD Premium P1** - Your tenant needs to have Azure AD Premium P1 license to use Conditional Access. If needed, you can enable a [free trial](https://www.microsoft.com/security/business/get-started/start-free-trial).
+- **Microsoft Entra ID P1** - Your tenant needs to have Microsoft Entra ID P1 license to use Conditional Access. If needed, you can enable a [free trial](https://www.microsoft.com/security/business/get-started/start-free-trial).
- **Enable combined registration** - Authentication strengths are supported when using [combined MFA and SSPR registration](howto-registration-mfa-sspr-combined.md). Using the legacy registration will result in poor user experience as the user may register methods that aren't required by the authentication method policy. ## Next steps
active-directory Concept Authentication Web Browser Cookies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-authentication-web-browser-cookies.md
Title: Web browser cookies used in Azure Active Directory authentication
-description: Learn about Web browser cookies used in Azure Active Directory authentication.
+ Title: Web browser cookies used in Microsoft Entra authentication
+description: Learn about Web browser cookies used in Microsoft Entra authentication.
-# Customer intent: As an Azure AD administrator, I want to understand which weh browser cookies are used for Azure AD.
+# Customer intent: As a Microsoft Entra administrator, I want to understand which weh browser cookies are used for Microsoft Entra ID.
-# Web browser cookies used in Azure Active Directory authentication
+# Web browser cookies used in Microsoft Entra authentication
-During authentication against Azure Active Directory (Azure AD) through a web browser, multiple cookies are involved in the process. Some of the cookies are common on all requests. Other cookies are used for specific authentication flows or specific client-side conditions.
+During authentication against Microsoft Entra ID through a web browser, multiple cookies are involved in the process. Some of the cookies are common on all requests. Other cookies are used for specific authentication flows or specific client-side conditions.
Persistent session tokens are stored as persistent cookies on the web browser's cookie jar. Non-persistent session tokens are stored as session cookies on the web browser, and are destroyed when the browser session is closed.
Persistent session tokens are stored as persistent cookies on the web browser's
| ESTSAUTHPERSISTENT | Common | Contains user's session information to facilitate SSO. Persistent. | | ESTSAUTHLIGHT | Common | Contains Session GUID Information. Lite session state cookie used exclusively by client-side JavaScript in order to facilitate OIDC sign-out. Security feature. | | SignInStateCookie | Common | Contains list of services accessed to facilitate sign-out. No user information. Security feature. |
-| CCState | Common | Contains session information state to be used between Azure AD and the [Azure AD Backup Authentication Service](../conditional-access/resilience-defaults.md). |
+| CCState | Common | Contains session information state to be used between Microsoft Entra ID and the [Microsoft Entra Backup Authentication Service](../conditional-access/resilience-defaults.md). |
| build | Common | Tracks browser related information. Used for service telemetry and protection mechanisms. | | fpc | Common | Tracks browser related information. Used for tracking requests and throttling. | | esctx | Common | Session context cookie information. For CSRF protection. Binds a request to a specific browser instance so the request can't be replayed outside the browser. No user information. |
Persistent session tokens are stored as persistent cookies on the web browser's
| clrc | Common | Client-side cookie (set by JavaScript) to control local cached sessions on the client. | | CkTst | Common | Client-side cookie (set by JavaScript). No longer in active use. | | wlidperf | Common | Client-side cookie (set by JavaScript) that tracks local time for performance purposes. |
-| x-ms-gateway-slice | Common | Azure AD Gateway cookie used for tracking and load balance purposes. |
-| stsservicecookie | Common | Azure AD Gateway cookie also used for tracking purposes. |
+| x-ms-gateway-slice | Common | Microsoft Entra Gateway cookie used for tracking and load balance purposes. |
+| stsservicecookie | Common | Microsoft Entra Gateway cookie also used for tracking purposes. |
| x-ms-refreshtokencredential | Specific | Available when [Primary Refresh Token (PRT)](../devices/concept-primary-refresh-token.md) is in use. | | estsStateTransient | Specific | Applicable to new session information model only. Transient. | | estsStatePersistent | Specific | Same as estsStateTransient, but persistent. | | ESTSNCLOGIN | Specific | National Cloud Login related Cookie. | | UsGovTraffic | Specific | US Gov Cloud Traffic Cookie. | | ESTSWCTXFLOWTOKEN | Specific | Saves flowToken information when redirecting to ADFS. |
-| CcsNtv | Specific | To control when Azure AD Gateway will send requests to [Azure AD Backup Authentication Service](../conditional-access/resilience-defaults.md). Native flows. |
-| CcsWeb | Specific | To control when Azure AD Gateway will send requests to [Azure AD Backup Authentication Service](../conditional-access/resilience-defaults.md). Web flows. |
-| Ccs* | Specific | Cookies with prefix Ccs*, have the same purpose as the ones without prefix, but only apply when [Azure AD Backup Authentication Service](../conditional-access/resilience-defaults.md) is in use. |
+| CcsNtv | Specific | To control when Microsoft Entra Gateway will send requests to [Microsoft Entra Backup Authentication Service](../conditional-access/resilience-defaults.md). Native flows. |
+| CcsWeb | Specific | To control when Microsoft Entra Gateway will send requests to [Microsoft Entra Backup Authentication Service](../conditional-access/resilience-defaults.md). Web flows. |
+| Ccs* | Specific | Cookies with prefix Ccs*, have the same purpose as the ones without prefix, but only apply when [Microsoft Entra Backup Authentication Service](../conditional-access/resilience-defaults.md) is in use. |
| threxp | Specific | Used for throttling control. | | rrc | Specific | Cookie used to identify a recent B2B invitation redemption. | | debug | Specific | Cookie used to track if user's browser session is enabled for DebugMode. |
Persistent session tokens are stored as persistent cookies on the web browser's
> [!NOTE] > Cookies identified as client-side cookies are set locally on the client device by JavaScript, hence, will be marked with HttpOnly=false. >
-> Cookie definitions and respective names are subject to change at any moment in time according to Azure AD service requirements.
+> Cookie definitions and respective names are subject to change at any moment in time according to Microsoft Entra service requirements.
## Next steps
-To learn more about self-service password reset concepts, see [How Azure AD self-service password reset works][concept-sspr].
+To learn more about self-service password reset concepts, see [How Microsoft Entra self-service password reset works][concept-sspr].
-To learn more about multi-factor authentication concepts, see [How Azure AD Multi-Factor Authentication works][concept-mfa].
+To learn more about multifactor authentication concepts, see [How Microsoft Entra multifactor authentication works][concept-mfa].
<!-- INTERNAL LINKS --> [concept-sspr]: concept-sspr-howitworks.md [concept-mfa]: concept-mfa-howitworks.md-
active-directory Concept Certificate Based Authentication Certificateuserids https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-certificate-based-authentication-certificateuserids.md
Title: Certificate user IDs for Azure AD certificate-based authentication
-description: Learn about certificate user IDs for Azure AD certificate-based authentication without federation
+ Title: Certificate user IDs for Microsoft Entra certificate-based authentication
+description: Learn about certificate user IDs for Microsoft Entra certificate-based authentication without federation
# Certificate user IDs
-Users in Azure AD can have a multivalued attribute named **certificateUserIds**. The attribute allows up to four values, and each value can be of 120-character length. It can store any value and doesn't require email ID format. It can store non-routable User Principal Names (UPNs) like _bob@woodgrove_ or _bob@local_.
+Users in Microsoft Entra ID can have a multivalued attribute named **certificateUserIds**. The attribute allows up to four values, and each value can be of 120-character length. It can store any value and doesn't require email ID format. It can store non-routable User Principal Names (UPNs) like _bob@woodgrove_ or _bob@local_.
## Supported patterns for certificate user IDs
The values stored in **certificateUserIds** should be in the format described in
For cloud-only users, only users with roles **Global Administrators**, **Privileged Authentication Administrator** can write into certificateUserIds. Cloud-only users can use both UX and MSGraph to write into certificateUserIds. For synched users, AD users with role **Hybrid Identity Administrator** can write into the attribute. Only Azure ADConnect can be used to update CertificateUserIds by syncing the value from on-prem for synched users. >[!NOTE]
->Active Directory Administrators (including accounts with delegated administrative privilege over synched user accounts as well as administrative rights over the Azure >AD Connect Servers) can make changes that impact the certificateUserIds value in Azure AD for any synched accounts.
+>Active Directory Administrators (including accounts with delegated administrative privilege over synched user accounts as well as administrative rights over the Azure >AD Connect Servers) can make changes that impact the certificateUserIds value in Microsoft Entra ID for any synched accounts.
## Update certificate user IDs
For the configuration, you can use the [Azure Active Directory PowerShell Versio
Update-MgUser -UserId $userObjectId -AuthorizationInfo $user.AuthorizationInfo ```
-## Update certificate user IDs using Azure AD Connect
+<a name='update-certificate-user-ids-using-azure-ad-connect'></a>
-To update certificate user IDs for federated users, configure Azure AD Connect to sync userPrincipalName to certificateUserIds.
+## Update certificate user IDs using Microsoft Entra Connect
-1. On the Azure AD Connect server, find and start the **Synchronization Rules Editor**.
+To update certificate user IDs for federated users, configure Microsoft Entra Connect to sync userPrincipalName to certificateUserIds.
+
+1. On the Microsoft Entra Connect server, find and start the **Synchronization Rules Editor**.
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-certificateuserids/sync-rules-editor.png" alt-text="Screenshot of Synchronization Rules Editor.":::
To update certificate user IDs for federated users, configure Azure AD Connect t
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-certificateuserids/outbound.png" alt-text="Screenshot of outbound synchronization rule.":::
-1. Find the rule **Out to AAD ΓÇô User Identity**, click **Edit**, and click **Yes** to confirm.
+1. Find the rule **Out to Microsoft Entra ID ΓÇô User Identity**, click **Edit**, and click **Yes** to confirm.
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-certificateuserids/user-identity.png" alt-text="Screenshot of user identity.":::
To synchronize X509:\<RFC822>RFC822Name, create an outbound synchronization rule
1. Click **OK** to confirm. > [!NOTE]
-> Make sure you use the latest version of [Azure AD Connect](https://www.microsoft.com/download/details.aspx?id=47594).
+> Make sure you use the latest version of [Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594).
+
+For more information about declarative provisioning expressions, see [Microsoft Entra Connect: Declarative Provisioning Expressions](../hybrid/connect/concept-azure-ad-connect-sync-declarative-provisioning-expressions.md).
-For more information about declarative provisioning expressions, see [Azure AD Connect: Declarative Provisioning Expressions](../hybrid/connect/concept-azure-ad-connect-sync-declarative-provisioning-expressions.md).
+<a name='synchronize-alternativesecurityid-attribute-from-ad-to-azure-ad-cba-certificateuserids'></a>
-## Synchronize alternativeSecurityId attribute from AD to Azure AD CBA CertificateUserIds
+## Synchronize alternativeSecurityId attribute from AD to Microsoft Entra CBA CertificateUserIds
AlternativeSecurityId isn't part of the default attributes. An administrator needs to add the attribute to the person object, and then create the appropriate synchronization rules.
alt-security-identity-add.
|Option | Value | |-|-|
- |Name | Descriptive name of the rule, such as: Out to AAD - certificateUserIds |
- |Connected System | Your Azure AD domain |
+ |Name | Descriptive name of the rule, such as: Out to Microsoft Entra ID - certificateUserIds |
+ |Connected System | Your Microsoft Entra domain |
|Connected System Object Type | user | |Metaverse Object Type | person | |Precedence | Choose a random high number not currently used |
IIF(IsPresent([alternativeSecurityId]),
## Next steps -- [Overview of Azure AD CBA](concept-certificate-based-authentication.md)-- [Technical deep dive for Azure AD CBA](concept-certificate-based-authentication-technical-deep-dive.md)-- [How to configure Azure AD CBA](how-to-certificate-based-authentication.md)-- [Azure AD CBA on iOS devices](concept-certificate-based-authentication-mobile-ios.md)-- [Azure AD CBA on Android devices](concept-certificate-based-authentication-mobile-android.md)-- [Windows smart card logon using Azure AD CBA](concept-certificate-based-authentication-smartcard.md)
+- [Overview of Microsoft Entra CBA](concept-certificate-based-authentication.md)
+- [Technical deep dive for Microsoft Entra CBA](concept-certificate-based-authentication-technical-deep-dive.md)
+- [How to configure Microsoft Entra CBA](how-to-certificate-based-authentication.md)
+- [Microsoft Entra CBA on iOS devices](concept-certificate-based-authentication-mobile-ios.md)
+- [Microsoft Entra CBA on Android devices](concept-certificate-based-authentication-mobile-android.md)
+- [Windows smart card logon using Microsoft Entra CBA](concept-certificate-based-authentication-smartcard.md)
- [How to migrate federated users](concept-certificate-based-authentication-migration.md) - [FAQ](certificate-based-authentication-faq.yml)
active-directory Concept Certificate Based Authentication Limitations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-certificate-based-authentication-limitations.md
Title: Limitations with Azure AD certificate-based authentication without federation
-description: Learn supported and unsupported scenarios for Azure AD certificate-based authentication
+ Title: Limitations with Microsoft Entra certificate-based authentication without federation
+description: Learn supported and unsupported scenarios for Microsoft Entra certificate-based authentication
-# Limitations with Azure AD certificate-based authentication
+# Limitations with Microsoft Entra certificate-based authentication
-This topic covers supported and unsupported scenarios for Azure Active Directory (Azure AD) certificate-based authentication.
+This topic covers supported and unsupported scenarios for Microsoft Entra certificate-based authentication.
## Supported scenarios
The following scenarios aren't supported:
## Next steps -- [Overview of Azure AD CBA](concept-certificate-based-authentication.md)-- [Technical deep dive for Azure AD CBA](concept-certificate-based-authentication-technical-deep-dive.md) -- [How to configure Azure AD CBA](how-to-certificate-based-authentication.md)-- [Windows SmartCard logon using Azure AD CBA](concept-certificate-based-authentication-smartcard.md)-- [Azure AD CBA on mobile devices (Android and iOS)](./concept-certificate-based-authentication-mobile-ios.md)
+- [Overview of Microsoft Entra CBA](concept-certificate-based-authentication.md)
+- [Technical deep dive for Microsoft Entra CBA](concept-certificate-based-authentication-technical-deep-dive.md)
+- [How to configure Microsoft Entra CBA](how-to-certificate-based-authentication.md)
+- [Windows SmartCard logon using Microsoft Entra CBA](concept-certificate-based-authentication-smartcard.md)
+- [Microsoft Entra CBA on mobile devices (Android and iOS)](./concept-certificate-based-authentication-mobile-ios.md)
- [CertificateUserIDs](concept-certificate-based-authentication-certificateuserids.md) - [How to migrate federated users](concept-certificate-based-authentication-migration.md) - [FAQ](certificate-based-authentication-faq.yml)
active-directory Concept Certificate Based Authentication Migration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-certificate-based-authentication-migration.md
Title: Migrate from federation to Azure AD CBA
-description: Learn how to migrate from Federated server to Azure AD
+ Title: Migrate from federation to Microsoft Entra CBA
+description: Learn how to migrate from Federated server to Microsoft Entra ID
-# Migrate from federation to Azure AD certificate-based authentication (CBA)
+# Migrate from federation to Microsoft Entra certificate-based authentication (CBA)
-This article explains how to migrate from running federated servers such as Active Directory Federation Services (AD FS) on-premises to cloud authentication using Azure Active Directory (Azure AD) certificate-based authentication (CBA).
+This article explains how to migrate from running federated servers such as Active Directory Federation Services (AD FS) on-premises to cloud authentication using Microsoft Entra certificate-based authentication (CBA).
## Staged Rollout
-[Staged Rollout](../hybrid/connect/how-to-connect-staged-rollout.md) helps customers transition from AD FS to Azure AD by testing cloud authentication with selected groups of users before switching the entire tenant.
+[Staged Rollout](../hybrid/connect/how-to-connect-staged-rollout.md) helps customers transition from AD FS to Microsoft Entra ID by testing cloud authentication with selected groups of users before switching the entire tenant.
## Enable Staged Rollout for certificate-based authentication on your tenant
This article explains how to migrate from running federated servers such as Acti
To configure Staged Rollout, follow these steps: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [User Administrator](../roles/permissions-reference.md#user-administrator).
-1. Search for and select **Azure AD Connect**.
-1. On the Azure AD Connect page, under the Staged Rollout of cloud authentication, click **Enable Staged Rollout for managed user sign-in**.
+1. Search for and select **Microsoft Entra Connect**.
+1. On the Microsoft Entra Connect page, under the Staged Rollout of cloud authentication, click **Enable Staged Rollout for managed user sign-in**.
1. On the **Enable Staged Rollout** feature page, click **On** for the option [Certificate-based authentication](./certificate-based-authentication-federation-get-started.md) 1. Click **Manage groups** and add groups you want to be part of cloud authentication. To avoid a time-out, ensure that the security groups contain no more than 200 members initially. For more information, see [Staged Rollout](../hybrid/connect/how-to-connect-staged-rollout.md). >[!NOTE]
-> When Staged rollout is enabled for a user, the user is considered a managed user and all authentication will happen at Azure AD. For a federated Tenant, if CBA is enabled on Staged Rollout, password authentication only works if PHS is enabled too otherwise password authentication will fail.
+> When Staged rollout is enabled for a user, the user is considered a managed user and all authentication will happen at Microsoft Entra ID. For a federated Tenant, if CBA is enabled on Staged Rollout, password authentication only works if PHS is enabled too otherwise password authentication will fail.
-## Use Azure AD connect to update certificateUserIds attribute
+<a name='use-azure-ad-connect-to-update-certificateuserids-attribute'></a>
-An AD FS admin can use **Synchronization Rules Editor** to create rules to sync the values of attributes from AD FS to Azure AD user objects. For more information, see [Sync rules for certificateUserIds](concept-certificate-based-authentication-certificateuserids.md#update-certificate-user-ids-using-azure-ad-connect).
+## Use Microsoft Entra Connect to update certificateUserIds attribute
-Azure AD Connect requires a special role named **Hybrid Identity Administrator**, which grants the necessary permissions. You need this role for permission to write to the new cloud attribute.
+An AD FS admin can use **Synchronization Rules Editor** to create rules to sync the values of attributes from AD FS to Microsoft Entra user objects. For more information, see [Sync rules for certificateUserIds](concept-certificate-based-authentication-certificateuserids.md#update-certificate-user-ids-using-azure-ad-connect).
+
+Microsoft Entra Connect requires a special role named **Hybrid Identity Administrator**, which grants the necessary permissions. You need this role for permission to write to the new cloud attribute.
>[!NOTE]
->If a user is using synchronized attributes, such as the onPremisesUserPrincipalName attribute in the user object for username binding, be aware that any user that has administrative access to the Azure AD Connect server can change the synchronized attribute mapping, and change the value of the synchronized attribute. The user does not need to be a cloud admin. The AD FS admin should make sure the administrative access to the Azure AD Connect server should be limited, and privileged accounts should be cloud-only accounts.
+>If a user is using synchronized attributes, such as the onPremisesUserPrincipalName attribute in the user object for username binding, be aware that any user that has administrative access to the Microsoft Entra Connect server can change the synchronized attribute mapping, and change the value of the synchronized attribute. The user does not need to be a cloud admin. The AD FS admin should make sure the administrative access to the Microsoft Entra Connect server should be limited, and privileged accounts should be cloud-only accounts.
+
+<a name='frequently-asked-questions-about-migrating-from-ad-fs-to-azure-ad'></a>
-## Frequently asked questions about migrating from AD FS to Azure AD
+## Frequently asked questions about migrating from AD FS to Microsoft Entra ID
### Can we have privileged accounts with a federated AD FS server?
-Although it's possible, Microsoft recommends privileged accounts be cloud-only accounts. Using cloud-only accounts for privileged access limits exposure in Azure AD from a compromised on-premises environment. For more information, see [Protecting Microsoft 365 from on-premises attacks](../architecture/protect-m365-from-on-premises-attacks.md).
+Although it's possible, Microsoft recommends privileged accounts be cloud-only accounts. Using cloud-only accounts for privileged access limits exposure in Microsoft Entra ID from a compromised on-premises environment. For more information, see [Protecting Microsoft 365 from on-premises attacks](../architecture/protect-m365-from-on-premises-attacks.md).
### If an organization is a hybrid running both AD FS and Azure CBA, are they still vulnerable to the AD FS compromise?
-Microsoft recommends privileged accounts be cloud-only accounts. This practice will limit the exposure in Azure AD from a compromised on-premises environment. Maintaining privileged accounts a cloud-only is foundational to this goal.
+Microsoft recommends privileged accounts be cloud-only accounts. This practice will limit the exposure in Microsoft Entra ID from a compromised on-premises environment. Maintaining privileged accounts a cloud-only is foundational to this goal.
For synchronized accounts: - If they're in a managed domain (not federated), there's no risk from the federated IdP.-- If they're in a federated domain, but a subset of accounts is being moved to Azure AD CBA by Staged Rollout, they're subject to risks related to the federated Idp until the federated domain is fully switched to cloud authentication.
+- If they're in a federated domain, but a subset of accounts is being moved to Microsoft Entra CBA by Staged Rollout, they're subject to risks related to the federated Idp until the federated domain is fully switched to cloud authentication.
### Should organizations eliminate federated servers like AD FS to prevent the capability to pivot from AD FS to Azure? With federation, an attacker could impersonate anyone, such as a CIO, even if they can't obtain a cloud-only role like the Global Administrator account.
-When a domain is federated in Azure AD, a high level of trust is being placed on the Federated IdP. AD FS is one example, but the notion holds true for *any* federated IdP. Many organizations deploy a federated IdP such as AD FS exclusively to accomplish certificate based authentication. Azure AD CBA completely removes the AD FS dependency in this case. With Azure AD CBA, customers can move their application estate to Azure AD to modernize their IAM infrastructure and reduce costs with increased security.
+When a domain is federated in Microsoft Entra ID, a high level of trust is being placed on the Federated IdP. AD FS is one example, but the notion holds true for *any* federated IdP. Many organizations deploy a federated IdP such as AD FS exclusively to accomplish certificate based authentication. Microsoft Entra CBA completely removes the AD FS dependency in this case. With Microsoft Entra CBA, customers can move their application estate to Microsoft Entra ID to modernize their IAM infrastructure and reduce costs with increased security.
+
+From a security perspective, there's no change to the credential, including the X.509 certificate, CACs, PIVs, and so on, or to the PKI being used. The PKI owners retain complete control of the certificate issuance and revocation lifecycle and policy. The revocation check and the authentication happen at Microsoft Entra ID instead of federated Idp. These checks enable passwordless, phishing-resistant authentication directly to Microsoft Entra ID for all users.
-From a security perspective, there's no change to the credential, including the X.509 certificate, CACs, PIVs, and so on, or to the PKI being used. The PKI owners retain complete control of the certificate issuance and revocation lifecycle and policy. The revocation check and the authentication happen at Azure AD instead of federated Idp. These checks enable passwordless, phishing-resistant authentication directly to Azure AD for all users.
+<a name='how-does-authentication-work-with-federated-ad-fs-and-azure-ad-cloud-authentication-with-windows'></a>
-### How does authentication work with Federated AD FS and Azure AD cloud authentication with Windows?
+### How does authentication work with Federated AD FS and Microsoft Entra cloud authentication with Windows?
-Azure AD CBA requires the user or application to supply the Azure AD UPN of the user who signs in.
+Microsoft Entra CBA requires the user or application to supply the Microsoft Entra UPN of the user who signs in.
-In the browser example, the user most often types in their Azure AD UPN. The Azure AD UPN is used for realm and user discovery. The certificate used then must match this user by using one of the configured username bindings in the policy.
+In the browser example, the user most often types in their Microsoft Entra UPN. The Microsoft Entra UPN is used for realm and user discovery. The certificate used then must match this user by using one of the configured username bindings in the policy.
-In Windows sign-in, the match depends on if the device is hybrid or Azure AD joined. But in both cases, if username hint is provided, Windows will send the hint as an Azure AD UPN. The certificate used then must match this user by using one of the configured username bindings in the policy.
+In Windows sign-in, the match depends on if the device is hybrid or Microsoft Entra joined. But in both cases, if username hint is provided, Windows will send the hint as a Microsoft Entra UPN. The certificate used then must match this user by using one of the configured username bindings in the policy.
## Next steps -- [Overview of Azure AD CBA](concept-certificate-based-authentication.md)-- [Technical deep dive for Azure AD CBA](concept-certificate-based-authentication-technical-deep-dive.md)-- [How to configure Azure AD CBA](how-to-certificate-based-authentication.md)-- [Azure AD CBA on iOS devices](concept-certificate-based-authentication-mobile-ios.md)-- [Azure AD CBA on Android devices](concept-certificate-based-authentication-mobile-android.md)-- [Windows smart card logon using Azure AD CBA](concept-certificate-based-authentication-smartcard.md)
+- [Overview of Microsoft Entra CBA](concept-certificate-based-authentication.md)
+- [Technical deep dive for Microsoft Entra CBA](concept-certificate-based-authentication-technical-deep-dive.md)
+- [How to configure Microsoft Entra CBA](how-to-certificate-based-authentication.md)
+- [Microsoft Entra CBA on iOS devices](concept-certificate-based-authentication-mobile-ios.md)
+- [Microsoft Entra CBA on Android devices](concept-certificate-based-authentication-mobile-android.md)
+- [Windows smart card logon using Microsoft Entra CBA](concept-certificate-based-authentication-smartcard.md)
- [Certificate user IDs](concept-certificate-based-authentication-certificateuserids.md) - [FAQ](certificate-based-authentication-faq.yml)
active-directory Concept Certificate Based Authentication Mobile Android https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-certificate-based-authentication-mobile-android.md
Title: Azure Active Directory certificate-based authentication on Android devices
-description: Learn about Azure Active Directory certificate-based authentication on Android devices
+ Title: Microsoft Entra certificate-based authentication on Android devices
+description: Learn about Microsoft Entra certificate-based authentication on Android devices
-# Azure Active Directory certificate-based authentication on Android devices
+# Microsoft Entra certificate-based authentication on Android devices
-Android devices can use a client certificate on their device for certificate-based authentication (CBA) to Azure Active Directory (Azure AD). CBA can be used to connect to:
+Android devices can use a client certificate on their device for certificate-based authentication (CBA) to Microsoft Entra ID. CBA can be used to connect to:
- Office mobile applications such as Microsoft Outlook and Microsoft Word - Exchange ActiveSync (EAS) clients
-Azure AD CBA is supported for certificates on-device on native browsers, and on Microsoft first-party applications on Android devices.
+Microsoft Entra CBA is supported for certificates on-device on native browsers, and on Microsoft first-party applications on Android devices.
## Prerequisites
On-device certificates are provisioned on the device. Customers can use Mobile D
Certain Exchange ActiveSync applications on Android 5.0 (Lollipop) or later are supported.
-To determine if your email application supports Azure AD CBA, contact your application developer.
+To determine if your email application supports Microsoft Entra CBA, contact your application developer.
## Support for certificates on hardware security key
-Certificates can be provisioned in external devices like hardware security keys along with a PIN to protect private key access. Azure AD supports CBA with YubiKey.
+Certificates can be provisioned in external devices like hardware security keys along with a PIN to protect private key access. Microsoft Entra ID supports CBA with YubiKey.
### Advantages of certificates on hardware security key
Security keys with certificates:
- Satisfy the industry requirement to have MFA on separate device - Help in future proofing where multiple credentials can be stored including Fast Identity Online 2 (FIDO2) keys.
-### Azure AD CBA on Android mobile
+<a name='azure-ad-cba-on-android-mobile-'></a>
-Android needs a middleware application to be able to support smartcard or security keys with certificates. To support YubiKeys with Azure AD CBA, YubiKey Android SDK has been integrated into the Microsoft broker code which can be leveraged through the latest Microsoft Authentication Library (MSAL).
+### Microsoft Entra CBA on Android mobile
-### Azure AD CBA on Android mobile with YubiKey
+Android needs a middleware application to be able to support smartcard or security keys with certificates. To support YubiKeys with Microsoft Entra CBA, YubiKey Android SDK has been integrated into the Microsoft broker code which can be leveraged through the latest Microsoft Authentication Library (MSAL).
-Because Azure AD CBA with YubiKey on Android mobile is enabled by using the latest MSAL, YubiKey Authenticator app isn't required for Android support.
+<a name='azure-ad-cba-on-android-mobile-with-yubikey-'></a>
+
+### Microsoft Entra CBA on Android mobile with YubiKey
+
+Because Microsoft Entra CBA with YubiKey on Android mobile is enabled by using the latest MSAL, YubiKey Authenticator app isn't required for Android support.
Steps to test YubiKey on Microsoft apps on Android:
The user should be successfully logged in and redirected to the Outlook homepage
Before installing Microsoft Authenticator, uninstall Company Portal and install it after Microsoft Authenticator installation.
-#### Does Azure AD CBA support YubiKey via NFC?
+<a name='does-azure-ad-cba-support-yubikey-via-nfc-'></a>
+
+#### Does Microsoft Entra CBA support YubiKey via NFC?
This feature supports using YubiKey with USB and NFC.
This feature supports using YubiKey with USB and NFC.
This issue happens because of certificate caching. We are working to add a fix to clear the cache. As a workaround, clicking cancel and restarting the login flow will let the user choose a new certificate and successfully login.
-#### Azure AD CBA with YubiKey is failing. What information would help debug the issue?
+<a name='azure-ad-cba-with-yubikey-is-failing-what-information-would-help-debug-the-issue-'></a>
+
+#### Microsoft Entra CBA with YubiKey is failing. What information would help debug the issue?
1. Open Microsoft Authenticator app, click the three dots icon in the top right corner and select **Send Feedback**. 1. Click **Having Trouble?**.
This issue happens because of certificate caching. We are working to add a fix t
- Sometimes, plugging in the YubiKey and providing permission via the permission dialog and clicking **Use Certificate or smart card** will still take the user to on-device CBA picker pop up (instead of the smart card CBA picker). The user will need to cancel out of the picker, unplug their key, and re-plugin their key before attempting to sign in again. - With the Most Recently Used (MRU) feature, once a user uses CBA for authentication, MRU auth method will be set to CBA. Since the user will be directly taken into CBA flow, there may not be enough time for the user to accept the Android USB consent dialog. As a workaround user needs to remove and re-plugin the YubiKey, accept the consent dialog from YubiKey then click the back button and try again to complete CBA authentication flow. -- Azure AD CBA with YubiKey on latest Outlook and Teams fail at times. This could be due to a keyboard configuration change when the YubiKey is plugged in. This can be solved by:
+- Microsoft Entra CBA with YubiKey on latest Outlook and Teams fail at times. This could be due to a keyboard configuration change when the YubiKey is plugged in. This can be solved by:
- Plug in YubiKey as soon as the application is opened. - Accept the consent dialog from YubiKey before selecting the link **Use Certificate or smart card**.
This issue happens because of certificate caching. We are working to add a fix t
## Next steps -- [Overview of Azure AD CBA](concept-certificate-based-authentication.md)-- [Technical deep dive for Azure AD CBA](concept-certificate-based-authentication-technical-deep-dive.md)-- [How to configure Azure AD CBA](how-to-certificate-based-authentication.md)-- [Azure AD CBA on iOS devices](concept-certificate-based-authentication-mobile-ios.md)-- [Windows SmartCard logon using Azure AD CBA](concept-certificate-based-authentication-smartcard.md)
+- [Overview of Microsoft Entra CBA](concept-certificate-based-authentication.md)
+- [Technical deep dive for Microsoft Entra CBA](concept-certificate-based-authentication-technical-deep-dive.md)
+- [How to configure Microsoft Entra CBA](how-to-certificate-based-authentication.md)
+- [Microsoft Entra CBA on iOS devices](concept-certificate-based-authentication-mobile-ios.md)
+- [Windows SmartCard logon using Microsoft Entra CBA](concept-certificate-based-authentication-smartcard.md)
- [Certificate user IDs](concept-certificate-based-authentication-certificateuserids.md) - [How to migrate federated users](concept-certificate-based-authentication-migration.md) - [FAQ](certificate-based-authentication-faq.yml)
active-directory Concept Certificate Based Authentication Mobile Ios https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-certificate-based-authentication-mobile-ios.md
Title: Azure Active Directory certificate-based authentication on Apple devices
-description: Learn about Azure Active Directory certificate-based authentication on Apple devices that run macOS or iOS
+ Title: Microsoft Entra certificate-based authentication on Apple devices
+description: Learn about Microsoft Entra certificate-based authentication on Apple devices that run macOS or iOS
-# Azure Active Directory certificate-based authentication on iOS and macOS
+# Microsoft Entra certificate-based authentication on iOS and macOS
-This topic covers Azure Active Directory (Azure AD) certificate-based authentication (CBA) support for macOS and iOS devices.
+This topic covers Microsoft Entra certificate-based authentication (CBA) support for macOS and iOS devices.
-## Azure Active Directory certificate-based authentication on macOS devices
+<a name='azure-active-directory-certificate-based-authentication-on-macos-devices'></a>
-Devices that run macOS can use CBA to authenticate against Azure AD by using their X.509 client certificate. Azure AD CBA is supported with certificates on-device and external hardware protected security keys. On macOS, Azure AD CBA is supported on all browsers and on Microsoft first-party applications.
+## Microsoft Entra certificate-based authentication on macOS devices
+
+Devices that run macOS can use CBA to authenticate against Microsoft Entra ID by using their X.509 client certificate. Microsoft Entra CBA is supported with certificates on-device and external hardware protected security keys. On macOS, Microsoft Entra CBA is supported on all browsers and on Microsoft first-party applications.
### Browsers supported on macOS
Devices that run macOS can use CBA to authenticate against Azure AD by using the
|--|||-| |&#x2705; |&#x2705; | &#x2705; |&#x2705; |
-### macOS device sign-in with Azure AD CBA
+<a name='macos-device-sign-in-with-azure-ad-cba'></a>
+
+### macOS device sign-in with Microsoft Entra CBA
+
+Microsoft Entra CBA today isn't supported for device-based sign-in to macOS machines. The certificate used to sign in to the device can be the same certificate used to authenticate to Microsoft Entra ID from a browser or desktop application, but the device sign-in itself isn't supported against Microsoft Entra ID yet. 
-Azure AD CBA today isn't supported for device-based sign-in to macOS machines. The certificate used to sign in to the device can be the same certificate used to authenticate to Azure AD from a browser or desktop application, but the device sign-in itself isn't supported against Azure AD yet. 
+<a name='azure-active-directory-certificate-based-authentication-on-ios-devices'></a>
-## Azure Active Directory certificate-based authentication on iOS devices
-Devices that run iOS can use certificate-based authentication (CBA) to authenticate to Azure Active Directory (Azure AD) using a client certificate on their device when connecting to:
+## Microsoft Entra certificate-based authentication on iOS devices
+Devices that run iOS can use certificate-based authentication (CBA) to authenticate to Microsoft Entra ID using a client certificate on their device when connecting to:
- Office mobile applications such as Microsoft Outlook and Microsoft Word - Exchange ActiveSync (EAS) clients
-Azure AD CBA is supported for certificates on-device on native browsers and on Microsoft first-party applications on iOS devices.
+Microsoft Entra CBA is supported for certificates on-device on native browsers and on Microsoft first-party applications on iOS devices.
### Prerequisites
On-device certificates are provisioned on the device. Customers can use Mobile D
On iOS 9 or later, the native iOS mail client is supported.
-To determine if your email application supports Azure AD CBA, contact your application developer.
+To determine if your email application supports Microsoft Entra CBA, contact your application developer.
## Support for certificates on hardware security key Certificates can be provisioned in external devices like hardware security keys along with a PIN to protect private key access. Microsoft's mobile certificate-based solution coupled with the hardware security keys is a simple, convenient, FIPS (Federal Information Processing Standards) certified phishing-resistant MFA method.
-As for iOS 16/iPadOS 16.1, Apple devices provide native driver support for USB-C or Lightning connected CCID-compliant smart cards. This means Apple devices on iOS 16/iPadOS 16.1 see a USB-C or Lightning connected CCID-compliant device as a smart card without the use of additional drivers or third-party apps. Azure AD CBA works on these USB-A, USB-C, or Lightning connected CCID-compliant smart cards.
+As for iOS 16/iPadOS 16.1, Apple devices provide native driver support for USB-C or Lightning connected CCID-compliant smart cards. This means Apple devices on iOS 16/iPadOS 16.1 see a USB-C or Lightning connected CCID-compliant device as a smart card without the use of additional drivers or third-party apps. Microsoft Entra CBA works on these USB-A, USB-C, or Lightning connected CCID-compliant smart cards.
### Advantages of certificates on hardware security key
Security keys with certificates:
- Satisfy the industry requirement to have MFA on separate device - Help in future proofing where multiple credentials can be stored including Fast Identity Online 2 (FIDO2) keys
-### Azure AD CBA on iOS mobile with YubiKey
+<a name='azure-ad-cba-on-ios-mobile-with-yubikey-'></a>
+
+### Microsoft Entra CBA on iOS mobile with YubiKey
Even though the native Smartcard/CCID driver is available on iOS/iPadOS for Lightning connected CCID-compliant smart cards, the YubiKey 5Ci Lightning connector isn't seen as a connected smart card on these devices without the use of PIV (Personal Identity Verification) middleware like the Yubico Authenticator.
The iOS certificate picker shows all the certificates on both iOS device and the
This issue happens because of certificate caching. We're working on an update to clear the cache. As a workaround, click **Cancel**, retry sign-in, and choose a new certificate.
-#### Azure AD CBA with YubiKey is failing. What information would help debug the issue?
+<a name='azure-ad-cba-with-yubikey-is-failing-what-information-would-help-debug-the-issue-'></a>
+
+#### Microsoft Entra CBA with YubiKey is failing. What information would help debug the issue?
1. Open Microsoft Authenticator app, click the three dots icon in the top right corner and select **Send Feedback**. 1. Click **Having Trouble?**.
On iOS, users see a "double prompt", where they must click the option to use cer
## Next steps -- [Overview of Azure AD CBA](concept-certificate-based-authentication.md)-- [Technical deep dive for Azure AD CBA](concept-certificate-based-authentication-technical-deep-dive.md)-- [How to configure Azure AD CBA](how-to-certificate-based-authentication.md)-- [Azure AD CBA on Android devices](concept-certificate-based-authentication-mobile-android.md)-- [Windows smart card logon using Azure AD CBA](concept-certificate-based-authentication-smartcard.md)
+- [Overview of Microsoft Entra CBA](concept-certificate-based-authentication.md)
+- [Technical deep dive for Microsoft Entra CBA](concept-certificate-based-authentication-technical-deep-dive.md)
+- [How to configure Microsoft Entra CBA](how-to-certificate-based-authentication.md)
+- [Microsoft Entra CBA on Android devices](concept-certificate-based-authentication-mobile-android.md)
+- [Windows smart card logon using Microsoft Entra CBA](concept-certificate-based-authentication-smartcard.md)
- [Certificate user IDs](concept-certificate-based-authentication-certificateuserids.md) - [How to migrate federated users](concept-certificate-based-authentication-migration.md) - [FAQ](certificate-based-authentication-faq.yml)
active-directory Concept Certificate Based Authentication Smartcard https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-certificate-based-authentication-smartcard.md
Title: Windows smart card sign-in using Azure Active Directory certificate-based authentication
-description: Learn how to enable Windows smart card sign-in using Azure Active Directory certificate-based authentication
+ Title: Windows smart card sign-in using Microsoft Entra certificate-based authentication
+description: Learn how to enable Windows smart card sign-in using Microsoft Entra certificate-based authentication
-# Windows smart card sign-in using Azure Active Directory certificate-based authentication
+# Windows smart card sign-in using Microsoft Entra certificate-based authentication
-Azure Active Directory (Azure AD) users can authenticate using X.509 certificates on their smart cards directly against Azure AD at Windows sign-in. There's no special configuration needed on the Windows client to accept the smart card authentication.
+Microsoft Entra users can authenticate using X.509 certificates on their smart cards directly against Microsoft Entra ID at Windows sign-in. There's no special configuration needed on the Windows client to accept the smart card authentication.
## User experience Follow these steps to set up Windows smart card sign-in:
-1. Join the machine to either Azure AD or a hybrid environment (hybrid join).
-1. Configure Azure AD CBA in your tenant as described in [Configure Azure AD CBA](how-to-certificate-based-authentication.md).
+1. Join the machine to either Microsoft Entra ID or a hybrid environment (hybrid join).
+1. Configure Microsoft Entra CBA in your tenant as described in [Configure Microsoft Entra CBA](how-to-certificate-based-authentication.md).
1. Make sure the user is either on managed authentication or using [Staged Rollout](../hybrid/connect/how-to-connect-staged-rollout.md). 1. Present the physical or virtual smart card to the test machine. 1. Select the smart card icon, enter the PIN, and authenticate the user. :::image type="content" border="false" source="./media/concept-certificate-based-authentication/smartcard.png" alt-text="Screenshot of smart card sign-in.":::
-Users will get a primary refresh token (PRT) from Azure AD after the successful sign-in. Depending on the CBA configuration, the PRT will contain the multifactor claim.
+Users will get a primary refresh token (PRT) from Microsoft Entra ID after the successful sign-in. Depending on the CBA configuration, the PRT will contain the multifactor claim.
-## Expected behavior of Windows sending user UPN to Azure AD CBA
+<a name='expected-behavior-of-windows-sending-user-upn-to-azure-ad-cba'></a>
-|Sign-in | Azure AD join | Hybrid join |
+## Expected behavior of Windows sending user UPN to Microsoft Entra CBA
+
+|Sign-in | Microsoft Entra join | Hybrid join |
|--||-| |First sign-in | Pull from certificate | AD UPN or x509Hint |
-|Subsequent sign-in | Pull from certificate | Cached Azure AD UPN |
+|Subsequent sign-in | Pull from certificate | Cached Microsoft Entra UPN |
+
+<a name='windows-rules-for-sending-upn-for-azure-ad-joined-devices'></a>
-### Windows rules for sending UPN for Azure AD-joined devices
+### Windows rules for sending UPN for Microsoft Entra joined devices
Windows will first use a principal name and if not present then RFC822Name from the SubjectAlternativeName (SAN) of the certificate being used to sign into Windows. If neither are present, the user must additionally supply a User Name Hint. For more information, see [User Name Hint](/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings#allow-user-name-hint)
-### Windows rules for sending UPN for hybrid Azure AD-joined devices
+<a name='windows-rules-for-sending-upn-for-hybrid-azure-ad-joined-devices'></a>
+
+### Windows rules for sending UPN for Microsoft Entra hybrid joined devices
-Hybrid Join sign-in must first successfully sign-in against the Active Directory(AD) domain. The users AD UPN is sent to Azure AD. In most cases, the Active Directory UPN value is the same as the Azure AD UPN value and is synchronized with Azure AD Connect.
+Hybrid Join sign-in must first successfully sign-in against the Active Directory(AD) domain. The users AD UPN is sent to Microsoft Entra ID. In most cases, the Active Directory UPN value is the same as the Microsoft Entra UPN value and is synchronized with Microsoft Entra Connect.
-Some customers may maintain different and sometimes may have non-routable UPN values in Active Directory (such as user@woodgrove.local) In these cases the value sent by Windows may not match the users Azure Active Directory UPN. To support these scenarios where Azure AD can't match the value sent by Windows, a subsequent lookup is performed for a user with a matching value in their **onPremisesUserPrincipalName** attribute. If the sign-in is successful, Windows will cache the users Azure AD UPN and is sent in subsequent sign-ins.
+Some customers may maintain different and sometimes may have non-routable UPN values in Active Directory (such as user@woodgrove.local) In these cases the value sent by Windows may not match the users Microsoft Entra UPN. To support these scenarios where Microsoft Entra ID can't match the value sent by Windows, a subsequent lookup is performed for a user with a matching value in their **onPremisesUserPrincipalName** attribute. If the sign-in is successful, Windows will cache the users Microsoft Entra UPN and is sent in subsequent sign-ins.
>[!NOTE] >In all cases, a user supplied username login hint (X509UserNameHint) will be sent if provided. For more information, see [User Name Hint](/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings#allow-user-name-hint)
The Windows smart card sign-in works with the latest preview build of Windows 11
|&#x2705; | &#x2705; | &#x2705; |&#x2705; | >[!NOTE]
->Azure AD CBA supports both certificates on-device as well as external storage like security keys on Windows.
+>Microsoft Entra CBA supports both certificates on-device as well as external storage like security keys on Windows.
## Windows Out of the box experience (OOBE)
-Windows OOBE should allow the user to login using an external smart card reader and authenticate against Azure AD CBA. Windows OOBE by default should have the necessary smart card drivers or the smart card drivers previously added to the Windows image before OOBE setup.
+Windows OOBE should allow the user to login using an external smart card reader and authenticate against Microsoft Entra CBA. Windows OOBE by default should have the necessary smart card drivers or the smart card drivers previously added to the Windows image before OOBE setup.
## Restrictions and caveats -- Azure AD CBA is supported on Windows devices that are hybrid or Azure AD joined.
+- Microsoft Entra CBA is supported on Windows devices that are hybrid or Microsoft Entra joined.
- Users must be in a managed domain or using Staged Rollout and can't use a federated authentication model. ## Next steps -- [Overview of Azure AD CBA](concept-certificate-based-authentication.md)-- [Technical deep dive for Azure AD CBA](concept-certificate-based-authentication-technical-deep-dive.md)-- [How to configure Azure AD CBA](how-to-certificate-based-authentication.md)-- [Azure AD CBA on iOS devices](concept-certificate-based-authentication-mobile-ios.md)-- [Azure AD CBA on Android devices](concept-certificate-based-authentication-mobile-android.md)
+- [Overview of Microsoft Entra CBA](concept-certificate-based-authentication.md)
+- [Technical deep dive for Microsoft Entra CBA](concept-certificate-based-authentication-technical-deep-dive.md)
+- [How to configure Microsoft Entra CBA](how-to-certificate-based-authentication.md)
+- [Microsoft Entra CBA on iOS devices](concept-certificate-based-authentication-mobile-ios.md)
+- [Microsoft Entra CBA on Android devices](concept-certificate-based-authentication-mobile-android.md)
- [Certificate user IDs](concept-certificate-based-authentication-certificateuserids.md) - [How to migrate federated users](concept-certificate-based-authentication-migration.md) - [FAQ](certificate-based-authentication-faq.yml)
active-directory Concept Certificate Based Authentication Technical Deep Dive https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-certificate-based-authentication-technical-deep-dive.md
Title: Azure AD certificate-based authentication technical deep dive
-description: Learn how Azure AD certificate-based authentication works
+ Title: Microsoft Entra certificate-based authentication technical deep dive
+description: Learn how Microsoft Entra certificate-based authentication works
-# Azure AD certificate-based authentication technical deep dive
+# Microsoft Entra certificate-based authentication technical deep dive
-This article explains how Azure Active Directory (Azure AD) certificate-based authentication (CBA) works, and dives into technical details on Azure AD CBA configurations.
+This article explains how Microsoft Entra certificate-based authentication (CBA) works, and dives into technical details on Microsoft Entra CBA configurations.
-## How does Azure AD certificate-based authentication work?
+<a name='how-does-azure-ad-certificate-based-authentication-work'></a>
-The following image describes what happens when a user tries to sign in to an application in a tenant where Azure AD CBA is enabled.
+## How does Microsoft Entra certificate-based authentication work?
+The following image describes what happens when a user tries to sign in to an application in a tenant where Microsoft Entra CBA is enabled.
+ Now we'll walk through each step: 1. The user tries to access an application, such as [MyApps portal](https://myapps.microsoft.com/).
-1. If the user isn't already signed in, the user is redirected to the Azure AD **User Sign-in** page at [https://login.microsoftonline.com/](https://login.microsoftonline.com/).
-1. The user enters their username into the Azure AD sign-in page, and then clicks **Next**. Azure AD does home realm discovery using the tenant name and the username is used to look up the user in Azure AD tenant.
+1. If the user isn't already signed in, the user is redirected to the Microsoft Entra ID **User Sign-in** page at [https://login.microsoftonline.com/](https://login.microsoftonline.com/).
+1. The user enters their username into the Microsoft Entra sign-in page, and then clicks **Next**. Microsoft Entra ID does home realm discovery using the tenant name and the username is used to look up the user in Microsoft Entra tenant.
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/sign-in.png" alt-text="Screenshot of the Sign-in for MyApps portal.":::
-1. Azure AD checks whether CBA is enabled for the tenant. If CBA is enabled, the user sees a link to **Use a certificate or smartcard** on the password page. If the user doesn't see the sign-in link, make sure CBA is enabled on the tenant. For more information, see [How do I enable Azure AD CBA?](./certificate-based-authentication-faq.yml#how-can-an-administrator-enable-azure-ad-cba-).
+1. Microsoft Entra ID checks whether CBA is enabled for the tenant. If CBA is enabled, the user sees a link to **Use a certificate or smartcard** on the password page. If the user doesn't see the sign-in link, make sure CBA is enabled on the tenant. For more information, see [How do I enable Microsoft Entra CBA?](./certificate-based-authentication-faq.yml#how-can-an-administrator-enable-microsoft-entra-cba-).
>[!NOTE]
- > If CBA is enabled on the tenant, all users will see the link to **Use a certificate or smart card** on the password page. However, only the users in scope for CBA will be able to authenticate successfully against an application that uses Azure AD as their Identity provider (IdP).
+ > If CBA is enabled on the tenant, all users will see the link to **Use a certificate or smart card** on the password page. However, only the users in scope for CBA will be able to authenticate successfully against an application that uses Microsoft Entra ID as their Identity provider (IdP).
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/sign-in-cert.png" alt-text="Screenshot of the Use a certificate or smart card.":::
Now we'll walk through each step:
The endpoint performs TLS mutual authentication, and requests the client certificate as part of the TLS handshake. You'll see an entry for this request in the Sign-ins log.
- :::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/sign-in-log.png" alt-text="Screenshot of the Sign-ins log in Azure AD." lightbox="./media/concept-certificate-based-authentication-technical-deep-dive/sign-in-log.png":::
+ :::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/sign-in-log.png" alt-text="Screenshot of the Sign-ins log in Microsoft Entra ID." lightbox="./media/concept-certificate-based-authentication-technical-deep-dive/sign-in-log.png":::
>[!NOTE] >The network administrator should allow access to the User sign-in page and certauth endpoint *.certauth.login.microsoftonline.com for the customerΓÇÖs cloud environment. Disable TLS inspection on the certauth endpoint to make sure the client certificate request succeeds as part of the TLS handshake.
Now we'll walk through each step:
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/entry.png" alt-text="Screenshot of the entry for X.509 certificate.":::
-1. Azure AD will request a client certificate, the user picks the client certificate, and clicks **Ok**.
+1. Microsoft Entra ID will request a client certificate, the user picks the client certificate, and clicks **Ok**.
>[!NOTE] >Trusted CA hints are not supported, so the list of certificates can't be further scoped. We're looking into adding this functionality in the future. :::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/cert-picker.png" alt-text="Screenshot of the certificate picker." lightbox="./media/concept-certificate-based-authentication-technical-deep-dive/cert-picker.png":::
-1. Azure AD verifies the certificate revocation list to make sure the certificate isn't revoked and is valid. Azure AD identifies the user by using the [username binding configured](how-to-certificate-based-authentication.md#step-4-configure-username-binding-policy) on the tenant to map the certificate field value to the user attribute value.
-1. If a unique user is found with a Conditional Access policy that requires multifactor authentication (MFA), and the [certificate authentication binding rule](how-to-certificate-based-authentication.md#step-3-configure-authentication-binding-policy) satisfies MFA, then Azure AD signs the user in immediately. If MFA is required but the certificate satisfies only a single factor, either passwordless sign-in or FIDO2 will be offered as a second factor if they are already registered.
-1. Azure AD completes the sign-in process by sending a primary refresh token back to indicate successful sign-in.
+1. Microsoft Entra ID verifies the certificate revocation list to make sure the certificate isn't revoked and is valid. Microsoft Entra ID identifies the user by using the [username binding configured](how-to-certificate-based-authentication.md#step-4-configure-username-binding-policy) on the tenant to map the certificate field value to the user attribute value.
+1. If a unique user is found with a Conditional Access policy that requires multifactor authentication, and the [certificate authentication binding rule](how-to-certificate-based-authentication.md#step-3-configure-authentication-binding-policy) satisfies MFA, then Microsoft Entra ID signs the user in immediately. If MFA is required but the certificate satisfies only a single factor, either passwordless sign-in or FIDO2 will be offered as a second factor if they are already registered.
+1. Microsoft Entra ID completes the sign-in process by sending a primary refresh token back to indicate successful sign-in.
1. If the user sign-in is successful, the user can access the application. ## Certificate-based authentication is MFA capable
-Azure AD CBA is an MFA (Multi factor authentication) capable method, that is Azure AD CBA can be either Single (SF) or Multi-factor (MF) depending on the tenant configuration. Enabling CBA for a user indicates the user is potentially capable of MFA. This means a user may need additional configuration to get MFA and proof up to register other authentication methods when the user is in scope for CBA.
+Microsoft Entra CBA is an MFA (multifactor authentication) capable method, that is Microsoft Entra CBA can be either Single (SF) or multifactor (MF) depending on the tenant configuration. Enabling CBA for a user indicates the user is potentially capable of MFA. This means a user may need additional configuration to get MFA and proof up to register other authentication methods when the user is in scope for CBA.
If CBA enabled user only has a Single Factor (SF) certificate and need MFA 1. Use Password + SF certificate.
If CBA enabled user cannot use MF cert (such as on mobile device without smart c
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Azure AD CBA can be used as a second factor to meet MFA requirements with single-factor certificates.
+Microsoft Entra CBA can be used as a second factor to meet MFA requirements with single-factor certificates.
Some of the supported combinations are 1. CBA (first factor) + passwordless phone sign-in (PSI as second factor) 1. CBA (first factor) + FIDO2 security keys (second factor) 1. Password (first factor) + CBA (second factor)
-Users need to have another way to get MFA and register passwordless sign-in or FIDO2 in advance to signing in with Azure AD CBA.
+Users need to have another way to get MFA and register passwordless sign-in or FIDO2 in advance to signing in with Microsoft Entra CBA.
>[!IMPORTANT]
->A user will be considered MFA capable when a user is in scope for Certificate-based authentication auth method. This means user will not be able to use proof up as part of their authentication to registerd other available methods. Make sure users who do not have a valid certificate are not part of CBA auth method scope. More info on [Azure AD MFA](../authentication/concept-mfa-howitworks.md)
+>A user will be considered MFA capable when a user is in scope for Certificate-based authentication auth method. This means user will not be able to use proof up as part of their authentication to registerd other available methods. Make sure users who do not have a valid certificate are not part of CBA auth method scope. More info on [Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md)
**Steps to set up passwordless phone signin(PSI) with CBA**
For passwordless sign-in to work, users should disable legacy notification throu
>[!IMPORTANT] >In the above configuration under step 4, please choose **Passwordless** option. Change the mode for each groups added for PSI for **Authentication mode**, choose **Passwordless** for passwordless sign-in to work with CBA. If the admin configures "Any", CBA + PSI will not work.
-1. Select **Protection** > **Multifactor authentication** > **Additional cloud-based multifactor authentication settings**.
+1. Select **Protection** > **multifactor authentication** > **Additional cloud-based multifactor authentication settings**.
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/configure.png" alt-text="Screenshot of how to configure multifactor authentication settings.":::
The authentication binding policy helps determine the strength of authentication
### Certificate strengths
-An admin can determine whether the certificates are single-factor or multifactor strength. For more information, see the documentation that maps [NIST Authentication Assurance Levels to Azure AD Auth Methods](https://aka.ms/AzureADNISTAAL), which builds upon [NIST 800-63B SP 800-63B, Digital Identity Guidelines: Authentication and Lifecycle Mgmt](https://csrc.nist.gov/publications/detail/sp/800-63b/final).
+An admin can determine whether the certificates are single-factor or multifactor strength. For more information, see the documentation that maps [NIST Authentication Assurance Levels to Microsoft Entra auth Methods](https://aka.ms/AzureADNISTAAL), which builds upon [NIST 800-63B SP 800-63B, Digital Identity Guidelines: Authentication and Lifecycle Mgmt](https://csrc.nist.gov/publications/detail/sp/800-63b/final).
### Multifactor certificate authentication When a user has a multifactor certificate, they can perform multifactor authentication only with certificates. However, the tenant admin should make sure the certificates are protected with a PIN or hardware module to be considered multifactor.
-### How Azure AD resolves multiple authentication policy binding rules
+<a name='how-azure-ad-resolves-multiple-authentication-policy-binding-rules'></a>
+
+### How Microsoft Entra ID resolves multiple authentication policy binding rules
Because multiple authentication binding policy rules can be created with different certificate fields, there are some rules that determine the authentication protection level. They are as follows:
The username binding policy helps validate the certificate of the user. By defau
### Achieve higher security with certificate bindings
-There are four supported methods. In general, mapping types are considered high-affinity if they're based on identifiers that you can't reuse (Such as Subject Key Identifiers or SHA1 Public Key). These identifiers convey a higher assurance that only a single certificate can be used to authenticate the respective user. Therefore, all mapping types based on usernames and email addresses are considered low-affinity. Therefore, Azure AD implements two mappings considered low-affinity (based on reusable identifiers), and the other two are considered high-affinity bindings. For more information, see [certificateUserIds](concept-certificate-based-authentication-certificateuserids.md).
+There are four supported methods. In general, mapping types are considered high-affinity if they're based on identifiers that you can't reuse (Such as Subject Key Identifiers or SHA1 Public Key). These identifiers convey a higher assurance that only a single certificate can be used to authenticate the respective user. Therefore, all mapping types based on usernames and email addresses are considered low-affinity. Therefore, Microsoft Entra ID implements two mappings considered low-affinity (based on reusable identifiers), and the other two are considered high-affinity bindings. For more information, see [certificateUserIds](concept-certificate-based-authentication-certificateuserids.md).
|Certificate mapping Field | Examples of values in certificateUserIds | User object attributes | Type | |--|--||-|
There are four supported methods. In general, mapping types are considered high-
|X509SKI | ΓÇ£X509:\<SKI>123456789abcdefΓÇ¥| certificateUserIds | high-affinity | |X509SHA1PublicKey |ΓÇ£X509:\<SHA1-PUKEY>123456789abcdefΓÇ¥ | certificateUserIds | high-affinity |
-### How Azure AD resolves multiple username policy binding rules
+<a name='how-azure-ad-resolves-multiple-username-policy-binding-rules'></a>
+
+### How Microsoft Entra ID resolves multiple username policy binding rules
Use the highest priority (lowest number) binding. 1. Look up the user object by using the username or User Principal Name.
-1. If the X.509 certificate field is on the presented certificate, Azure AD will match the value in the certificate field to the user object attribute value.
+1. If the X.509 certificate field is on the presented certificate, Microsoft Entra ID will match the value in the certificate field to the user object attribute value.
1. If a match is found, user authentication is successful. 1. If a match isn't found, move to the next priority binding. 1. If the X.509 certificate field isn't on the presented certificate, move to the next priority binding. 1. Validate all the configured username bindings until one of them results in a match and user authentication is successful. 1. If a match isn't found on any of the configured username bindings, user authentication fails.
-## Securing Azure AD configuration with multiple username bindings
+<a name='securing-azure-ad-configuration-with-multiple-username-bindings'></a>
+
+## Securing Microsoft Entra configuration with multiple username bindings
-Each of the Azure AD attributes (userPrincipalName, onPremiseUserPrincipalName, certificateUserIds) available to bind certificates to Azure AD user accounts has unique constraint to ensure a certificate only matches a single Azure AD user account. However, Azure AD CBA does support configuring multiple binding methods in the username binding policy. This allows an administrator to accommodate multiple certificate configurations. However the combination of some methods can also potentially permit one certificate to match to multiple Azure AD user accounts.
+Each of the Microsoft Entra attributes (userPrincipalName, onPremiseUserPrincipalName, certificateUserIds) available to bind certificates to Microsoft Entra user accounts has unique constraint to ensure a certificate only matches a single Microsoft Entra user account. However, Microsoft Entra CBA does support configuring multiple binding methods in the username binding policy. This allows an administrator to accommodate multiple certificate configurations. However the combination of some methods can also potentially permit one certificate to match to multiple Microsoft Entra user accounts.
>[!IMPORTANT]
->When using multiple bindings, Azure AD CBA authentication is only as secure as your low-affinity binding as Azure AD CBA will validate each of the bindings to authenticate the user. In order to eliminate a scenario where a single certificate matching multiple Azure AD accounts, the tenant administrator should:
+>When using multiple bindings, Microsoft Entra CBA authentication is only as secure as your low-affinity binding as Microsoft Entra CBA will validate each of the bindings to authenticate the user. In order to eliminate a scenario where a single certificate matching multiple Microsoft Entra accounts, the tenant administrator should:
>- Configure a single binding method in the username binding policy.
->- If a tenant has multiple binding methods configured and doesn't want to allow one certificate to multiple accounts, the tenant admin must ensure all allowable methods configured in the policy map to the same Azure AD Account, i.e all user accounts should have values matching all the bindings.
+>- If a tenant has multiple binding methods configured and doesn't want to allow one certificate to multiple accounts, the tenant admin must ensure all allowable methods configured in the policy map to the same Microsoft Entra account, i.e all user accounts should have values matching all the bindings.
>- If a tenant has multiple binding methods configured, the admin should make sure that they do not have more than one low-affinity binding
-For example, if the tenant admin has two username bindings on PrincipalName mapped to Azure AD UPN and SubjectKeyIdentifier (SKI) to certificateUserIds and wants a certificate to only be used for a single Azure AD Account, the admin must make sure that account has the UPN that is present in the certificate and implements the SKI mapping in the same account certificateUserId attribute.
+For example, if the tenant admin has two username bindings on PrincipalName mapped to Microsoft Entra UPN and SubjectKeyIdentifier (SKI) to certificateUserIds and wants a certificate to only be used for a single Microsoft Entra account, the admin must make sure that account has the UPN that is present in the certificate and implements the SKI mapping in the same account certificateUserId attribute.
Here's an example of potential values for UPN and certificateUserIDs:
-Azure AD User Principal Name = Bob.Smith@Contoso.com <br>
+Microsoft Entra User Principal Name = Bob.Smith@Contoso.com <br>
certificateUserIDs = [x509:\<SKI>89b0f468c1abea65ec22f0a882b8fda6fdd6750p]<br>
-Having both PrincipalName and SKI values from the user's certificate mapped to the same account ensures that while the tenant policy permits mapping PrincipalName to Azure AD UPN & SKI values in certificateUserIds, that certificate can only match a single Azure AD account. With unique constraint on both UserPrincipalName and certificateUserIds, no other user account can have the same values and can't successfully authenticate with the same certificate.
+Having both PrincipalName and SKI values from the user's certificate mapped to the same account ensures that while the tenant policy permits mapping PrincipalName to Microsoft Entra UPN & SKI values in certificateUserIds, that certificate can only match a single Microsoft Entra account. With unique constraint on both UserPrincipalName and certificateUserIds, no other user account can have the same values and can't successfully authenticate with the same certificate.
## Understanding the certificate revocation process The certificate revocation process allows the admin to revoke a previously issued certificate from being used for future authentication. The certificate revocation won't revoke already issued tokens of the user. Follow the steps to manually revoke tokens at [Configure revocation](./certificate-based-authentication-federation-get-started.md#step-3-configure-revocation).
-Azure AD downloads and caches the customers certificate revocation list (CRL) from their certificate authority to check if certificates are revoked during the authentication of the user.
+Microsoft Entra ID downloads and caches the customers certificate revocation list (CRL) from their certificate authority to check if certificates are revoked during the authentication of the user.
-An admin can configure the CRL distribution point during the setup process of the trusted issuers in the Azure AD tenant. Each trusted issuer should have a CRL that can be referenced by using an internet-facing URL.
+An admin can configure the CRL distribution point during the setup process of the trusted issuers in the Microsoft Entra tenant. Each trusted issuer should have a CRL that can be referenced by using an internet-facing URL.
>[!IMPORTANT]
->The maximum size of a CRL for Azure AD to successfully download on an interactive sign-in and cache is 20 MB in Azure Global and 45 MB in Azure US Government clouds, and the time required to download the CRL must not exceed 10 seconds. If Azure AD can't download a CRL, certificate-based authentications using certificates issued by the corresponding CA will fail. As a best practice to keep CRL files within size limits, keep certificate lifetimes within reasonable limits and to clean up expired certificates. For more information, see [Is there a limit for CRL size?](certificate-based-authentication-faq.yml#is-there-a-limit-for-crl-size-).
+>The maximum size of a CRL for Microsoft Entra ID to successfully download on an interactive sign-in and cache is 20 MB in Azure Global and 45 MB in Azure US Government clouds, and the time required to download the CRL must not exceed 10 seconds. If Microsoft Entra ID can't download a CRL, certificate-based authentications using certificates issued by the corresponding CA will fail. As a best practice to keep CRL files within size limits, keep certificate lifetimes within reasonable limits and to clean up expired certificates. For more information, see [Is there a limit for CRL size?](certificate-based-authentication-faq.yml#is-there-a-limit-for-crl-size-).
When a user performs an interactive sign-in with a certificate, and the CRL exceeds the interactive limit for a cloud, their initial sign-in will fail with the following error:
-"The Certificate Revocation List (CRL) downloaded from {uri} has exceeded the maximum allowed size ({size} bytes) for CRLs in Azure Active Directory. Try again in few minutes. If the issue persists, contact your tenant administrators."
+"The Certificate Revocation List (CRL) downloaded from {uri} has exceeded the maximum allowed size ({size} bytes) for CRLs in Microsoft Entra ID. Try again in few minutes. If the issue persists, contact your tenant administrators."
-After the error, Azure AD will attempt to download the CRL subject to the service-side limits (45 MB in Azure Global and 150 MB in Azure US Government clouds).
+After the error, Microsoft Entra ID will attempt to download the CRL subject to the service-side limits (45 MB in Azure Global and 150 MB in Azure US Government clouds).
>[!IMPORTANT]
->If the admin skips the configuration of the CRL, Azure AD will not perform any CRL checks during the certificate-based authentication of the user. This can be helpful for initial troubleshooting, but shouldn't be considered for production use.
+>If the admin skips the configuration of the CRL, Microsoft Entra ID will not perform any CRL checks during the certificate-based authentication of the user. This can be helpful for initial troubleshooting, but shouldn't be considered for production use.
-As of now, we don't support Online Certificate Status Protocol (OCSP) because of performance and reliability reasons. Instead of downloading the CRL at every connection by the client browser for OCSP, Azure AD downloads once at the first sign-in and caches it, thereby improving the performance and reliability of CRL verification. We also index the cache so the search is much faster every time. Customers must publish CRLs for certificate revocation.
+As of now, we don't support Online Certificate Status Protocol (OCSP) because of performance and reliability reasons. Instead of downloading the CRL at every connection by the client browser for OCSP, Microsoft Entra ID downloads once at the first sign-in and caches it, thereby improving the performance and reliability of CRL verification. We also index the cache so the search is much faster every time. Customers must publish CRLs for certificate revocation.
The following steps are a typical flow of the CRL check:
-1. Azure AD will attempt to download the CRL at the first sign-in event of any user with a certificate of the corresponding trusted issuer or certificate authority.
-1. Azure AD will cache and re-use the CRL for any subsequent usage. It will honor the **Next update date** and, if available, **Next CRL Publish date** (used by Windows Server CAs) in the CRL document.
+1. Microsoft Entra ID will attempt to download the CRL at the first sign-in event of any user with a certificate of the corresponding trusted issuer or certificate authority.
+1. Microsoft Entra ID will cache and re-use the CRL for any subsequent usage. It will honor the **Next update date** and, if available, **Next CRL Publish date** (used by Windows Server CAs) in the CRL document.
1. The user certificate-based authentication will fail if:
- - A CRL has been configured for the trusted issuer and Azure AD can't download the CRL, due to availability, size, or latency constraints.
+ - A CRL has been configured for the trusted issuer and Microsoft Entra ID can't download the CRL, due to availability, size, or latency constraints.
- The user's certificate is listed as revoked on the CRL. :::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/user-cert.png" alt-text="Screenshot of the revoked user certificate in the CRL." :::
- - Azure AD will attempt to download a new CRL from the distribution point if the cached CRL document is expired.
+ - Microsoft Entra ID will attempt to download a new CRL from the distribution point if the cached CRL document is expired.
>[!NOTE]
->Azure AD will check the CRL of the issuing CA and other CAs in the PKI trust chain up to the root CA. We have a limit of up to 10 CAs from the leaf client certificate for CRL validation in the PKI chain. The limitation is to make sure a bad actor will not bring down the service by uploading a PKI chain with a huge number of CAs with a bigger CRL size.
-If the tenantΓÇÖs PKI chain has more than 5 CAs and in case of a CA compromise, the administrator should remove the compromised trusted issuer from the Azure AD tenant configuration.
+>Microsoft Entra ID will check the CRL of the issuing CA and other CAs in the PKI trust chain up to the root CA. We have a limit of up to 10 CAs from the leaf client certificate for CRL validation in the PKI chain. The limitation is to make sure a bad actor will not bring down the service by uploading a PKI chain with a huge number of CAs with a bigger CRL size.
+If the tenantΓÇÖs PKI chain has more than 5 CAs and in case of a CA compromise, the administrator should remove the compromised trusted issuer from the Microsoft Entra tenant configuration.
>[!IMPORTANT]
->Due to the nature of CRL caching and publishing cycles, it is highly recommended in case of a certificate revocation to also revoke all sessions of the affected user in Azure AD.
+>Due to the nature of CRL caching and publishing cycles, it is highly recommended in case of a certificate revocation to also revoke all sessions of the affected user in Microsoft Entra ID.
As of now, there's no way for the administrator to manually force or re-trigger the download of the CRL.
As of now, there's no way for the administrator to manually force or re-trigger
## Understanding Sign-in logs
-Sign-in logs provide information about sign-ins and how your resources are used by your users. For more information about sign-in logs, see [Sign-in logs in Azure Active Directory](../reports-monitoring/concept-all-sign-ins.md).
+Sign-in logs provide information about sign-ins and how your resources are used by your users. For more information about sign-in logs, see [Sign-in logs in Microsoft Entra ID](../reports-monitoring/concept-all-sign-ins.md).
Let's walk through two scenarios, one where the certificate satisfies single-factor authentication and another where the certificate satisfies MFA.
For the first test scenario, configure the authentication policy where the Issue
Let's look closer at some of the entries you can find in the **Sign-in logs**.
- The first entry requests the X.509 certificate from the user. The status **Interrupted** means that Azure AD validated that CBA is enabled in the tenant and a certificate is requested for authentication.
+ The first entry requests the X.509 certificate from the user. The status **Interrupted** means that Microsoft Entra ID validated that CBA is enabled in the tenant and a certificate is requested for authentication.
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/entry-one.png" alt-text="Screenshot of single-factor authentication entry in the sign-in logs." lightbox="./media/concept-certificate-based-authentication-technical-deep-dive/entry-one.png":::
To reset the MRU method, the user needs to cancel the certificate picker, click
## External identity support
-An external identity can't perform multifactor authentication (MFA) to the resource tenant with Azure AD CBA. Instead, have the user perform MFA using CBA in the home tenant, and set up cross tenant settings for the resource tenant to trust MFA from the home tenant.
+An external identity can't perform multifactor authentication to the resource tenant with Microsoft Entra CBA. Instead, have the user perform MFA using CBA in the home tenant, and set up cross tenant settings for the resource tenant to trust MFA from the home tenant.
-For more information about how to enable **Trust multi-factor authentication from Azure AD tenants**, see [Configure B2B collaboration cross-tenant access](../external-identities/cross-tenant-access-settings-b2b-collaboration.md#to-change-inbound-trust-settings-for-mfa-and-device-claims).
+For more information about how to enable **Trust multifactor authentication from Microsoft Entra tenants**, see [Configure B2B collaboration cross-tenant access](../external-identities/cross-tenant-access-settings-b2b-collaboration.md#to-change-inbound-trust-settings-for-mfa-and-device-claims).
## Known issues -- On iOS clients, there's a double prompt issue as part of the Azure AD CBA flow where the user needs to click **Use the certificate or smart card** twice. We're aware of the UX experience issue and working on fixing this for a seamless UX experience.
+- On iOS clients, there's a double prompt issue as part of the Microsoft Entra CBA flow where the user needs to click **Use the certificate or smart card** twice. We're aware of the UX experience issue and working on fixing this for a seamless UX experience.
## Next steps -- [Overview of Azure AD CBA](concept-certificate-based-authentication.md)-- [How to configure Azure AD CBA](how-to-certificate-based-authentication.md)-- [Azure AD CBA on iOS devices](concept-certificate-based-authentication-mobile-ios.md)-- [Azure AD CBA on Android devices](concept-certificate-based-authentication-mobile-android.md)-- [Windows smart card logon using Azure AD CBA](concept-certificate-based-authentication-smartcard.md)
+- [Overview of Microsoft Entra CBA](concept-certificate-based-authentication.md)
+- [How to configure Microsoft Entra CBA](how-to-certificate-based-authentication.md)
+- [Microsoft Entra CBA on iOS devices](concept-certificate-based-authentication-mobile-ios.md)
+- [Microsoft Entra CBA on Android devices](concept-certificate-based-authentication-mobile-android.md)
+- [Windows smart card logon using Microsoft Entra CBA](concept-certificate-based-authentication-smartcard.md)
- [Certificate user IDs](concept-certificate-based-authentication-certificateuserids.md) - [How to migrate federated users](concept-certificate-based-authentication-migration.md) - [FAQ](certificate-based-authentication-faq.yml)-- [Troubleshoot Azure AD CBA](./certificate-based-authentication-faq.yml)
+- [Troubleshoot Microsoft Entra CBA](./certificate-based-authentication-faq.yml)
active-directory Concept Certificate Based Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-certificate-based-authentication.md
Title: Overview of Azure AD certificate-based authentication
-description: Learn about Azure AD certificate-based authentication without federation
+ Title: Overview of Microsoft Entra certificate-based authentication
+description: Learn about Microsoft Entra certificate-based authentication without federation
-# Overview of Azure AD certificate-based authentication
+# Overview of Microsoft Entra certificate-based authentication
-Azure AD certificate-based authentication (CBA) enables customers to allow or require users to authenticate directly with X.509 certificates against their Azure Active Directory (Azure AD) for applications and browser sign-in.
+Microsoft Entra certificate-based authentication (CBA) enables customers to allow or require users to authenticate directly with X.509 certificates against their Microsoft Entra ID for applications and browser sign-in.
This feature enables customers to adopt a phishing resistant authentication and authenticate with an X.509 certificate against their Public Key Infrastructure (PKI).
-## What is Azure AD CBA?
+<a name='what-is-azure-ad-cba'></a>
-Before cloud-managed support for CBA to Azure AD, customers had to implement federated certificate-based authentication, which requires deploying Active Directory Federation Services (AD FS) to be able to authenticate using X.509 certificates against Azure AD. With Azure AD certificate-based authentication, customers can authenticate directly against Azure AD and eliminate the need for federated AD FS, with simplified customer environments and cost reduction.
+## What is Microsoft Entra CBA?
-The following images show how Azure AD CBA simplifies the customer environment by eliminating federated AD FS.
+Before cloud-managed support for CBA to Microsoft Entra ID, customers had to implement federated certificate-based authentication, which requires deploying Active Directory Federation Services (AD FS) to be able to authenticate using X.509 certificates against Microsoft Entra ID. With Microsoft Entra certificate-based authentication, customers can authenticate directly against Microsoft Entra ID and eliminate the need for federated AD FS, with simplified customer environments and cost reduction.
+
+The following images show how Microsoft Entra CBA simplifies the customer environment by eliminating federated AD FS.
**Certificate-based authentication with federated AD FS** :::image type="content" border="false" source="./media/concept-certificate-based-authentication/cert-with-federation.png" alt-text="Diagram of certificate-based authentication with federation.":::
-**Azure AD certificate-based authentication**
+**Microsoft Entra certificate-based authentication**
+
+<a name='key-benefits-of-using-azure-ad-cba'></a>
-## Key benefits of using Azure AD CBA
+## Key benefits of using Microsoft Entra CBA
| Benefits | Description | |||
-| Great user experience |- Users who need certificate-based authentication can now directly authenticate against Azure AD and not have to invest in federated AD FS.<br>- Portal UI enables users to easily configure how to map certificate fields to a user object attribute to look up the user in the tenant ([certificate username bindings](concept-certificate-based-authentication-technical-deep-dive.md#understanding-the-username-binding-policy))<br>- Portal UI to [configure authentication policies](concept-certificate-based-authentication-technical-deep-dive.md#understanding-the-authentication-binding-policy) to help determine which certificates are single-factor versus multifactor. |
-| Easy to deploy and administer |- Azure AD CBA is a free feature, and you don't need any paid editions of Azure AD to use it. <br>- No need for complex on-premises deployments or network configuration.<br>- Directly authenticate against Azure AD. |
-| Secure |- On-premises passwords don't need to be stored in the cloud in any form.<br>- Protects your user accounts by working seamlessly with Azure AD Conditional Access policies, including Phishing-Resistant [multifactor authentication](concept-mfa-howitworks.md) (MFA requires [licensed edition](concept-mfa-licensing.md)) and blocking legacy authentication.<br>- Strong authentication support where users can define authentication policies through the certificate fields, such as issuer or policy OID (object identifiers), to determine which certificates qualify as single-factor versus multifactor.<br>- The feature works seamlessly with [Conditional Access features](../conditional-access/overview.md) and authentication strength capability to enforce MFA to help secure your users. |
+| Great user experience |- Users who need certificate-based authentication can now directly authenticate against Microsoft Entra ID and not have to invest in federated AD FS.<br>- Portal UI enables users to easily configure how to map certificate fields to a user object attribute to look up the user in the tenant ([certificate username bindings](concept-certificate-based-authentication-technical-deep-dive.md#understanding-the-username-binding-policy))<br>- Portal UI to [configure authentication policies](concept-certificate-based-authentication-technical-deep-dive.md#understanding-the-authentication-binding-policy) to help determine which certificates are single-factor versus multifactor. |
+| Easy to deploy and administer |- Microsoft Entra CBA is a free feature, and you don't need any paid editions of Microsoft Entra ID to use it. <br>- No need for complex on-premises deployments or network configuration.<br>- Directly authenticate against Microsoft Entra ID. |
+| Secure |- On-premises passwords don't need to be stored in the cloud in any form.<br>- Protects your user accounts by working seamlessly with Microsoft Entra Conditional Access policies, including Phishing-Resistant [multifactor authentication](concept-mfa-howitworks.md) (MFA requires [licensed edition](concept-mfa-licensing.md)) and blocking legacy authentication.<br>- Strong authentication support where users can define authentication policies through the certificate fields, such as issuer or policy OID (object identifiers), to determine which certificates qualify as single-factor versus multifactor.<br>- The feature works seamlessly with [Conditional Access features](../conditional-access/overview.md) and authentication strength capability to enforce MFA to help secure your users. |
## Supported scenarios
The following scenarios aren't supported:
- Only one CRL Distribution Point (CDP) for a trusted CA is supported. - The CDP can be only HTTP URLs. We don't support Online Certificate Status Protocol (OCSP), or Lightweight Directory Access Protocol (LDAP) URLs. - Configuring other certificate-to-user account bindings, such as using the **Subject**, **Subject + Issuer** or **Issuer + Serial Number**, arenΓÇÖt available in this release.-- Password as an authentication method cannot be disabled and the option to sign in using a password is displayed even with Azure AD CBA method available to the user.
+- Password as an authentication method cannot be disabled and the option to sign in using a password is displayed even with Microsoft Entra CBA method available to the user.
## Known Limitation with Windows Hello For Business certificates -- While Windows Hello For Business (WHFB) can be used for multi-factor authentication in Azure AD, WHFB is not supported for fresh MFA. Customers may choose to enroll certificates for your users using the WHFB key pair. When properly configured, these WHFB certificates can be used for multi-factor authentication in Azure AD. WHFB certificates are compatible with Azure AD certificate-based authentication (CBA) in Edge and Chrome browsers; however, at this time WHFB certificates are not compatible with Azure AD CBA in non-browser scenarios (e.g. Office 365 applications). The workaround is to use the "Sign in Windows Hello or security key" option to sign in (when available) as this option does not use certificates for authentication and avoids the issue with Azure AD CBA; however, this option may not be available in some older applications.
+- While Windows Hello For Business (WHFB) can be used for multi-factor authentication in Microsoft Entra ID, WHFB is not supported for fresh MFA. Customers may choose to enroll certificates for your users using the WHFB key pair. When properly configured, these WHFB certificates can be used for multi-factor authentication in Microsoft Entra ID. WHFB certificates are compatible with Microsoft Entra certificate-based authentication (CBA) in Edge and Chrome browsers; however, at this time WHFB certificates are not compatible with Microsoft Entra CBA in non-browser scenarios (e.g. Office 365 applications). The workaround is to use the "Sign in Windows Hello or security key" option to sign in (when available) as this option does not use certificates for authentication and avoids the issue with Microsoft Entra CBA; however, this option may not be available in some older applications.
## Out of Scope
-The following scenarios are out of scope for Azure AD CBA:
+The following scenarios are out of scope for Microsoft Entra CBA:
- Public Key Infrastructure for creating client certificates. Customers need to configure their own Public Key Infrastructure (PKI) and provision certificates to their users and devices. ## Next steps -- [Technical deep dive for Azure AD CBA](concept-certificate-based-authentication-technical-deep-dive.md)-- [How to configure Azure AD CBA](how-to-certificate-based-authentication.md)-- [Azure AD CBA on iOS devices](concept-certificate-based-authentication-mobile-ios.md)-- [Azure AD CBA on Android devices](concept-certificate-based-authentication-mobile-android.md)-- [Windows smart card logon using Azure AD CBA](concept-certificate-based-authentication-smartcard.md)
+- [Technical deep dive for Microsoft Entra CBA](concept-certificate-based-authentication-technical-deep-dive.md)
+- [How to configure Microsoft Entra CBA](how-to-certificate-based-authentication.md)
+- [Microsoft Entra CBA on iOS devices](concept-certificate-based-authentication-mobile-ios.md)
+- [Microsoft Entra CBA on Android devices](concept-certificate-based-authentication-mobile-android.md)
+- [Windows smart card logon using Microsoft Entra CBA](concept-certificate-based-authentication-smartcard.md)
- [Certificate user IDs](concept-certificate-based-authentication-certificateuserids.md) - [How to migrate federated users](concept-certificate-based-authentication-migration.md) - [FAQ](certificate-based-authentication-faq.yml)
active-directory Concept Fido2 Hardware Vendor https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-fido2-hardware-vendor.md
Title: Become a Microsoft-Compatible FIDO2 Security Key Vendor for sign-in to Azure AD
+ Title: Become a Microsoft-Compatible FIDO2 Security Key Vendor for sign-in to Microsoft Entra ID
description: Explains process to become a FIDO2 hardware partner Last updated 01/29/2023
Most hacking related breaches use either stolen or weak passwords. Often, IT enforce stronger password complexity or frequent password changes to reduce the risk of a security incident. However, this increases help desk costs and leads to poor user experiences as users are required to memorize or store new, complex passwords.
-FIDO2 security keys offer an alternative. FIDO2 security keys can replace weak credentials with strong hardware-backed public/private-key credentials that can't be reused, replayed, or shared across services. Security keys support shared device scenarios, allowing you to carry your credential with you and safely authenticate to an Azure Active Directory joined Windows 10 device thatΓÇÖs part of your organization.
+FIDO2 security keys offer an alternative. FIDO2 security keys can replace weak credentials with strong hardware-backed public/private-key credentials that can't be reused, replayed, or shared across services. Security keys support shared device scenarios, allowing you to carry your credential with you and safely authenticate to a Microsoft Entra joined Windows 10 device thatΓÇÖs part of your organization.
Microsoft partners with FIDO2 security key vendors to ensure that security devices work on Windows, the Microsoft Edge browser, and online Microsoft accounts. FIDO2 security keys enable strong password-less authentication.
You can become a Microsoft-compatible FIDO2 security key vendor through the foll
1. First, your authenticator needs to have a FIDO2 certification. We aren't able to work with providers who don't have a FIDO2 certification. To learn more about the certification, visit the [FIDO Alliance Certification Overview website](https://fidoalliance.org/certification/). 2. After you have a FIDO2 certification, [submit a request form](https://forms.office.com/r/NfmQpuS9hF) to become a Microsoft-compatible FIDO2 security key vendor. Our engineering team only confirms the features supported by your FIDO2 devices. We don't retest features already tested as part of the FIDO2 certification and don't evaluate the security of your solutions. The process usually takes a few weeks to complete. 3. After the engineering team successfully confirmed the feature list, we'll confirm vendor's device is listed in the [FIDO Alliance Metadata Service](https://fidoalliance.org/metadata/).
-4. Microsoft adds your FIDO2 Security Key on Azure Active Directory backend and to our list of approved FIDO2 vendors.
+4. Microsoft adds your FIDO2 Security Key on Microsoft Entra backend and to our list of approved FIDO2 vendors.
## Current partners
active-directory Concept Mfa Authprovider https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-mfa-authprovider.md
Title: Azure AD Multi-Factor Auth Providers
+ Title: Microsoft Entra multifactor authenticationentication Providers
description: When should you use an Auth Provider with Azure MFA?
-# When to use an Azure AD Multi-Factor Authentication provider
+# When to use a Microsoft Entra multifactor authentication provider
> [!IMPORTANT]
-> Effective September 1st, 2018 new auth providers may no longer be created. Existing auth providers may continue to be used and updated, but migration is no longer possible. Multi-factor authentication will continue to be available as a feature in Azure AD Premium licenses.
+> Effective September 1st, 2018 new auth providers may no longer be created. Existing auth providers may continue to be used and updated, but migration is no longer possible. Multifactor authentication will continue to be available as a feature in Microsoft Entra ID P1 or P2 licenses.
-Two-step verification is available by default for Global Administrators who have Azure Active Directory, and Microsoft 365 users. However, if you wish to take advantage of [advanced features](howto-mfa-mfasettings.md) then you should purchase the full version of Azure AD Multi-Factor Authentication (MFA).
+Two-step verification is available by default for Global Administrators who have Microsoft Entra ID, and Microsoft 365 users. However, if you wish to take advantage of [advanced features](howto-mfa-mfasettings.md) then you should purchase the full version of Microsoft Entra multifactor authentication.
-An Azure AD Multi-Factor Auth Provider is used to take advantage of features provided by Azure AD Multi-Factor Authentication for users who **do not have licenses**.
+A Microsoft Entra multifactor authenticationentication Provider is used to take advantage of features provided by Microsoft Entra multifactor authentication for users who **do not have licenses**.
## Caveats related to the Azure MFA SDK
Note the SDK has been deprecated and will only continue to work until November 1
## What is an MFA provider?
-There are two types of Auth providers, and the distinction is around how your Azure subscription is charged. The per-authentication option calculates the number of authentications performed against your tenant in a month. This option is best if some accounts authenticate only occasionally. The per-user option calculates the number of accounts that are eligible to perform MFA, which is all accounts in Azure AD, and all enabled accounts in MFA Server. This option is best if some users have licenses but you need to extend MFA to more users beyond your licensing limits.
+There are two types of Auth providers, and the distinction is around how your Azure subscription is charged. The per-authentication option calculates the number of authentications performed against your tenant in a month. This option is best if some accounts authenticate only occasionally. The per-user option calculates the number of accounts that are eligible to perform MFA, which is all accounts in Microsoft Entra ID, and all enabled accounts in MFA Server. This option is best if some users have licenses but you need to extend MFA to more users beyond your licensing limits.
## Manage your MFA provider
You can't change the usage model (per enabled user or per authentication) after
If you purchased enough licenses to cover all users that are enabled for MFA, you can delete the MFA provider altogether.
-If your MFA provider isn't linked to an Azure AD tenant, or you link the new MFA provider to a different Azure AD tenant, user settings and configuration options aren't transferred. Also, existing Azure MFA Servers need to be reactivated using activation credentials generated through the MFA Provider.
+If your MFA provider isn't linked to a Microsoft Entra tenant, or you link the new MFA provider to a different Microsoft Entra tenant, user settings and configuration options aren't transferred. Also, existing Azure MFA Servers need to be reactivated using activation credentials generated through the MFA Provider.
### Removing an authentication provider > [!CAUTION] > There is no confirmation when deleting an authentication provider. Selecting **Delete** is a permanent process.
-Authentication providers can be found in the [Microsoft Entra admin center](https://entra.microsoft.com). Sign in as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). Browse to **Protection** > **Multifactor authentication** > **Providers**. Click the listed providers to see details and configurations associated with that provider.
+Authentication providers can be found in the [Microsoft Entra admin center](https://entra.microsoft.com). Sign in as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). Browse to **Protection** > **multifactor authentication** > **Providers**. Click the listed providers to see details and configurations associated with that provider.
Before removing an authentication provider, take note of any customized settings configured in your provider. Decide what settings need to be migrated to general MFA settings from your provider and complete the migration of those settings.
After you confirm that all settings are migrated, browse to **Providers** and se
## Next steps
-[Configure Multi-Factor Authentication settings](howto-mfa-mfasettings.md)
+[Configure multifactor authentication settings](howto-mfa-mfasettings.md)
active-directory Concept Mfa Data Residency https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-mfa-data-residency.md
Title: Azure AD multifactor authentication data residency
-description: Learn what personal and organizational data Azure AD multifactor authentication stores about you and your users and what data remains within the country/region of origin.
+ Title: Microsoft Entra multifactor authentication data residency
+description: Learn what personal and organizational data Microsoft Entra multifactor authentication stores about you and your users and what data remains within the country/region of origin.
-# Data residency and customer data for Azure AD multifactor authentication
+# Data residency and customer data for Microsoft Entra multifactor authentication
-Azure Active Directory (Azure AD) stores customer data in a geographical location based on the address an organization provides when subscribing to a Microsoft online service such as Microsoft 365 or Azure. For information on where your customer data is stored, see [Where your data is located](https://www.microsoft.com/trust-center/privacy/data-location) in the Microsoft Trust Center.
+Microsoft Entra ID stores customer data in a geographical location based on the address an organization provides when subscribing to a Microsoft online service such as Microsoft 365 or Azure. For information on where your customer data is stored, see [Where your data is located](https://www.microsoft.com/trust-center/privacy/data-location) in the Microsoft Trust Center.
-Cloud-based Azure AD multifactor authentication and MFA Server process and store personal data and organizational data. This article outlines what and where data is stored.
+Cloud-based Microsoft Entra multifactor authentication and MFA Server process and store personal data and organizational data. This article outlines what and where data is stored.
-The Azure AD multifactor authentication service has datacenters in the United States, Europe, and Asia Pacific. The following activities originate from the regional datacenters except where noted:
+The Microsoft Entra multifactor authentication service has datacenters in the United States, Europe, and Asia Pacific. The following activities originate from the regional datacenters except where noted:
* Multifactor authentication SMS and phone calls originate from datacenters in the customer's region and are routed by global providers. Phone calls using custom greetings always originate from data centers in the United States. * General purpose user authentication requests from other regions are currently processed based on the user's location. * Push notifications that use the Microsoft Authenticator app are currently processed in regional datacenters based on the user's location. Vendor-specific device services, such as Apple Push Notification Service or Google Firebase Cloud Messaging, might be outside the user's location.
-## Personal data stored by Azure AD multifactor authentication
+<a name='personal-data-stored-by-azure-ad-multifactor-authentication'></a>
+
+## Personal data stored by Microsoft Entra multifactor authentication
Personal data is user-level information that's associated with a specific person. The following data stores contain personal information: * Blocked users * Bypassed users * Microsoft Authenticator device token change requests
-* Multifactor Authentication activity reportsΓÇöstore multifactor authentication activity from the Multifactor Authentication on-premises components: NPS Extension, AD FS adapter and MFA server.
+* Multifactor authentication activity reportsΓÇöstore multifactor authentication activity from the multifactor authentication on-premises components: NPS Extension, AD FS adapter and MFA server.
* Microsoft Authenticator activations This information is retained for 90 days.
-Azure AD multifactor authentication doesn't log personal data such as usernames, phone numbers, or IP addresses. However, *UserObjectId* identifies authentication attempts to users. Log data is stored for 30 days.
+Microsoft Entra multifactor authentication doesn't log personal data such as usernames, phone numbers, or IP addresses. However, *UserObjectId* identifies authentication attempts to users. Log data is stored for 30 days.
+
+<a name='data-stored-by-azure-ad-multifactor-authentication'></a>
-### Data stored by Azure AD multifactor authentication
+### Data stored by Microsoft Entra multifactor authentication
For Azure public clouds, excluding Azure AD B2C authentication, the NPS Extension, and the Windows Server 2016 or 2019 Active Directory Federation Services (AD FS) adapter, the following personal data is stored:
For Microsoft Azure Government, Microsoft Azure operated by 21Vianet, Azure AD B
If you use MFA Server, the following personal data is stored. > [!IMPORTANT]
-> In September 2022, Microsoft announced deprecation of Azure Multi-Factor Authentication Server. Beginning September 30, 2024, Azure Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
+> In September 2022, Microsoft announced deprecation of Azure multifactor authentication Server. Beginning September 30, 2024, Azure multifactor authentication Server deployments will no longer service multifactor authentication requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
| Event type | Data store type | |--|--|
If you use MFA Server, the following personal data is stored.
| Voice call | Multifactor authentication logs<br />Multifactor authentication activity report data store<br />Blocked users (if fraud was reported) | | Microsoft Authenticator notification | Multifactor authentication logs<br />Multifactor authentication activity report data store<br />Blocked users (if fraud was reported)<br />Change requests when Microsoft Authenticator device token changes |
-## Organizational data stored by Azure AD multifactor authentication
+<a name='organizational-data-stored-by-azure-ad-multifactor-authentication'></a>
+
+## Organizational data stored by Microsoft Entra multifactor authentication
-Organizational data is tenant-level information that can expose configuration or environment setup. Tenant settings from the Multifactor authentication pages might store organizational data such as lockout thresholds or caller ID information for incoming phone authentication requests:
+Organizational data is tenant-level information that can expose configuration or environment setup. Tenant settings from the multifactor authentication pages might store organizational data such as lockout thresholds or caller ID information for incoming phone authentication requests:
* Account lockout * Fraud alert
For MFA Server, the following pages might contain organizational data:
* Server settings * One-time bypass * Caching rules
-* Multifactor Authentication Server status
+* Multifactor authentication Server status
## Multifactor authentication activity reports for public cloud
Standard voice calls may failover to a different region.
| Component | Authentication method | Customer region | Activity report location | Service log location | |||--||| | MFA server | All methods | Any | United States | MFA backend in United States |
-| Cloud MFA | All methods | Any | Azure AD Sign-in logs in region | Cloud in-region |
+| Cloud MFA | All methods | Any | Microsoft Entra sign-in logs in region | Cloud in-region |
## Multifactor authentication activity reports for sovereign clouds
The following table shows the location for service logs for sovereign clouds.
## Next steps
-For more information about what user information is collected by cloud-based Azure AD multifactor authentication and MFA Server, see [Azure AD multifactor authentication user data collection](howto-mfa-reporting-datacollection.md).
+For more information about what user information is collected by cloud-based Microsoft Entra multifactor authentication and MFA Server, see [Microsoft Entra multifactor authentication user data collection](howto-mfa-reporting-datacollection.md).
active-directory Concept Mfa Howitworks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-mfa-howitworks.md
Title: Azure AD Multi-Factor Authentication overview
-description: Learn how Azure AD Multi-Factor Authentication helps safeguard access to data and applications while meeting user demand for a simple sign-in process.
+ Title: Microsoft Entra multifactor authentication overview
+description: Learn how Microsoft Entra multifactor authentication helps safeguard access to data and applications while meeting user demand for a simple sign-in process.
-# How it works: Azure AD Multi-Factor Authentication
+# How it works: Microsoft Entra multifactor authentication
-Multi-factor authentication is a process in which users are prompted during the sign-in process for an additional form of identification, such as a code on their cellphone or a fingerprint scan.
+Multifactor authentication is a process in which users are prompted during the sign-in process for an additional form of identification, such as a code on their cellphone or a fingerprint scan.
If you only use a password to authenticate a user, it leaves an insecure vector for attack. If the password is weak or has been exposed elsewhere, an attacker could be using it to gain access. When you require a second form of authentication, security is increased because this additional factor isn't something that's easy for an attacker to obtain or duplicate.
-![Conceptual image of the various forms of multi-factor authentication.](./media/concept-mfa-howitworks/methods.png)
+![Conceptual image of the various forms of multifactor authentication.](./media/concept-mfa-howitworks/methods.png)
-Azure AD Multi-Factor Authentication works by requiring two or more of the following authentication methods:
+Microsoft Entra multifactor authentication works by requiring two or more of the following authentication methods:
* Something you know, typically a password. * Something you have, such as a trusted device that's not easily duplicated, like a phone or hardware key. * Something you are - biometrics like a fingerprint or face scan.
-Azure AD Multi-Factor Authentication can also further secure password reset. When users register themselves for Azure AD Multi-Factor Authentication, they can also register for self-service password reset in one step. Administrators can choose forms of secondary authentication and configure challenges for MFA based on configuration decisions.
+Microsoft Entra multifactor authentication can also further secure password reset. When users register themselves for Microsoft Entra multifactor authentication, they can also register for self-service password reset in one step. Administrators can choose forms of secondary authentication and configure challenges for MFA based on configuration decisions.
-You don't need to change apps and services to use Azure AD Multi-Factor Authentication. The verification prompts are part of the Azure AD sign-in, which automatically requests and processes the MFA challenge when needed.
+You don't need to change apps and services to use Microsoft Entra multifactor authentication. The verification prompts are part of the Microsoft Entra sign-in, which automatically requests and processes the MFA challenge when needed.
>[!NOTE] >The prompt language is determined by browser locale settings. If you use custom greetings but donΓÇÖt have one for the language identified in the browser locale, English is used by default. Network Policy Server (NPS) will always use English by default, regardless of custom greetings. English is also used by default if the browser locale can't be identified.
You don't need to change apps and services to use Azure AD Multi-Factor Authenti
When users sign in to an application or service and receive an MFA prompt, they can choose from one of their registered forms of additional verification. Users can access [My Profile](https://myprofile.microsoft.com) to edit or add verification methods.
-The following additional forms of verification can be used with Azure AD Multi-Factor Authentication:
+The following additional forms of verification can be used with Microsoft Entra multifactor authentication:
* Microsoft Authenticator * Authenticator Lite (in Outlook)
The following additional forms of verification can be used with Azure AD Multi-F
* SMS * Voice call
-## How to enable and use Azure AD Multi-Factor Authentication
+<a name='how-to-enable-and-use-azure-ad-multi-factor-authentication'></a>
-You can use [security defaults](../fundamentals/security-defaults.md) in Azure AD tenants to quickly enable Microsoft Authenticator for all users. You can enable Azure AD Multi-Factor Authentication to prompt users and groups for additional verification during sign-in.
+## How to enable and use Microsoft Entra multifactor authentication
+
+You can use [security defaults](../fundamentals/security-defaults.md) in Microsoft Entra tenants to quickly enable Microsoft Authenticator for all users. You can enable Microsoft Entra multifactor authentication to prompt users and groups for additional verification during sign-in.
For more granular controls, you can use [Conditional Access](../conditional-access/overview.md) policies to define events or applications that require MFA. These policies can allow regular sign-in when the user is on the corporate network or a registered device but prompt for additional verification factors when the user is remote or on a personal device.
For more granular controls, you can use [Conditional Access](../conditional-acce
## Next steps
-To learn about licensing, see [Features and licenses for Azure AD Multi-Factor Authentication](concept-mfa-licensing.md).
+To learn about licensing, see [Features and licenses for Microsoft Entra multifactor authentication](concept-mfa-licensing.md).
-To learn more about different authentication and validation methods, see [Authentication methods in Azure Active Directory](concept-authentication-methods.md).
+To learn more about different authentication and validation methods, see [Authentication methods in Microsoft Entra ID](concept-authentication-methods.md).
-To see MFA in action, enable Azure AD Multi-Factor Authentication for a set of test users in the following tutorial:
+To see MFA in action, enable Microsoft Entra multifactor authentication for a set of test users in the following tutorial:
> [!div class="nextstepaction"]
-> [Enable Azure AD Multi-Factor Authentication](./tutorial-enable-azure-mfa.md)
+> [Enable Microsoft Entra multifactor authentication](./tutorial-enable-azure-mfa.md)
active-directory Concept Mfa Licensing https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-mfa-licensing.md
Title: Azure AD Multi-Factor Authentication versions and consumption plans
-description: Learn about the Azure AD Multi-Factor Authentication client and different methods and versions available.
+ Title: Microsoft Entra multifactor authentication versions and consumption plans
+description: Learn about the Microsoft Entra multifactor authentication client and different methods and versions available.
-# Features and licenses for Azure AD Multi-Factor Authentication
+# Features and licenses for Microsoft Entra multifactor authentication
-To protect user accounts in your organization, multi-factor authentication should be used. This feature is especially important for accounts that have privileged access to resources. Basic multi-factor authentication features are available to Microsoft 365 and Azure Active Directory (Azure AD) users and global administrators for no extra cost. If you want to upgrade the features for your admins or extend multi-factor authentication to the rest of your users with more authentication methods and greater control, you can purchase Azure AD Multi-Factor Authentication in several ways.
+To protect user accounts in your organization, multifactor authentication should be used. This feature is especially important for accounts that have privileged access to resources. Basic multifactor authentication features are available to Microsoft 365 and Microsoft Entra users and global administrators for no extra cost. If you want to upgrade the features for your admins or extend multifactor authentication to the rest of your users with more authentication methods and greater control, you can purchase Microsoft Entra multifactor authentication in several ways.
> [!IMPORTANT]
-> This article details the different ways that Azure AD Multi-Factor Authentication can be licensed and used. For specific details about pricing and billing, see the [Azure AD pricing page](https://www.microsoft.com/en-us/security/business/identity-access-management/azure-ad-pricing).
+> This article details the different ways that Microsoft Entra multifactor authentication can be licensed and used. For specific details about pricing and billing, see the [Microsoft Entra pricing page](https://www.microsoft.com/en-us/security/business/identity-access-management/azure-ad-pricing).
-## Available versions of Azure AD Multi-Factor Authentication
+<a name='available-versions-of-azure-ad-multi-factor-authentication'></a>
-Azure AD Multi-Factor Authentication can be used, and licensed, in a few different ways depending on your organization's needs. All tenants are entitled to basic multifactor authentication features via Security Defaults. You may already be entitled to use advanced Azure AD Multi-Factor Authentication depending on the Azure AD, EMS, or Microsoft 365 license you currently have. For example, the first 50,000 monthly active users in Azure AD External Identities can use MFA and other Premium P1 or P2 features for free. For more information, see [Azure Active Directory External Identities pricing](https://azure.microsoft.com/pricing/details/active-directory/external-identities/).
+## Available versions of Microsoft Entra multifactor authentication
-The following table details the different ways to get Azure AD Multi-Factor Authentication and some of the features and use cases for each.
+Microsoft Entra multifactor authentication can be used, and licensed, in a few different ways depending on your organization's needs. All tenants are entitled to basic multifactor authentication features via Security Defaults. You may already be entitled to use advanced Microsoft Entra multifactor authentication depending on the Microsoft Entra ID, EMS, or Microsoft 365 license you currently have. For example, the first 50,000 monthly active users in Microsoft Entra External ID can use MFA and other Premium P1 or P2 features for free. For more information, see [Microsoft Entra External ID pricing](https://azure.microsoft.com/pricing/details/active-directory/external-identities/).
+
+The following table details the different ways to get Microsoft Entra multifactor authentication and some of the features and use cases for each.
| If you're a user of | Capabilities and use cases | | | |
-| [Microsoft 365 Business Premium](https://www.microsoft.com/microsoft-365/business) and [EMS](https://www.microsoft.com/security/business/enterprise-mobility-security) or [Microsoft 365 E3 and E5](https://www.microsoft.com/microsoft-365/enterprise/compare-office-365-plans) | EMS E3, Microsoft 365 E3, and Microsoft 365 Business Premium includes Azure AD Premium P1. EMS E5 or Microsoft 365 E5 includes Azure AD Premium P2. You can use the same Conditional Access features noted in the following sections to provide multi-factor authentication to users. |
-| [Azure AD Premium P1](../fundamentals/get-started-premium.md) | You can use [Azure AD Conditional Access](../conditional-access/howto-conditional-access-policy-all-users-mfa.md) to prompt users for multi-factor authentication during certain scenarios or events to fit your business requirements. |
-| [Azure AD Premium P2](../fundamentals/get-started-premium.md) | Provides the strongest security position and improved user experience. Adds [risk-based Conditional Access](../conditional-access/howto-conditional-access-policy-risk.md) to the Azure AD Premium P1 features that adapts to user's patterns and minimizes multi-factor authentication prompts. |
-| [All Microsoft 365 plans](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans) | Azure AD Multi-Factor Authentication can be enabled for all users using [security defaults](../fundamentals/security-defaults.md). Management of Azure AD Multi-Factor Authentication is through the Microsoft 365 portal. For an improved user experience, upgrade to Azure AD Premium P1 or P2 and use Conditional Access. For more information, see [secure Microsoft 365 resources with multi-factor authentication](/microsoft-365/admin/security-and-compliance/set-up-multi-factor-authentication). |
-| [Office 365 free](https://www.microsoft.com/microsoft-365/enterprise/compare-office-365-plans)<br>[Azure AD free](../verifiable-credentials/how-to-create-a-free-developer-account.md) | You can use [security defaults](../fundamentals/security-defaults.md) to prompt users for multi-factor authentication as needed but you don't have granular control of enabled users or scenarios, but it does provide that additional security step.<br /> Even when security defaults aren't used to enable multi-factor authentication for everyone, users assigned the *Azure AD Global Administrator* role can be configured to use multi-factor authentication. This feature of the free tier makes sure the critical administrator accounts are protected by multi-factor authentication. |
+| [Microsoft 365 Business Premium](https://www.microsoft.com/microsoft-365/business) and [EMS](https://www.microsoft.com/security/business/enterprise-mobility-security) or [Microsoft 365 E3 and E5](https://www.microsoft.com/microsoft-365/enterprise/compare-office-365-plans) | EMS E3, Microsoft 365 E3, and Microsoft 365 Business Premium includes Microsoft Entra ID P1. EMS E5 or Microsoft 365 E5 includes Microsoft Entra ID P2. You can use the same Conditional Access features noted in the following sections to provide multifactor authentication to users. |
+| [Microsoft Entra ID P1](../fundamentals/get-started-premium.md) | You can use [Microsoft Entra Conditional Access](../conditional-access/howto-conditional-access-policy-all-users-mfa.md) to prompt users for multifactor authentication during certain scenarios or events to fit your business requirements. |
+| [Microsoft Entra ID P2](../fundamentals/get-started-premium.md) | Provides the strongest security position and improved user experience. Adds [risk-based Conditional Access](../conditional-access/howto-conditional-access-policy-risk.md) to the Microsoft Entra ID P1 features that adapts to user's patterns and minimizes multifactor authentication prompts. |
+| [All Microsoft 365 plans](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans) | Microsoft Entra multifactor authentication can be enabled for all users using [security defaults](../fundamentals/security-defaults.md). Management of Microsoft Entra multifactor authentication is through the Microsoft 365 portal. For an improved user experience, upgrade to Microsoft Entra ID P1 or P2 and use Conditional Access. For more information, see [secure Microsoft 365 resources with multifactor authentication](/microsoft-365/admin/security-and-compliance/set-up-multi-factor-authentication). |
+| [Office 365 free](https://www.microsoft.com/microsoft-365/enterprise/compare-office-365-plans)<br>[Microsoft Entra ID Free](../verifiable-credentials/how-to-create-a-free-developer-account.md) | You can use [security defaults](../fundamentals/security-defaults.md) to prompt users for multifactor authentication as needed but you don't have granular control of enabled users or scenarios, but it does provide that additional security step.<br /> Even when security defaults aren't used to enable multifactor authentication for everyone, users assigned the *Microsoft Entra Global Administrator* role can be configured to use multifactor authentication. This feature of the free tier makes sure the critical administrator accounts are protected by multifactor authentication. |
## Feature comparison based on licenses
-The following table provides a list of the features that are available in the various versions of Azure AD for Multi-Factor Authentication. Plan out your needs for securing user authentication, then determine which approach meets those requirements. For example, although Azure AD Free provides security defaults that provide Azure AD Multi-Factor Authentication where only the mobile authenticator app can be used for the authentication prompt. This approach may be a limitation if you can't ensure the mobile authentication app is installed on a user's personal device. See [Azure AD Free tier](#azure-ad-free-tier) later in this topic for more details.
+The following table provides a list of the features that are available in the various versions of Microsoft Entra ID for multifactor authentication. Plan out your needs for securing user authentication, then determine which approach meets those requirements. For example, although Microsoft Entra ID Free provides security defaults that provide Microsoft Entra multifactor authentication where only the mobile authenticator app can be used for the authentication prompt. This approach may be a limitation if you can't ensure the mobile authentication app is installed on a user's personal device. See [Microsoft Entra ID Free tier](#azure-ad-free-tier) later in this topic for more details.
-| Feature | Azure AD Free - Security defaults (enabled for all users) | Azure AD Free - Global Administrators only | Office 365 | Azure AD Premium P1 | Azure AD Premium P2 |
+| Feature | Microsoft Entra ID Free - Security defaults (enabled for all users) | Microsoft Entra ID Free - Global Administrators only | Office 365 | Microsoft Entra ID P1 | Microsoft Entra ID P2 |
| |::|::|::|::|::|
-| Protect Azure AD tenant admin accounts with MFA | ΓùÅ | ΓùÅ (*Azure AD Global Administrator* accounts only) | ΓùÅ | ΓùÅ | ΓùÅ |
+| Protect Microsoft Entra tenant admin accounts with MFA | ΓùÅ | ΓùÅ (*Microsoft Entra Global Administrator* accounts only) | ΓùÅ | ΓùÅ | ΓùÅ |
| Mobile app as a second factor | ΓùÅ | ΓùÅ | ΓùÅ | ΓùÅ | ΓùÅ | | Phone call as a second factor | | | ΓùÅ | ΓùÅ | ΓùÅ | | Text message as a second factor | | ΓùÅ | ΓùÅ | ΓùÅ | ΓùÅ |
The following table provides a list of the features that are available in the va
| Conditional Access | | | | ΓùÅ | ΓùÅ | | Risk-based Conditional Access | | | | | ΓùÅ |
-## Compare multi-factor authentication policies
+<a name='compare-multi-factor-authentication-policies'></a>
+
+## Compare multifactor authentication policies
Our recommended approach to enforce MFA is using [Conditional Access](../conditional-access/overview.md). Review the following table to determine the what capabilities are included in your licenses.
Our recommended approach to enforce MFA is using [Conditional Access](../conditi
| Support for "report only" mode | | ΓùÅ | | | Ability to completely block users/services | | ΓùÅ | |
-## Purchase and enable Azure AD Multi-Factor Authentication
+<a name='purchase-and-enable-azure-ad-multi-factor-authentication'></a>
+
+## Purchase and enable Microsoft Entra multifactor authentication
+
+To use Microsoft Entra multifactor authentication, register for or purchase an eligible Microsoft Entra tier. Microsoft Entra ID comes in four editionsΓÇöFree, Office 365, Premium P1, and Premium P2.
-To use Azure AD Multi-Factor Authentication, register for or purchase an eligible Azure AD tier. Azure AD comes in four editionsΓÇöFree, Office 365, Premium P1, and Premium P2.
+The Free edition is included with an Azure subscription. See the [section below](#azure-ad-free-tier) for information on how to use security defaults or protect accounts with the *Microsoft Entra Global Administrator* role.
-The Free edition is included with an Azure subscription. See the [section below](#azure-ad-free-tier) for information on how to use security defaults or protect accounts with the *Azure AD Global Administrator* role.
+The Microsoft Entra ID P1 or P2 editions are available through your Microsoft representative, the [Open Volume License Program](https://www.microsoft.com/licensing/licensing-programs/open-license.aspx), and the [Cloud Solution Providers program](https://go.microsoft.com/fwlink/?LinkId=614968&clcid=0x409). Azure and Microsoft 365 subscribers can also buy Microsoft Entra ID P1 and P2 online. [Sign in](https://portal.office.com/Commerce/Catalog.aspx) to purchase.
-The Azure AD Premium editions are available through your Microsoft representative, the [Open Volume License Program](https://www.microsoft.com/licensing/licensing-programs/open-license.aspx), and the [Cloud Solution Providers program](https://go.microsoft.com/fwlink/?LinkId=614968&clcid=0x409). Azure and Microsoft 365 subscribers can also buy Azure Active Directory Premium P1 and P2 online. [Sign in](https://portal.office.com/Commerce/Catalog.aspx) to purchase.
+After you have purchased the required Microsoft Entra tier, [plan and deploy Microsoft Entra multifactor authentication](howto-mfa-getstarted.md).
-After you have purchased the required Azure AD tier, [plan and deploy Azure AD Multi-Factor Authentication](howto-mfa-getstarted.md).
+<a name='azure-ad-free-tier'></a>
-### Azure AD Free tier
+### Microsoft Entra ID Free tier
-All users in an Azure AD Free tenant can use Azure AD Multi-Factor Authentication by using security defaults. The mobile authentication app can be used for Azure AD Multi-Factor Authentication when using Azure AD Free security defaults.
+All users in a Microsoft Entra ID Free tenant can use Microsoft Entra multifactor authentication by using security defaults. The mobile authentication app can be used for Microsoft Entra multifactor authentication when using Microsoft Entra ID Free security defaults.
-* [Learn more about Azure AD security defaults](../fundamentals/security-defaults.md)
-* [Enable security defaults for users in Azure AD Free](../fundamentals/security-defaults.md#enabling-security-defaults)
+* [Learn more about Microsoft Entra security defaults](../fundamentals/security-defaults.md)
+* [Enable security defaults for users in Microsoft Entra ID Free](../fundamentals/security-defaults.md#enabling-security-defaults)
-If you don't want to enable Azure AD Multi-Factor Authentication for all users, you can instead choose to only protect user accounts with the *Azure AD Global Administrator* role. This approach provides more authentication prompts for critical administrator accounts. You enable Azure AD Multi-Factor Authentication in one of the following ways, depending on the type of account you use:
+If you don't want to enable Microsoft Entra multifactor authentication for all users, you can instead choose to only protect user accounts with the *Microsoft Entra Global Administrator* role. This approach provides more authentication prompts for critical administrator accounts. You enable Microsoft Entra multifactor authentication in one of the following ways, depending on the type of account you use:
-* If you use a Microsoft Account, [register for multi-factor authentication](https://support.microsoft.com/help/12408/microsoft-account-about-two-step-verification).
-* If you aren't using a Microsoft Account, [turn on multi-factor authentication for a user or group in Azure AD](howto-mfa-userstates.md).
+* If you use a Microsoft Account, [register for multifactor authentication](https://support.microsoft.com/help/12408/microsoft-account-about-two-step-verification).
+* If you aren't using a Microsoft Account, [turn on multifactor authentication for a user or group in Microsoft Entra ID](howto-mfa-userstates.md).
## Next steps
-* For more information on costs, see [Azure AD pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+* For more information on costs, see [Microsoft Entra pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
* [What is Conditional Access](../conditional-access/overview.md) * [What is Identity Protection?](../identity-protection/overview-identity-protection.md) * MFA can also be [enabled on a per-user basis](howto-mfa-userstates.md)
active-directory Concept Mfa Regional Opt In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-mfa-regional-opt-in.md
Title: Regions that need to opt in for Azure AD Multi-Factor Authentication (MFA) telephony verification | Azure Active Directory
-description: To protect customers, some regions require a support ticket to request to opt in to receive MFA telephony verification Azure Active Directory
+ Title: Regions that need to opt in for Microsoft Entra multifactor authentication telephony verification | Microsoft Entra ID
+description: To protect customers, some regions require a support ticket to request to opt in to receive MFA telephony verification Microsoft Entra ID
For voice verification, the following region codes require an opt-in.
## Next steps * [Understanding telephony fraud](concept-mfa-telephony-fraud.md)
-* [Authentication methods in Azure Active Directory](concept-authentication-authenticator-app.md)
+* [Authentication methods in Microsoft Entra ID](concept-authentication-authenticator-app.md)
active-directory Concept Mfa Telephony Fraud https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-mfa-telephony-fraud.md
Title: Understanding telephony fraud risk for Azure AD Multi-Factor Authentication (MFA) | Azure Active Directory
-description: Understanding International Revenue Share Fraud (IRSF) is crucial for implementing preventive measures for Azure AD Multi-Factor Authentication (MFA) telephony verification.
+ Title: Understanding telephony fraud risk for Microsoft Entra multifactor authentication | Microsoft Entra ID
+description: Understanding International Revenue Share Fraud (IRSF) is crucial for implementing preventive measures for Microsoft Entra multifactor authentication telephony verification.
# Understanding telephony fraud
-In today's digital landscape, telecommunication services have seamlessly integrated into our daily lives. But technological progress also brings the risk of fraudulent activities like International Revenue Share Fraud (IRSF), which poses financial consequences and service disruptions. IRSF involves exploiting telecommunication billing systems by unauthorized actors. They divert telephony traffic and generate profits through a technique called *traffic pumping*. Traffic pumping targets multifactor authentication (MFA) systems, and causes inflated charges, service unreliability, and system errors.
+In today's digital landscape, telecommunication services have seamlessly integrated into our daily lives. But technological progress also brings the risk of fraudulent activities like International Revenue Share Fraud (IRSF), which poses financial consequences and service disruptions. IRSF involves exploiting telecommunication billing systems by unauthorized actors. They divert telephony traffic and generate profits through a technique called *traffic pumping*. Traffic pumping targets multifactor authentication systems, and causes inflated charges, service unreliability, and system errors.
To counter this risk, a thorough understanding of IRSF is crucial for implementing preventive measures like regional restrictions and phone number verification, while our system aims to minimize disruptions and safeguard both our business, users, and your business we prioritize your security and as such we may sometimes take proactive measures.
In addition, you may sometimes encounter throttles because you're requesting tra
## Next steps
-* [Authentication methods in Azure Active Directory](concept-authentication-authenticator-app.md)
+* [Authentication methods in Microsoft Entra ID](concept-authentication-authenticator-app.md)
* [Securing phone-based MFA in B2C](/azure/active-directory-b2c/phone-based-mfa) * [Regions that need to opt in for MFA telephony verification](concept-mfa-regional-opt-in.md)
active-directory Concept Password Ban Bad Combined Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-password-ban-bad-combined-policy.md
Title: Combined password policy and check for weak passwords in Azure Active Directory
-description: Learn about the combined password policy and check for weak passwords in Azure Active Directory
+ Title: Combined password policy and check for weak passwords in Microsoft Entra ID
+description: Learn about the combined password policy and check for weak passwords in Microsoft Entra ID
-# Combined password policy and check for weak passwords in Azure Active Directory
+# Combined password policy and check for weak passwords in Microsoft Entra ID
-Beginning in October 2021, Azure Active Directory (Azure AD) validation for compliance with password policies also includes a check for [known weak passwords](concept-password-ban-bad.md) and their variants.
-This topic explains details about the password policy criteria checked by Azure AD.
+Beginning in October 2021, Microsoft Entra validation for compliance with password policies also includes a check for [known weak passwords](concept-password-ban-bad.md) and their variants.
+This topic explains details about the password policy criteria checked by Microsoft Entra ID.
-## Azure AD password policies
+<a name='azure-ad-password-policies'></a>
-A password policy is applied to all user and admin accounts that are created and managed directly in Azure AD. You can [ban weak passwords](concept-password-ban-bad.md) and define parameters to [lock out an account](howto-password-smart-lockout.md) after repeated bad password attempts. Other password policy settings can't be modified.
+## Microsoft Entra password policies
-The Azure AD password policy doesn't apply to user accounts synchronized from an on-premises AD DS environment using Azure AD Connect unless you enable EnforceCloudPasswordPolicyForPasswordSyncedUsers.
+A password policy is applied to all user and admin accounts that are created and managed directly in Microsoft Entra ID. You can [ban weak passwords](concept-password-ban-bad.md) and define parameters to [lock out an account](howto-password-smart-lockout.md) after repeated bad password attempts. Other password policy settings can't be modified.
-The following Azure AD password policy requirements apply for all passwords that are created, changed, or reset in Azure AD. Requirements are applied during user provisioning, password change, and password reset flows. You can't change these settings except as noted.
+The Microsoft Entra password policy doesn't apply to user accounts synchronized from an on-premises AD DS environment using Microsoft Entra Connect unless you enable EnforceCloudPasswordPolicyForPasswordSyncedUsers.
+
+The following Microsoft Entra password policy requirements apply for all passwords that are created, changed, or reset in Microsoft Entra ID. Requirements are applied during user provisioning, password change, and password reset flows. You can't change these settings except as noted.
| Property | Requirements | | | |
The following Azure AD password policy requirements apply for all passwords that
| Password length |Passwords require<br>- A minimum of eight characters<br>- A maximum of 256 characters</li> | | Password complexity |Passwords require three out of four of the following categories:<br>- Uppercase characters<br>- Lowercase characters<br>- Numbers <br>- Symbols<br> Note: Password complexity check isn't required for Education tenants. | | Password not recently used | When a user changes their password, the new password should not be the same as the current password. |
-| Password isn't banned by [Azure AD Password Protection](concept-password-ban-bad.md) | The password can't be on the global list of banned passwords for Azure AD Password Protection, or on the customizable list of banned passwords specific to your organization. |
+| Password isn't banned by [Microsoft Entra Password Protection](concept-password-ban-bad.md) | The password can't be on the global list of banned passwords for Microsoft Entra Password Protection, or on the customizable list of banned passwords specific to your organization. |
## Password expiration policies
-Password expiration policies are unchanged but they're included in this topic for completeness. A *Global Administrator* or *User Administrator* can use the [Microsoft Azure AD Module for Windows PowerShell](/powershell/module/Azuread/) to set user passwords not to expire.
+Password expiration policies are unchanged but they're included in this topic for completeness. A *Global Administrator* or *User Administrator* can use the [Microsoft Entra Module for Windows PowerShell](/powershell/module/Azuread/) to set user passwords not to expire.
> [!NOTE]
-> By default, only passwords for user accounts that aren't synchronized through Azure AD Connect can be configured to not expire. For more information about directory synchronization, see [Connect AD with Azure AD](../hybrid/connect/how-to-connect-password-hash-synchronization.md#password-expiration-policy).
+> By default, only passwords for user accounts that aren't synchronized through Microsoft Entra Connect can be configured to not expire. For more information about directory synchronization, see [Connect AD with Microsoft Entra ID](../hybrid/connect/how-to-connect-password-hash-synchronization.md#password-expiration-policy).
You can also use PowerShell to remove the never-expires configuration, or to see user passwords that are set to never expire.
-The following expiration requirements apply to other providers that use Azure AD for identity and directory services, such as Microsoft Intune and Microsoft 365.
+The following expiration requirements apply to other providers that use Microsoft Entra ID for identity and directory services, such as Microsoft Intune and Microsoft 365.
| Property | Requirements | | | |
-| Password expiry duration (Maximum password age) |Default value: **90** days.<br>The value is configurable by using the `Set-MsolPasswordPolicy` cmdlet from the Azure Active Directory Module for Windows PowerShell. |
+| Password expiry duration (Maximum password age) |Default value: **90** days.<br>The value is configurable by using the `Set-MsolPasswordPolicy` cmdlet from the Microsoft Entra Module for Windows PowerShell. |
| Password expiry (Let passwords never expire) |Default value: **false** (indicates that password's have an expiration date).<br>The value can be configured for individual user accounts by using the `Set-MsolUser` cmdlet.| ## Next steps -- [Password policies and account restrictions in Azure Active Directory](concept-sspr-policy.md)-- [Eliminate bad passwords using Azure Active Directory Password Protection](concept-password-ban-bad.md)
+- [Password policies and account restrictions in Microsoft Entra ID](concept-sspr-policy.md)
+- [Eliminate bad passwords using Microsoft Entra Password Protection](concept-password-ban-bad.md)
active-directory Concept Password Ban Bad On Premises https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-password-ban-bad-on-premises.md
Title: Azure AD Password Protection
-description: Ban weak passwords in on-premises Active Directory Domain Services environments by using Azure AD Password Protection
+ Title: Microsoft Entra Password Protection
+description: Ban weak passwords in on-premises Active Directory Domain Services environments by using Microsoft Entra Password Protection
-# Enforce on-premises Azure AD Password Protection for Active Directory Domain Services
+# Enforce on-premises Microsoft Entra Password Protection for Active Directory Domain Services
-Azure AD Password Protection detects and blocks known weak passwords and their variants, and can also block additional weak terms that are specific to your organization. On-premises deployment of Azure AD Password Protection uses the same global and custom banned password lists that are stored in Azure AD, and does the same checks for on-premises password changes as Azure AD does for cloud-based changes. These checks are performed during password changes and password reset events against on-premises Active Directory Domain Services (AD DS) domain controllers.
+Microsoft Entra Password Protection detects and blocks known weak passwords and their variants, and can also block additional weak terms that are specific to your organization. On-premises deployment of Microsoft Entra Password Protection uses the same global and custom banned password lists that are stored in Microsoft Entra ID, and does the same checks for on-premises password changes as Microsoft Entra ID does for cloud-based changes. These checks are performed during password changes and password reset events against on-premises Active Directory Domain Services (AD DS) domain controllers.
## Design principles
-Azure AD Password Protection is designed with the following principles in mind:
+Microsoft Entra Password Protection is designed with the following principles in mind:
* Domain controllers (DCs) never have to communicate directly with the internet. * No new network ports are opened on DCs.
Azure AD Password Protection is designed with the following principles in mind:
* Any supported AD DS domain or forest functional level can be used. * The software doesn't create or require accounts in the AD DS domains that it protects. * User clear-text passwords never leave the domain controller, either during password validation operations or at any other time.
-* The software isn't dependent on other Azure AD features. For example, Azure AD password hash sync (PHS) isn't related or required for Azure AD Password Protection.
+* The software isn't dependent on other Microsoft Entra features. For example, Microsoft Entra password hash sync (PHS) isn't related or required for Microsoft Entra Password Protection.
* Incremental deployment is supported, however the password policy is only enforced where the Domain Controller Agent (DC Agent) is installed. ## Incremental deployment
-Azure AD Password Protection supports incremental deployment across DCs in an AD DS domain. It's important to understand what this really means and what the tradeoffs are.
+Microsoft Entra Password Protection supports incremental deployment across DCs in an AD DS domain. It's important to understand what this really means and what the tradeoffs are.
-The Azure AD Password Protection DC agent software can only validate passwords when it's installed on a DC, and only for password changes that are sent to that DC. It's not possible to control which DCs are chosen by Windows client machines for processing user password changes. To guarantee consistent behavior and universal Azure AD Password Protection security enforcement, the DC agent software must be installed on all DCs in a domain.
+The Microsoft Entra Password Protection DC agent software can only validate passwords when it's installed on a DC, and only for password changes that are sent to that DC. It's not possible to control which DCs are chosen by Windows client machines for processing user password changes. To guarantee consistent behavior and universal Microsoft Entra Password Protection security enforcement, the DC agent software must be installed on all DCs in a domain.
-Many organizations want to carefully test Azure AD Password Protection on a subset of their DCs prior to a full deployment. To support this scenario, Azure AD Password Protection supports partial deployment. The DC agent software on a given DC actively validates passwords even when other DCs in the domain don't have the DC agent software installed. Partial deployments of this type aren't secure and aren't recommended other than for testing purposes.
+Many organizations want to carefully test Microsoft Entra Password Protection on a subset of their DCs prior to a full deployment. To support this scenario, Microsoft Entra Password Protection supports partial deployment. The DC agent software on a given DC actively validates passwords even when other DCs in the domain don't have the DC agent software installed. Partial deployments of this type aren't secure and aren't recommended other than for testing purposes.
## Architectural diagram
-It's important to understand the underlying design and function concepts before you deploy Azure AD Password Protection in an on-premises AD DS environment. The following diagram shows how the components of Azure AD Password Protection work together:
+It's important to understand the underlying design and function concepts before you deploy Microsoft Entra Password Protection in an on-premises AD DS environment. The following diagram shows how the components of Microsoft Entra Password Protection work together:
-![How Azure AD Password Protection components work together](./media/concept-password-ban-bad-on-premises/azure-ad-password-protection.png)
+![How Microsoft Entra Password Protection components work together](./media/concept-password-ban-bad-on-premises/azure-ad-password-protection.png)
-* The Azure AD Password Protection Proxy service runs on any domain-joined machine in the current AD DS forest. The service's primary purpose is to forward password policy download requests from DCs to Azure AD and then return the responses from Azure AD to the DC.
+* The Microsoft Entra Password Protection Proxy service runs on any domain-joined machine in the current AD DS forest. The service's primary purpose is to forward password policy download requests from DCs to Microsoft Entra ID and then return the responses from Microsoft Entra ID to the DC.
* The password filter DLL of the DC Agent receives user password-validation requests from the operating system. The filter forwards them to the DC Agent service that's running locally on the DC.
-* The DC Agent service of Azure AD Password Protection receives password-validation requests from the password filter DLL of the DC Agent. The DC Agent service processes them by using the current (locally available) password policy and returns the result of *pass* or *fail*.
+* The DC Agent service of Microsoft Entra Password Protection receives password-validation requests from the password filter DLL of the DC Agent. The DC Agent service processes them by using the current (locally available) password policy and returns the result of *pass* or *fail*.
-## How Azure AD Password Protection works
+<a name='how-azure-ad-password-protection-works'></a>
-The on-premises Azure AD Password Protection components work as follows:
+## How Microsoft Entra Password Protection works
-1. Each Azure AD Password Protection Proxy service instance advertises itself to the DCs in the forest by creating a *serviceConnectionPoint* object in Active Directory.
+The on-premises Microsoft Entra Password Protection components work as follows:
- Each DC Agent service for Azure AD Password Protection also creates a *serviceConnectionPoint* object in Active Directory. This object is used primarily for reporting and diagnostics.
+1. Each Microsoft Entra Password Protection Proxy service instance advertises itself to the DCs in the forest by creating a *serviceConnectionPoint* object in Active Directory.
-1. The DC Agent service is responsible for initiating the download of a new password policy from Azure AD. The first step is to locate an Azure AD Password Protection Proxy service by querying the forest for proxy *serviceConnectionPoint* objects.
+ Each DC Agent service for Microsoft Entra Password Protection also creates a *serviceConnectionPoint* object in Active Directory. This object is used primarily for reporting and diagnostics.
-1. When an available proxy service is found, the DC Agent sends a password policy download request to the proxy service. The proxy service in turn sends the request to Azure AD, then returns the response to the DC Agent service.
+1. The DC Agent service is responsible for initiating the download of a new password policy from Microsoft Entra ID. The first step is to locate a Microsoft Entra Password Protection Proxy service by querying the forest for proxy *serviceConnectionPoint* objects.
-1. After the DC Agent service receives a new password policy from Azure AD, the service stores the policy in a dedicated folder at the root of its domain *sysvol* folder share. The DC Agent service also monitors this folder in case newer policies replicate in from other DC Agent services in the domain.
+1. When an available proxy service is found, the DC Agent sends a password policy download request to the proxy service. The proxy service in turn sends the request to Microsoft Entra ID, then returns the response to the DC Agent service.
-1. The DC Agent service always requests a new policy at service startup. After the DC Agent service is started, it checks the age of the current locally available policy hourly. If the policy is older than one hour, the DC Agent requests a new policy from Azure AD via the proxy service, as described previously. If the current policy isn't older than one hour, the DC Agent continues to use that policy.
+1. After the DC Agent service receives a new password policy from Microsoft Entra ID, the service stores the policy in a dedicated folder at the root of its domain *sysvol* folder share. The DC Agent service also monitors this folder in case newer policies replicate in from other DC Agent services in the domain.
+
+1. The DC Agent service always requests a new policy at service startup. After the DC Agent service is started, it checks the age of the current locally available policy hourly. If the policy is older than one hour, the DC Agent requests a new policy from Microsoft Entra ID via the proxy service, as described previously. If the current policy isn't older than one hour, the DC Agent continues to use that policy.
1. When password change events are received by a DC, the cached policy is used to determine if the new password is accepted or rejected. ### Key considerations and features
-* Whenever an Azure AD Password Protection password policy is downloaded, that policy is specific to a tenant. In other words, password policies are always a combination of the Microsoft global banned-password list and the per-tenant custom banned-password list.
+* Whenever a Microsoft Entra Password Protection password policy is downloaded, that policy is specific to a tenant. In other words, password policies are always a combination of the Microsoft global banned-password list and the per-tenant custom banned-password list.
* The DC Agent communicates with the proxy service via RPC over TCP. The proxy service listens for these calls on a dynamic or static RPC port, depending on the configuration. * The DC Agent never listens on a network-available port. * The proxy service never calls the DC Agent service. * The proxy service is stateless. It never caches policies or any other state downloaded from Azure. * The DC Agent service always uses the most recent locally available password policy to evaluate a user's password. If no password policy is available on the local DC, the password is automatically accepted. When that happens, an event message is logged to warn the administrator.
-* Azure AD Password Protection isn't a real-time policy application engine. There can be a delay between when a password policy configuration change is made in Azure AD and when that change reaches and is enforced on all DCs.
-* Azure AD Password Protection acts as a supplement to the existing AD DS password policies, not a replacement. This includes any other 3rd-party password filter dlls that may be installed. AD DS always requires that all password validation components agree before accepting a password.
+* Microsoft Entra Password Protection isn't a real-time policy application engine. There can be a delay between when a password policy configuration change is made in Microsoft Entra ID and when that change reaches and is enforced on all DCs.
+* Microsoft Entra Password Protection acts as a supplement to the existing AD DS password policies, not a replacement. This includes any other 3rd-party password filter dlls that may be installed. AD DS always requires that all password validation components agree before accepting a password.
+
+<a name='forest--tenant-binding-for-azure-ad-password-protection'></a>
-## Forest / tenant binding for Azure AD Password Protection
+## Forest / tenant binding for Microsoft Entra Password Protection
-Deployment of Azure AD Password Protection in an AD DS forest requires registration of that forest with Azure AD. Each proxy service that's deployed must also be registered with Azure AD. These forest and proxy registrations are associated with a specific Azure AD tenant, which is identified implicitly by the credentials that are used during registration.
+Deployment of Microsoft Entra Password Protection in an AD DS forest requires registration of that forest with Microsoft Entra ID. Each proxy service that's deployed must also be registered with Microsoft Entra ID. These forest and proxy registrations are associated with a specific Microsoft Entra tenant, which is identified implicitly by the credentials that are used during registration.
-The AD DS forest and all deployed proxy services within a forest must be registered with the same tenant. It's not supported to have an AD DS forest or any proxy services in that forest being registered to different Azure AD tenants. Symptoms of such a mis-configured deployment include the inability to download password policies.
+The AD DS forest and all deployed proxy services within a forest must be registered with the same tenant. It's not supported to have an AD DS forest or any proxy services in that forest being registered to different Microsoft Entra tenants. Symptoms of such a mis-configured deployment include the inability to download password policies.
> [!NOTE]
-> Customers that have multiple Azure AD tenants must therefore choose one distinguished tenant to register each forest for Azure AD Password Protection purposes.
+> Customers that have multiple Microsoft Entra tenants must therefore choose one distinguished tenant to register each forest for Microsoft Entra Password Protection purposes.
## Download
-The two required agent installers for Azure AD Password Protection are available from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=57071).
+The two required agent installers for Microsoft Entra Password Protection are available from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=57071).
## Next steps
-To get started with using on-premises Azure AD Password Protection, complete the following how-to:
+To get started with using on-premises Microsoft Entra Password Protection, complete the following how-to:
> [!div class="nextstepaction"]
-> [Deploy on-premises Azure AD Password Protection](howto-password-ban-bad-on-premises-deploy.md)
+> [Deploy on-premises Microsoft Entra Password Protection](howto-password-ban-bad-on-premises-deploy.md)
active-directory Concept Password Ban Bad https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-password-ban-bad.md
Title: Password protection in Azure Active Directory
-description: Learn how to dynamically ban weak passwords from your environment with Azure Active Directory Password Protection
+ Title: Password protection in Microsoft Entra ID
+description: Learn how to dynamically ban weak passwords from your environment with Microsoft Entra Password Protection
-# Eliminate bad passwords using Azure Active Directory Password Protection
+# Eliminate bad passwords using Microsoft Entra Password Protection
-A lot of security guidance recommends that you don't use the same password in multiple places, to make it complex, and to avoid simple passwords like *Password123*. You can provide your users with [guidance on how to choose passwords](https://www.microsoft.com/research/publication/password-guidance), but weak or insecure passwords are often still used. Azure AD Password Protection detects and blocks known weak passwords and their variants, and can also block additional weak terms that are specific to your organization.
+A lot of security guidance recommends that you don't use the same password in multiple places, to make it complex, and to avoid simple passwords like *Password123*. You can provide your users with [guidance on how to choose passwords](https://www.microsoft.com/research/publication/password-guidance), but weak or insecure passwords are often still used. Microsoft Entra Password Protection detects and blocks known weak passwords and their variants, and can also block additional weak terms that are specific to your organization.
-With Azure AD Password Protection, default global banned password lists are automatically applied to all users in an Azure AD tenant. To support your own business and security needs, you can define entries in a custom banned password list. When users change or reset their passwords, these banned password lists are checked to enforce the use of strong passwords.
+With Microsoft Entra Password Protection, default global banned password lists are automatically applied to all users in a Microsoft Entra tenant. To support your own business and security needs, you can define entries in a custom banned password list. When users change or reset their passwords, these banned password lists are checked to enforce the use of strong passwords.
-You should use additional features like [Azure AD Multi-Factor Authentication](concept-mfa-howitworks.md), not just rely on strong passwords enforced by Azure AD Password Protection. For more information on using multiple layers of security for your sign-in events, see [Your Pa$$word doesn't matter](https://techcommunity.microsoft.com/t5/Azure-Active-Directory-Identity/Your-Pa-word-doesn-t-matter/ba-p/731984).
+You should use additional features like [Microsoft Entra multifactor authentication](concept-mfa-howitworks.md), not just rely on strong passwords enforced by Microsoft Entra Password Protection. For more information on using multiple layers of security for your sign-in events, see [Your Pa$$word doesn't matter](https://techcommunity.microsoft.com/t5/Azure-Active-Directory-Identity/Your-Pa-word-doesn-t-matter/ba-p/731984).
> [!IMPORTANT]
-> This conceptual article explains to an administrator how Azure AD Password Protection works. If you're an end user already registered for self-service password reset and need to get back into your account, go to [https://aka.ms/sspr](https://aka.ms/sspr).
+> This conceptual article explains to an administrator how Microsoft Entra Password Protection works. If you're an end user already registered for self-service password reset and need to get back into your account, go to [https://aka.ms/sspr](https://aka.ms/sspr).
> > If your IT team hasn't enabled the ability to reset your own password, reach out to your helpdesk for additional assistance. ## Global banned password list
-The Azure AD Identity Protection team constantly analyzes Azure AD security telemetry data looking for commonly used weak or compromised passwords. Specifically, the analysis looks for base terms that often are used as the basis for weak passwords. When weak terms are found, they're added to the *global banned password list*. The contents of the global banned password list aren't based on any external data source, but on the results of Azure AD security telemetry and analysis.
+The Microsoft Entra ID Protection team constantly analyzes Microsoft Entra security telemetry data looking for commonly used weak or compromised passwords. Specifically, the analysis looks for base terms that often are used as the basis for weak passwords. When weak terms are found, they're added to the *global banned password list*. The contents of the global banned password list aren't based on any external data source, but on the results of Microsoft Entra security telemetry and analysis.
-When a password is changed or reset for any user in an Azure AD tenant, the current version of the global banned password list is used to validate the strength of the password. This validation check results in stronger passwords for all Azure AD customers.
+When a password is changed or reset for any user in a Microsoft Entra tenant, the current version of the global banned password list is used to validate the strength of the password. This validation check results in stronger passwords for all Microsoft Entra customers.
-The global banned password list is automatically applied to all users in an Azure AD tenant. There's nothing to enable or configure, and can't be disabled. This global banned password list is applied to users when they change or reset their own password through Azure AD.
+The global banned password list is automatically applied to all users in a Microsoft Entra tenant. There's nothing to enable or configure, and can't be disabled. This global banned password list is applied to users when they change or reset their own password through Microsoft Entra ID.
> [!NOTE] > Cyber-criminals also use similar strategies in their attacks to identify common weak passwords and variations. To improve security, Microsoft doesn't publish the contents of the global banned password list.
To get started with using a custom banned password list, complete the following
## Password spray attacks and third-party compromised password lists
-Azure AD Password Protection helps you defend against password spray attacks. Most password spray attacks don't attempt to attack any given individual account more than a few times. This behavior would increase the likelihood of detection, either via account lockout or other means.
+Microsoft Entra Password Protection helps you defend against password spray attacks. Most password spray attacks don't attempt to attack any given individual account more than a few times. This behavior would increase the likelihood of detection, either via account lockout or other means.
Instead, the majority of password spray attacks submit only a small number of the known weakest passwords against each of the accounts in an enterprise. This technique allows the attacker to quickly search for an easily compromised account and avoid potential detection thresholds.
-Azure AD Password Protection efficiently blocks all known weak passwords likely to be used in password spray attacks. This protection is based on real-world security telemetry data from Azure AD to build the global banned password list.
+Microsoft Entra Password Protection efficiently blocks all known weak passwords likely to be used in password spray attacks. This protection is based on real-world security telemetry data from Microsoft Entra ID to build the global banned password list.
There are some third-party websites that enumerate millions of passwords that have been compromised in previous publicly known security breaches. It's common for third-party password validation products to be based on brute-force comparison against those millions of passwords. However, those techniques aren't the best way to improve overall password strength given the typical strategies used by password spray attackers. > [!NOTE] > The global banned password list isn't based on any third-party data sources, including compromised password lists.
-Although the global banned list is small in comparison to some third-party bulk lists, it's sourced from real-world security telemetry on actual password spray attacks. This approach improves the overall security and effectiveness, and the password validation algorithm also uses smart fuzzy-matching techniques. As a result, Azure AD Password Protection efficiently detects and blocks millions of the most common weak passwords from being used in your enterprise.
+Although the global banned list is small in comparison to some third-party bulk lists, it's sourced from real-world security telemetry on actual password spray attacks. This approach improves the overall security and effectiveness, and the password validation algorithm also uses smart fuzzy-matching techniques. As a result, Microsoft Entra Password Protection efficiently detects and blocks millions of the most common weak passwords from being used in your enterprise.
## On-premises hybrid scenarios
-Many organizations have a hybrid identity model that includes on-premises Active Directory Domain Services (AD DS) environments. To extend the security benefits of Azure AD Password Protection into your AD DS environment, you can install components on your on-premises servers. These agents require password change events in the on-premises AD DS environment to comply with the same password policy as in Azure AD.
+Many organizations have a hybrid identity model that includes on-premises Active Directory Domain Services (AD DS) environments. To extend the security benefits of Microsoft Entra Password Protection into your AD DS environment, you can install components on your on-premises servers. These agents require password change events in the on-premises AD DS environment to comply with the same password policy as in Microsoft Entra ID.
-For more information, see [Enforce Azure AD Password Protection for AD DS](concept-password-ban-bad-on-premises.md).
+For more information, see [Enforce Microsoft Entra Password Protection for AD DS](concept-password-ban-bad-on-premises.md).
## How are passwords evaluated
The next step is to identify all instances of banned passwords in the user's nor
1. Each remaining character that is not part of a banned password is given one point. 1. A password must be at least five (5) points to be accepted.
-For the next two example scenarios, Contoso is using Azure AD Password Protection and has "contoso" on their custom banned password list. Let's also assume that "blank" is on the global list.
+For the next two example scenarios, Contoso is using Microsoft Entra Password Protection and has "contoso" on their custom banned password list. Let's also assume that "blank" is on the global list.
In the following example scenario, a user changes their password to "C0ntos0Blank12":
When a user attempts to reset or change a password to something that would be ba
## License requirements
-| Users | Azure AD Password Protection with global banned password list | Azure AD Password Protection with custom banned password list|
+| Users | Microsoft Entra Password Protection with global banned password list | Microsoft Entra Password Protection with custom banned password list|
|-|||
-| Cloud-only users | Azure AD Free | Azure AD Premium P1 or P2 |
-| Users synchronized from on-premises AD DS | Azure AD Premium P1 or P2 | Azure AD Premium P1 or P2 |
+| Cloud-only users | Microsoft Entra ID Free | Microsoft Entra ID P1 or P2 |
+| Users synchronized from on-premises AD DS | Microsoft Entra ID P1 or P2 | Microsoft Entra ID P1 or P2 |
> [!NOTE]
-> On-premises AD DS users that aren't synchronized to Azure AD also benefit from Azure AD Password Protection based on existing licensing for synchronized users.
+> On-premises AD DS users that aren't synchronized to Microsoft Entra ID also benefit from Microsoft Entra Password Protection based on existing licensing for synchronized users.
-Additional licensing information, including costs, can be found on the [Azure Active Directory pricing site](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+Additional licensing information, including costs, can be found on the [Microsoft Entra pricing site](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
## Next steps
To get started with using a custom banned password list, complete the following
> [!div class="nextstepaction"] > [Tutorial: Configure custom banned passwords](tutorial-configure-custom-password-protection.md)
-You can also then [enable on-premises Azure AD Password Protection](howto-password-ban-bad-on-premises-deploy.md).
+You can also then [enable on-premises Microsoft Entra Password Protection](howto-password-ban-bad-on-premises-deploy.md).
active-directory Concept Registration Mfa Sspr Combined https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-registration-mfa-sspr-combined.md
Title: Combined registration for SSPR and Azure AD Multi-Factor Authentication
-description: Learn about the combined registration experience for Azure Active Directory to let users register for both Azure AD Multi-Factor Authentication and self-service password reset
+ Title: Combined registration for SSPR and Microsoft Entra multifactor authentication
+description: Learn about the combined registration experience for Microsoft Entra ID to let users register for both Microsoft Entra multifactor authentication and self-service password reset
-# Combined security information registration for Azure Active Directory overview
+# Combined security information registration for Microsoft Entra overview
-Before combined registration, users registered authentication methods for Azure AD Multi-Factor Authentication and self-service password reset (SSPR) separately. People were confused that similar methods were used for multifactor authentication and SSPR but they had to register for both features. Now, with combined registration, users can register once and get the benefits of both multifactor authentication and SSPR. We recommend this video on [How to enable and configure SSPR in Azure AD](https://www.youtube.com/watch?v=rA8TvhNcCvQ).
+Before combined registration, users registered authentication methods for Microsoft Entra multifactor authentication and self-service password reset (SSPR) separately. People were confused that similar methods were used for multifactor authentication and SSPR but they had to register for both features. Now, with combined registration, users can register once and get the benefits of both multifactor authentication and SSPR. We recommend this video on [How to enable and configure SSPR in Microsoft Entra ID](https://www.youtube.com/watch?v=rA8TvhNcCvQ).
![My Account showing registered Security info for a user](media/concept-registration-mfa-sspr-combined/combined-security-info-defaults-registered.png) Before enabling the new experience, review this administrator-focused documentation and the user-focused documentation to ensure you understand the functionality and effect of this feature. Base your training on the [user documentation](https://support.microsoft.com/account-billing/set-up-your-security-info-from-a-sign-in-prompt-28180870-c256-4ebf-8bd7-5335571bf9a8) to prepare your users for the new experience and help to ensure a successful rollout.
-Azure AD combined security information registration is available for Azure US Government but not Microsoft Azure operated by 21Vianet.
+Microsoft Entra ID combined security information registration is available for Azure US Government but not Microsoft Azure operated by 21Vianet.
*My Account* pages are localized based on the language settings of the computer accessing the page. Microsoft stores the most recent language used in the browser cache, so subsequent attempts to access the pages continue to render in the last language used. If you clear the cache, the pages re-render.
Combined registration supports the authentication methods and actions in the fol
> > Office phone can only be registered in *Interrupt mode* if the users *Business phone* property has been set. Office phone can be added by users in *Managed mode* from [https://aka.ms/mysecurityinfo](https://aka.ms/mysecurityinfo) without this requirement. >
-> App passwords are available only to users who have been enforced for per-user MFA. App passwords aren't available to users who are enabled for Azure AD Multi-Factor Authentication by a Conditional Access policy.
+> App passwords are available only to users who have been enforced for per-user MFA. App passwords aren't available to users who are enabled for Microsoft Entra multifactor authentication by a Conditional Access policy.
> > FIDO2 security keys, can only be added in *Manage mode* on [https://aka.ms/mysecurityinfo](https://aka.ms/mysecurityinfo).
Users can set one of the following options as the default multifactor authentica
>[!NOTE] >Virtual phone numbers aren't supported for Voice calls or SMS messages.
-Third party authenticator apps don't provide push notification. As we continue to add more authentication methods to Azure AD, those methods become available in combined registration.
+Third party authenticator apps don't provide push notification. As we continue to add more authentication methods to Microsoft Entra ID, those methods become available in combined registration.
## Combined registration modes
There are two modes of combined registration: interrupt and manage.
- **Interrupt mode** is a wizard-like experience, presented to users when they register or refresh their security info at sign-in. - **Manage mode** is part of the user profile and allows users to manage their security info.
-For both modes, users who have previously registered a method that can be used for Azure AD Multi-Factor Authentication need to perform multifactor authentication before they can access their security info. Users must confirm their information before continuing to use their previously registered methods.
+For both modes, users who have previously registered a method that can be used for Microsoft Entra multifactor authentication need to perform multifactor authentication before they can access their security info. Users must confirm their information before continuing to use their previously registered methods.
Combined registration adheres to both multifactor authentication and SSPR polici
The following are sample scenarios where users might be prompted to register or refresh their security info: -- *Multifactor authentication registration enforced through Identity Protection:* Users are asked to register during sign-in. They register multifactor authentication methods and SSPR methods (if the user is enabled for SSPR).-- *Multifactor authentication registration enforced through per-user multifactor authentication:* Users are asked to register during sign-in. They register multifactor authentication methods and SSPR methods (if the user is enabled for SSPR).-- *Multifactor authentication registration enforced through Conditional Access or other policies:* Users are asked to register when they use a resource that requires multifactor authentication. They register multifactor authentication methods and SSPR methods (if the user is enabled for SSPR).
+- *multifactor authentication registration enforced through Identity Protection:* Users are asked to register during sign-in. They register multifactor authentication methods and SSPR methods (if the user is enabled for SSPR).
+- *multifactor authentication registration enforced through per-user multifactor authentication:* Users are asked to register during sign-in. They register multifactor authentication methods and SSPR methods (if the user is enabled for SSPR).
+- *multifactor authentication registration enforced through Conditional Access or other policies:* Users are asked to register when they use a resource that requires multifactor authentication. They register multifactor authentication methods and SSPR methods (if the user is enabled for SSPR).
- *SSPR registration enforced:* Users are asked to register during sign-in. They register only SSPR methods. - *SSPR refresh enforced:* Users are required to review their security info at an interval set by the admin. Users are shown their info and can confirm the current info or make changes if needed.
Users can access manage mode by going to [https://aka.ms/mysecurityinfo](https:/
## Key usage scenarios ### Protect Security info registration with Conditional Access
-To secure when and how users register for Azure AD Multi-Factor Authentication and self-service password reset, you can use user actions in Conditional Access policy. This functionality may be enabled in organizations that want users to register for Azure AD Multi-Factor Authentication and SSPR from a central location, such as a trusted network location during HR onboarding. Learn more on how to configure [common Conditional Access policies for securing security info registration.](../conditional-access/howto-conditional-access-policy-registration.md)
+To secure when and how users register for Microsoft Entra multifactor authentication and self-service password reset, you can use user actions in Conditional Access policy. This functionality may be enabled in organizations that want users to register for Microsoft Entra multifactor authentication and SSPR from a central location, such as a trusted network location during HR onboarding. Learn more on how to configure [common Conditional Access policies for securing security info registration.](../conditional-access/howto-conditional-access-policy-registration.md)
### Set up security info during sign-in
Or, you can specify a tenant by URL to access security information.
## Next steps
-To get started, see the tutorials to [enable self-service password reset](tutorial-enable-sspr.md) and [enable Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+To get started, see the tutorials to [enable self-service password reset](tutorial-enable-sspr.md) and [enable Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md).
Learn how to [enable combined registration in your tenant](howto-registration-mfa-sspr-combined.md) or [force users to re-register authentication methods](howto-mfa-userdevicesettings.md#manage-user-authentication-options).
-You can also review the [available methods for Azure AD Multi-Factor Authentication and SSPR](concept-authentication-methods.md).
+You can also review the [available methods for Microsoft Entra multifactor authentication and SSPR](concept-authentication-methods.md).
active-directory Concept Resilient Controls https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-resilient-controls.md
Last updated 01/29/2023
-# Create a resilient access control management strategy with Azure Active Directory
+# Create a resilient access control management strategy with Microsoft Entra ID
>[!NOTE] > The information contained in this document represents the current view of Microsoft Corporation on the issues discussed as of the date of publication. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information presented after the date of publication.
-Organizations that rely on a single access control, such as multi-factor authentication (MFA) or a single network location, to secure their IT systems are susceptible to access failures to their apps and resources if that single access control becomes unavailable or misconfigured. For example, a natural disaster can result in the unavailability of large segments of telecommunications infrastructure or corporate networks. Such a disruption could prevent end users and administrators from being able to sign in.
+Organizations that rely on a single access control, such as multifactor authentication or a single network location, to secure their IT systems are susceptible to access failures to their apps and resources if that single access control becomes unavailable or misconfigured. For example, a natural disaster can result in the unavailability of large segments of telecommunications infrastructure or corporate networks. Such a disruption could prevent end users and administrators from being able to sign in.
This document provides guidance on strategies an organization should adopt to provide resilience to reduce the risk of lockout during unforeseen disruptions with the following scenarios:
Mitigating an actual disruption must be an organizationΓÇÖs primary focus in dea
### Administrator lockout contingency
-To unlock admin access to your tenant, you should create emergency access accounts. These emergency access accounts, also known as *break glass* accounts, allow access to manage Azure AD configuration when normal privileged account access procedures arenΓÇÖt available. At least two emergency access accounts should be created following the [emergency access account recommendations](../users-groups-roles/directory-emergency-access.md).
+To unlock admin access to your tenant, you should create emergency access accounts. These emergency access accounts, also known as *break glass* accounts, allow access to manage Microsoft Entra configuration when normal privileged account access procedures arenΓÇÖt available. At least two emergency access accounts should be created following the [emergency access account recommendations](../users-groups-roles/directory-emergency-access.md).
### Mitigating user lockout
To unlock admin access to your tenant, you should create emergency access accoun
Incorporate the following access controls in your existing Conditional Access policies for organization: -- Provision multiple authentication methods for each user that rely on different communication channels, for example the Microsoft Authenticator app (internet-based), OATH token (generated on-device), and SMS (telephonic). The following PowerShell script will help you identify in advance, which additional methods your users should register: [Script for Azure AD MFA authentication method analysis](/samples/azure-samples/azure-mfa-authentication-method-analysis/azure-mfa-authentication-method-analysis/).
+- Provision multiple authentication methods for each user that rely on different communication channels, for example the Microsoft Authenticator app (internet-based), OATH token (generated on-device), and SMS (telephonic). The following PowerShell script will help you identify in advance, which additional methods your users should register: [Script for Microsoft Entra multifactor authentication authentication method analysis](/samples/azure-samples/azure-mfa-authentication-method-analysis/azure-mfa-authentication-method-analysis/).
- Deploy Windows Hello for Business on Windows 10 devices to satisfy MFA requirements directly from device sign-in.-- Use trusted devices via [Azure AD Hybrid Join](../devices/overview.md) or [Microsoft Intune](/intune/planning-guide). Trusted devices will improve user experience because the trusted device itself can satisfy the strong authentication requirements of policy without an MFA challenge to the user. MFA will then be required when enrolling a new device and when accessing apps or resources from untrusted devices.-- Use Azure AD identity protection risk-based policies that prevent access when the user or sign-in is at risk in place of fixed MFA policies.-- If you are protecting VPN access using Azure AD MFA NPS extension, consider federating your VPN solution as a [SAML app](../manage-apps/view-applications-portal.md) and determine the app category as recommended below.
+- Use trusted devices via [Microsoft Entra hybrid join](../devices/overview.md) or [Microsoft Intune](/intune/planning-guide). Trusted devices will improve user experience because the trusted device itself can satisfy the strong authentication requirements of policy without an MFA challenge to the user. MFA will then be required when enrolling a new device and when accessing apps or resources from untrusted devices.
+- Use Microsoft Entra ID Protection risk-based policies that prevent access when the user or sign-in is at risk in place of fixed MFA policies.
+- If you are protecting VPN access using Microsoft Entra multifactor authentication NPS extension, consider federating your VPN solution as a [SAML app](../manage-apps/view-applications-portal.md) and determine the app category as recommended below.
>[!NOTE]
-> Risk-based policies require [Azure AD Premium P2](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) licenses.
+> Risk-based policies require [Microsoft Entra ID P2](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) licenses.
The following example describes policies you must create to provide a resilient access control for user to access their apps and resources. In this example, you will require a security group **AppUsers** with the target users you want to give access to, a group named **CoreAdmins** with the core administrators, and a group named **EmergencyAccess** with the emergency access accounts. This example policy set will grant selected users in **AppUsers**, access to selected apps if they are connecting from a trusted device OR provide strong authentication, for example MFA. It excludes emergency accounts and core administrators.
This example policy set will grant selected users in **AppUsers**, access to sel
* Users and Groups: Include AppUsers. Exclude CoreAdmins, and EmergencyAccess * Cloud Apps: Include all apps * Conditions: (None)
- * Grant Control: Grant access, require multi-factor authentication, require device to be compliant. For multiple controls: Require one of the selected controls.
+ * Grant Control: Grant access, require multifactor authentication, require device to be compliant. For multiple controls: Require one of the selected controls.
### Contingencies for user lockout
Alternatively, your organization can also create contingency policies. To create
#### Microsoft recommendations
-A contingency Conditional Access policy is a **backup policy** that omits Azure AD MFA, third-party MFA, risk-based or device-based controls. In order to minimize unexpected disruption when a contingency policy is enabled, the policy should remain in report-only mode when not in use. Administrators can monitor the potential impact of their contingency policies using the Conditional Access Insights workbook. When your organization decides to activate your contingency plan, administrators can enable the policy and disable the regular control-based policies.
+A contingency Conditional Access policy is a **backup policy** that omits Microsoft Entra multifactor authentication, third-party MFA, risk-based or device-based controls. In order to minimize unexpected disruption when a contingency policy is enabled, the policy should remain in report-only mode when not in use. Administrators can monitor the potential impact of their contingency policies using the Conditional Access Insights workbook. When your organization decides to activate your contingency plan, administrators can enable the policy and disable the regular control-based policies.
>[!IMPORTANT] > Disabling policies that enforce security on your users, even temporarily, will reduce your security posture while the contingency plan is in place. * Configure a set of fallback policies if a disruption in one credential type or one access control mechanism impacts access to your apps. Configure a policy in report-only state that requires Domain Join as a control, as a backup for an active policy that requires a third-party MFA provider. * Reduce the risk of bad actors guessing passwords, when MFA is not required, by following the practices in the [password guidance](https://aka.ms/passwordguidance) white paper.
-* Deploy [Azure AD Self-Service Password Reset (SSPR)](./tutorial-enable-sspr.md) and [Azure AD Password Protection](./howto-password-ban-bad-on-premises-deploy.md) to make sure users donΓÇÖt use common password and terms you choose to ban.
+* Deploy [Microsoft Entra Self-Service Password Reset (SSPR)](./tutorial-enable-sspr.md) and [Microsoft Entra Password Protection](./howto-password-ban-bad-on-premises-deploy.md) to make sure users donΓÇÖt use common password and terms you choose to ban.
* Use policies that restrict the access within the apps if a certain authentication level is not attained instead of simply falling back to full access. For example: * Configure a backup policy that sends the restricted session claim to Exchange and SharePoint. * If your organization uses Microsoft Defender for Cloud Apps, consider falling back to a policy that engages Defender for Cloud Apps and then allow read-only access but not uploads.
This naming standard for the contingency policies will be as follows:
EMnnn - ENABLE IN EMERGENCY: [Disruption][i/n] - [Apps] - [Controls] [Conditions] ```
-The following example: **Example A - Contingency Conditional Access policy to restore Access to mission-critical Collaboration Apps**, is a typical corporate contingency. In this scenario, the organization typically requires MFA for all Exchange Online and SharePoint Online access, and the disruption in this case is the MFA provider for the customer has an outage (whether Azure AD MFA, on-premises MFA provider, or third-party MFA). This policy mitigates this outage by allowing specific targeted users access to these apps from trusted Windows devices only when they are accessing the app from their trusted corporate network. It will also exclude emergency accounts and core administrators from these restrictions. The targeted users will then gain access to Exchange Online and SharePoint Online, while other users will still not have access to the apps due to the outage. This example will require a named network location **CorpNetwork** and a security group **ContingencyAccess** with the target users, a group named **CoreAdmins** with the core administrators, and a group named **EmergencyAccess** with the emergency access accounts. The contingency requires four policies to provide the desired access.
+The following example: **Example A - Contingency Conditional Access policy to restore Access to mission-critical Collaboration Apps**, is a typical corporate contingency. In this scenario, the organization typically requires MFA for all Exchange Online and SharePoint Online access, and the disruption in this case is the MFA provider for the customer has an outage (whether Microsoft Entra multifactor authentication, on-premises MFA provider, or third-party MFA). This policy mitigates this outage by allowing specific targeted users access to these apps from trusted Windows devices only when they are accessing the app from their trusted corporate network. It will also exclude emergency accounts and core administrators from these restrictions. The targeted users will then gain access to Exchange Online and SharePoint Online, while other users will still not have access to the apps due to the outage. This example will require a named network location **CorpNetwork** and a security group **ContingencyAccess** with the target users, a group named **CoreAdmins** with the core administrators, and a group named **EmergencyAccess** with the emergency access accounts. The contingency requires four policies to provide the desired access.
**Example A - Contingency Conditional Access policies to restore Access to mission-critical Collaboration Apps:** * Policy 1: Require Domain Joined devices for Exchange and SharePoint
- * Name: EM001 - ENABLE IN EMERGENCY: MFA Disruption[1/4] - Exchange SharePoint - Require Hybrid Azure AD Join
+ * Name: EM001 - ENABLE IN EMERGENCY: MFA Disruption[1/4] - Exchange SharePoint - Require Microsoft Entra hybrid join
* Users and Groups: Include ContingencyAccess. Exclude CoreAdmins, and EmergencyAccess * Cloud Apps: Exchange Online and SharePoint Online * Conditions: Any
Order of activation:
5. Enable Policy 4: Verify all users cannot get Exchange Online from the native mail applications on mobile devices. 6. Disable the existing MFA policy for SharePoint Online and Exchange Online.
-In this next example, **Example B - Contingency Conditional Access policies to allow mobile access to Salesforce**, a business appΓÇÖs access is restored. In this scenario, the customer typically requires their sales employees access to Salesforce (configured for single-sign on with Azure AD) from mobile devices to only be allowed from compliant devices. The disruption in this case is that there is an issue with evaluating device compliance and the outage is happening at a sensitive time where the sales team needs access to Salesforce to close deals. These contingency policies will grant critical users access to Salesforce from a mobile device so that they can continue to close deals and not disrupt the business. In this example, **SalesforceContingency** contains all the Sales employees who need to retain access and **SalesAdmins** contains necessary admins of Salesforce.
+In this next example, **Example B - Contingency Conditional Access policies to allow mobile access to Salesforce**, a business appΓÇÖs access is restored. In this scenario, the customer typically requires their sales employees access to Salesforce (configured for single-sign on with Microsoft Entra ID) from mobile devices to only be allowed from compliant devices. The disruption in this case is that there is an issue with evaluating device compliance and the outage is happening at a sensitive time where the sales team needs access to Salesforce to close deals. These contingency policies will grant critical users access to Salesforce from a mobile device so that they can continue to close deals and not disrupt the business. In this example, **SalesforceContingency** contains all the Sales employees who need to retain access and **SalesAdmins** contains necessary admins of Salesforce.
**Example B - Contingency Conditional Access policies:**
Order of activation:
### Contingencies for user lockout from on-prem resources (NPS extension)
-If you are protecting VPN access using Azure AD MFA NPS extension, consider federating your VPN solution as a [SAML app](../manage-apps/view-applications-portal.md) and determine the app category as recommended below.
+If you are protecting VPN access using Microsoft Entra multifactor authentication NPS extension, consider federating your VPN solution as a [SAML app](../manage-apps/view-applications-portal.md) and determine the app category as recommended below.
-If you have deployed Azure AD MFA NPS extension to protect on-prem resources, such as VPN and Remote Desktop Gateway, with MFA - you should consider in advance if you are ready to disable MFA in a case of emergency.
+If you have deployed Microsoft Entra multifactor authentication NPS extension to protect on-prem resources, such as VPN and Remote Desktop Gateway, with MFA - you should consider in advance if you are ready to disable MFA in a case of emergency.
In this case, you can disable the NPS extension, as a result, the NPS server will only verify primary authentication and will not enforce MFA on the users.
User lockout can also occur if the following conditions are true:
To be more resilient, your organization should [enable password hash sync](../hybrid/connect/choose-ad-authn.md), because it enables you to [switch to using password hash sync](../hybrid/connect/plan-connect-user-signin.md) if your on-premises identity systems are down. #### Microsoft recommendations
- Enable password hash sync using the Azure AD Connect wizard, regardless whether your organization uses federation or pass-through authentication.
+ Enable password hash sync using the Microsoft Entra Connect wizard, regardless whether your organization uses federation or pass-through authentication.
>[!IMPORTANT] > It is not required to convert users from federated to managed authentication to use password hash sync.
Undo the changes you made as part of the activated contingency plan once the ser
> If you broaden the trusted IP addresses to unblock access, risk detections associated with IP addresses (for example, impossible travel or unfamiliar locations) will not be generated. >[!NOTE]
- > Configuring [trusted IPs](./howto-mfa-mfasettings.md) for Azure AD MFA is only available with [Azure AD Premium licenses](./concept-mfa-licensing.md).
+ > Configuring [trusted IPs](./howto-mfa-mfasettings.md) for Microsoft Entra multifactor authentication is only available with [Microsoft Entra ID P1 or P2 licenses](./concept-mfa-licensing.md).
## Learn more
-* [Azure AD Authentication Documentation](./howto-mfaserver-iis.md)
-* [Manage emergency-access administrative accounts in Azure AD](../roles/security-emergency-access.md)
-* [Configure named locations in Azure Active Directory](../conditional-access/location-condition.md)
+* [Microsoft Entra authentication Documentation](./howto-mfaserver-iis.md)
+* [Manage emergency-access administrative accounts in Microsoft Entra ID](../roles/security-emergency-access.md)
+* [Configure named locations in Microsoft Entra ID](../conditional-access/location-condition.md)
* [Set-MsolDomainFederationSettings](/powershell/module/msonline/set-msoldomainfederationsettings)
-* [How to configure hybrid Azure Active Directory joined devices](../devices/hybrid-join-plan.md)
+* [How to configure Microsoft Entra hybrid joined devices](../devices/hybrid-join-plan.md)
* [Windows Hello for Business Deployment Guide](/windows/security/identity-protection/hello-for-business/hello-deployment-guide) * [Password Guidance - Microsoft Research](https://research.microsoft.com/pubs/265143/microsoft_password_guidance.pdf)
-* [What are conditions in Azure Active Directory Conditional Access?](../conditional-access/concept-conditional-access-conditions.md)
-* [What are access controls in Azure Active Directory Conditional Access?](../conditional-access/controls.md)
+* [What are conditions in Microsoft Entra Conditional Access?](../conditional-access/concept-conditional-access-conditions.md)
+* [What are access controls in Microsoft Entra Conditional Access?](../conditional-access/controls.md)
* [What is Conditional Access report-only mode?](../conditional-access/concept-conditional-access-report-only.md)
active-directory Concept Sspr Howitworks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-sspr-howitworks.md
-# How it works: Azure AD self-service password reset
+# How it works: Microsoft Entra self-service password reset
-Azure Active Directory (Azure AD) self-service password reset (SSPR) gives users the ability to change or reset their password, with no administrator or help desk involvement. If a user's account is locked or they forget their password, they can follow prompts to unblock themselves and get back to work. This ability reduces help desk calls and loss of productivity when a user can't sign in to their device or an application. We recommend this video on [how to enable and configure SSPR in Azure AD](https://www.youtube.com/watch?v=rA8TvhNcCvQ).
+Microsoft Entra self-service password reset (SSPR) gives users the ability to change or reset their password, with no administrator or help desk involvement. If a user's account is locked or they forget their password, they can follow prompts to unblock themselves and get back to work. This ability reduces help desk calls and loss of productivity when a user can't sign in to their device or an application. We recommend this video on [how to enable and configure SSPR in Microsoft Entra ID](https://www.youtube.com/watch?v=rA8TvhNcCvQ).
> [!IMPORTANT] > This conceptual article explains to an administrator how self-service password reset works. If you're an end user already registered for self-service password reset and need to get back into your account, go to [https://aka.ms/sspr](https://aka.ms/sspr).
When a user selects the **Can't access your account** link from an application o
* If you want to link to the SSPR in a specific localized language, append `?mkt=` to the end of the password reset URL along with the required locale. * For example, to specify the Spanish *es-us* locale, use `?mkt=es-us` - [https://passwordreset.microsoftonline.com/?mkt=es-us](https://passwordreset.microsoftonline.com/?mkt=es-us).
-After the SSPR portal is displayed in the required language, the user is prompted to enter a user ID and pass a captcha. Azure AD now verifies that the user is able to use SSPR by doing the following checks:
+After the SSPR portal is displayed in the required language, the user is prompted to enter a user ID and pass a captcha. Microsoft Entra ID now verifies that the user is able to use SSPR by doing the following checks:
* Checks that the user has SSPR enabled. * If the user isn't enabled for SSPR, the user is asked to contact their administrator to reset their password.
After the SSPR portal is displayed in the required language, the user is prompte
* If the policy requires two methods, check that the user has the appropriate data defined for at least two of the authentication methods enabled by the administrator policy. * If the authentication methods aren't configured, the user is advised to contact their administrator to reset their password. * If an Azure administrator role is assigned to the user, then the strong two-gate password policy is enforced. For more information, see [Administrator reset policy differences](concept-sspr-policy.md#administrator-reset-policy-differences).
-* Checks to see if the user's password is managed on-premises, such as if the Azure AD tenant is using federated, pass-through authentication, or password hash synchronization:
+* Checks to see if the user's password is managed on-premises, such as if the Microsoft Entra tenant is using federated, pass-through authentication, or password hash synchronization:
* If SSPR writeback is configured and the user's password is managed on-premises, the user is allowed to proceed to authenticate and reset their password. * If SSPR writeback isn't deployed and the user's password is managed on-premises, the user is asked to contact their administrator to reset their password.
To get started with SSPR, complete the following tutorial:
## Require users to register when they sign in
-You can enable the option to require a user to complete the SSPR registration if they use modern authentication or web browser to sign in to any applications using Azure AD. This workflow includes the following applications:
+You can enable the option to require a user to complete the SSPR registration if they use modern authentication or web browser to sign in to any applications using Microsoft Entra ID. This workflow includes the following applications:
* Microsoft 365 * Microsoft Entra admin center * Access Panel * Federated applications
-* Custom applications using Azure AD
+* Custom applications using Microsoft Entra ID
When you don't require registration, users aren't prompted during sign-in, but they can manually register. Users can either visit [https://aka.ms/ssprsetup](https://aka.ms/ssprsetup) or select the **Register for password reset** link under the **Profile** tab in the Access Panel.
To improve awareness of password events, SSPR lets you configure notifications f
### Notify users on password resets
-If this option is set to **Yes**, users resetting their password receive an email notifying them that their password has been changed. The email is sent via the SSPR portal to their primary and alternate email addresses that are stored in Azure AD. If no primary or alternate email address is defined SSPR will attempt email notification via the users User Principal Name (UPN). No one else is notified of the reset event.
+If this option is set to **Yes**, users resetting their password receive an email notifying them that their password has been changed. The email is sent via the SSPR portal to their primary and alternate email addresses that are stored in Microsoft Entra ID. If no primary or alternate email address is defined SSPR will attempt email notification via the users User Principal Name (UPN). No one else is notified of the reset event.
### Notify all admins when other admins reset their passwords
-If this option is set to **Yes**, then all other Azure administrators receive an email to their primary email address stored in Azure AD. The email notifies them that another administrator has changed their password by using SSPR.
+If this option is set to **Yes**, then all other Azure administrators receive an email to their primary email address stored in Microsoft Entra ID. The email notifies them that another administrator has changed their password by using SSPR.
Consider the following example scenario:
Consider the following example scenario:
> If you observe issues in receiving notifications, please check your spam settings. ## On-premises integration
-If you have a hybrid environment, you can configure Azure AD Connect to write password change events back from Azure AD to an on-premises directory.
+If you have a hybrid environment, you can configure Microsoft Entra Connect to write password change events back from Microsoft Entra ID to an on-premises directory.
![Validating password writeback is enabled and working][Writeback]
-Azure AD checks your current hybrid connectivity and provides one of the following messages in the Microsoft Entra admin center:
+Microsoft Entra ID checks your current hybrid connectivity and provides one of the following messages in the Microsoft Entra admin center:
* Your on-premises writeback client is up and running.
-* Azure AD is online and is connected to your on-premises writeback client. However, it looks like the installed version of Azure AD Connect is out-of-date. Consider [Upgrading Azure AD Connect](../hybrid/connect/how-to-upgrade-previous-version.md) to ensure that you have the latest connectivity features and important bug fixes.
-* Unfortunately, we can't check your on-premises writeback client status because the installed version of Azure AD Connect is out-of-date. [Upgrade Azure AD Connect](../hybrid/connect/how-to-upgrade-previous-version.md) to be able to check your connection status.
-* Unfortunately, it looks like we can't connect to your on-premises writeback client right now. [Troubleshoot Azure AD Connect](./troubleshoot-sspr-writeback.md) to restore the connection.
+* Microsoft Entra ID is online and is connected to your on-premises writeback client. However, it looks like the installed version of Microsoft Entra Connect is out-of-date. Consider [Upgrading Microsoft Entra Connect](../hybrid/connect/how-to-upgrade-previous-version.md) to ensure that you have the latest connectivity features and important bug fixes.
+* Unfortunately, we can't check your on-premises writeback client status because the installed version of Microsoft Entra Connect is out-of-date. [Upgrade Microsoft Entra Connect](../hybrid/connect/how-to-upgrade-previous-version.md) to be able to check your connection status.
+* Unfortunately, it looks like we can't connect to your on-premises writeback client right now. [Troubleshoot Microsoft Entra Connect](./troubleshoot-sspr-writeback.md) to restore the connection.
* Unfortunately, we can't connect to your on-premises writeback client because password writeback has not been properly configured. [Configure password writeback](./tutorial-enable-sspr-writeback.md) to restore the connection.
-* Unfortunately, it looks like we can't connect to your on-premises writeback client right now. This may be due to temporary issues on our end. If the problem persists, [Troubleshoot Azure AD Connect](./troubleshoot-sspr-writeback.md) to restore the connection.
+* Unfortunately, it looks like we can't connect to your on-premises writeback client right now. This may be due to temporary issues on our end. If the problem persists, [Troubleshoot Microsoft Entra Connect](./troubleshoot-sspr-writeback.md) to restore the connection.
To get started with SSPR writeback, complete the following tutorial:
To get started with SSPR writeback, complete the following tutorial:
### Write back passwords to your on-premises directory
-You can enable password writeback using the Microsoft Entra admin center. You can also temporarily disable password writeback without having to reconfigure Azure AD Connect.
+You can enable password writeback using the Microsoft Entra admin center. You can also temporarily disable password writeback without having to reconfigure Microsoft Entra Connect.
* If the option is set to **Yes**, then writeback is enabled. Federated, pass-through authentication, or password hash synchronized users are able to reset their passwords. * If the option is set to **No**, then writeback is disabled. Federated, pass-through authentication, or password hash synchronized users aren't able to reset their passwords. ### Allow users to unlock accounts without resetting their password
-By default, Azure AD unlocks accounts when it performs a password reset. To provide flexibility, you can choose to allow users to unlock their on-premises accounts without having to reset their password. Use this setting to separate those two operations.
+By default, Microsoft Entra ID unlocks accounts when it performs a password reset. To provide flexibility, you can choose to allow users to unlock their on-premises accounts without having to reset their password. Use this setting to separate those two operations.
* If set to **Yes**, users are given the option to reset their password and unlock the account, or to unlock their account without having to reset the password. * If set to **No**, users are only be able to perform a combined password reset and account unlock operation. ### On-premises Active Directory password filters
-SSPR performs the equivalent of an admin-initiated password reset in Active Directory. If you use a third-party password filter to enforce custom password rules, and you require that this password filter is checked during Azure AD self-service password reset, ensure that the third-party password filter solution is configured to apply in the admin password reset scenario. [Azure AD password protection for Active Directory Domain Services](concept-password-ban-bad-on-premises.md) is supported by default.
+SSPR performs the equivalent of an admin-initiated password reset in Active Directory. If you use a third-party password filter to enforce custom password rules, and you require that this password filter is checked during Microsoft Entra self-service password reset, ensure that the third-party password filter solution is configured to apply in the admin password reset scenario. [Microsoft Entra password protection for Active Directory Domain Services](concept-password-ban-bad-on-premises.md) is supported by default.
## Password reset for B2B users Password reset and change are fully supported on all business-to-business (B2B) configurations. B2B user password reset is supported in the following three cases:
-* **Users from a partner organization with an existing Azure AD tenant**: If the organization you partner with has an existing Azure AD tenant, we respect whatever password reset policies are enabled on that tenant. For password reset to work, the partner organization just needs to make sure that Azure AD SSPR is enabled. There is no additional charge for Microsoft 365 customers.
+* **Users from a partner organization with an existing Microsoft Entra tenant**: If the organization you partner with has an existing Microsoft Entra tenant, we respect whatever password reset policies are enabled on that tenant. For password reset to work, the partner organization just needs to make sure that Microsoft Entra SSPR is enabled. There is no additional charge for Microsoft 365 customers.
* **Users who sign up through** self-service sign-up: If the organization you partner with used the [self-service sign-up](../enterprise-users/directory-self-service-signup.md) feature to get into a tenant, we let them reset the password with the email they registered.
-* **B2B users**: Any new B2B users created by using the new [Azure AD B2B capabilities](../external-identities/what-is-b2b.md) can also reset their passwords with the email they registered during the invite process.
+* **B2B users**: Any new B2B users created by using the new [Microsoft Entra B2B capabilities](../external-identities/what-is-b2b.md) can also reset their passwords with the email they registered during the invite process.
To test this scenario, go to https://passwordreset.microsoftonline.com with one of these partner users. If they have an alternate email or authentication email defined, password reset works as expected. > [!NOTE]
-> Microsoft accounts that have been granted guest access to your Azure AD tenant, such as those from Hotmail.com, Outlook.com, or other personal email addresses, aren't able to use Azure AD SSPR. They need to reset their password by using the information found in the [When you can't sign in to your Microsoft account](https://support.microsoft.com/help/12429/microsoft-account-sign-in-cant) article.
+> Microsoft accounts that have been granted guest access to your Microsoft Entra tenant, such as those from Hotmail.com, Outlook.com, or other personal email addresses, aren't able to use Microsoft Entra SSPR. They need to reset their password by using the information found in the [When you can't sign in to your Microsoft account](https://support.microsoft.com/help/12429/microsoft-account-sign-in-cant) article.
## Next steps
active-directory Concept Sspr Licensing https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-sspr-licensing.md
Title: License self-service password reset
-description: Learn about the difference Azure Active Directory self-service password reset licensing requirements
+description: Learn about the difference Microsoft Entra self-service password reset licensing requirements
-# Licensing requirements for Azure Active Directory self-service password reset
+# Licensing requirements for Microsoft Entra self-service password reset
-To reduce help desk calls and loss of productivity when a user can't sign in to their device or an application, user accounts in Azure Active Directory (Azure AD) can be enabled for self-service password reset (SSPR). Features that make up SSPR include password change, reset, unlock, and writeback to an on-premises directory. Basic SSPR features are available in Microsoft 365 Business Standard or higher and all Azure AD Premium SKUs at no cost.
+To reduce help desk calls and loss of productivity when a user can't sign in to their device or an application, user accounts in Microsoft Entra ID can be enabled for self-service password reset (SSPR). Features that make up SSPR include password change, reset, unlock, and writeback to an on-premises directory. Basic SSPR features are available in Microsoft 365 Business Standard or higher and all Microsoft Entra ID P1 or P2 SKUs at no cost.
-This article details the different ways that self-service password reset can be licensed and used. For specific details about pricing and billing, see the [Azure AD pricing page](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+This article details the different ways that self-service password reset can be licensed and used. For specific details about pricing and billing, see the [Microsoft Entra pricing page](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
Although some unlicensed users may technically be able to access SSPR, a license is required for any user that you intend to benefit from the service.
Although some unlicensed users may technically be able to access SSPR, a license
The following table outlines the different SSPR scenarios for password change, reset, or on-premises writeback, and which SKUs provide the feature.
-| Feature | Azure AD Free | Microsoft 365 Business Standard | Microsoft 365 Business Premium | Azure AD Premium P1 or P2 |
+| Feature | Microsoft Entra ID Free | Microsoft 365 Business Standard | Microsoft 365 Business Premium | Microsoft Entra ID P1 or P2 |
| |::|::|::|::|
-| **Cloud-only user password change**<br />When a user in Azure AD knows their password and wants to change it to something new. | ΓùÅ | ΓùÅ | ΓùÅ | ΓùÅ |
-| **Cloud-only user password reset**<br />When a user in Azure AD has forgotten their password and needs to reset it. | | ΓùÅ | ΓùÅ | ΓùÅ |
-| **Hybrid user password change or reset with on-prem writeback**<br />When a user in Azure AD that's synchronized from an on-premises directory using Azure AD Connect wants to change or reset their password and also write the new password back to on-prem. | | | ΓùÅ | ΓùÅ |
+| **Cloud-only user password change**<br />When a user in Microsoft Entra ID knows their password and wants to change it to something new. | ΓùÅ | ΓùÅ | ΓùÅ | ΓùÅ |
+| **Cloud-only user password reset**<br />When a user in Microsoft Entra ID has forgotten their password and needs to reset it. | | ΓùÅ | ΓùÅ | ΓùÅ |
+| **Hybrid user password change or reset with on-prem writeback**<br />When a user in Microsoft Entra that's synchronized from an on-premises directory using Microsoft Entra Connect wants to change or reset their password and also write the new password back to on-prem. | | | ΓùÅ | ΓùÅ |
> [!WARNING]
-> Standalone Microsoft 365 Basic and Standard licensing plans don't support SSPR with on-premises writeback. The on-premises writeback feature requires Azure AD Premium P1, Premium P2, or Microsoft 365 Business Premium.
+> Standalone Microsoft 365 Basic and Standard licensing plans don't support SSPR with on-premises writeback. The on-premises writeback feature requires Microsoft Entra ID P1, Premium P2, or Microsoft 365 Business Premium.
For additional licensing information, including costs, see the following pages: * [Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance)
-* [Azure Active Directory pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing)
-* [Azure Active Directory features and capabilities](https://www.microsoft.com/cloud-platform/azure-active-directory-features)
+* [Microsoft Entra pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing)
+* [Microsoft Entra features and capabilities](https://www.microsoft.com/cloud-platform/azure-active-directory-features)
* [Enterprise Mobility + Security](https://www.microsoft.com/cloud-platform/enterprise-mobility-security) * [Microsoft 365 Enterprise](https://www.microsoft.com/microsoft-365/enterprise) * [Microsoft 365 Business](/office365/servicedescriptions/office-365-service-descriptions-technet-library)
active-directory Concept Sspr Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-sspr-policy.md
Title: Self-service password reset policies
-description: Learn about the different Azure Active Directory self-service password reset policy options
+description: Learn about the different Microsoft Entra self-service password reset policy options
-# Password policies and account restrictions in Azure Active Directory
+# Password policies and account restrictions in Microsoft Entra ID
-In Azure Active Directory (Azure AD), there's a password policy that defines settings like the password complexity, length, or age. There's also a policy that defines acceptable characters and length for usernames.
+In Microsoft Entra ID, there's a password policy that defines settings like the password complexity, length, or age. There's also a policy that defines acceptable characters and length for usernames.
-When self-service password reset (SSPR) is used to change or reset a password in Azure AD, the password policy is checked. If the password doesn't meet the policy requirements, the user is prompted to try again. Azure administrators have some restrictions on using SSPR that are different to regular user accounts, and there are minor exceptions for trial and free versions of Azure AD.
+When self-service password reset (SSPR) is used to change or reset a password in Microsoft Entra ID, the password policy is checked. If the password doesn't meet the policy requirements, the user is prompted to try again. Azure administrators have some restrictions on using SSPR that are different to regular user accounts, and there are minor exceptions for trial and free versions of Microsoft Entra ID.
This article describes the password policy settings and complexity requirements associated with user accounts. It also covers how to use PowerShell to check or set password expiration settings. ## Username policies
-Every account that signs in to Azure AD must have a unique user principal name (UPN) attribute value associated with their account. In hybrid environments with an on-premises Active Directory Domain Services (AD DS) environment synchronized to Azure AD using Azure AD Connect, by default the Azure AD UPN is set to the on-premises UPN.
+Every account that signs in to Microsoft Entra ID must have a unique user principal name (UPN) attribute value associated with their account. In hybrid environments with an on-premises Active Directory Domain Services (AD DS) environment synchronized to Microsoft Entra ID using Microsoft Entra Connect, by default the Microsoft Entra UPN is set to the on-premises UPN.
-The following table outlines the username policies that apply to both on-premises AD DS accounts that are synchronized to Azure AD, and for cloud-only user accounts created directly in Azure AD:
+The following table outlines the username policies that apply to both on-premises AD DS accounts that are synchronized to Microsoft Entra ID, and for cloud-only user accounts created directly in Microsoft Entra ID:
| Property | UserPrincipalName requirements | | | |
The following table outlines the username policies that apply to both on-premise
| Characters not allowed |Any "\@\" character that's not separating the username from the domain.<br>Can't contain a period character "." immediately preceding the "\@\" symbol | | Length constraints |The total length must not exceed 113 characters<br>There can be up to 64 characters before the "\@\" symbol<br>There can be up to 48 characters after the "\@\" symbol |
-## Azure AD password policies
+<a name='azure-ad-password-policies'></a>
-A password policy is applied to all user accounts that are created and managed directly in Azure AD. Some of these password policy settings can't be modified, though you can [configure custom banned passwords for Azure AD password protection](tutorial-configure-custom-password-protection.md) or account lockout parameters.
+## Microsoft Entra password policies
+
+A password policy is applied to all user accounts that are created and managed directly in Microsoft Entra ID. Some of these password policy settings can't be modified, though you can [configure custom banned passwords for Microsoft Entra password protection](tutorial-configure-custom-password-protection.md) or account lockout parameters.
By default, an account is locked out after 10 unsuccessful sign-in attempts with the wrong password. The user is locked out for one minute. Further incorrect sign-in attempts lock out the user for increasing durations of time. [Smart lockout](howto-password-smart-lockout.md) tracks the last three bad password hashes to avoid incrementing the lockout counter for the same password. If someone enters the same bad password multiple times, they won't get locked out. You can define the smart lockout threshold and duration.
-The Azure AD password policy doesn't apply to user accounts synchronized from an on-premises AD DS environment using Azure AD Connect, unless you enable *EnforceCloudPasswordPolicyForPasswordSyncedUsers*.
+The Microsoft Entra password policy doesn't apply to user accounts synchronized from an on-premises AD DS environment using Microsoft Entra Connect, unless you enable *EnforceCloudPasswordPolicyForPasswordSyncedUsers*.
-The following Azure AD password policy options are defined. Unless noted, you can't change these settings:
+The following Microsoft Entra password policy options are defined. Unless noted, you can't change these settings:
| Property | Requirements | | | | | Characters allowed |A ΓÇô Z<br>a - z<br>0 ΓÇô 9<br>@ # $ % ^ & * - _ ! + = [ ] { } &#124; \ : ' , . ? / \` ~ " ( ) ; < ><br>Blank space | | Characters not allowed | Unicode characters | | Password restrictions |A minimum of 8 characters and a maximum of 256 characters.<br>Requires three out of four of the following types of characters:<br>- Lowercase characters<br>- Uppercase characters<br>- Numbers (0-9)<br>- Symbols (see the previous password restrictions) |
-| Password expiry duration (Maximum password age) |Default value: **90** days. If the tenant was created after 2021, it has no default expiration value. You can check current policy with [Get-MsolPasswordPolicy](/powershell/module/msonline/get-msolpasswordpolicy).<br>The value is configurable by using the `Set-MsolPasswordPolicy` cmdlet from the Azure Active Directory Module for Windows PowerShell.|
+| Password expiry duration (Maximum password age) |Default value: **90** days. If the tenant was created after 2021, it has no default expiration value. You can check current policy with [Get-MsolPasswordPolicy](/powershell/module/msonline/get-msolpasswordpolicy).<br>The value is configurable by using the `Set-MsolPasswordPolicy` cmdlet from the Microsoft Entra Module for Windows PowerShell.|
| Password expiry (Let passwords never expire) |Default value: **false** (indicates that passwords have an expiration date).<br>The value can be configured for individual user accounts by using the `Set-MsolUser` cmdlet. | | Password change history | The last password *can't* be used again when the user changes a password. | | Password reset history | The last password *can* be used again when the user resets a forgotten password. |
The following Azure AD password policy options are defined. Unless noted, you ca
By default, administrator accounts are enabled for self-service password reset, and a strong default *two-gate* password reset policy is enforced. This policy may be different from the one you have defined for your users, and this policy can't be changed. You should always test password reset functionality as a user without any Azure administrator roles assigned.
-The two-gate policy requires two pieces of authentication data, such as an email address, authenticator app, or a phone number, and it prohibits security questions. Office and mobile voice calls are also prohibited for trial or free versions of Azure AD.
+The two-gate policy requires two pieces of authentication data, such as an email address, authenticator app, or a phone number, and it prohibits security questions. Office and mobile voice calls are also prohibited for trial or free versions of Microsoft Entra ID.
A two-gate policy applies in the following circumstances:
A two-gate policy applies in the following circumstances:
* User administrator * If 30 days have elapsed in a trial subscription; or
-* A custom domain has been configured for your Azure AD tenant, such as *contoso.com*; or
-* Azure AD Connect is synchronizing identities from your on-premises directory
+* A custom domain has been configured for your Microsoft Entra tenant, such as *contoso.com*; or
+* Microsoft Entra Connect is synchronizing identities from your on-premises directory
You can disable the use of SSPR for administrator accounts using the [Update-MgPolicyAuthorizationPolicy](/powershell/module/microsoft.graph.identity.signins/update-mgpolicyauthorizationpolicy) PowerShell cmdlet. The `-AllowedToUseSspr:$true|$false ` parameter enables/disables SSPR for administrators. Policy changes to enable or disable SSPR for administrator accounts can take up to 60 minutes to take effect.
A one-gate policy requires one piece of authentication data, such as an email ad
-Or- -- A custom domain isn't configured (the tenant is using the default **.onmicrosoft.com*, which isn't recommended for production use) and Azure AD Connect isn't synchronizing identities.
+- A custom domain isn't configured (the tenant is using the default **.onmicrosoft.com*, which isn't recommended for production use) and Microsoft Entra Connect isn't synchronizing identities.
## Password expiration policies
-A *Global Administrator* or *User Administrator* can use the [Microsoft Azure AD Module for Windows PowerShell](/powershell/module/Azuread/) to set user passwords not to expire.
+A *Global Administrator* or *User Administrator* can use the [Microsoft Entra Module for Windows PowerShell](/powershell/module/Azuread/) to set user passwords not to expire.
You can also use PowerShell cmdlets to remove the never-expires configuration or to see which user passwords are set to never expire.
-This guidance applies to other providers, such as Intune and Microsoft 365, which also rely on Azure AD for identity and directory services. Password expiration is the only part of the policy that can be changed.
+This guidance applies to other providers, such as Intune and Microsoft 365, which also rely on Microsoft Entra ID for identity and directory services. Password expiration is the only part of the policy that can be changed.
> [!NOTE]
-> By default only passwords for user accounts that aren't synchronized through Azure AD Connect can be configured to not expire. For more information about directory synchronization, see [Connect AD with Azure AD](../hybrid/connect/how-to-connect-password-hash-synchronization.md#password-expiration-policy).
+> By default only passwords for user accounts that aren't synchronized through Microsoft Entra Connect can be configured to not expire. For more information about directory synchronization, see [Connect AD with Microsoft Entra ID](../hybrid/connect/how-to-connect-password-hash-synchronization.md#password-expiration-policy).
### Set or check the password policies by using PowerShell
-To get started, [download and install the Azure AD PowerShell module](/powershell/module/Azuread/) and [connect it to your Azure AD tenant](/powershell/module/azuread/connect-azuread#examples).
+To get started, [download and install the Azure AD PowerShell module](/powershell/module/Azuread/) and [connect it to your Microsoft Entra tenant](/powershell/module/azuread/connect-azuread#examples).
After the module is installed, use the following steps to complete each task as needed. ### Check the expiration policy for a password
-1. Open a PowerShell prompt and [connect to your Azure AD tenant](/powershell/module/azuread/connect-azuread#examples) using a *Global Administrator* or *User Administrator* account.
+1. Open a PowerShell prompt and [connect to your Microsoft Entra tenant](/powershell/module/azuread/connect-azuread#examples) using a *Global Administrator* or *User Administrator* account.
1. Run one of the following commands for either an individual user or for all users:
After the module is installed, use the following steps to complete each task as
### Set a password to expire
-1. Open a PowerShell prompt and [connect to your Azure AD tenant](/powershell/module/azuread/connect-azuread#examples) using a *Global Administrator* or *User Administrator* account.
+1. Open a PowerShell prompt and [connect to your Microsoft Entra tenant](/powershell/module/azuread/connect-azuread#examples) using a *Global Administrator* or *User Administrator* account.
1. Run one of the following commands for either an individual user or for all users:
After the module is installed, use the following steps to complete each task as
### Set a password to never expire
-1. Open a PowerShell prompt and [connect to your Azure AD tenant](/powershell/module/azuread/connect-azuread#examples) using a *Global Administrator* or *User Administrator* account.
+1. Open a PowerShell prompt and [connect to your Microsoft Entra tenant](/powershell/module/azuread/connect-azuread#examples) using a *Global Administrator* or *User Administrator* account.
1. Run one of the following commands for either an individual user or for all users: * To set the password of one user to never expire, run the following cmdlet. Replace `<user ID>` with the user ID of the user you want to check, such as *driley\@contoso.onmicrosoft.com*
After the module is installed, use the following steps to complete each task as
## Next steps
-To get started with SSPR, see [Tutorial: Enable users to unlock their account or reset passwords using Azure Active Directory self-service password reset](tutorial-enable-sspr.md).
+To get started with SSPR, see [Tutorial: Enable users to unlock their account or reset passwords using Microsoft Entra self-service password reset](tutorial-enable-sspr.md).
If you or users have problems with SSPR, see [Troubleshoot self-service password reset](./troubleshoot-sspr.md)
active-directory Concept Sspr Writeback https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-sspr-writeback.md
Title: On-premises password writeback with self-service password reset
-description: Learn how password change or reset events in Azure Active Directory can be written back to an on-premises directory environment
+description: Learn how password change or reset events in Microsoft Entra ID can be written back to an on-premises directory environment
-# How does self-service password reset writeback work in Azure Active Directory?
+# How does self-service password reset writeback work in Microsoft Entra ID?
-Azure Active Directory (Azure AD) self-service password reset (SSPR) lets users reset their passwords in the cloud, but most companies also have an on-premises Active Directory Domain Services (AD DS) environment for users. Password writeback allows password changes in the cloud to be written back to an on-premises directory in real time by using either [Azure AD Connect](../hybrid/whatis-hybrid-identity.md) or [Azure AD Connect cloud sync](tutorial-enable-cloud-sync-sspr-writeback.md). When users change or reset their passwords using SSPR in the cloud, the updated passwords also written back to the on-premises AD DS environment.
+Microsoft Entra self-service password reset (SSPR) lets users reset their passwords in the cloud, but most companies also have an on-premises Active Directory Domain Services (AD DS) environment for users. Password writeback allows password changes in the cloud to be written back to an on-premises directory in real time by using either [Microsoft Entra Connect](../hybrid/whatis-hybrid-identity.md) or [Microsoft Entra Connect cloud sync](tutorial-enable-cloud-sync-sspr-writeback.md). When users change or reset their passwords using SSPR in the cloud, the updated passwords also written back to the on-premises AD DS environment.
> [!IMPORTANT] > This conceptual article explains to an administrator how self-service password reset writeback works. If you're an end user already registered for self-service password reset and need to get back into your account, go to https://aka.ms/sspr.
Password writeback provides the following features:
* **Supports password changes from the access panel and Microsoft 365**: When federated or password hash synchronized users come to change their expired or non-expired passwords, those passwords are written back to AD DS. * **Supports password writeback when an admin resets them from the Microsoft Entra admin center**: When an admin resets a user's password in the [Microsoft Entra admin center](https://entra.microsoft.com), if that user is federated or password hash synchronized, the password is written back to on-premises. This functionality is currently not supported in the Office admin portal. * **Doesn't require any inbound firewall rules**: Password writeback uses an Azure Service Bus relay as an underlying communication channel. All communication is outbound over port 443.
-* **Supports side-by-side domain-level deployment** using [Azure AD Connect](tutorial-enable-sspr-writeback.md) or [cloud sync](tutorial-enable-cloud-sync-sspr-writeback.md) to target different sets of users depending on their needs, including users who are in disconnected domains.
+* **Supports side-by-side domain-level deployment** using [Microsoft Entra Connect](tutorial-enable-sspr-writeback.md) or [cloud sync](tutorial-enable-cloud-sync-sspr-writeback.md) to target different sets of users depending on their needs, including users who are in disconnected domains.
> [!NOTE] > The on-premises service account that handles password write-back requests cannot change the passwords for users that belong to protected groups. Administrators can change their password in the cloud but they cannot use password write-back to reset a forgotten password for their on-premises user. For more information about protected groups, see [Protected accounts and groups in AD DS](/windows-server/identity/ad-ds/plan/security-best-practices/appendix-c--protected-accounts-and-groups-in-active-directory).
Password writeback provides the following features:
To get started with SSPR writeback, complete either one or both of the following tutorials: - [Tutorial: Enable self-service password reset (SSPR) writeback](tutorial-enable-sspr-writeback.md)-- [Tutorial: Enable Azure Active Directory Connect cloud sync self-service password reset writeback to an on-premises environment (Preview)](tutorial-enable-cloud-sync-sspr-writeback.md)
+- [Tutorial: Enable Microsoft Entra Connect cloud sync self-service password reset writeback to an on-premises environment (Preview)](tutorial-enable-cloud-sync-sspr-writeback.md)
-## Azure AD Connect and cloud sync side-by-side deployment
+<a name='azure-ad-connect-and-cloud-sync-side-by-side-deployment'></a>
-You can deploy Azure AD Connect and cloud sync side-by-side in different domains to target different sets of users. This helps existing users continue to writeback password changes while adding the option in cases where users are in disconnected domains because of a company merger or split. Azure AD Connect and cloud sync can be configured in different domains so users from one domain can use Azure AD Connect while users in another domain use cloud sync. Cloud sync can also provide higher availability because it doesn't rely on a single instance of Azure AD Connect. For a feature comparison between the two deployment options, see [Comparison between Azure AD Connect and cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md#comparison-between-azure-ad-connect-and-cloud-sync).
+## Microsoft Entra Connect and cloud sync side-by-side deployment
+
+You can deploy Microsoft Entra Connect and cloud sync side-by-side in different domains to target different sets of users. This helps existing users continue to writeback password changes while adding the option in cases where users are in disconnected domains because of a company merger or split. Microsoft Entra Connect and cloud sync can be configured in different domains so users from one domain can use Microsoft Entra Connect while users in another domain use cloud sync. Cloud sync can also provide higher availability because it doesn't rely on a single instance of Microsoft Entra Connect. For a feature comparison between the two deployment options, see [Comparison between Microsoft Entra Connect and cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md#comparison-between-azure-ad-connect-and-cloud-sync).
## How password writeback works
-When a user account configured for federation, password hash synchronization (or, in the case of an Azure AD Connect deployment, pass-through authentication) attempts to reset or change a password in the cloud, the following actions occur:
+When a user account configured for federation, password hash synchronization (or, in the case of a Microsoft Entra Connect deployment, pass-through authentication) attempts to reset or change a password in the cloud, the following actions occur:
1. A check is performed to see what type of password the user has. If the password is managed on-premises: * A check is performed to see if the writeback service is up and running. If it is, the user can proceed.
When a user account configured for federation, password hash synchronization (or
* The user object must exist in the AD DS connector space. * The user object must be linked to the corresponding metaverse (MV) object.
- * The user object must be linked to the corresponding Azure AD connector object.
+ * The user object must be linked to the corresponding Microsoft Entra connector object.
* The link from the AD DS connector object to the MV must have the synchronization rule `Microsoft.InfromADUserAccountEnabled.xxx` on the link.
- When the call comes in from the cloud, the synchronization engine uses the **cloudAnchor** attribute to look up the Azure AD connector space object. It then follows the link back to the MV object, and then follows the link back to the AD DS object. Because there can be multiple AD DS objects (multi-forest) for the same user, the sync engine relies on the `Microsoft.InfromADUserAccountEnabled.xxx` link to pick the correct one.
+ When the call comes in from the cloud, the synchronization engine uses the **cloudAnchor** attribute to look up the Microsoft Entra connector space object. It then follows the link back to the MV object, and then follows the link back to the AD DS object. Because there can be multiple AD DS objects (multi-forest) for the same user, the sync engine relies on the `Microsoft.InfromADUserAccountEnabled.xxx` link to pick the correct one.
1. After the user account is found, an attempt to reset the password directly in the appropriate AD DS forest is made. 1. If the password set operation is successful, the user is told their password has been changed. > [!NOTE]
- > If the user's password hash is synchronized to Azure AD by using password hash synchronization, there's a chance that the on-premises password policy is weaker than the cloud password policy. In this case, the on-premises policy is enforced. This policy ensures that your on-premises policy is enforced in the cloud, no matter if you use password hash synchronization or federation to provide single sign-on.
+ > If the user's password hash is synchronized to Microsoft Entra ID by using password hash synchronization, there's a chance that the on-premises password policy is weaker than the cloud password policy. In this case, the on-premises policy is enforced. This policy ensures that your on-premises policy is enforced in the cloud, no matter if you use password hash synchronization or federation to provide single sign-on.
1. If the password set operation fails, an error prompts the user to try again. The operation might fail because of the following reasons: * The service was down.
After a user submits a password reset, the reset request goes through several en
1. **Password encryption with 2048-bit RSA Key**: After a user submits a password to be written back to on-premises, the submitted password itself is encrypted with a 2048-bit RSA key. 1. **Package-level encryption with 256-bit AES-GCM**: The entire package, the password plus the required metadata, is encrypted by using AES-GCM (with a key size of 256 bits). This encryption prevents anyone with direct access to the underlying Service Bus channel from viewing or tampering with the contents. 1. **All communication occurs over TLS/SSL**: All the communication with Service Bus happens in an SSL/TLS channel. This encryption secures the contents from unauthorized third parties.
-1. **Automatic key rollover every six months**: All keys roll over every six months, or every time password writeback is disabled and then re-enabled on Azure AD Connect, to ensure maximum service security and safety.
+1. **Automatic key rollover every six months**: All keys roll over every six months, or every time password writeback is disabled and then re-enabled on Microsoft Entra Connect, to ensure maximum service security and safety.
### Password writeback bandwidth usage Password writeback is a low-bandwidth service that only sends requests back to the on-premises agent under the following circumstances:
-* Two messages are sent when the feature is enabled or disabled through Azure AD Connect.
+* Two messages are sent when the feature is enabled or disabled through Microsoft Entra Connect.
* One message is sent once every five minutes as a service heartbeat for as long as the service is running. * Two messages are sent each time a new password is submitted: * The first message is a request to perform the operation.
Passwords aren't written back in any of the following situations:
* Any administrator cannot use password reset tool to reset their own password for password writeback. > [!WARNING]
-> Use of the checkbox "User must change password at next logon" in on-premises AD DS administrative tools like Active Directory Users and Computers or the Active Directory Administrative Center is supported as a preview feature of Azure AD Connect. For more information, see [Implement password hash synchronization with Azure AD Connect sync](../hybrid/connect/how-to-connect-password-hash-synchronization.md).
+> Use of the checkbox "User must change password at next logon" in on-premises AD DS administrative tools like Active Directory Users and Computers or the Active Directory Administrative Center is supported as a preview feature of Microsoft Entra Connect. For more information, see [Implement password hash synchronization with Microsoft Entra Connect Sync](../hybrid/connect/how-to-connect-password-hash-synchronization.md).
> [!NOTE] > If a user has the option "Password never expires" set in Active Directory (AD), the force password change flag will not be set in Active Directory (AD), so the user will not be prompted to change the password during the next sign-in even if the option to force the user to change their password on next logon option is selected during an administrator-initiated end-user password reset.
active-directory Concept System Preferred Multifactor Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-system-preferred-multifactor-authentication.md
-# Customer intent: As an identity administrator, I want to encourage users to use the Microsoft Authenticator app in Azure AD to improve and secure user sign-in events.
+# Customer intent: As an identity administrator, I want to encourage users to use the Microsoft Authenticator app in Microsoft Entra ID to improve and secure user sign-in events.
# System-preferred multifactor authentication - Authentication methods policy
By default, system-preferred MFA is [Microsoft managed](concept-authentication-d
|-||-| | excludeTarget | featureTarget | A single entity that is excluded from this feature. <br>You can only exclude one group from system-preferred MFA, which can be a dynamic or nested group.| | includeTarget | featureTarget | A single entity that is included in this feature. <br>You can only include one group for system-preferred MFA, which can be a dynamic or nested group.|
-| State | advancedConfigState | Possible values are:<br>**enabled** explicitly enables the feature for the selected group.<br>**disabled** explicitly disables the feature for the selected group.<br>**default** allows Azure AD to manage whether the feature is enabled or not for the selected group. |
+| State | advancedConfigState | Possible values are:<br>**enabled** explicitly enables the feature for the selected group.<br>**disabled** explicitly disables the feature for the selected group.<br>**default** allows Microsoft Entra ID to manage whether the feature is enabled or not for the selected group. |
### Feature target properties
The system-preferred MFA also applies for users who are enabled for MFA in the l
## Next steps
-* [Authentication methods in Azure Active Directory](concept-authentication-authenticator-app.md)
+* [Authentication methods in Microsoft Entra ID](concept-authentication-authenticator-app.md)
* [How to run a registration campaign to set up Microsoft Authenticator](how-to-mfa-registration-campaign.md)--
active-directory Concepts Azure Multi Factor Authentication Prompts Session Lifetime https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md
Title: Azure AD Multi-Factor Authentication prompts and session lifetime
-description: Learn about the recommended configuration for reauthentication prompts with Azure AD Multi-Factor Authentication and how session lifetime is applied.
+ Title: Microsoft Entra multifactor authentication prompts and session lifetime
+description: Learn about the recommended configuration for reauthentication prompts with Microsoft Entra multifactor authentication and how session lifetime is applied.
-# Optimize reauthentication prompts and understand session lifetime for Azure AD Multi-Factor Authentication
+# Optimize reauthentication prompts and understand session lifetime for Microsoft Entra multifactor authentication
-Azure Active Directory (Azure AD) has multiple settings that determine how often users need to reauthenticate. This reauthentication could be with a first factor such as password, FIDO, or passwordless Microsoft Authenticator, or to perform multifactor authentication (MFA). You can configure these reauthentication settings as needed for your own environment and the user experience you want.
+Microsoft Entra ID has multiple settings that determine how often users need to reauthenticate. This reauthentication could be with a first factor such as password, FIDO, or passwordless Microsoft Authenticator, or to perform multifactor authentication. You can configure these reauthentication settings as needed for your own environment and the user experience you want.
-The Azure AD default configuration for user sign-in frequency is a rolling window of 90 days. Asking users for credentials often seems like a sensible thing to do, but it can backfire. If users are trained to enter their credentials without thinking, they can unintentionally supply them to a malicious credential prompt.
+The Microsoft Entra ID default configuration for user sign-in frequency is a rolling window of 90 days. Asking users for credentials often seems like a sensible thing to do, but it can backfire. If users are trained to enter their credentials without thinking, they can unintentionally supply them to a malicious credential prompt.
It might sound alarming to not ask for a user to sign back in, though any violation of IT policies revokes the session. Some examples include a password change, an incompliant device, or an account disable operation. You can also explicitly [revoke users' sessions by using Microsoft Graph PowerShell](/powershell/module/microsoft.graph.users.actions/revoke-mgusersigninsession).
This article details recommended configurations and how different settings work
To give your users the right balance of security and ease of use by asking them to sign in at the right frequency, we recommend the following configurations:
-* If you have Azure AD Premium:
+* If you have Microsoft Entra ID P1 or P2:
* Enable single sign-on (SSO) across applications using [managed devices](../devices/overview.md) or [Seamless SSO](../hybrid/connect/how-to-connect-sso.md). * If reauthentication is required, use a Conditional Access [sign-in frequency policy](../conditional-access/howto-conditional-access-session-lifetime.md). * For users that sign in from non-managed devices or mobile device scenarios, persistent browser sessions may not be preferable, or you might use Conditional Access to enable persistent browser sessions with sign-in frequency policies. Limit the duration to an appropriate time based on the sign-in risk, where a user with less risk has a longer session duration.
-* If you have Microsoft 365 apps licenses or the free Azure AD tier:
+* If you have Microsoft 365 apps licenses or the free Microsoft Entra tier:
* Enable single sign-on (SSO) across applications using [managed devices](../devices/overview.md) or [Seamless SSO](../hybrid/connect/how-to-connect-sso.md). * Keep the *Remain signed-in* option enabled and guide your users to accept it.
-* For mobile devices scenarios, make sure your users use the Microsoft Authenticator app. This app is used as a broker to other Azure AD federated apps, and reduces authentication prompts on the device.
+* For mobile devices scenarios, make sure your users use the Microsoft Authenticator app. This app is used as a broker to other Microsoft Entra ID federated apps, and reduces authentication prompts on the device.
Our research shows that these settings are right for most tenants. Some combinations of these settings, such as *Remember MFA* and *Remain signed-in*, can result in prompts for your users to authenticate too often. Regular reauthentication prompts are bad for user productivity and can make them more vulnerable to attacks.
-## Azure AD session lifetime configuration settings
+<a name='azure-ad-session-lifetime-configuration-settings'></a>
-To optimize the frequency of authentication prompts for your users, you can configure Azure AD session lifetime options. Understand the needs of your business and users, and configure settings that provide the best balance for your environment.
+## Microsoft Entra session lifetime configuration settings
+
+To optimize the frequency of authentication prompts for your users, you can configure Microsoft Entra session lifetime options. Understand the needs of your business and users, and configure settings that provide the best balance for your environment.
### Evaluate session lifetime policies Without any session lifetime settings, there are no persistent cookies in the browser session. Every time a user closes and opens the browser, they get a prompt for reauthentication. In Office clients, the default time period is a rolling window of 90 days. With this default Office configuration, if the user has reset their password or there has been inactivity of over 90 days, the user is required to reauthenticate with all required factors (first and second factor).
-A user might see multiple MFA prompts on a device that doesn't have an identity in Azure AD. Multiple prompts result when each application has its own OAuth Refresh Token that isn't shared with other client apps. In this scenario, MFA prompts multiple times as each application requests an OAuth Refresh Token to be validated with MFA.
+A user might see multiple MFA prompts on a device that doesn't have an identity in Microsoft Entra ID. Multiple prompts result when each application has its own OAuth Refresh Token that isn't shared with other client apps. In this scenario, MFA prompts multiple times as each application requests an OAuth Refresh Token to be validated with MFA.
-In Azure AD, the most restrictive policy for session lifetime determines when the user needs to reauthenticate. Consider the following scenario:
+In Microsoft Entra ID, the most restrictive policy for session lifetime determines when the user needs to reauthenticate. Consider the following scenario:
* You enable *Remain signed-in*, which uses a persistent browser cookie, and * You also enable *Remember MFA for 14 days*
In this example scenario, the user needs to reauthenticate every 14 days. This b
### Managed devices
-Devices joined to Azure AD using Azure AD Join or Hybrid Azure AD Join receive a [Primary Refresh Tokens (PRT)](../devices/concept-primary-refresh-token.md) to use single sign-on (SSO) across applications. This PRT lets a user sign in once on the device and allows IT staff to make sure that standards for security and compliance are met. If a user needs to be asked to sign in more frequently on a joined device for some apps or scenarios, this can be achieved using [Conditional Access Sign-in Frequency](../conditional-access/howto-conditional-access-session-lifetime.md).
+Devices joined to Microsoft Entra ID using Microsoft Entra join or Microsoft Entra hybrid join receive a [Primary Refresh Tokens (PRT)](../devices/concept-primary-refresh-token.md) to use single sign-on (SSO) across applications. This PRT lets a user sign in once on the device and allows IT staff to make sure that standards for security and compliance are met. If a user needs to be asked to sign in more frequently on a joined device for some apps or scenarios, this can be achieved using [Conditional Access Sign-in Frequency](../conditional-access/howto-conditional-access-session-lifetime.md).
### Show option to remain signed-in
When a user selects **Yes** on the *Stay signed in?* prompt option during sign-i
![Screenshot of example prompt to remain signed in](./media/concepts-azure-multi-factor-authentication-prompts-session-lifetime/stay-signed-in-prompt.png)
-If you have an Azure AD Premium 1 license, we recommend using Conditional Access policy for *Persistent browser session*. This policy overwrites the *Stay signed in?* setting and provides an improved user experience. If you don't have an Azure AD Premium 1 license, we recommend enabling the stay signed in setting for your users.
+If you have a Microsoft Entra ID P1 or P2 1 license, we recommend using Conditional Access policy for *Persistent browser session*. This policy overwrites the *Stay signed in?* setting and provides an improved user experience. If you don't have a Microsoft Entra ID P1 or P2 1 license, we recommend enabling the stay signed in setting for your users.
For more information on configuring the option to let users remain signed-in, see [How to manage the 'Stay signed in?' prompt](../fundamentals/how-to-manage-stay-signed-in-prompt.md).
-### Remember Multi-Factor Authentication
+<a name='remember-multi-factor-authentication--'></a>
+
+### Remember multifactor authentication
This setting lets you configure values between 1-365 days and sets a persistent cookie on the browser when a user selects the **Don't ask again for X days** option at sign-in.
This setting lets you configure values between 1-365 days and sets a persistent
While this setting reduces the number of authentications on web apps, it increases the number of authentications for modern authentication clients, such as Office clients. These clients normally prompt only after password reset or inactivity of 90 days. However, setting this value to less than 90 days shortens the default MFA prompts for Office clients, and increases reauthentication frequency. When used in combined with **Remain signed-in** or Conditional Access policies, it may increase the number of authentication requests.
-If you use *Remember MFA* and have Azure AD Premium 1 licenses, consider migrating these settings to Conditional Access Sign-in Frequency. Otherwise, consider using *Keep me signed in?* instead.
+If you use *Remember MFA* and have Microsoft Entra ID P1 or P2 1 licenses, consider migrating these settings to Conditional Access Sign-in Frequency. Otherwise, consider using *Keep me signed in?* instead.
-More information, see [Remember Multi-Factor Authentication](howto-mfa-mfasettings.md#remember-multi-factor-authentication).
+More information, see [Remember multifactor authentication](howto-mfa-mfasettings.md#remember-multi-factor-authentication).
### Authentication session management with Conditional Access
For more information. see [Configure authentication session management with Cond
### Configurable token lifetimes
-This setting allows configuration of lifetime for token issued by Azure Active Directory. This policy is replaced by *Authentication session management with Conditional Access*. If you are using *Configurable token lifetimes* today, we recommend starting the migration to the Conditional Access policies.
+This setting allows configuration of lifetime for token issued by Microsoft Entra ID. This policy is replaced by *Authentication session management with Conditional Access*. If you are using *Configurable token lifetimes* today, we recommend starting the migration to the Conditional Access policies.
## Review your tenant configuration
To configure or review the *Remain signed-in* option, complete the following ste
To remember multifactor authentication settings on trusted devices, complete the following steps: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
-1. Browse to **Protection** > then **Multifactor authentication**.
+1. Browse to **Protection** > then **multifactor authentication**.
1. Under **Configure**, select **Additional cloud-based MFA settings**.
-1. In the *Multi-factor authentication service settings* page, scroll to **remember multi-factor authentication settings**. Disable the setting by unchecking the checkbox.
+1. In the *multifactor authentication service settings* page, scroll to **remember multifactor authentication settings**. Disable the setting by unchecking the checkbox.
To configure Conditional Access policies for sign-in frequency and persistent browser session, complete the following steps:
To configure Conditional Access policies for sign-in frequency and persistent br
1. Browse to **Protection** > **Conditional Access**. 1. Configure a policy using the recommended session management options detailed in this article.
-To review token lifetimes, [use Azure AD PowerShell to query any Azure AD policies](../develop/configure-token-lifetimes.md#get-started). Disable any policies that you have in place.
+To review token lifetimes, [use Azure AD PowerShell to query any Microsoft Entra policies](../develop/configure-token-lifetimes.md#get-started). Disable any policies that you have in place.
-If more than one setting is enabled in your tenant, we recommend updating your settings based on the licensing available for you. For example, if you have Azure AD premium licenses you should only use the Conditional Access policy of *Sign-in Frequency* and *Persistent browser session*. If you have Microsoft 365 apps or Azure AD free licenses, you should use the *Remain signed-in?* configuration.
+If more than one setting is enabled in your tenant, we recommend updating your settings based on the licensing available for you. For example, if you have Microsoft Entra ID P1 or P2 licenses you should only use the Conditional Access policy of *Sign-in Frequency* and *Persistent browser session*. If you have Microsoft 365 apps or Microsoft Entra ID Free licenses, you should use the *Remain signed-in?* configuration.
If you have enabled configurable token lifetimes, this capability will be removed soon. Plan a migration to a Conditional Access policy. The following table summarizes the recommendations based on licenses:
-| | Azure AD Free and Microsoft 365 apps | Azure AD Premium |
+| | Microsoft Entra ID Free and Microsoft 365 apps | Microsoft Entra ID P1 or P2 |
||--||
-| **SSO** | [Azure AD join](../devices/concept-directory-join.md) or [Hybrid Azure AD join](../devices/concept-hybrid-join.md), or [Seamless SSO](../hybrid/connect/how-to-connect-sso.md) for unmanaged devices. | Azure AD join<br />Hybrid Azure AD join |
+| **SSO** | [Microsoft Entra join](../devices/concept-directory-join.md) or [Microsoft Entra hybrid join](../devices/concept-hybrid-join.md), or [Seamless SSO](../hybrid/connect/how-to-connect-sso.md) for unmanaged devices. | Microsoft Entra join<br />Microsoft Entra hybrid join |
| **Reauthentication settings** | Remain signed-in | Use Conditional Access policies for sign-in frequency and persistent browser session | ## Next steps
-To get started, complete the tutorial to [Secure user sign-in events with Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md) or [Use risk detections for user sign-ins to trigger Azure AD Multi-Factor Authentication](tutorial-risk-based-sspr-mfa.md).
+To get started, complete the tutorial to [Secure user sign-in events with Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md) or [Use risk detections for user sign-ins to trigger Microsoft Entra multifactor authentication](tutorial-risk-based-sspr-mfa.md).
active-directory Feature Availability https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/feature-availability.md
Title: Azure Active Directory (Azure AD) feature availability in Azure Government
-description: Learn which Azure AD features are available in Azure Government.
+ Title: Microsoft Entra feature availability in Azure Government
+description: Learn which Microsoft Entra features are available in Azure Government.
-# Azure Active Directory feature availability
+# Microsoft Entra feature availability
<!Jeremy said there are additional features that don't fit nicely in this list that we need to add later>
-This following tables list Azure AD feature availability in Azure Government.
+This following tables list Microsoft Entra feature availability in Azure Government.
-## Azure Active Directory
+<a name='azure-active-directory'></a>
+
+## Microsoft Entra ID
|Service | Feature | Availability | |:||::|
This following tables list Azure AD feature availability in Azure Government.
|| Passwordless (Windows Hello for Business, Microsoft Authenticator, FIDO2 security key integrations) | &#x2705; | || Certificate-based authentication | &#x2705; | || Service-level agreement | &#x2705; |
-|**Applications access**|SaaS apps with modern authentication (Azure AD application gallery apps, SAML, and OAUTH 2.0) | &#x2705; |
+|**Applications access**|SaaS apps with modern authentication (Microsoft Entra application gallery apps, SAML, and OAUTH 2.0) | &#x2705; |
|| Group assignment to applications | &#x2705; | || Cloud app discovery (Microsoft Defender for Cloud Apps) | &#x2705; | || Application Proxy for on-premises, header-based, and Integrated Windows Authentication | &#x2705; |
This following tables list Azure AD feature availability in Azure Government.
|| Identity Protection (risk events investigation, SIEM connectivity) | See [Identity protection](#identity-protection) below. | |**Administration and hybrid identity**|User and group management | &#x2705; | || Advanced group management (Dynamic groups, naming policies, expiration, default classification) | &#x2705; |
-|| Directory synchronizationΓÇöAzure AD Connect (sync and cloud sync) | &#x2705; |
-|| Azure AD Connect Health reporting | &#x2705; |
+|| Directory synchronizationΓÇöMicrosoft Entra Connect (sync and cloud sync) | &#x2705; |
+|| Microsoft Entra Connect Health reporting | &#x2705; |
|| Delegated administrationΓÇöbuilt-in roles | &#x2705; | || Global password protection and management ΓÇô cloud-only users | &#x2705; | || Global password protection and management ΓÇô custom banned passwords, users synchronized from on-premises Active Directory | &#x2705; |
This following tables list Azure AD feature availability in Azure Government.
| Risk Detection | Availability | |-|:--:| |Leaked credentials (MACE) | &#x2705; |
-|Azure AD threat intelligence | &#10060; |
+|Microsoft Entra threat intelligence | &#10060; |
|Anonymous IP address | &#x2705; | |Atypical travel | &#x2705; | |Anomalous Token | &#x2705; |
This following tables list Azure AD feature availability in Azure Government.
| HR-provisioning app | Availability | |-|:--:|
-|Workday to Azure AD User Provisioning | &#x2705; |
+|Workday to Microsoft Entra User Provisioning | &#x2705; |
|Workday Writeback | &#x2705; |
-|SuccessFactors to Azure AD User Provisioning | &#x2705; |
+|SuccessFactors to Microsoft Entra User Provisioning | &#x2705; |
|SuccessFactors to Writeback | &#x2705; | |Provisioning agent configuration and registration with Gov cloud tenant| Works with special undocumented command-line invocation:<br> AADConnectProvisioningAgent.Installer.exe ENVIRONMENTNAME=AzureUSGovernment |-----
active-directory Fido2 Compatibility https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/fido2-compatibility.md
Title: Browser support of FIDO2 passwordless authentication | Azure Active Directory
-description: Browsers and operating system combinations support FIDO2 passwordless authentication for apps using Azure Active Directory
+ Title: Browser support of FIDO2 passwordless authentication | Microsoft Entra ID
+description: Browsers and operating system combinations support FIDO2 passwordless authentication for apps using Microsoft Entra ID
# Browser support of FIDO2 passwordless authentication
-Azure Active Directory allows [FIDO2 security keys](./concept-authentication-passwordless.md#fido2-security-keys) to be used as a passwordless device. The availability of FIDO2 authentication for Microsoft accounts was [announced in 2018](https://techcommunity.microsoft.com/t5/identity-standards-blog/all-about-fido2-ctap2-and-webauthn/ba-p/288910), and it became [generally available](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/passwordless-authentication-is-now-generally-available/ba-p/1994700) in March 2021. The following diagram shows which browsers and operating system combinations support passwordless authentication using FIDO2 authentication keys with Azure Active Directory. Azure AD currently supports only hardware FIDO2 keys and doesn't support passkeys for any platform.
+Microsoft Entra ID allows [FIDO2 security keys](./concept-authentication-passwordless.md#fido2-security-keys) to be used as a passwordless device. The availability of FIDO2 authentication for Microsoft accounts was [announced in 2018](https://techcommunity.microsoft.com/t5/identity-standards-blog/all-about-fido2-ctap2-and-webauthn/ba-p/288910), and it became [generally available](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/passwordless-authentication-is-now-generally-available/ba-p/1994700) in March 2021. The following diagram shows which browsers and operating system combinations support passwordless authentication using FIDO2 authentication keys with Microsoft Entra ID. Microsoft Entra ID currently supports only hardware FIDO2 keys and doesn't support passkeys for any platform.
## Supported browsers
-This table shows support for authenticating Azure Active Directory (Azure AD) and Microsoft Accounts (MSA). Microsoft accounts are created by consumers for services such as Xbox, Skype, or Outlook.com.
+This table shows support for authenticating Microsoft Entra ID and Microsoft Accounts (MSA). Microsoft accounts are created by consumers for services such as Xbox, Skype, or Outlook.com.
| OS | Chrome | Edge | Firefox | Safari | |::|::|:-:|:-:|::|
The following tables show which transports are supported for each platform. Supp
| Chrome | &#10060; | &#10060; | &#10060; | | Firefox | &#10060; | &#10060; | &#10060; |
-<sup>1</sup>Security key biometrics or PIN for user verficiation isn't currently supported on Android by Google. Azure AD requires user verification for all FIDO2 authentications.
+<sup>1</sup>Security key biometrics or PIN for user verficiation isn't currently supported on Android by Google. Microsoft Entra ID requires user verification for all FIDO2 authentications.
## Minimum browser version
active-directory How To Authentication Find Coverage Gaps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/how-to-authentication-find-coverage-gaps.md
Title: Find and address gaps in strong authentication coverage for your administrators in Azure Active Directory
-description: Learn how to find and address gaps in strong authentication coverage for your administrators in Azure Active Directory
+ Title: Find and address gaps in strong authentication coverage for your administrators in Microsoft Entra ID
+description: Learn how to find and address gaps in strong authentication coverage for your administrators in Microsoft Entra ID
Requiring multifactor authentication (MFA) for the administrators in your tenant is one of the first steps you can take to increase the security of your tenant. In this article, we'll cover how to make sure all of your administrators are covered by multifactor authentication.
-## Detect current usage for Azure AD Built-in administrator roles
+<a name='detect-current-usage-for-azure-ad-built-in-administrator-roles'></a>
-The [Azure AD Secure Score](../fundamentals/identity-secure-score.md) provides a score for **Require MFA for administrative roles** in your tenant. This improvement action tracks the MFA usage of Global administrator, Security administrator, Exchange administrator, and SharePoint administrator.
+## Detect current usage for Microsoft Entra Built-in administrator roles
+
+The [Microsoft Entra ID Secure Score](../fundamentals/identity-secure-score.md) provides a score for **Require MFA for administrative roles** in your tenant. This improvement action tracks the MFA usage of Global administrator, Security administrator, Exchange administrator, and SharePoint administrator.
There are different ways to check if your admins are covered by an MFA policy.
There are different ways to check if your admins are covered by an MFA policy.
If you find administrators who aren't protected by multifactor authentication, you can protect them in one of the following ways: -- If your administrators are licensed for Azure AD Premium, you can [create a Conditional Access policy](tutorial-enable-azure-mfa.md) to enforce MFA for administrators. You can also update this policy to require MFA from users who are in custom roles.
+- If your administrators are licensed for Microsoft Entra ID P1 or P2, you can [create a Conditional Access policy](tutorial-enable-azure-mfa.md) to enforce MFA for administrators. You can also update this policy to require MFA from users who are in custom roles.
- Run the [MFA enablement wizard](https://aka.ms/MFASetupGuide) to choose your MFA policy.
After your admins are enforced for multifactor authentication and have been usin
- [FIDO2](concept-authentication-passwordless.md#fido2-security-keys) - [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-overview)
-You can read more about these authentication methods and their security considerations in [Azure AD authentication methods](concept-authentication-methods.md).
+You can read more about these authentication methods and their security considerations in [Microsoft Entra authentication methods](concept-authentication-methods.md).
## Next steps
active-directory How To Authentication Methods Manage https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/how-to-authentication-methods-manage.md
Title: How to migrate to the Authentication methods policy
-description: Learn about how to centrally manage multifactor authentication (MFA) and self-service password reset (SSPR) settings in the Authentication methods policy.
+description: Learn about how to centrally manage multifactor authentication and self-service password reset (SSPR) settings in the Authentication methods policy.
-# Customer intent: As an identity administrator, I want to understand what authentication options are available in Azure AD and how I can manage them.
+# Customer intent: As an identity administrator, I want to understand what authentication options are available in Microsoft Entra ID and how I can manage them.
-# How to migrate MFA and SSPR policy settings to the Authentication methods policy for Azure AD
+# How to migrate MFA and SSPR policy settings to the Authentication methods policy for Microsoft Entra ID
-You can migrate Azure Active Directory (Azure AD) [legacy policy settings](concept-authentication-methods-manage.md#legacy-mfa-and-sspr-policies) that separately control multifactor authentication (MFA) and self-service password reset (SSPR) to unified management with the [Authentication methods policy](./concept-authentication-methods-manage.md).
+You can migrate Microsoft Entra ID [legacy policy settings](concept-authentication-methods-manage.md#legacy-mfa-and-sspr-policies) that separately control multifactor authentication and self-service password reset (SSPR) to unified management with the [Authentication methods policy](./concept-authentication-methods-manage.md).
You migrate policy settings on your own schedule, and the process is fully reversible. You can continue to use tenant-wide MFA and SSPR policies while you configure authentication methods more precisely for users and groups in the Authentication methods policy. You complete the migration whenever you're ready to manage all authentication methods together in the Authentication methods policy.
-For more information about how these policies work together during migration, see [Manage authentication methods for Azure AD](concept-authentication-methods-manage.md).
+For more information about how these policies work together during migration, see [Manage authentication methods for Microsoft Entra ID](concept-authentication-methods-manage.md).
## Before you begin
If you aren't using SSPR and aren't yet using the Authentication methods policy,
### Review the legacy MFA policy
-Start by documenting which methods are available in the legacy MFA policy. Sign in to the [Azure portal](https://portal.azure.com) as a [Global Administrator](../roles/permissions-reference.md#global-administrator). Go to **Azure Active Directory** > **Users** > **All users** > **Per-user MFA** > **service settings** to view the settings. These settings are tenant-wide, so there's no need for user or group information.
+Start by documenting which methods are available in the legacy MFA policy. Sign in to the [Azure portal](https://portal.azure.com) as a [Global Administrator](../roles/permissions-reference.md#global-administrator). Go to **Microsoft Entra ID** > **Users** > **All users** > **Per-user MFA** > **service settings** to view the settings. These settings are tenant-wide, so there's no need for user or group information.
For each method, note whether or not it's enabled for the tenant. The following table lists methods available in the legacy MFA policy and corresponding methods in the Authentication method policy.
For each method, note whether or not it's enabled for the tenant. The following
### Review the legacy SSPR policy
-To get the authentication methods available in the legacy SSPR policy, go to **Azure Active Directory** > **Users** > **Password reset** > **Authentication methods**. The following table lists the available methods in the legacy SSPR policy and corresponding methods in the Authentication method policy.
+To get the authentication methods available in the legacy SSPR policy, go to **Microsoft Entra ID** > **Users** > **Password reset** > **Authentication methods**. The following table lists the available methods in the legacy SSPR policy and corresponding methods in the Authentication method policy.
Record which users are in scope for SSPR (either all users, one specific group, or no users) and the authentication methods they can use. While security questions aren't yet available to manage in the Authentication methods policy, make sure you record them for later when they are.
To check settings in the Authentication methods policy, sign in to the [Microsof
:::image type="content" source="media/concept-authentication-methods-manage/authentication-methods-policy.png" alt-text="Screenshot that shows the authentication methods." lightbox="media/concept-authentication-methods-manage/authentication-methods-policy.png":::
-The Authentication methods policy has other methods that aren't available in the legacy policies, such as FIDO2 security key, Temporary Access Pass, and Azure AD certificate-based authentication. These methods aren't in scope for migration and you won't need to make any changes to them if you've configured them already.
+The Authentication methods policy has other methods that aren't available in the legacy policies, such as FIDO2 security key, Temporary Access Pass, and Microsoft Entra certificate-based authentication. These methods aren't in scope for migration and you won't need to make any changes to them if you've configured them already.
If you've enabled other methods in the Authentication methods policy, write down the users and groups who can or can't use those methods. Take a note of the configuration parameters that govern how the method can be used. For example, you can configure Microsoft Authenticator to provide location in push notifications. Make a record of which users and groups are enabled for similar configuration parameters associated with each method.
A control for **Security questions** is coming soon. If you use security questio
After you update the Authentication methods policy, go through the legacy MFA, and SSPR policies and remove each authentication method one-by-one. Test and validate the changes for each method.
-When you determine that MFA and SSPR work as expected and you no longer need the legacy MFA and SSPR policies, you can change the migration process to **Migration Complete**. In this mode, Azure AD only follows the Authentication methods policy. No changes can be made to the legacy policies if **Migration Complete** is set, except for security questions in the SSPR policy. If you need to go back to the legacy policies for some reason, you can move the migration state back to **Migration in Progress** at any time.
+When you determine that MFA and SSPR work as expected and you no longer need the legacy MFA and SSPR policies, you can change the migration process to **Migration Complete**. In this mode, Microsoft Entra-only follows the Authentication methods policy. No changes can be made to the legacy policies if **Migration Complete** is set, except for security questions in the SSPR policy. If you need to go back to the legacy policies for some reason, you can move the migration state back to **Migration in Progress** at any time.
:::image type="content" border="true" source="./media/how-to-authentication-methods-manage/migration-complete.png" alt-text="Screenshot of Migration complete."::: ## Next steps -- [Manage authentication methods for Azure AD](concept-authentication-methods-manage.md)-- [What authentication and verification methods are available in Azure Active Directory?](concept-authentication-methods.md)-- [How Azure AD Multi-Factor Authentication works](concept-mfa-howitworks.md)
+- [Manage authentication methods for Microsoft Entra ID](concept-authentication-methods-manage.md)
+- [What authentication and verification methods are available in Microsoft Entra ID?](concept-authentication-methods.md)
+- [How Microsoft Entra multifactor authentication works](concept-mfa-howitworks.md)
- [Microsoft Graph REST API](/graph/api/resources/authenticationmethods-overview)--
active-directory How To Authentication Sms Supported Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/how-to-authentication-sms-supported-apps.md
Title: App support for SMS-based authentication in Azure Active Directory
-description: Learn which apps are supported for users to sign in to Azure Active Directory using SMS
+ Title: App support for SMS-based authentication in Microsoft Entra ID
+description: Learn which apps are supported for users to sign in to Microsoft Entra ID using SMS
# App support for SMS-based authentication
-SMS-based authentication is available to Microsoft apps integrated with the Microsoft Identity platform (Azure AD). The table lists some of the web and mobile apps that support SMS-based authentication. If you would like to add or validate any app, [contact us](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
+SMS-based authentication is available to Microsoft apps integrated with the Microsoft identity platform (Microsoft Entra ID). The table lists some of the web and mobile apps that support SMS-based authentication. If you would like to add or validate any app, [contact us](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
| App | Web/browser app | Native mobile app | | |::|::|
For the same reason, Microsoft Office mobile apps (except Microsoft Teams, Compa
## Support for Non-Microsoft apps To make Non-Micorosoft apps compatible with the SMS sign-in feature: -- Integrate Non-Microsoft web apps with Azure AD and use Azure AD authentication. Use Security Assertion Markup Language [SAML](../manage-apps/add-application-portal-setup-sso.md) or Open ID Connect [OIDC](../manage-apps/add-application-portal-setup-oidc-sso.md) to integrate with Azure AD SSO. -- Integrate Non-Microsoft on-prem apps with Azure AD using [Azure AD application proxy](../app-proxy/application-proxy-add-on-premises-application.md)-- Integrate Non-Microsoft client apps with [Microsoft Identity Platform](../develop/v2-overview.md) for authentication
+- Integrate Non-Microsoft web apps with Microsoft Entra ID and use Microsoft Entra authentication. Use Security Assertion Markup Language [SAML](../manage-apps/add-application-portal-setup-sso.md) or OpenID Connect [OIDC](../manage-apps/add-application-portal-setup-oidc-sso.md) to integrate with Microsoft Entra SSO.
+- Integrate Non-Microsoft on-prem apps with Microsoft Entra ID using [Microsoft Entra application proxy](../app-proxy/application-proxy-add-on-premises-application.md)
+- Integrate Non-Microsoft client apps with [Microsoft identity platform](../develop/v2-overview.md) for authentication
- [Sample app iOS](../develop/tutorial-v2-ios.md) - [Sample app Android](../develop/tutorial-v2-android.md)
To make Non-Micorosoft apps compatible with the SMS sign-in feature:
- See the following links to enable SMS sign-in for native mobile apps using MSAL Libraries: - [iOS](https://github.com/AzureAD/microsoft-authentication-library-for-objc) - [Android](https://github.com/AzureAD/microsoft-authentication-library-for-android)-- [Integrate SAAS application with Azure Active Directory](../saas-apps/tutorial-list.md)
+- [Integrate SAAS application with Microsoft Entra ID](../saas-apps/tutorial-list.md)
## Recommended content -- [Add an application to your Azure Active Directory](../manage-apps/add-application-portal.md)-- [Overview of MSAL libraries to acquire token from Microsoft Identity platform to authenticate users](../develop/msal-overview.md)-- [Configure Microsoft Managed Home Screen with Azure AD](/mem/intune/apps/app-configuration-managed-home-screen-app)
+- [Add an application to your Microsoft Entra ID](../manage-apps/add-application-portal.md)
+- [Overview of MSAL libraries to acquire token from Microsoft identity platform to authenticate users](../develop/msal-overview.md)
+- [Configure Microsoft Managed Home Screen with Microsoft Entra ID](/mem/intune/apps/app-configuration-managed-home-screen-app)
active-directory How To Authentication Two Way Sms Unsupported https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/how-to-authentication-two-way-sms-unsupported.md
# Two-way SMS unsupported
-Two-way SMS for Azure AD Multi-Factor Authentication (MFA) Server was originally deprecated in 2018, and no longer supported after February 24, 2021, except for organizations that received a support extension until August 2, 2021. Administrators should enable another method for users who still use two-way SMS.
+Two-way SMS for Microsoft Entra multifactor authentication Server was originally deprecated in 2018, and no longer supported after February 24, 2021, except for organizations that received a support extension until August 2, 2021. Administrators should enable another method for users who still use two-way SMS.
Email notifications and Service Health notifications (portal toasts) were sent to affected admins on December 8, 2020 and January 28, 2021. The alerts went to the Owner, Co-Owner, Admin, and Service Admin RBAC roles tied to the subscriptions. If you've already completed the following steps, no action is necessary.
To list these users, start **MFA Server**, select the **Users** section, click *
### How do we hide two-way SMS as an option in the MFA portal to prevent users from selecting it in the future? In MFA Server User portal, click **Settings**, you can clear **Text Message** so that it is not available. The same is true in the **AD FS** section if you are using AD FS for user enrollment.-
active-directory How To Certificate Based Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/how-to-certificate-based-authentication.md
Title: How to configure Azure AD certificate-based authentication
-description: Topic that shows how to configure Azure AD certificate-based authentication in Azure Active Directory
+ Title: How to configure Microsoft Entra certificate-based authentication
+description: Topic that shows how to configure Microsoft Entra certificate-based authentication in Microsoft Entra ID
-# How to configure Azure AD certificate-based authentication
+# How to configure Microsoft Entra certificate-based authentication
-Azure Active Directory (Azure AD) certificate-based authentication (CBA) enables organizations to configure their Azure AD tenants to allow or require users to authenticate with X.509 certificates created by their Enterprise Public Key Infrastructure (PKI) for app and browser sign-in. This feature enables organizations to adopt phishing-resistant modern passwordless authentication by using an x.509 certificate.
+Microsoft Entra certificate-based authentication (CBA) enables organizations to configure their Microsoft Entra tenants to allow or require users to authenticate with X.509 certificates created by their Enterprise Public Key Infrastructure (PKI) for app and browser sign-in. This feature enables organizations to adopt phishing-resistant modern passwordless authentication by using an x.509 certificate.
During sign-in, users will see also an option to authenticate with a certificate instead of entering a password. If multiple matching certificates are present on the device, the user can pick which one to use. The certificate is validated against the user account and if successful, they sign in. <!Clarify plans that are covered >
-Follow these instructions to configure and use Azure AD CBA for tenants in Office 365 Enterprise and US Government plans. You should already have a [public key infrastructure (PKI)](https://aka.ms/securingpki) configured.
+Follow these instructions to configure and use Microsoft Entra CBA for tenants in Office 365 Enterprise and US Government plans. You should already have a [public key infrastructure (PKI)](https://aka.ms/securingpki) configured.
## Prerequisites Make sure that the following prerequisites are in place: -- Configure at least one certification authority (CA) and any intermediate CAs in Azure AD.-- The user must have access to a user certificate (issued from a trusted Public Key Infrastructure configured on the tenant) intended for client authentication to authenticate against Azure AD. -- Each CA should have a certificate revocation list (CRL) that can be referenced from internet-facing URLs. If the trusted CA doesn't have a CRL configured, Azure AD won't perform any CRL checking, revocation of user certificates won't work, and authentication won't be blocked.
+- Configure at least one certification authority (CA) and any intermediate CAs in Microsoft Entra ID.
+- The user must have access to a user certificate (issued from a trusted Public Key Infrastructure configured on the tenant) intended for client authentication to authenticate against Microsoft Entra ID.
+- Each CA should have a certificate revocation list (CRL) that can be referenced from internet-facing URLs. If the trusted CA doesn't have a CRL configured, Microsoft Entra ID won't perform any CRL checking, revocation of user certificates won't work, and authentication won't be blocked.
>[!IMPORTANT] >Make sure the PKI is secure and can't be easily compromised. In the event of a compromise, the attacker can create and sign client certificates and compromise any user in the tenant, both users whom are synchronized from on-premises and cloud-only users. However, a strong key protection strategy, along with other physical and logical controls, such as HSM activation cards or tokens for the secure storage of artifacts, can provide defense-in-depth to prevent external attackers or insider threats from compromising the integrity of the PKI. For more information, see [Securing PKI](/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/dn786443(v=ws.11)).
Make sure that the following prerequisites are in place:
>[!NOTE]
->When evaluating a PKI, it is important to review certificate issuance policies and enforcement. As mentioned, adding certificate authorities (CAs) to Azure AD configuration allows certificates issued by those CAs to authenticate any user in Azure AD. For this reason, it is important to consider how and when the CAs are allowed to issue certificates, and how they implement reusable identifiers. Where administrators need to ensure only a specific certificate is able to be used to authenticate a user, admins should exclusively use high-affinity bindings to achieve a higher level of assurance that only a specific certificate is able to authenticate the user. For more information, see [high-affinity bindings](concept-certificate-based-authentication-technical-deep-dive.md#understanding-the-username-binding-policy).
+>When evaluating a PKI, it is important to review certificate issuance policies and enforcement. As mentioned, adding certificate authorities (CAs) to Microsoft Entra configuration allows certificates issued by those CAs to authenticate any user in Microsoft Entra ID. For this reason, it is important to consider how and when the CAs are allowed to issue certificates, and how they implement reusable identifiers. Where administrators need to ensure only a specific certificate is able to be used to authenticate a user, admins should exclusively use high-affinity bindings to achieve a higher level of assurance that only a specific certificate is able to authenticate the user. For more information, see [high-affinity bindings](concept-certificate-based-authentication-technical-deep-dive.md#understanding-the-username-binding-policy).
-## Steps to configure and test Azure AD CBA
+<a name='steps-to-configure-and-test-azure-ad-cba'></a>
-Some configuration steps to be done before you enable Azure AD CBA. First, an admin must configure the trusted CAs that issue user certificates. As seen in the following diagram, we use role-based access control to make sure only least-privileged administrators are needed to make changes. Only the [Global Administrator](../roles/permissions-reference.md#global-administrator) role can configure the CA.
+## Steps to configure and test Microsoft Entra CBA
-Optionally, you can also configure authentication bindings to map certificates to single-factor or multifactor authentication, and configure username bindings to map the certificate field to an attribute of the user object. [Authentication Policy Administrators](../roles/permissions-reference.md#authentication-policy-administrator) can configure user-related settings. Once all the configurations are complete, enable Azure AD CBA on the tenant.
+Some configuration steps to be done before you enable Microsoft Entra CBA. First, an admin must configure the trusted CAs that issue user certificates. As seen in the following diagram, we use role-based access control to make sure only least-privileged administrators are needed to make changes. Only the [Global Administrator](../roles/permissions-reference.md#global-administrator) role can configure the CA.
+Optionally, you can also configure authentication bindings to map certificates to single-factor or multifactor authentication, and configure username bindings to map the certificate field to an attribute of the user object. [Authentication Policy Administrators](../roles/permissions-reference.md#authentication-policy-administrator) can configure user-related settings. Once all the configurations are complete, enable Microsoft Entra CBA on the tenant.
+ ## Step 1: Configure the certification authorities
For more information, see [Understanding the certificate revocation process](./c
## Step 2: Enable CBA on the tenant >[!IMPORTANT]
->A user is considered capable for **MFA** when the user is in scope for **Certificate-based authentication** in the Authentication methods policy. This policy requirement means a user can't use proof up as part of their authentication to register other available methods. If the users do not have access to certificates they will be locked out and not be able to register other methods for MFA. So the admin needs to enable users who have a valid certificate into the CBA scope. Do not use all users for CBA target and use groups of users who have valid certificates available. For more information, see [Azure AD MFA](concept-mfa-howitworks.md).
+>A user is considered capable for **MFA** when the user is in scope for **Certificate-based authentication** in the Authentication methods policy. This policy requirement means a user can't use proof up as part of their authentication to register other available methods. If the users do not have access to certificates they will be locked out and not be able to register other methods for MFA. So the admin needs to enable users who have a valid certificate into the CBA scope. Do not use all users for CBA target and use groups of users who have valid certificates available. For more information, see [Microsoft Entra multifactor authentication](concept-mfa-howitworks.md).
To enable the certificate-based authentication in the Microsoft Entra admin center, complete the following steps:
Once certificate-based authentication is enabled on the tenant, all users in the
## Step 3: Configure authentication binding policy
-The authentication binding policy helps determine the strength of authentication to either a single factor or multi factor. An admin can change the default value from single-factor to multifactor and configure custom policy rules by mapping to issuer Subject or policy OID fields in the certificate.
+The authentication binding policy helps determine the strength of authentication to either a single factor or multifactor. An admin can change the default value from single-factor to multifactor and configure custom policy rules by mapping to issuer Subject or policy OID fields in the certificate.
-To enable Azure AD CBA and configure user bindings in the Microsoft Entra admin center, complete the following steps:
+To enable Microsoft Entra CBA and configure user bindings in the Microsoft Entra admin center, complete the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). 1. Browse to **Protection** > **Authentication methods** > **Policies**.
To enable Azure AD CBA and configure user bindings in the Microsoft Entra admin
:::image type="content" border="true" source="./media/how-to-certificate-based-authentication/policy.png" alt-text="Screenshot of Authentication policy."::: 1. Click **Configure** to set up authentication binding and username binding.
-1. The protection level attribute has a default value of **Single-factor authentication**. Select **Multi-factor authentication** to change the default value to MFA.
+1. The protection level attribute has a default value of **Single-factor authentication**. Select **multifactor authentication** to change the default value to MFA.
>[!NOTE] >The default protection level value will be in effect if no custom rules are added. If custom rules are added, the protection level defined at the rule level will be honored instead.
To enable Azure AD CBA and configure user bindings in the Microsoft Entra admin
To create a rule by certificate issuer, click **Certificate issuer**. 1. Select a **Certificate issuer identifier** from the list box.
- 1. Click **Multi-factor authentication**.
+ 1. Click **multifactor authentication**.
:::image type="content" border="true" source="./media/how-to-certificate-based-authentication/multifactor-issuer.png" alt-text="Screenshot of multifactor authentication policy."::: To create a rule by Policy OID, click **Policy OID**. 1. Enter a value for **Policy OID**.
- 1. Click **Multi-factor authentication**.
+ 1. Click **multifactor authentication**.
:::image type="content" border="true" source="./media/how-to-certificate-based-authentication/multifactor-policy-oid.png" alt-text="Screenshot of mapping to Policy OID.":::
The username binding policy helps validate the certificate of the user. By defau
To determine how to configure username binding, see [How username binding works](concept-certificate-based-authentication-technical-deep-dive.md#understanding-the-username-binding-policy). >[!IMPORTANT]
->If a username binding policy uses synchronized attributes, such as onPremisesUserPrincipalName attribute of the user object, be aware that any user with Active Directory Administrators privileges can make changes that impact the onPremisesUserPrincipalName value in Azure AD for any synchronized accounts, including users with delegated administrative privilege over synchronized user accounts or administrative rights over the Azure AD Connect Servers.
+>If a username binding policy uses synchronized attributes, such as onPremisesUserPrincipalName attribute of the user object, be aware that any user with Active Directory Administrators privileges can make changes that impact the onPremisesUserPrincipalName value in Microsoft Entra ID for any synchronized accounts, including users with delegated administrative privilege over synchronized user accounts or administrative rights over the Microsoft Entra Connect Servers.
1. Create the username binding by selecting one of the X.509 certificate fields to bind with one of the user attributes. The username binding order represents the priority level of the binding. The first one has the highest priority, and so on. :::image type="content" border="true" source="./media/how-to-certificate-based-authentication/username-binding-policy.png" alt-text="Screenshot of a username binding policy.":::
- If the specified X.509 certificate field is found on the certificate, but Azure AD doesnΓÇÖt find a user object using that value, the authentication fails. Azure AD will fall back and try the next binding in the list.
+ If the specified X.509 certificate field is found on the certificate, but Microsoft Entra doesnΓÇÖt find a user object using that value, the authentication fails. Microsoft Entra ID will fall back and try the next binding in the list.
1. Click **Save** to save the changes.
As a first configuration test, you should try to sign in to the [MyApps portal](
If your sign-in is successful, then you know that: - The user certificate has been provisioned into your test device.-- Azure AD is configured correctly with trusted CAs.
+- Microsoft Entra ID is configured correctly with trusted CAs.
- Username binding is configured correctly, and the user is found and authenticated. ### Testing custom authentication binding rules
Let's walk through a scenario where we validate strong authentication. We'll cre
1. Because policy OID rule takes precedence over issuer rule, the certificate will satisfy multifactor authentication. 1. The Conditional Access policy for the user requires MFA and the certificate satisfies multifactor, so the user will be authenticated into the application.
-## Enable Azure AD CBA using Microsoft Graph API
+<a name='enable-azure-ad-cba-using-microsoft-graph-api'></a>
+
+## Enable Microsoft Entra CBA using Microsoft Graph API
To enable CBA and configure username bindings using Graph API, complete the following steps.
To enable CBA and configure username bindings using Graph API, complete the foll
## Next steps -- [Overview of Azure AD CBA](concept-certificate-based-authentication.md)-- [Technical deep dive for Azure AD CBA](concept-certificate-based-authentication-technical-deep-dive.md) -- [Limitations with Azure AD CBA](concept-certificate-based-authentication-limitations.md)-- [Windows SmartCard logon using Azure AD CBA](concept-certificate-based-authentication-smartcard.md)-- [Azure AD CBA on mobile devices (Android and iOS)](./concept-certificate-based-authentication-mobile-ios.md)
+- [Overview of Microsoft Entra CBA](concept-certificate-based-authentication.md)
+- [Technical deep dive for Microsoft Entra CBA](concept-certificate-based-authentication-technical-deep-dive.md)
+- [Limitations with Microsoft Entra CBA](concept-certificate-based-authentication-limitations.md)
+- [Windows SmartCard logon using Microsoft Entra CBA](concept-certificate-based-authentication-smartcard.md)
+- [Microsoft Entra CBA on mobile devices (Android and iOS)](./concept-certificate-based-authentication-mobile-ios.md)
- [Certificate user IDs](concept-certificate-based-authentication-certificateuserids.md) - [How to migrate federated users](concept-certificate-based-authentication-migration.md) - [FAQ](certificate-based-authentication-faq.yml)
active-directory How To Mfa Additional Context https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/how-to-mfa-additional-context.md
-# Customer intent: As an identity administrator, I want to encourage users to use the Microsoft Authenticator app in Azure AD to improve and secure user sign-in events.
+# Customer intent: As an identity administrator, I want to encourage users to use the Microsoft Authenticator app in Microsoft Entra ID to improve and secure user sign-in events.
# How to use additional context in Microsoft Authenticator notifications - Authentication methods policy
https://graph.microsoft.com/v1.0/authenticationMethodsPolicy/authenticationMetho
| Property | Type | Description | |-||-| | authenticationMode | String | Possible values are:<br>**any**: Both passwordless phone sign-in and traditional second factor notifications are allowed.<br>**deviceBasedPush**: Only passwordless phone sign-in notifications are allowed.<br>**push**: Only traditional second factor push notifications are allowed. |
-| id | String | Object ID of an Azure AD user or group. |
+| id | String | Object ID of a Microsoft Entra user or group. |
| targetType | authenticationMethodTargetType | Possible values are: **user**, **group**.| #### MicrosoftAuthenticator featureSettings properties
https://graph.microsoft.com/v1.0/authenticationMethodsPolicy/authenticationMetho
|-||-| | excludeTarget | featureTarget | A single entity that is excluded from this feature. <br>You can only exclude one group for each feature.| | includeTarget | featureTarget | A single entity that is included in this feature. <br>You can only include one group for each feature.|
-| State | advancedConfigState | Possible values are:<br>**enabled** explicitly enables the feature for the selected group.<br>**disabled** explicitly disables the feature for the selected group.<br>**default** allows Azure AD to manage whether the feature is enabled or not for the selected group. |
+| State | advancedConfigState | Possible values are:<br>**enabled** explicitly enables the feature for the selected group.<br>**disabled** explicitly disables the feature for the selected group.<br>**default** allows Microsoft Entra ID to manage whether the feature is enabled or not for the selected group. |
#### Feature target properties
Additional context isn't supported for Network Policy Server (NPS) or Active Dir
## Next steps
-[Authentication methods in Azure Active Directory - Microsoft Authenticator app](concept-authentication-authenticator-app.md)
-
+[Authentication methods in Microsoft Entra ID - Microsoft Authenticator app](concept-authentication-authenticator-app.md)
active-directory How To Mfa Authenticator Lite https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/how-to-mfa-authenticator-lite.md
# How to enable Microsoft Authenticator Lite for Outlook mobile
-Microsoft Authenticator Lite is another surface for Azure Active Directory (Azure AD) users to complete multifactor authentication by using push notifications or time-based one-time passcodes (TOTP) on their Android or iOS device. With Authenticator Lite, users can satisfy a multifactor authentication requirement from the convenience of a familiar app. Authenticator Lite is currently enabled in [Outlook mobile](https://www.microsoft.com/microsoft-365/outlook-mobile-for-android-and-ios).
+Microsoft Authenticator Lite is another surface for Microsoft Entra users to complete multifactor authentication by using push notifications or time-based one-time passcodes (TOTP) on their Android or iOS device. With Authenticator Lite, users can satisfy a multifactor authentication requirement from the convenience of a familiar app. Authenticator Lite is currently enabled in [Outlook mobile](https://www.microsoft.com/microsoft-365/outlook-mobile-for-android-and-ios).
Users receive a notification in Outlook mobile to approve or deny sign-in, or they can copy a TOTP to use during sign-in.
To disable Authenticator Lite in the Microsoft Entra admin center, complete the
|-||-| | excludeTarget | featureTarget | A single entity that is excluded from this feature. <br>You can only exclude one group from Authenticator Lite, which can be a dynamic or nested group.| | includeTarget | featureTarget | A single entity that is included in this feature. <br>You can only include one group for Authenticator Lite, which can be a dynamic or nested group.|
-| State | advancedConfigState | Possible values are:<br>**enabled** explicitly enables the feature for the selected group.<br>**disabled** explicitly disables the feature for the selected group.<br>**default** allows Azure AD to manage whether the feature is enabled or not for the selected group. |
+| State | advancedConfigState | Possible values are:<br>**enabled** explicitly enables the feature for the selected group.<br>**disabled** explicitly disables the feature for the selected group.<br>**default** allows Microsoft Entra ID to manage whether the feature is enabled or not for the selected group. |
Once you identify the single target group, use the following API endpoint to change the **CompanionAppsAllowedState** property under **featureSettings**.
The Conditional Access policies are evaluated each time a user opens their Outlo
## Next steps
-[Authentication methods in Azure Active Directory](concept-authentication-authenticator-app.md)
+[Authentication methods in Microsoft Entra ID](concept-authentication-authenticator-app.md)
active-directory How To Mfa Number Match https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/how-to-mfa-number-match.md
Title: How number matching works in multifactor authentication (MFA) push notifications for Microsoft Authenticator
+ Title: How number matching works in multifactor authentication push notifications for Microsoft Authenticator
description: Learn how to use number matching in MFA notifications
-# Customer intent: As an identity administrator, I want to explain how number matching in MFA push notifications from Authenticator in Azure AD works in different use cases.
+# Customer intent: As an identity administrator, I want to explain how number matching in MFA push notifications from Authenticator in Microsoft Entra ID works in different use cases.
-# How number matching works in multifactor authentication (MFA) push notifications for Authenticator - Authentication methods policy
+# How number matching works in multifactor authentication push notifications for Authenticator - Authentication methods policy
This topic covers how number matching in Microsoft Authenticator push notifications improves user sign-in security. Number matching is a key security upgrade to traditional second factor notifications in Authenticator.
Number matching isn't supported for push notifications for Apple Watch or Androi
### Multifactor authentication
-When a user responds to an MFA push notification using Authenticator, they'll be presented with a number. They need to type that number into the app to complete the approval. For more information about how to set up MFA, see [Tutorial: Secure user sign-in events with Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+When a user responds to an MFA push notification using Authenticator, they'll be presented with a number. They need to type that number into the app to complete the approval. For more information about how to set up MFA, see [Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md).
![Screenshot of user entering a number match.](media/howto-authentication-passwordless-phone/phone-sign-in-microsoft-authenticator-app.png)
Combined registration with Authenticator requires number matching. When a user g
### AD FS adapter
-AD FS adapter requires number matching on supported versions of Windows Server. On earlier versions, users continue to see the **Approve**/**Deny** experience and donΓÇÖt see number matching until you upgrade. The AD FS adapter supports number matching only after you install one of the updates in the following table. For more information about how to set up AD FS adapter, see [Configure Azure Active Directory (Azure AD) Multi-Factor Authentication Server to work with AD FS in Windows Server](howto-mfaserver-adfs-windows-server.md).
+AD FS adapter requires number matching on supported versions of Windows Server. On earlier versions, users continue to see the **Approve**/**Deny** experience and donΓÇÖt see number matching until you upgrade. The AD FS adapter supports number matching only after you install one of the updates in the following table. For more information about how to set up AD FS adapter, see [Configure Microsoft Entra multifactor authentication Server to work with AD FS in Windows Server](howto-mfaserver-adfs-windows-server.md).
>[!NOTE] >Unpatched versions of Windows Server don't support number matching. Users continue to see the **Approve**/**Deny** experience and don't see number matching unless these updates are applied.
In addition:
>NPS Extension for Azure MFA: Challenge requested in Authentication Ext for User npstesting_ap. >You can configure the NPS Server to support PAP. If PAP is not an option, you can set OVERRIDE_NUMBER_MATCHING_WITH_OTP = FALSE to fall back to **Approve**/**Deny** push notifications.
-If your organization uses Remote Desktop Gateway and the user is registered for a TOTP code along with Authenticator push notifications, the user can't meet the Azure AD MFA challenge and Remote Desktop Gateway sign-in fails. In this case, you can set OVERRIDE_NUMBER_MATCHING_WITH_OTP = FALSE to fall back to **Approve**/**Deny** push notifications with Authenticator.
+If your organization uses Remote Desktop Gateway and the user is registered for a TOTP code along with Authenticator push notifications, the user can't meet the Microsoft Entra multifactor authentication challenge and Remote Desktop Gateway sign-in fails. In this case, you can set OVERRIDE_NUMBER_MATCHING_WITH_OTP = FALSE to fall back to **Approve**/**Deny** push notifications with Authenticator.
## FAQs
In the Authenticator release in January 2023 for iOS, there is no companion app
## Next steps
-[Authentication methods in Azure Active Directory](concept-authentication-authenticator-app.md)
+[Authentication methods in Microsoft Entra ID](concept-authentication-authenticator-app.md)
active-directory How To Mfa Registration Campaign https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/how-to-mfa-registration-campaign.md
Title: Nudge users to set up Microsoft Authenticator
+ Title: How to run a registration campaign to set up Microsoft Authenticator
description: Learn how to move your organization away from less secure authentication methods to Microsoft Authenticator
Previously updated : 09/13/2023 Last updated : 09/15/2023
-#Customer intent: As an identity administrator, I want to encourage users to use the Microsoft Authenticator app in Azure AD to improve and secure user sign-in events.
+#Customer intent: As an identity administrator, I want to encourage users to use the Microsoft Authenticator app in Microsoft Entra ID to improve and secure user sign-in events.
# How to run a registration campaign to set up Microsoft Authenticator - Microsoft Authenticator
You can also define how many days a user can postpone, or "snooze," the nudge. I
## Prerequisites -- Your organization must have enabled Azure AD Multi-Factor Authentication. Every edition of Azure AD includes Azure AD Multi-Factor Authentication. No other license is needed for a registration campaign.
+- Your organization must have enabled Microsoft Entra multifactor authentication. Every edition of Microsoft Entra ID includes Microsoft Entra multifactor authentication. No other license is needed for a registration campaign.
- Users can't have already set up the Authenticator app for push notifications on their account. - Admins need to enable users for the Authenticator app using one of these policies: - MFA Registration Policy: Users will need to be enabled for **Notification through mobile app**.
You can also define how many days a user can postpone, or "snooze," the nudge. I
## User experience
-1. User successfully authenticates using Azure AD Multi-Factor Authentication.
+1. User successfully authenticates using Microsoft Entra multifactor authentication.
1. User sees prompt to set up the Authenticator app to improve their sign-in experience. Only users who are allowed for the Authenticator app push notifications and don't have it currently set up will see the prompt.
To enable a registration campaign in the Microsoft Entra admin center, complete
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). 1. Browse to **Protection** > **Authentication methods** > **Registration campaign**.
-1. For **State**, click **Microsoft managed** or **Enabled**. In the following screenshot, the registration campaign is **Microsoft managed**. That setting allows Microsoft to set the default value to be either Enabled or Disabled. For the registration campaign, the Microsoft managed value is Enabled for voice call and text message users with free and trial subscriptions. For more information, see [Protecting authentication methods in Azure Active Directory](concept-authentication-default-enablement.md).
+1. For **State**, click **Microsoft managed** or **Enabled**. In the following screenshot, the registration campaign is **Microsoft managed**. That setting allows Microsoft to set the default value to be either Enabled or Disabled. For the registration campaign, the Microsoft managed value is Enabled for voice call and text message users with free and trial subscriptions. For more information, see [Protecting authentication methods in Microsoft Entra ID](concept-authentication-default-enablement.md).
![Screenshot of enabling a registration campaign.](./media/how-to-nudge-authenticator-app/registration-campaign.png)
The following table lists **authenticationMethodsRegistrationCampaign** properti
| Name | Possible values | Description | ||--|-|
-| state | "enabled"<br>"disabled"<br>"default" | Allows you to enable or disable the feature.<br>Default value is used when the configuration hasn't been explicitly set and will use Azure AD default value for this setting. Currently maps to disabled.<br>Change states to either enabled or disabled as needed. |
+| state | "enabled"<br>"disabled"<br>"default" | Allows you to enable or disable the feature.<br>Default value is used when the configuration hasn't been explicitly set and will use Microsoft Entra ID default value for this setting. Currently maps to disabled.<br>Change states to either enabled or disabled as needed. |
| snoozeDurationInDays | Range: 0 ΓÇô 14 | Defines the number of days before the user is nudged again.<br>If the value is 0, the user is nudged during every MFA attempt.<br>Default: 1 day | | includeTargets | N/A | Allows you to include different users and groups that you want the feature to target. | | excludeTargets | N/A | Allows you to exclude different users and groups that you want omitted from the feature. If a user is in a group that is excluded and a group that is included, the user will be excluded from the feature.|
The nudge won't appear on mobile devices that run Android or iOS.
**Is registration campaign available for MFA Server?**
-No. This feature is available only for users using Azure AD Multi-Factor Authentication.
+No. This feature is available only for users using Microsoft Entra multifactor authentication.
**Can users be nudged within an application?**
No. The feature, for now, aims to nudge users to set up the Authenticator app on
Users in organizations with free and trial subscriptions can postpone the app setup up to three times. There is no way to hide the snooze option on the nudge for organizations with paid subscriptions yet. You can set the snoozeDuration to 0, which ensures that users see the nudge during each MFA attempt.
-**Will I be able to nudge my users if I am not using Azure AD Multi-Factor Authentication?**
+**Will I be able to nudge my users if I am not using Microsoft Entra multifactor authentication?**
-No. The nudge only works for users who are doing MFA using the Azure AD Multi-Factor Authentication service.
+No. The nudge only works for users who are doing MFA using the Microsoft Entra multifactor authentication service.
**Will Guest/B2B users in my tenant be nudged?**
A nudge won't appear if a user is redirected during sign-in due to [Conditional
## Next steps [Enable passwordless sign-in with Microsoft Authenticator](howto-authentication-passwordless-phone.md)--
active-directory How To Mfa Server Migration Utility https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/how-to-mfa-server-migration-utility.md
Title: How to use the MFA Server Migration Utility to migrate to Azure AD MFA
-description: Step-by-step guidance to migrate MFA server settings to Azure AD using the MFA Server Migration Utility.
+ Title: How to use the MFA Server Migration Utility to migrate to Microsoft Entra multifactor authentication
+description: Step-by-step guidance to migrate MFA server settings to Microsoft Entra ID using the MFA Server Migration Utility.
# MFA Server migration
-This topic covers how to migrate MFA settings for Azure Active Directory (Azure AD) users from on-premises Azure MFA Server to Azure AD Multi-Factor Authentication.
+This topic covers how to migrate MFA settings for Microsoft Entra users from on-premises Azure MFA Server to Microsoft Entra multifactor authentication.
## Solution overview
-The MFA Server Migration Utility helps synchronize multifactor authentication data stored in the on-premises Azure MFA Server directly to Azure AD MFA.
-After the authentication data is migrated to Azure AD, users can perform cloud-based MFA seamlessly without having to register again or confirm authentication methods.
+The MFA Server Migration Utility helps synchronize multifactor authentication data stored in the on-premises Azure MFA Server directly to Microsoft Entra multifactor authentication.
+After the authentication data is migrated to Microsoft Entra ID, users can perform cloud-based MFA seamlessly without having to register again or confirm authentication methods.
Admins can use the MFA Server Migration Utility to target single users or groups of users for testing and controlled rollout without having to make any tenant-wide changes. ## Video: How to use the MFA Server Migration Utility
Take a look at our video for an overview of the MFA Server Migration Utility and
## Limitations and requirements - The MFA Server Migration Utility requires a new build of the MFA Server solution to be installed on your Primary MFA Server. The build makes updates to the MFA Server data file, and includes the new MFA Server Migration Utility. You don't have to update the WebSDK or User portal. Installing the update _doesn't_ start the migration automatically.-- The MFA Server Migration Utility copies the data from the database file onto the user objects in Azure AD. During migration, users can be targeted for Azure AD MFA for testing purposes using [Staged Rollout](../hybrid/connect/how-to-connect-staged-rollout.md). Staged migration lets you test without making any changes to your domain federation settings. Once migrations are complete, you must finalize your migration by making changes to your domain federation settings.-- AD FS running Windows Server 2016 or higher is required to provide MFA authentication on any AD FS relying parties, not including Azure AD and Office 365.
+- The MFA Server Migration Utility copies the data from the database file onto the user objects in Microsoft Entra ID. During migration, users can be targeted for Microsoft Entra multifactor authentication for testing purposes using [Staged Rollout](../hybrid/connect/how-to-connect-staged-rollout.md). Staged migration lets you test without making any changes to your domain federation settings. Once migrations are complete, you must finalize your migration by making changes to your domain federation settings.
+- AD FS running Windows Server 2016 or higher is required to provide MFA authentication on any AD FS relying parties, not including Microsoft Entra ID and Office 365.
- Review your AD FS access control policies and make sure none requires MFA to be performed on-premises as part of the authentication process. - Staged rollout can target a maximum of 500,000 users (10 groups containing a maximum of 50,000 users each).
Take a look at our video for an overview of the MFA Server Migration Utility and
|Phase|Steps| |:|:--|
-|Preparations |[Identify Azure AD MFA Server dependencies](#identify-azure-ad-mfa-server-dependencies) |
-||[Backup Azure AD MFA Server datafile](#backup-azure-ad-mfa-server-datafile) |
+|Preparations |[Identify Microsoft Entra multifactor authentication Server dependencies](#identify-azure-ad-mfa-server-dependencies) |
+||[Backup Microsoft Entra multifactor authentication Server datafile](#backup-azure-ad-mfa-server-datafile) |
||[Install MFA Server update](#install-mfa-server-update) | ||[Configure MFA Server Migration Utility](#configure-the-mfa-server-migration-utility) | |Migrations |[Migrate user data](#migrate-user-data)|
An MFA Server migration generally includes the steps in the following process:
A few important points: **Phase 1** should be repeated as you add test users.
- - The migration tool uses Azure AD groups for determining the users for which authentication data should be synced between MFA Server and Azure AD MFA. After user data has been synced, that user is then ready to use Azure AD MFA.
- - Staged Rollout allows you to reroute users to Azure AD MFA, also using Azure AD groups.
- While you certainly could use the same groups for both tools, we recommend against it as users could potentially be redirected to Azure AD MFA before the tool has synched their data. We recommend setting up Azure AD groups for syncing authentication data by the MFA Server Migration Utility, and another set of groups for Staged Rollout to direct targeted users to Azure AD MFA rather than on-premises.
+ - The migration tool uses Microsoft Entra groups for determining the users for which authentication data should be synced between MFA Server and Microsoft Entra multifactor authentication. After user data has been synced, that user is then ready to use Microsoft Entra multifactor authentication.
+ - Staged Rollout allows you to reroute users to Microsoft Entra multifactor authentication, also using Microsoft Entra groups.
+ While you certainly could use the same groups for both tools, we recommend against it as users could potentially be redirected to Microsoft Entra multifactor authentication before the tool has synched their data. We recommend setting up Microsoft Entra groups for syncing authentication data by the MFA Server Migration Utility, and another set of groups for Staged Rollout to direct targeted users to Microsoft Entra multifactor authentication rather than on-premises.
-**Phase 2** should be repeated as you migrate your user base. By the end of Phase 2, your entire user base should be using Azure AD MFA for all workloads federated against Azure AD.
+**Phase 2** should be repeated as you migrate your user base. By the end of Phase 2, your entire user base should be using Microsoft Entra multifactor authentication for all workloads federated against Microsoft Entra ID.
-During the previous phases, you can remove users from the Staged Rollout folders to take them out of scope of Azure AD MFA and route them back to your on-premises Azure MFA server for all MFA requests originating from Azure AD.
+During the previous phases, you can remove users from the Staged Rollout folders to take them out of scope of Microsoft Entra multifactor authentication and route them back to your on-premises Azure MFA server for all MFA requests originating from Microsoft Entra ID.
-**Phase 3** requires moving all clients that authenticate to the on-premises MFA Server (VPNs, password managers, and so on) to Azure AD federation via SAML/OAUTH. If modern authentication standards aren't supported, you're required to stand up NPS server(s) with the Azure AD MFA extension installed. Once dependencies are migrated, users should no longer use the User portal on the MFA Server, but rather should manage their authentication methods in Azure AD ([aka.ms/mfasetup](https://aka.ms/mfasetup)). Once users begin managing their authentication data in Azure AD, those methods won't be synced back to MFA Server. If you roll back to the on-premises MFA Server after users have made changes to their Authentication Methods in Azure AD, those changes will be lost. After user migrations are complete, change the [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-1.0#federatedidpmfabehavior-values&preserve-view=true) domain federation setting. The change tells Azure AD to no longer perform MFA on-premises and to perform _all_ MFA requests with Azure AD MFA, regardless of group membership.
+**Phase 3** requires moving all clients that authenticate to the on-premises MFA Server (VPNs, password managers, and so on) to Microsoft Entra federation via SAML/OAUTH. If modern authentication standards aren't supported, you're required to stand up NPS server(s) with the Microsoft Entra multifactor authentication extension installed. Once dependencies are migrated, users should no longer use the User portal on the MFA Server, but rather should manage their authentication methods in Microsoft Entra ID ([aka.ms/mfasetup](https://aka.ms/mfasetup)). Once users begin managing their authentication data in Microsoft Entra ID, those methods won't be synced back to MFA Server. If you roll back to the on-premises MFA Server after users have made changes to their Authentication Methods in Microsoft Entra ID, those changes will be lost. After user migrations are complete, change the [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-1.0#federatedidpmfabehavior-values&preserve-view=true) domain federation setting. The change tells Microsoft Entra ID to no longer perform MFA on-premises and to perform _all_ MFA requests with Microsoft Entra multifactor authentication, regardless of group membership.
The following sections explain the migration steps in more detail.
-### Identify Azure AD MFA Server dependencies
+<a name='identify-azure-ad-mfa-server-dependencies'></a>
-We've worked hard to ensure that moving onto our cloud-based Azure AD MFA solution will maintain and even improve your security posture. There are three broad categories that should be used to group dependencies:
+### Identify Microsoft Entra multifactor authentication Server dependencies
+
+We've worked hard to ensure that moving onto our cloud-based Microsoft Entra multifactor authentication solution will maintain and even improve your security posture. There are three broad categories that should be used to group dependencies:
- [MFA methods](#mfa-methods) - [User portal](#user-portal) - [Authentication services](#authentication-services)
-To help your migration, we've matched widely used MFA Server features with the functional equivalent in Azure AD MFA for each category.
+To help your migration, we've matched widely used MFA Server features with the functional equivalent in Microsoft Entra multifactor authentication for each category.
#### MFA methods
Open MFA Server, click **Company Settings**:
:::image type="content" border="false" source="./media/how-to-mfa-server-migration-utility/company-settings.png" alt-text="Screenshot of Company Settings.":::
-|MFA Server|Azure AD MFA|
+|MFA Server|Microsoft Entra multifactor authentication|
|:|:--| |**General Tab**|| |**User Defaults section**||
Open MFA Server, click **Company Settings**:
|Mobile app (PIN)<sup>*</sup>|Enable [number matching](how-to-mfa-number-match.md) | |Phone call/text message/mobile app/OATH token language|Language settings will be automatically applied to a user based on the locale settings in their browser| |**Default PIN rules section**|Not applicable; see updated methods in the preceding screenshot|
-|**Username Resolution tab**|Not applicable; username resolution isn't required for Azure AD MFA|
-|**Text Message tab**|Not applicable; Azure AD MFA uses a default message for text messages|
-|OATH Token tab|Not applicable; Azure AD MFA uses a default message for OATH tokens|
-|Reports|[Azure AD Authentication Methods Activity reports](howto-authentication-methods-activity.md)|
+|**Username Resolution tab**|Not applicable; username resolution isn't required for Microsoft Entra multifactor authentication|
+|**Text Message tab**|Not applicable; Microsoft Entra multifactor authentication uses a default message for text messages|
+|OATH Token tab|Not applicable; Microsoft Entra multifactor authentication uses a default message for OATH tokens|
+|Reports|[Microsoft Entra authentication Methods Activity reports](howto-authentication-methods-activity.md)|
<sup>*</sup>When a PIN is used to provide proof-of-presence functionality, the functional equivalent is provided above. PINs that aren't cryptographically tied to a device don't sufficiently protect against scenarios where a device has been compromised. To protect against these scenarios, including [SIM swap attacks](https://wikipedia.org/wiki/SIM_swap_scam), move users to more secure methods according to Microsoft authentication methods [best practices](concept-authentication-methods.md).
-<sup>**</sup>The default SMS MFA experience in Azure AD MFA sends users a code, which they're required to enter in the login window as part of authentication. The requirement to roundtrip the SMS code provides proof-of-presence functionality.
+<sup>**</sup>The default SMS MFA experience in Microsoft Entra multifactor authentication sends users a code, which they're required to enter in the login window as part of authentication. The requirement to roundtrip the SMS code provides proof-of-presence functionality.
#### User portal
Open MFA Server, click **User Portal**:
:::image type="content" border="true" source="./media/how-to-mfa-server-migration-utility/user-portal.png" alt-text="Screenshot of User portal.":::
-|MFA Server|Azure AD MFA|
+|MFA Server|Microsoft Entra multifactor authentication|
|:--:|:-:| |**Settings Tab**|| |User portal URL|[aka.ms/mfasetup](https://aka.ms/mfasetup)| |Allow user enrollment|See [Combined security information registration](concept-registration-mfa-sspr-combined.md)| |- Prompt for backup phone|See [MFA Service settings](howto-mfa-mfasettings.md#mfa-service-settings)| |- Prompt for third-party OATH token|See [MFA Service settings](howto-mfa-mfasettings.md#mfa-service-settings)|
-|Allow users to initiate a One-Time Bypass|See [Azure AD TAP functionality](howto-authentication-temporary-access-pass.md)|
+|Allow users to initiate a One-Time Bypass|See [Microsoft Entra ID TAP functionality](howto-authentication-temporary-access-pass.md)|
|Allow users to select method|See [MFA Service settings](howto-mfa-mfasettings.md#mfa-service-settings)| |- Phone call|See [Phone call documentation](howto-mfa-mfasettings.md#phone-call-settings)| |- Text message|See [MFA Service settings](howto-mfa-mfasettings.md#mfa-service-settings)|
Open MFA Server, click **User Portal**:
|- OATH token|See [OATH token documentation](howto-mfa-mfasettings.md#oath-tokens)| |Allow users to select language|Language settings will be automatically applied to a user based on the locale settings in their browser| |Allow users to activate mobile app|See [MFA Service settings](howto-mfa-mfasettings.md#mfa-service-settings)|
-|- Device limit|Azure AD limits users to five cumulative devices (mobile app instances + hardware OATH token + software OATH token) per user|
-|Use security questions for fallback|Azure AD allows users to choose a fallback method at authentication time should the chosen authentication method fail|
-|- Questions to answer|Security Questions in Azure AD can only be used for SSPR. See more details for [Azure AD Custom Security Questions](concept-authentication-security-questions.md#custom-security-questions)|
+|- Device limit|Microsoft Entra ID limits users to five cumulative devices (mobile app instances + hardware OATH token + software OATH token) per user|
+|Use security questions for fallback|Microsoft Entra ID allows users to choose a fallback method at authentication time should the chosen authentication method fail|
+|- Questions to answer|Security Questions in Microsoft Entra ID can only be used for SSPR. See more details for [Microsoft Entra Custom Security Questions](concept-authentication-security-questions.md#custom-security-questions)|
|Allow users to associate third-party OATH token|See [OATH token documentation](howto-mfa-mfasettings.md#oath-tokens)| |Use OATH token for fallback|See [OATH token documentation](howto-mfa-mfasettings.md#oath-tokens)| |Session Timeout||
-|**Security Questions tab** |Security questions in MFA Server were used to gain access to the User portal. Azure AD MFA only supports security questions for self-service password reset. See [security questions documentation](concept-authentication-security-questions.md).|
-|**Passed Sessions tab**|All authentication method registration flows are managed by Azure AD and don't require configuration|
-|**Trusted IPs**|[Azure AD trusted IPs](howto-mfa-mfasettings.md#trusted-ips)|
+|**Security Questions tab** |Security questions in MFA Server were used to gain access to the User portal. Microsoft Entra multifactor authentication only supports security questions for self-service password reset. See [security questions documentation](concept-authentication-security-questions.md).|
+|**Passed Sessions tab**|All authentication method registration flows are managed by Microsoft Entra ID and don't require configuration|
+|**Trusted IPs**|[Microsoft Entra ID trusted IPs](howto-mfa-mfasettings.md#trusted-ips)|
-Any MFA methods available in MFA Server must be enabled in Azure AD MFA by using [MFA Service settings](howto-mfa-mfasettings.md#mfa-service-settings).
+Any MFA methods available in MFA Server must be enabled in Microsoft Entra multifactor authentication by using [MFA Service settings](howto-mfa-mfasettings.md#mfa-service-settings).
Users can't try their newly migrated MFA methods unless they're enabled. #### Authentication services
-Azure MFA Server can provide MFA functionality for third-party solutions that use RADIUS or LDAP by acting as an authentication proxy. To discover RADIUS or LDAP dependencies, click **RADIUS Authentication** and **LDAP Authentication** options in MFA Server. For each of these dependencies, determine if these third parties support modern authentication. If so, consider federation directly with Azure AD.
+Azure MFA Server can provide MFA functionality for third-party solutions that use RADIUS or LDAP by acting as an authentication proxy. To discover RADIUS or LDAP dependencies, click **RADIUS Authentication** and **LDAP Authentication** options in MFA Server. For each of these dependencies, determine if these third parties support modern authentication. If so, consider federation directly with Microsoft Entra ID.
+
+For RADIUS deployments that can't be upgraded, you'll need to deploy an NPS Server and install the [Microsoft Entra multifactor authentication NPS extension](howto-mfa-nps-extension.md).
-For RADIUS deployments that can't be upgraded, you'll need to deploy an NPS Server and install the [Azure AD MFA NPS extension](howto-mfa-nps-extension.md).
+For LDAP deployments that can't be upgraded or moved to RADIUS, [determine if Microsoft Entra Domain Services can be used](../architecture/auth-ldap.md). In most cases, LDAP was deployed to support in-line password changes for end users. Once migrated, end users can manage their passwords by using [self-service password reset in Microsoft Entra ID](tutorial-enable-sspr.md).
-For LDAP deployments that can't be upgraded or moved to RADIUS, [determine if Azure Active Directory Domain Services can be used](../architecture/auth-ldap.md). In most cases, LDAP was deployed to support in-line password changes for end users. Once migrated, end users can manage their passwords by using [self-service password reset in Azure AD](tutorial-enable-sspr.md).
+If you enabled the [MFA Server Authentication provider in AD FS 2.0](./howto-mfaserver-adfs-windows-server.md#secure-windows-server-ad-fs-with-azure-multi-factor-authentication-server) on any relying party trusts except for the Office 365 relying party trust, you'll need to upgrade to [AD FS 3.0](/windows-server/identity/ad-fs/deployment/upgrading-to-ad-fs-in-windows-server) or federate those relying parties directly to Microsoft Entra ID if they support modern authentication methods. Determine the best plan of action for each of the dependencies.
-If you enabled the [MFA Server Authentication provider in AD FS 2.0](./howto-mfaserver-adfs-windows-server.md#secure-windows-server-ad-fs-with-azure-multi-factor-authentication-server) on any relying party trusts except for the Office 365 relying party trust, you'll need to upgrade to [AD FS 3.0](/windows-server/identity/ad-fs/deployment/upgrading-to-ad-fs-in-windows-server) or federate those relying parties directly to Azure AD if they support modern authentication methods. Determine the best plan of action for each of the dependencies.
+<a name='backup-azure-ad-mfa-server-datafile'></a>
-### Backup Azure AD MFA Server datafile
-Make a backup of the MFA Server data file located at %programfiles%\Multi-Factor Authentication Server\Data\PhoneFactor.pfdata (default location) on your primary MFA Server. Make sure you have a copy of the installer for your currently installed version in case you need to roll back. If you no longer have a copy, contact Customer Support Services.
+### Backup Microsoft Entra multifactor authentication Server datafile
+Make a backup of the MFA Server data file located at %programfiles%\multifactor authentication Server\Data\PhoneFactor.pfdata (default location) on your primary MFA Server. Make sure you have a copy of the installer for your currently installed version in case you need to roll back. If you no longer have a copy, contact Customer Support Services.
Depending on user activity, the data file can become outdated quickly. Any changes made to MFA Server, or any end-user changes made through the portal after the backup won't be captured. If you roll back, any changes made after this point won't be restored. ### Install MFA Server update
-Run the new installer on the Primary MFA Server. Before you upgrade a server, remove it from load balancing or traffic sharing with other MFA Servers. You don't need to uninstall your current MFA Server before running the installer. The installer performs an in-place upgrade using the current installation path (for example, C:\Program Files\Multi-Factor Authentication Server). If you're prompted to install a Microsoft Visual C++ 2015 Redistributable update package, accept the prompt. Both the x86 and x64 versions of the package are installed. It isn't required to install updates for User portal, Web SDK, or AD FS Adapter.
+Run the new installer on the Primary MFA Server. Before you upgrade a server, remove it from load balancing or traffic sharing with other MFA Servers. You don't need to uninstall your current MFA Server before running the installer. The installer performs an in-place upgrade using the current installation path (for example, C:\Program Files\multifactor authentication Server). If you're prompted to install a Microsoft Visual C++ 2015 Redistributable update package, accept the prompt. Both the x86 and x64 versions of the package are installed. It isn't required to install updates for User portal, Web SDK, or AD FS Adapter.
>[!NOTE] >After you run the installer on your primary server, secondary servers may begin to log **Unhandled SB** entries. This is due to schema changes made on the primary server that will not be recognized by secondary servers. These errors are expected. In environments with 10,000 users or more, the amount of log entries can increase significantly. To mitigate this issue, you can increase the file size of your MFA Server logs, or upgrade your secondary servers. ### Configure the MFA Server Migration Utility
-After installing the MFA Server update, open an elevated PowerShell command prompt: hover over the PowerShell icon, right-click, and click **Run as Administrator**. Run the .\Configure-MultiFactorAuthMigrationUtility.ps1 script found in your MFA Server installation directory (C:\Program Files\Multi-factor Authentication Server by default).
+After installing the MFA Server update, open an elevated PowerShell command prompt: hover over the PowerShell icon, right-click, and click **Run as Administrator**. Run the .\Configure-MultiFactorAuthMigrationUtility.ps1 script found in your MFA Server installation directory (C:\Program Files\multifactor authentication Server by default).
-This script will require you to provide credentials for an Application Administrator in your Azure AD tenant. The script will then create a new MFA Server Migration Utility application within Azure AD, which will be used to write user authentication methods to each Azure AD user object.
+This script will require you to provide credentials for an Application Administrator in your Microsoft Entra tenant. The script will then create a new MFA Server Migration Utility application within Microsoft Entra ID, which will be used to write user authentication methods to each Microsoft Entra user object.
For government cloud customers who wish to carry out migrations, replace ".com" entries in the script with ".us". This script will then write the HKLM:\SOFTWARE\WOW6432Node\Positive Networks\PhoneFactor\ StsUrl and GraphUrl registry entries and instruct the Migration Utility to use the appropriate GRAPH endpoints.
The script will instruct you to grant admin consent to the newly created applica
:::image type="content" border="true" source="./media/how-to-mfa-server-migration-utility/permissions.png" alt-text="Screenshot of permissions.":::
-Once complete, navigate to the Multi-factor Authentication Server folder, and open the **MultiFactorAuthMigrationUtilityUI** application. You should see the following screen:
+Once complete, navigate to the multifactor authentication Server folder, and open the **MultiFactorAuthMigrationUtilityUI** application. You should see the following screen:
:::image type="content" border="true" source="./media/how-to-mfa-server-migration-utility/utility.png" alt-text="Screenshot of MFA Server Migration Utility.":::
The Configure-MultiFactorAuthMigrationUtility.ps1 script should be run on the se
### Migrate user data
-Migrating user data doesn't remove or alter any data in the Multi-Factor Authentication Server database. Likewise, this process won't change where a user performs MFA. This process is a one-way copy of data from the on-premises server to the corresponding user object in Azure AD.
+Migrating user data doesn't remove or alter any data in the multifactor authentication Server database. Likewise, this process won't change where a user performs MFA. This process is a one-way copy of data from the on-premises server to the corresponding user object in Microsoft Entra ID.
-The MFA Server Migration utility targets a single Azure AD group for all migration activities. You can add users directly to this group, or add other groups. You can also add them in stages during the migration.
+The MFA Server Migration utility targets a single Microsoft Entra group for all migration activities. You can add users directly to this group, or add other groups. You can also add them in stages during the migration.
-To begin the migration process, enter the name or GUID of the Azure AD group you want to migrate. Once complete, press Tab or click outside the window to begin searching for the appropriate group. All users in the group are populated. A large group can take several minutes to finish.
+To begin the migration process, enter the name or GUID of the Microsoft Entra group you want to migrate. Once complete, press Tab or click outside the window to begin searching for the appropriate group. All users in the group are populated. A large group can take several minutes to finish.
To view attribute data for a user, highlight the user, and select **View**: :::image type="content" border="true" source="./media/how-to-mfa-server-migration-utility/view-user.png" alt-text="Screenshot of how to view use settings.":::
-This window displays the attributes for the selected user in both Azure AD and the on-premises MFA Server. You can use this window to view how data was written to a user after migration.
+This window displays the attributes for the selected user in both Microsoft Entra ID and the on-premises MFA Server. You can use this window to view how data was written to a user after migration.
The **Settings** option allows you to change the settings for the migration process:
The **Settings** option allows you to change the settings for the migration proc
- Migrate ΓÇô there are three options for migrating the user's default authentication method: - Always migrate
- - Only migrate if not already set in Azure AD
- - Set to the most secure method available if not already set in Azure AD
+ - Only migrate if not already set in Microsoft Entra ID
+ - Set to the most secure method available if not already set in Microsoft Entra ID
These options provide flexibility when you migrate the default method. In addition, the Authentication methods policy is checked during migration. If the default method being migrated isn't allowed by policy, it's set to the most secure method available instead. -- User Match ΓÇô Allows you to specify a different on-premises Active Directory attribute for matching Azure AD UPN instead of the default match to userPrincipalName:
+- User Match ΓÇô Allows you to specify a different on-premises Active Directory attribute for matching Microsoft Entra UPN instead of the default match to userPrincipalName:
- The migration utility tries direct matching to UPN before using the on-premises Active Directory attribute.
- - If no match is found, it calls a Windows API to find the Azure AD UPN and get the SID, which it uses to search the MFA Server user list.
+ - If no match is found, it calls a Windows API to find the Microsoft Entra UPN and get the SID, which it uses to search the MFA Server user list.
- If the Windows API doesn't find the user or the SID isn't found in the MFA Server, then it will use the configured Active Directory attribute to find the user in the on-premises Active Directory, and then use the SID to search the MFA Server user list.-- Automatic synchronization ΓÇô Starts a background service that will continually monitor any authentication method changes to users in the on-premises MFA Server, and write them to Azure AD at the specified time interval defined.
+- Automatic synchronization ΓÇô Starts a background service that will continually monitor any authentication method changes to users in the on-premises MFA Server, and write them to Microsoft Entra ID at the specified time interval defined.
- Synchronization server ΓÇô Allows the MFA Server Migration Sync service to run on a secondary MFA Server rather than only run on the primary. To configure the Migration Sync service to run on a secondary server, the `Configure-MultiFactorAuthMigrationUtility.ps1` script must be run on the server to register a certificate with the MFA Server Migration Utility app registration. The certificate is used to authenticate to Microsoft Graph. The migration process can be automatic or manual.
The manual process steps are:
1. To begin the migration process for a user or selection of multiple users, press and hold the Ctrl key while selecting each of the user(s) you wish to migrate. 1. After you select the desired users, click **Migrate Users** > **Selected users** > **OK**.
-1. To migrate all users in the group, click **Migrate Users** > **All users in AAD group** > **OK**.
+1. To migrate all users in the group, click **Migrate Users** > **All users in Microsoft Entra group** > **OK**.
1. You can migrate users even if they are unchanged. By default, the utility is set to **Only migrate users that have changed**. Click **Migrate all users** to re-migrate previously migrated users that are unchanged. Migrating unchanged users can be useful during testing if an administrator needs to reset a user's Azure MFA settings and wants to re-migrate them. :::image type="content" border="true" source="./media/how-to-mfa-server-migration-utility/migrate-users.png" alt-text="Screenshot of Migrate users dialog.":::
-For the automatic process, click **Automatic synchronization** in **Settings**, and then select whether you want all users to be synced, or only members of a given Azure AD group.
+For the automatic process, click **Automatic synchronization** in **Settings**, and then select whether you want all users to be synced, or only members of a given Microsoft Entra group.
The following table lists the sync logic for the various methods.
The following table lists the sync logic for the various methods.
|--|-| |**Phone** |If there's no extension, update MFA phone.<br>If there's an extension, update Office phone.<br> Exception: If the default method is Text Message, drop extension and update MFA phone.| |**Backup Phone**|If there's no extension, update Alternate phone.<br>If there's an extension, update Office phone.<br>Exception: If both Phone and Backup Phone have an extension, skip Backup Phone.|
-|**Mobile App**|Maximum of five devices will be migrated or only four if the user also has a hardware OATH token.<br>If there are multiple devices with the same name, only migrate the most recent one.<br>Devices will be ordered from newest to oldest.<br>If devices already exist in Azure AD, match on OATH Token Secret Key and update.<br>- If there's no match on OATH Token Secret Key, match on Device Token<br>-- If found, create a Software OATH Token for the MFA Server device to allow OATH Token method to work. Notifications will still work using the existing Azure AD MFA device.<br>-- If not found, create a new device.<br>If adding a new device will exceed the five-device limit, the device will be skipped. |
-|**OATH Token**|If devices already exist in Azure AD, match on OATH Token Secret Key and update.<br>- If not found, add a new Hardware OATH Token device.<br>If adding a new device will exceed the five-device limit, the OATH token will be skipped.|
+|**Mobile App**|Maximum of five devices will be migrated or only four if the user also has a hardware OATH token.<br>If there are multiple devices with the same name, only migrate the most recent one.<br>Devices will be ordered from newest to oldest.<br>If devices already exist in Microsoft Entra ID, match on OATH Token Secret Key and update.<br>- If there's no match on OATH Token Secret Key, match on Device Token<br>-- If found, create a Software OATH Token for the MFA Server device to allow OATH Token method to work. Notifications will still work using the existing Microsoft Entra multifactor authentication device.<br>-- If not found, create a new device.<br>If adding a new device will exceed the five-device limit, the device will be skipped. |
+|**OATH Token**|If devices already exist in Microsoft Entra ID, match on OATH Token Secret Key and update.<br>- If not found, add a new Hardware OATH Token device.<br>If adding a new device will exceed the five-device limit, the OATH token will be skipped.|
MFA Methods will be updated based on what was migrated and the default method will be set. MFA Server will track the last migration timestamp and only migrate the user again if the user's MFA settings change or an admin modifies what to migrate in the **Settings** dialog.
-During testing, we recommend doing a manual migration first, and test to ensure a given number of users behave as expected. Once testing is successful, turn on automatic synchronization for the Azure AD group you wish to migrate. As you add users to this group, their information will be automatically synchronized to Azure AD. MFA Server Migration Utility targets one Azure AD group, however that group can encompass both users and nested groups of users.
+During testing, we recommend doing a manual migration first, and test to ensure a given number of users behave as expected. Once testing is successful, turn on automatic synchronization for the Microsoft Entra group you wish to migrate. As you add users to this group, their information will be automatically synchronized to Microsoft Entra ID. MFA Server Migration Utility targets one Microsoft Entra group, however that group can encompass both users and nested groups of users.
Once complete, a confirmation will inform you of the tasks completed: :::image type="content" border="true" source="./media/how-to-mfa-server-migration-utility/confirmation.png" alt-text="Screenshot of confirmation.":::
-As mentioned in the confirmation message, it can take several minutes for the migrated data to appear on user objects within Azure AD. Users can view their migrated methods by navigating to [aka.ms/mfasetup](https://aka.ms/mfasetup).
+As mentioned in the confirmation message, it can take several minutes for the migrated data to appear on user objects within Microsoft Entra ID. Users can view their migrated methods by navigating to [aka.ms/mfasetup](https://aka.ms/mfasetup).
#### View migration details
AuditLogs
### Validate and test
-Once you've successfully migrated user data, you can validate the end-user experience using Staged Rollout before making the global tenant change. The following process will allow you to target specific Azure AD group(s) for Staged Rollout for MFA. Staged Rollout tells Azure AD to perform MFA by using Azure AD MFA for users in the targeted groups, rather than sending them on-premises to perform MFA. You can validate and testΓÇöwe recommend using the Microsoft Entra admin center, but if you prefer, you can also use Microsoft Graph.
+Once you've successfully migrated user data, you can validate the end-user experience using Staged Rollout before making the global tenant change. The following process will allow you to target specific Microsoft Entra group(s) for Staged Rollout for MFA. Staged Rollout tells Microsoft Entra ID to perform MFA by using Microsoft Entra multifactor authentication for users in the targeted groups, rather than sending them on-premises to perform MFA. You can validate and testΓÇöwe recommend using the Microsoft Entra admin center, but if you prefer, you can also use Microsoft Graph.
#### Enable Staged Rollout
Once you've successfully migrated user data, you can validate the end-user exper
:::image type="content" border="true" source="./media/how-to-mfa-server-migration-utility/get.png" alt-text="Screenshot of GET command.":::
-1. Target the Azure AD group(s) that contain the users you wish to test
+1. Target the Microsoft Entra group(s) that contain the users you wish to test
1. Create a POST request with the following endpoint (replace {ID of policy} with the **ID** value you copied from step 1d): `https://graph.microsoft.com/v1.0/policies/featureRolloutPolicies/{ID of policy}/appliesTo/$ref`
Once you've successfully migrated user data, you can validate the end-user exper
1. Are users able to authenticate successfully using Hardware OATH tokens? ### Educate users
-Ensure users know what to expect when they're moved to Azure MFA, including new authentication flows. You may also wish to instruct users to use the Azure AD Combined Registration portal ([aka.ms/mfasetup](https://aka.ms/mfasetup)) to manage their authentication methods rather than the User portal once migrations are complete. Any changes made to authentication methods in Azure AD won't propagate back to your on-premises environment. In a situation where you had to roll back to MFA Server, any changes users have made in Azure AD won't be available in the MFA Server User portal.
+Ensure users know what to expect when they're moved to Azure MFA, including new authentication flows. You may also wish to instruct users to use the Microsoft Entra ID Combined Registration portal ([aka.ms/mfasetup](https://aka.ms/mfasetup)) to manage their authentication methods rather than the User portal once migrations are complete. Any changes made to authentication methods in Microsoft Entra ID won't propagate back to your on-premises environment. In a situation where you had to roll back to MFA Server, any changes users have made in Microsoft Entra ID won't be available in the MFA Server User portal.
-If you use third-party solutions that depend on Azure MFA Server for authentication (see [Authentication services](#authentication-services)), you'll want users to continue to make changes to their MFA methods in the User portal. These changes will be synced to Azure AD automatically. Once you've migrated these third party solutions, you can move users to the Azure AD combined registration page.
+If you use third-party solutions that depend on Azure MFA Server for authentication (see [Authentication services](#authentication-services)), you'll want users to continue to make changes to their MFA methods in the User portal. These changes will be synced to Microsoft Entra ID automatically. Once you've migrated these third party solutions, you can move users to the Microsoft Entra ID combined registration page.
### Complete user migration Repeat migration steps found in [Migrate user data](#migrate-user-data) and [Validate and test](#validate-and-test) sections until all user data is migrated.
Repeat migration steps found in [Migrate user data](#migrate-user-data) and [Val
Using the data points you collected in [Authentication services](#authentication-services), begin carrying out the various migrations necessary. Once this is completed, consider having users manage their authentication methods in the combined registration portal, rather than in the User portal on MFA server. ### Update domain federation settings
-Once you've completed user migrations, and moved all of your [Authentication services](#authentication-services) off of MFA Server, it's time to update your domain federation settings. After the update, Azure AD no longer sends MFA request to your on-premises federation server.
+Once you've completed user migrations, and moved all of your [Authentication services](#authentication-services) off of MFA Server, it's time to update your domain federation settings. After the update, Microsoft Entra no longer sends MFA request to your on-premises federation server.
-To configure Azure AD to ignore MFA requests to your on-premises federation server, install the [Microsoft Graph PowerShell SDK](/powershell/microsoftgraph/installation?view=graph-powershell-&preserve-view=true) and set [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-1.0#federatedidpmfabehavior-values&preserve-view=true) to `rejectMfaByFederatedIdp`, as shown in the following example.
+To configure Microsoft Entra ID to ignore MFA requests to your on-premises federation server, install the [Microsoft Graph PowerShell SDK](/powershell/microsoftgraph/installation?view=graph-powershell-&preserve-view=true) and set [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-1.0#federatedidpmfabehavior-values&preserve-view=true) to `rejectMfaByFederatedIdp`, as shown in the following example.
#### Request <!-- {
Users will no longer be redirected to your on-premises federation server for MFA
>The update of the domain federation setting can take up to 24 hours to take effect. ### Optional: Disable MFA Server User portal
-Once you've completed migrating all user data, end users can begin using the Azure AD combined registration pages to manage MFA Methods. There are a couple ways to prevent users from using the User portal in MFA Server:
+Once you've completed migrating all user data, end users can begin using the Microsoft Entra ID combined registration pages to manage MFA Methods. There are a couple ways to prevent users from using the User portal in MFA Server:
- Redirect your MFA Server User portal URL to [aka.ms/mfasetup](https://aka.ms/mfasetup) - Clear the **Allow users to log in** checkbox under the **Settings** tab in the User portal section of MFA Server to prevent users from logging into the portal altogether. ### Decommission MFA Server
-When you no longer need the Azure MFA server, follow your normal server deprecation practices. No special action is required in Azure AD to indicate MFA Server retirement.
+When you no longer need the Azure MFA server, follow your normal server deprecation practices. No special action is required in Microsoft Entra ID to indicate MFA Server retirement.
## Rollback plan
If the upgrade had issues, follow these steps to roll back:
>Any changes since the backup was made will be lost, but should be minimal if backup was made right before upgrade and upgrade was unsuccessful. 1. Run the installer for your previous version (for example, 8.0.x.x).
-1. Configure Azure AD to accept MFA requests to your on-premises federation server. Use Graph PowerShell to set [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-1.0#federatedidpmfabehavior-values&preserve-view=true) to `enforceMfaByFederatedIdp`, as shown in the following example.
+1. Configure Microsoft Entra ID to accept MFA requests to your on-premises federation server. Use Graph PowerShell to set [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-1.0#federatedidpmfabehavior-values&preserve-view=true) to `enforceMfaByFederatedIdp`, as shown in the following example.
**Request** <!-- {
Set the **Staged Rollout for Azure MFA** to **Off**. Users will once again be re
## Next steps -- [Overview of how to migrate from MFA Server to Azure AD Multi-Factor Authentication](how-to-migrate-mfa-server-to-azure-mfa.md)
+- [Overview of how to migrate from MFA Server to Microsoft Entra multifactor authentication](how-to-migrate-mfa-server-to-azure-mfa.md)
- [Migrate to cloud authentication using Staged Rollout](../hybrid/connect/how-to-connect-staged-rollout.md)
active-directory How To Migrate Mfa Server To Azure Mfa https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa.md
Title: Migrate from MFA Server to Azure AD Multi-Factor Authentication
-description: Step-by-step guidance to migrate from MFA Server on-premises to Azure AD Multi-Factor Authentication
+ Title: Migrate from MFA Server to Microsoft Entra multifactor authentication
+description: Step-by-step guidance to migrate from MFA Server on-premises to Microsoft Entra multifactor authentication
-# Migrate from MFA Server to Azure AD Multi-Factor Authentication
+# Migrate from MFA Server to Microsoft Entra multifactor authentication
-Multifactor authentication (MFA) is important to securing your infrastructure and assets from bad actors. Azure AD Multi-Factor Authentication Server (MFA Server) isn't available for new deployments and will be deprecated. Customers who are using MFA Server should move to using cloud-based Azure Active Directory (Azure AD) Multi-Factor Authentication.
+Multifactor authentication is important to securing your infrastructure and assets from bad actors. Microsoft Entra multifactor authentication Server (MFA Server) isn't available for new deployments and will be deprecated. Customers who are using MFA Server should move to using cloud-based Microsoft Entra multifactor authentication.
In this article, we assume that you have a hybrid environment where: - You're using MFA Server for multifactor authentication.-- You're using federation on Azure AD with Active Directory Federation Services (AD FS) or another identity provider federation product.
+- You're using federation on Microsoft Entra ID with Active Directory Federation Services (AD FS) or another identity provider federation product.
- While this article is scoped to AD FS, similar steps apply to other identity providers. - Your MFA Server is integrated with AD FS. - You might have applications using AD FS for authentication. There are multiple possible end states to your migration, depending on your goal.
-| <br> | Goal: Decommission MFA Server ONLY | Goal: Decommission MFA Server and move to Azure AD Authentication | Goal: Decommission MFA Server and AD FS |
+| <br> | Goal: Decommission MFA Server ONLY | Goal: Decommission MFA Server and move to Microsoft Entra authentication | Goal: Decommission MFA Server and AD FS |
|||-|--|
-|MFA provider | Change MFA provider from MFA Server to Azure AD Multi-Factor Authentication. | Change MFA provider from MFA Server to Azure AD Multi-Factor Authentication. | Change MFA provider from MFA Server to Azure AD Multi-Factor Authentication. |
-|User authentication |Continue to use federation for Azure AD authentication. | Move to Azure AD with Password Hash Synchronization (preferred) or Passthrough Authentication **and** Seamless single sign-on (SSO).| Move to Azure AD with Password Hash Synchronization (preferred) or Passthrough Authentication **and** SSO. |
-|Application authentication | Continue to use AD FS authentication for your applications. | Continue to use AD FS authentication for your applications. | Move apps to Azure AD before migrating to Azure AD Multi-Factor Authentication. |
+|MFA provider | Change MFA provider from MFA Server to Microsoft Entra multifactor authentication. | Change MFA provider from MFA Server to Microsoft Entra multifactor authentication. | Change MFA provider from MFA Server to Microsoft Entra multifactor authentication. |
+|User authentication |Continue to use federation for Microsoft Entra authentication. | Move to Microsoft Entra ID with Password Hash Synchronization (preferred) or Passthrough Authentication **and** Seamless single sign-on (SSO).| Move to Microsoft Entra ID with Password Hash Synchronization (preferred) or Passthrough Authentication **and** SSO. |
+|Application authentication | Continue to use AD FS authentication for your applications. | Continue to use AD FS authentication for your applications. | Move apps to Microsoft Entra ID before migrating to Microsoft Entra multifactor authentication. |
-If you can, move both your multifactor authentication and your user authentication to Azure. For step-by-step guidance, see [Moving to Azure AD Multi-Factor Authentication and Azure AD user authentication](how-to-migrate-mfa-server-to-mfa-user-authentication.md).
+If you can, move both your multifactor authentication and your user authentication to Azure. For step-by-step guidance, see [Moving to Microsoft Entra multifactor authentication and Microsoft Entra user authentication](how-to-migrate-mfa-server-to-mfa-user-authentication.md).
-If you can't move your user authentication, see the step-by-step guidance for [Moving to Azure AD Multi-Factor Authentication with federation](how-to-migrate-mfa-server-to-mfa-with-federation.md).
+If you can't move your user authentication, see the step-by-step guidance for [Moving to Microsoft Entra multifactor authentication with federation](how-to-migrate-mfa-server-to-mfa-with-federation.md).
## Prerequisites -- AD FS environment (required if you aren't migrating all your apps to Azure AD prior to migrating MFA Server)
- - Upgrade to AD FS for Windows Server 2019, Farm behavior level (FBL) 4. This upgrade enables you to select authentication provider based on group membership for a more seamless user transition. While it's possible to migrate while on AD FS for Windows Server 2016 FBL 3, it isn't as seamless for users. During the migration, users are prompted to select an authentication provider (MFA Server or Azure AD Multi-Factor Authentication) until the migration is complete.
+- AD FS environment (required if you aren't migrating all your apps to Microsoft Entra prior to migrating MFA Server)
+ - Upgrade to AD FS for Windows Server 2019, Farm behavior level (FBL) 4. This upgrade enables you to select authentication provider based on group membership for a more seamless user transition. While it's possible to migrate while on AD FS for Windows Server 2016 FBL 3, it isn't as seamless for users. During the migration, users are prompted to select an authentication provider (MFA Server or Microsoft Entra multifactor authentication) until the migration is complete.
- Permissions
- - Enterprise administrator role in Active Directory to configure AD FS farm for Azure AD Multi-Factor Authentication
- - Global administrator role in Azure AD to perform configuration of Azure AD using Azure AD PowerShell
+ - Enterprise administrator role in Active Directory to configure AD FS farm for Microsoft Entra multifactor authentication
+ - Global administrator role in Microsoft Entra ID to perform configuration of Microsoft Entra ID using Azure AD PowerShell
## Considerations for all migration paths
-Migrating from MFA Server to Azure AD Multi-Factor Authentication involves more than just moving the registered MFA phone numbers.
-Microsoft's MFA server can be integrated with many systems, and you must evaluate how these systems are using MFA Server to understand the best ways to integrate with Azure AD Multi-Factor Authentication.
+Migrating from MFA Server to Microsoft Entra multifactor authentication involves more than just moving the registered MFA phone numbers.
+Microsoft's MFA server can be integrated with many systems, and you must evaluate how these systems are using MFA Server to understand the best ways to integrate with Microsoft Entra multifactor authentication.
### Migrating MFA user information Common ways to think about moving users in batches include moving them by regions, departments, or roles such as administrators. You should move user accounts iteratively, starting with test and pilot groups, and make sure you have a rollback plan in place.
-You can use the [MFA Server Migration Utility](how-to-mfa-server-migration-utility.md) to synchronize MFA data stored in the on-premises Azure MFA Server to Azure AD MFA and use [Staged Rollout](../hybrid/connect/how-to-connect-staged-rollout.md) to reroute users to Azure MFA. Staged Rollout helps you test without making any changes to your domain federation settings.
+You can use the [MFA Server Migration Utility](how-to-mfa-server-migration-utility.md) to synchronize MFA data stored in the on-premises Azure MFA Server to Microsoft Entra multifactor authentication and use [Staged Rollout](../hybrid/connect/how-to-connect-staged-rollout.md) to reroute users to Azure MFA. Staged Rollout helps you test without making any changes to your domain federation settings.
To help users to differentiate the newly added account from the old account linked to the MFA Server, make sure the Account name for the Mobile App on the MFA Server is named in a way to distinguish the two accounts. For example, the Account name that appears under Mobile App on the MFA Server has been renamed to **On-Premises MFA Server**.
We therefore recommend that regardless of the migration path you choose, that yo
#### Migrating hardware security keys
-Azure AD provides support for OATH hardware tokens. You can use the [MFA Server Migration Utility](how-to-mfa-server-migration-utility.md) to synchronize MFA settings between MFA Server and Azure AD MFA and use [Staged Rollout](../hybrid/connect/how-to-connect-staged-rollout.md) to test user migrations without changing domain federation settings.
+Microsoft Entra ID provides support for OATH hardware tokens. You can use the [MFA Server Migration Utility](how-to-mfa-server-migration-utility.md) to synchronize MFA settings between MFA Server and Microsoft Entra multifactor authentication and use [Staged Rollout](../hybrid/connect/how-to-connect-staged-rollout.md) to test user migrations without changing domain federation settings.
-If you only want to migrate OATH hardware tokens, you need to [upload tokens to Azure AD by using a CSV file](concept-authentication-oath-tokens.md#oath-hardware-tokens-preview), commonly referred to as a "seed file".
-The seed file contains the secret keys, token serial numbers, and other necessary information needed to upload the tokens into Azure AD.
+If you only want to migrate OATH hardware tokens, you need to [upload tokens to Microsoft Entra ID by using a CSV file](concept-authentication-oath-tokens.md#oath-hardware-tokens-preview), commonly referred to as a "seed file".
+The seed file contains the secret keys, token serial numbers, and other necessary information needed to upload the tokens into Microsoft Entra ID.
If you no longer have the seed file with the secret keys, it isn't possible to export the secret keys from MFA Server. If you no longer have access to the secret keys, contact your hardware vendor for support. The MFA Server Web Service SDK can be used to export the serial number for any OATH tokens assigned to a given user.
-You can use this information along with the seed file to import the tokens into Azure AD and assign the OATH token to the specified user based on the serial number.
+You can use this information along with the seed file to import the tokens into Microsoft Entra ID and assign the OATH token to the specified user based on the serial number.
The user will also need to be contacted at the time of import to supply OTP information from the device to complete the registration.
-Refer to the help file topic **GetUserInfo** > **userSettings** > **OathTokenSerialNumber** in Multi-Factor Authentication Server on your MFA Server.
+Refer to the help file topic **GetUserInfo** > **userSettings** > **OathTokenSerialNumber** in multifactor authentication Server on your MFA Server.
### More migrations
-The decision to migrate from MFA Server to Azure AD Multi-Factor Authentication opens the door for other migrations. Completing more migrations depends upon many factors, including specifically:
+The decision to migrate from MFA Server to Microsoft Entra multifactor authentication opens the door for other migrations. Completing more migrations depends upon many factors, including specifically:
-- Your willingness to use Azure AD authentication for users-- Your willingness to move your applications to Azure AD
+- Your willingness to use Microsoft Entra authentication for users
+- Your willingness to move your applications to Microsoft Entra ID
Because MFA Server is integral to both application and user authentication, consider moving both of those functions to Azure as a part of your MFA migration, and eventually decommission AD FS. Our recommendations: -- Use Azure AD for authentication as it enables more robust security and governance-- Move applications to Azure AD if possible
+- Use Microsoft Entra ID for authentication as it enables more robust security and governance
+- Move applications to Microsoft Entra ID if possible
-To select the best user authentication method for your organization, see [Choose the right authentication method for your Azure AD hybrid identity solution](../hybrid/connect/choose-ad-authn.md).
+To select the best user authentication method for your organization, see [Choose the right authentication method for your Microsoft Entra hybrid identity solution](../hybrid/connect/choose-ad-authn.md).
We recommend that you use Password Hash Synchronization (PHS). ### Passwordless authentication
-As part of enrolling users to use Microsoft Authenticator as a second factor, we recommend you enable passwordless phone sign-in as part of their registration. For more information, including other passwordless methods such as FIDO2 security keys and Windows Hello for Business, visit [Plan a passwordless authentication deployment with Azure AD](howto-authentication-passwordless-deployment.md#plan-for-and-deploy-microsoft-authenticator).
+As part of enrolling users to use Microsoft Authenticator as a second factor, we recommend you enable passwordless phone sign-in as part of their registration. For more information, including other passwordless methods such as FIDO2 security keys and Windows Hello for Business, visit [Plan a passwordless authentication deployment with Microsoft Entra ID](howto-authentication-passwordless-deployment.md#plan-for-and-deploy-microsoft-authenticator).
### Microsoft Identity Manager self-service password reset Microsoft Identity Manager (MIM) SSPR can use MFA Server to invoke SMS one-time passcodes as part of the password reset flow.
-MIM can't be configured to use Azure AD Multi-Factor Authentication.
-We recommend you evaluate moving your SSPR service to Azure AD SSPR.
-You can use the opportunity of users registering for Azure AD Multi-Factor Authentication to use the combined registration experience to register for Azure AD SSPR.
+MIM can't be configured to use Microsoft Entra multifactor authentication.
+We recommend you evaluate moving your SSPR service to Microsoft Entra SSPR.
+You can use the opportunity of users registering for Microsoft Entra multifactor authentication to use the combined registration experience to register for Microsoft Entra SSPR.
If you can't move your SSPR service, or you leverage MFA Server to invoke MFA requests for Privileged Access Management (PAM) scenarios, we recommend you update to an [alternate 3rd party MFA option](/microsoft-identity-manager/working-with-custommfaserver-for-mim).
-### RADIUS clients and Azure AD Multi-Factor Authentication
+<a name='radius-clients-and-azure-ad-multi-factor-authentication'></a>
+
+### RADIUS clients and Microsoft Entra multifactor authentication
MFA Server supports RADIUS to invoke multifactor authentication for applications and network devices that support the protocol.
-If you're using RADIUS with MFA Server, we recommend moving client applications to modern protocols such as SAML, Open ID Connect, or OAuth on Azure AD.
-If the application can't be updated, then you can deploy Network Policy Server (NPS) with the Azure AD Multi-Factor Authentication extension.
-The network policy server (NPS) extension acts as an adapter between RADIUS-based applications and Azure AD Multi-Factor Authentication to provide a second factor of authentication. This "adapter" allows you to move your RADIUS clients to Azure AD Multi-Factor Authentication and decommission your MFA Server.
+If you're using RADIUS with MFA Server, we recommend moving client applications to modern protocols such as SAML, OpenID Connect, or OAuth on Microsoft Entra ID.
+If the application can't be updated, then you can deploy Network Policy Server (NPS) with the Microsoft Entra multifactor authentication extension.
+The network policy server (NPS) extension acts as an adapter between RADIUS-based applications and Microsoft Entra multifactor authentication to provide a second factor of authentication. This "adapter" allows you to move your RADIUS clients to Microsoft Entra multifactor authentication and decommission your MFA Server.
#### Important considerations There are limitations when using NPS for RADIUS clients, and we recommend evaluating any RADIUS clients to determine if you can upgrade them to modern authentication protocols. Check with the service provider for supported product versions and their capabilities. -- The NPS extension doesn't use Azure AD Conditional Access policies. If you stay with RADIUS and use the NPS extension, all authentication requests going to NPS will require the user to perform MFA.-- Users must register for Azure AD Multi-Factor Authentication prior to using the NPS extension. Otherwise, the extension fails to authenticate the user, which can generate help desk calls.
+- The NPS extension doesn't use Microsoft Entra Conditional Access policies. If you stay with RADIUS and use the NPS extension, all authentication requests going to NPS will require the user to perform MFA.
+- Users must register for Microsoft Entra multifactor authentication prior to using the NPS extension. Otherwise, the extension fails to authenticate the user, which can generate help desk calls.
- When the NPS extension invokes MFA, the MFA request is sent to the user's default MFA method. - Because the sign-in happens on non-Microsoft applications, the user often can't see visual notification that multifactor authentication is required and that a request has been sent to their device. - During the multifactor authentication requirement, the user must have access to their default authentication method to complete the requirement. They can't choose an alternative method. Their default authentication method will be used even if it's disabled in the tenant authentication methods and multifactor authentication policies.
Others might include:
- The Cisco VPN supports both RADIUS and [SAML authentication for SSO](../saas-apps/cisco-anyconnect.md). - By moving from RADIUS authentication to SAML, you can integrate the Cisco VPN without deploying the NPS extension. - All VPNs
- - We recommend federating your VPN as a SAML app if possible. This federation will allow you to use Conditional Access. For more information, see a [list of VPN vendors that are integrated into the Azure AD](../manage-apps/secure-hybrid-access.md#secure-hybrid-access-through-azure-ad-partner-integrations) App gallery.
+ - We recommend federating your VPN as a SAML app if possible. This federation will allow you to use Conditional Access. For more information, see a [list of VPN vendors that are integrated into the Microsoft Entra ID](../manage-apps/secure-hybrid-access.md#secure-hybrid-access-through-azure-ad-partner-integrations) App gallery.
### Resources for deploying NPS - [Adding new NPS infrastructure](/windows-server/networking/technologies/nps/nps-top) - [NPS deployment best practices](https://www.youtube.com/watch?v=qV9wddunpCY)-- [Azure AD Multi-Factor Authentication NPS extension health check script](/samples/azure-samples/azure-mfa-nps-extension-health-check/azure-mfa-nps-extension-health-check/)-- [Integrating existing NPS infrastructure with Azure AD Multi-Factor Authentication](howto-mfa-nps-extension-vpn.md)
+- [Microsoft Entra multifactor authentication NPS extension health check script](/samples/azure-samples/azure-mfa-nps-extension-health-check/azure-mfa-nps-extension-health-check/)
+- [Integrating existing NPS infrastructure with Microsoft Entra multifactor authentication](howto-mfa-nps-extension-vpn.md)
## Next steps -- [Moving to Azure AD Multi-Factor Authentication with federation](how-to-migrate-mfa-server-to-mfa-with-federation.md)-- [Moving to Azure AD Multi-Factor Authentication and Azure AD user authentication](how-to-migrate-mfa-server-to-mfa-user-authentication.md)
+- [Moving to Microsoft Entra multifactor authentication with federation](how-to-migrate-mfa-server-to-mfa-with-federation.md)
+- [Moving to Microsoft Entra multifactor authentication and Microsoft Entra user authentication](how-to-migrate-mfa-server-to-mfa-user-authentication.md)
- [How to use the MFA Server Migration Utility](how-to-mfa-server-migration-utility.md)
active-directory How To Migrate Mfa Server To Mfa User Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/how-to-migrate-mfa-server-to-mfa-user-authentication.md
Title: Migrate to Azure AD MFA and Azure AD user authentication
-description: Guidance to move from MFA Server on-premises to Azure AD MFA and Azure AD user authentication
+ Title: Migrate to Microsoft Entra multifactor authentication and Microsoft Entra user authentication
+description: Guidance to move from MFA Server on-premises to Microsoft Entra multifactor authentication and Microsoft Entra user authentication
-# Migrate to Azure AD MFA and Azure AD user authentication
+# Migrate to Microsoft Entra multifactor authentication and Microsoft Entra user authentication
-Multi-factor authentication (MFA) helps secure your infrastructure and assets from bad actors. Microsoft Multi-Factor Authentication Server (MFA Server) is no longer offered for new deployments. Customers who are using MFA Server should move to Azure AD Multi-Factor Authentication (Azure AD MFA).
+Multifactor authentication helps secure your infrastructure and assets from bad actors. Microsoft multifactor authentication Server (MFA Server) is no longer offered for new deployments. Customers who are using MFA Server should move to Microsoft Entra multifactor authentication (Microsoft Entra multifactor authentication).
-There are several options for migrating from MFA Server to Azure Active Directory (Azure AD):
+There are several options for migrating from MFA Server to Microsoft Entra ID:
-* Good: Moving only your [MFA service to Azure AD](how-to-migrate-mfa-server-to-azure-mfa.md).
-* Better: Moving your MFA service and user authentication to Azure AD, covered in this article.
-* Best: Moving all of your applications, your MFA service, and user authentication to Azure AD. See the move applications to Azure AD section of this article if you plan to move applications, covered in this article.
+* Good: Moving only your [MFA service to Microsoft Entra ID](how-to-migrate-mfa-server-to-azure-mfa.md).
+* Better: Moving your MFA service and user authentication to Microsoft Entra ID, covered in this article.
+* Best: Moving all of your applications, your MFA service, and user authentication to Microsoft Entra ID. See the move applications to Microsoft Entra ID section of this article if you plan to move applications, covered in this article.
-To select the appropriate MFA migration option for your organization, see the considerations in [Migrate from MFA Server to Azure Active Directory MFA](how-to-migrate-mfa-server-to-azure-mfa.md).
+To select the appropriate MFA migration option for your organization, see the considerations in [Migrate from MFA Server to Microsoft Entra multifactor authentication](how-to-migrate-mfa-server-to-azure-mfa.md).
-The following diagram shows the process for migrating to Azure AD MFA and cloud authentication while keeping some of your applications on AD FS.
-This process enables the iterative migration of users from MFA Server to Azure AD MFA based on group membership.
+The following diagram shows the process for migrating to Microsoft Entra multifactor authentication and cloud authentication while keeping some of your applications on AD FS.
+This process enables the iterative migration of users from MFA Server to Microsoft Entra multifactor authentication based on group membership.
Each step is explained in the subsequent sections of this article. >[!NOTE]
->If you're planning on moving any applications to Azure Active Directory as a part of this migration, you should do so prior to your MFA migration. If you move all of your apps, you can skip sections of the MFA migration process. See the section on moving applications at the end of this article.
+>If you're planning on moving any applications to Microsoft Entra ID as a part of this migration, you should do so prior to your MFA migration. If you move all of your apps, you can skip sections of the MFA migration process. See the section on moving applications at the end of this article.
-## Process to migrate to Azure AD and user authentication
+<a name='process-to-migrate-to-azure-ad-and-user-authentication'></a>
-![Process to migrate to Azure AD and user authentication.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/mfa-cloud-authentication-flow.png)
+## Process to migrate to Microsoft Entra ID and user authentication
+
+![Process to migrate to Microsoft Entra ID and user authentication.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/mfa-cloud-authentication-flow.png)
## Prepare groups and Conditional Access Groups are used in three capacities for MFA migration.
-* **To iteratively move users to Azure AD MFA with Staged Rollout.**
+* **To iteratively move users to Microsoft Entra multifactor authentication with Staged Rollout.**
- Use a group created in Azure AD, also known as a cloud-only group. You can use Azure AD security groups or Microsoft 365 Groups for both moving users to MFA and for Conditional Access policies.
+ Use a group created in Microsoft Entra ID, also known as a cloud-only group. You can use Microsoft Entra security groups or Microsoft 365 Groups for both moving users to MFA and for Conditional Access policies.
>[!IMPORTANT] >Nested and dynamic groups aren't supported for Staged Rollout. Don't use these types of groups. * **Conditional Access policies**.
- You can use either Azure AD or on-premises groups for Conditional Access.
+ You can use either Microsoft Entra ID or on-premises groups for Conditional Access.
-* **To invoke Azure AD MFA for AD FS applications with claims rules.**
+* **To invoke Microsoft Entra multifactor authentication for AD FS applications with claims rules.**
This step applies only if you use applications with AD FS.
- You must use an on-premises Active Directory security group. Once Azure AD MFA is an additional authentication method, you can designate groups of users to use that method on each relying party trust. For example, you can call Azure AD MFA for users you already migrated, and MFA Server for users who aren't migrated yet. This strategy is helpful both in testing and during migration.
+ You must use an on-premises Active Directory security group. Once Microsoft Entra multifactor authentication is an additional authentication method, you can designate groups of users to use that method on each relying party trust. For example, you can call Microsoft Entra multifactor authentication for users you already migrated, and MFA Server for users who aren't migrated yet. This strategy is helpful both in testing and during migration.
>[!NOTE] >We don't recommend that you reuse groups that are used for security. Only use the security group to secure a group of high-value apps with a Conditional Access policy.
Groups are used in three capacities for MFA migration.
### Configure Conditional Access policies If you're already using Conditional Access to determine when users are prompted for MFA, you won't need any changes to your policies.
-As users are migrated to cloud authentication, they'll start using Azure AD MFA as defined by your Conditional Access policies.
+As users are migrated to cloud authentication, they'll start using Microsoft Entra multifactor authentication as defined by your Conditional Access policies.
They won't be redirected to AD FS and MFA Server anymore. If your federated domains have the **federatedIdpMfaBehavior** set to `enforceMfaByFederatedIdp` or **SupportsMfa** flag set to `$True` (the **federatedIdpMfaBehavior** overrides **SupportsMfa** when both are set), you're likely enforcing MFA on AD FS by using claims rules.
-In this case, you'll need to analyze your claims rules on the Azure AD relying party trust and create Conditional Access policies that support the same security goals.
+In this case, you'll need to analyze your claims rules on the Microsoft Entra ID relying party trust and create Conditional Access policies that support the same security goals.
If necessary, configure Conditional Access policies before you enable Staged Rollout. For more information, see the following resources:
If you don't have any applications in AD FS that require MFA, you can skip this
In AD FS 2019, Microsoft released new functionality to help specify additional authentication methods for a relying party, such as an application. You can specify an additional authentication method by using group membership to determine the authentication provider.
-By specifying an additional authentication method, you can transition to Azure AD MFA while keeping other authentication intact during the transition.
+By specifying an additional authentication method, you can transition to Microsoft Entra multifactor authentication while keeping other authentication intact during the transition.
For more information, see [Upgrading to AD FS in Windows Server 2016 using a WID database](/windows-server/identity/ad-fs/deployment/upgrading-to-ad-fs-in-windows-server). The article covers both upgrading your farm to AD FS 2019 and upgrading your FBL to 4.
-### Configure claims rules to invoke Azure AD MFA
+<a name='configure-claims-rules-to-invoke-azure-ad-mfa'></a>
+
+### Configure claims rules to invoke Microsoft Entra multifactor authentication
-Now that Azure AD MFA is an additional authentication method, you can assign groups of users to use Azure AD MFA by configuring claims rules, also known as *relying party trusts*. By using groups, you can control which authentication provider is called either globally or by application. For example, you can call Azure AD MFA for users who registered for combined security information or had their phone numbers migrated, while calling MFA Server for users whose phone numbers haven't migrated.
+Now that Microsoft Entra multifactor authentication is an additional authentication method, you can assign groups of users to use Microsoft Entra multifactor authentication by configuring claims rules, also known as *relying party trusts*. By using groups, you can control which authentication provider is called either globally or by application. For example, you can call Microsoft Entra multifactor authentication for users who registered for combined security information or had their phone numbers migrated, while calling MFA Server for users whose phone numbers haven't migrated.
>[!NOTE] >Claims rules require on-premises security group.
This command will move the logic from your current Access Control Policy into Ad
#### Set up the group, and find the SID
-You'll need to have a specific group in which you place users for whom you want to invoke Azure AD MFA. You'll need to find the security identifier (SID) for that group.
+You'll need to have a specific group in which you place users for whom you want to invoke Microsoft Entra multifactor authentication. You'll need to find the security identifier (SID) for that group.
To find the group SID, run the following command and replace `GroupName` with your group name: ```powershell
Get-ADGroup GroupName
![Microsoft Graph PowerShell command to get the group SID.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/find-the-sid.png)
-#### Setting the claims rules to call Azure AD MFA
+<a name='setting-the-claims-rules-to-call-azure-ad-mfa'></a>
-The following Microsoft Graph PowerShell cmdlets invoke Azure AD MFA for users in the group when they aren't on the corporate network.
+#### Setting the claims rules to call Microsoft Entra multifactor authentication
+
+The following Microsoft Graph PowerShell cmdlets invoke Microsoft Entra multifactor authentication for users in the group when they aren't on the corporate network.
Replace `"YourGroupSid"` with the SID found by running the preceding cmdlet. Make sure you review the [How to Choose Additional Auth Providers in 2019](/windows-server/identity/ad-fs/overview/whats-new-active-directory-federation-services-windows-server#how-to-choose-additional-auth-providers-in-2019).
Value=="YourGroupSid"]) => issue(Type =
"AzureMfaServerAuthentication");' ```
-### Configure Azure AD MFA as an authentication provider in AD FS
+<a name='configure-azure-ad-mfa-as-an-authentication-provider-in-ad-fs'></a>
+
+### Configure Microsoft Entra multifactor authentication as an authentication provider in AD FS
-In order to configure Azure AD MFA for AD FS, you must configure each AD FS server. If multiple AD FS servers are in your farm, you can configure them remotely using Microsoft Graph PowerShell.
+In order to configure Microsoft Entra multifactor authentication for AD FS, you must configure each AD FS server. If multiple AD FS servers are in your farm, you can configure them remotely using Microsoft Graph PowerShell.
For step-by-step directions on this process, see [Configure the AD FS servers](/windows-server/identity/ad-fs/operations/configure-ad-fs-and-azure-mfa#configure-the-ad-fs-servers).
-After you configure the servers, you can add Azure AD MFA as an additional authentication method.
+After you configure the servers, you can add Microsoft Entra multifactor authentication as an additional authentication method.
-![Screenshot of how to add Azure AD MFA as an additional authentication method.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/edit-authentication-methods.png)
+![Screenshot of how to add Microsoft Entra multifactor authentication as an additional authentication method.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/edit-authentication-methods.png)
## Prepare Staged Rollout
Now you're ready to enable [Staged Rollout](../hybrid/connect/how-to-connect-sta
* [Enable the Staged Rollout of cloud authentication](../hybrid/connect/how-to-connect-staged-rollout.md#enable-a-staged-rollout-of-a-specific-feature-on-your-tenant) for your selected authentication method. * Add the group(s) you created for Staged Rollout. Remember that you'll add users to groups iteratively, and that they can't be dynamic groups or nested groups.
-## Register users for Azure AD MFA
+<a name='register-users-for-azure-ad-mfa'></a>
+
+## Register users for Microsoft Entra multifactor authentication
This section covers how users can register for combined security (MFA and self-service-password reset) and how to migrate their MFA settings. Microsoft Authenticator can be used as in passwordless mode. It can also be used as a second factor for MFA with either registration method.
We recommend having your users register for combined security information, which
Microsoft provides communication templates that you can provide to your users to guide them through the combined registration process. These include templates for email, posters, table tents, and various other assets. Users register their information at `https://aka.ms/mysecurityinfo`, which takes them to the combined security registration screen.
-We recommend that you [secure the security registration process with Conditional Access](../conditional-access/howto-conditional-access-policy-registration.md) that requires the registration to occur from a trusted device or location. For information on tracking registration statuses, see [Authentication method activity for Azure Active Directory](howto-authentication-methods-activity.md).
+We recommend that you [secure the security registration process with Conditional Access](../conditional-access/howto-conditional-access-policy-registration.md) that requires the registration to occur from a trusted device or location. For information on tracking registration statuses, see [Authentication method activity for Microsoft Entra ID](howto-authentication-methods-activity.md).
> [!NOTE] > Users who MUST register their combined security information from a non-trusted location or device can be issued a Temporary Access Pass or alternatively, temporarily excluded from the policy. ### Migrate MFA settings from MFA Server
-You can use the [MFA Server Migration utility](how-to-mfa-server-migration-utility.md) to synchronize registered MFA settings for users from MFA Server to Azure AD.
+You can use the [MFA Server Migration utility](how-to-mfa-server-migration-utility.md) to synchronize registered MFA settings for users from MFA Server to Microsoft Entra ID.
You can synchronize phone numbers, hardware tokens, and device registrations such as Microsoft Authenticator app settings. ### Add users to the appropriate groups * If you created new Conditional Access policies, add the appropriate users to those groups. * If you created on-premises security groups for claims rules, add the appropriate users to those groups.
-* Only after you add users to the appropriate Conditional Access rules, add users to the group that you created for Staged Rollout. Once done, they'll begin to use the Azure authentication method that you selected (PHS or PTA) and Azure AD MFA when they're required to perform MFA.
+* Only after you add users to the appropriate Conditional Access rules, add users to the group that you created for Staged Rollout. Once done, they'll begin to use the Azure authentication method that you selected (PHS or PTA) and Microsoft Entra multifactor authentication when they're required to perform MFA.
> [!IMPORTANT] > Nested and dynamic groups aren't supported for Staged Rollout. Do not use these types of groups.
We don't recommend that you reuse groups that are used for security. If you're u
## Monitoring Many [Azure Monitor workbooks](../reports-monitoring/howto-use-azure-monitor-workbooks.md) and **Usage & Insights** reports are available to monitor your deployment.
-These reports can be found in Azure AD in the navigation pane under **Monitoring**.
+These reports can be found in Microsoft Entra ID in the navigation pane under **Monitoring**.
### Monitoring Staged Rollout
This workbook can be used to monitor the following activities:
* Users and groups removed from Staged Rollout. * Sign-in failures for users in Staged Rollout, and the reasons for failures.
-### Monitoring Azure AD MFA registration
-Azure AD MFA registration can be monitored using the [Authentication methods usage & insights report](https://portal.azure.com/#blade/Microsoft_AAD_IAM/AuthenticationMethodsMenuBlade/AuthMethodsActivity/menuId/AuthMethodsActivity). This report can be found in Azure AD. Select **Monitoring**, then select **Usage & insights**.
+<a name='monitoring-azure-ad-mfa-registration'></a>
+
+### Monitoring Microsoft Entra multifactor authentication registration
+Microsoft Entra multifactor authentication registration can be monitored using the [Authentication methods usage & insights report](https://portal.azure.com/#blade/Microsoft_AAD_IAM/AuthenticationMethodsMenuBlade/AuthMethodsActivity/menuId/AuthMethodsActivity). This report can be found in Microsoft Entra ID. Select **Monitoring**, then select **Usage & insights**.
![Screenshot of how to find the Usage and Insights report.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/usage-report.png) In Usage & insights, select **Authentication methods**.
-Detailed Azure AD MFA registration information can be found on the Registration tab. You can drill down to view a list of registered users by selecting the **Users registered for Azure multi-factor authentication** hyperlink.
+Detailed Microsoft Entra multifactor authentication registration information can be found on the Registration tab. You can drill down to view a list of registered users by selecting the **Users registered for Azure multifactor authentication** hyperlink.
![Screenshot of the Registration tab.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/registration-tab.png) ### Monitoring app sign-in health
-Monitor applications you moved to Azure AD with the App sign-in health workbook or the application activity usage report.
+Monitor applications you moved to Microsoft Entra ID with the App sign-in health workbook or the application activity usage report.
* **App sign-in health workbook**. See [Monitoring application sign-in health for resilience](../architecture/monitor-sign-in-health-for-resilience.md) for detailed guidance on using this workbook.
-* **Azure AD application activity usage report**. This [report](https://portal.azure.com/#blade/Microsoft_AAD_IAM/UsageAndInsightsMenuBlade/Azure%20AD%20application%20activity) can be used to view the successful and failed sign-ins for individual applications as well as the ability to drill down and view sign-in activity for a specific application.
+* **Microsoft Entra application activity usage report**. This [report](https://portal.azure.com/#blade/Microsoft_AAD_IAM/UsageAndInsightsMenuBlade/Azure%20AD%20application%20activity) can be used to view the successful and failed sign-ins for individual applications as well as the ability to drill down and view sign-in activity for a specific application.
## Clean up tasks
-After you move all users to Azure AD cloud authentication and Azure AD MFA, you're ready to decommission your MFA Server.
+After you move all users to Microsoft Entra cloud authentication and Microsoft Entra multifactor authentication, you're ready to decommission your MFA Server.
We recommend reviewing MFA Server logs to ensure no users or applications are using it before you remove the server. ### Convert your domains to managed authentication
-You should now [convert your federated domains in Azure AD to managed](../hybrid/connect/migrate-from-federation-to-cloud-authentication.md#convert-domains-from-federated-to-managed) and remove the Staged Rollout configuration.
+You should now [convert your federated domains in Microsoft Entra ID to managed](../hybrid/connect/migrate-from-federation-to-cloud-authentication.md#convert-domains-from-federated-to-managed) and remove the Staged Rollout configuration.
This conversion ensures new users use cloud authentication without being added to the migration groups. ### Revert claims rules on AD FS and remove MFA Server authentication provider
-Follow the steps under [Configure claims rules to invoke Azure AD MFA](#configure-claims-rules-to-invoke-azure-ad-mfa) to revert the claims rules and remove any AzureMFAServerAuthentication claims rules.
+Follow the steps under [Configure claims rules to invoke Microsoft Entra multifactor authentication](#configure-claims-rules-to-invoke-azure-ad-mfa) to revert the claims rules and remove any AzureMFAServerAuthentication claims rules.
For example, remove the following section from the rule(s):
Value=="YourGroupSid"]) => issue(Type =
### Disable MFA Server as an authentication provider in AD FS
-This change ensures only Azure AD MFA is used as an authentication provider.
+This change ensures only Microsoft Entra multifactor authentication is used as an authentication provider.
1. Open the **AD FS management console**.
-1. Under **Services**, right-click on **Authentication Methods**, and select **Edit Multi-factor Authentication Methods**.
-1. Clear the **Azure Multi-Factor Authentication Server** checkbox.
+1. Under **Services**, right-click on **Authentication Methods**, and select **Edit multifactor authentication Methods**.
+1. Clear the **Azure multifactor authentication Server** checkbox.
### Decommission the MFA Server
Follow your enterprise server decommissioning process to remove the MFA Servers
Possible considerations when decommissions the MFA Server include: * We recommend reviewing MFA Server logs to ensure no users or applications are using it before you remove the server.
-* Uninstall Multi-Factor Authentication Server from the Control Panel on the server.
+* Uninstall multifactor authentication Server from the Control Panel on the server.
* Optionally clean up logs and data directories that are left behind after backing them up first.
-* Uninstall the Multi-Factor Authentication Web Server SDK, if applicable including any files left over inetpub\wwwroot\MultiFactorAuthWebServiceSdk and/or MultiFactorAuth directories.
-* For pre-8.0.x versions of MFA Server, it may also be necessary to remove the Multi-Factor Auth Phone App Web Service.
+* Uninstall the multifactor authentication Web Server SDK, if applicable including any files left over inetpub\wwwroot\MultiFactorAuthWebServiceSdk and/or MultiFactorAuth directories.
+* For pre-8.0.x versions of MFA Server, it may also be necessary to remove the multifactor authentication Phone App Web Service.
+
+<a name='move-application-authentication-to-azure-active-directory'></a>
-## Move application authentication to Azure Active Directory
+## Move application authentication to Microsoft Entra ID
If you migrate all your application authentication with your MFA and user authentication, you'll be able to remove significant portions of your on-premises infrastructure, reducing costs and risks. If you move all application authentication, you can skip the [Prepare AD FS](#prepare-ad-fs) stage and simplify your MFA migration. The process for moving all application authentication is shown in the following diagram.
-![Process to migrate applications to to Azure AD MFA.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/mfa-app-migration-flow.png)
+![Process to migrate applications to to Microsoft Entra multifactor authentication.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/mfa-app-migration-flow.png)
If you can't move all your applications before the migration, move as many as possible before you start.
-For more information about migrating applications to Azure, see [Resources for migrating applications to Azure Active Directory](../manage-apps/migration-resources.md).
+For more information about migrating applications to Azure, see [Resources for migrating applications to Microsoft Entra ID](../manage-apps/migration-resources.md).
## Next steps -- [Migrate from Microsoft MFA Server to Azure AD MFA (Overview)](how-to-migrate-mfa-server-to-azure-mfa.md)-- [Migrate applications from Windows Active Directory to Azure AD](../manage-apps/migrate-adfs-apps-phases-overview.md)
+- [Migrate from Microsoft MFA Server to Microsoft Entra multifactor authentication (Overview)](how-to-migrate-mfa-server-to-azure-mfa.md)
+- [Migrate applications from Windows Active Directory to Microsoft Entra ID](../manage-apps/migrate-adfs-apps-phases-overview.md)
- [Plan your cloud authentication strategy](../architecture/deployment-plans.md)
active-directory How To Migrate Mfa Server To Mfa With Federation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/how-to-migrate-mfa-server-to-mfa-with-federation.md
Title: Migrate to Azure AD MFA with federations
-description: Step-by-step guidance to move from MFA Server on-premises to Azure AD MFA with federation
+ Title: Migrate to Microsoft Entra multifactor authentication with federations
+description: Step-by-step guidance to move from MFA Server on-premises to Microsoft Entra multifactor authentication with federation
-# Migrate to Azure AD MFA with federation
+# Migrate to Microsoft Entra multifactor authentication with federation
-Moving your multi-factor-authentication (MFA) solution to Azure Active Directory (Azure AD) is a great first step in your journey to the cloud. Consider also moving to Azure AD for user authentication in the future. For more information, see the process for migrating to Azure AD MFA with cloud authentication.
+Moving your multifactor-authentication (MFA) solution to Microsoft Entra ID is a great first step in your journey to the cloud. Consider also moving to Microsoft Entra ID for user authentication in the future. For more information, see the process for migrating to Microsoft Entra multifactor authentication with cloud authentication.
-To migrate to Azure AD MFA with federation, the Azure AD MFA authentication provider is installed on AD FS. The Azure AD relying party trust and other relying party trusts are configured to use Azure AD MFA for migrated users.
+To migrate to Microsoft Entra multifactor authentication with federation, the Microsoft Entra multifactor authentication authentication provider is installed on AD FS. The Microsoft Entra ID relying party trust and other relying party trusts are configured to use Microsoft Entra multifactor authentication for migrated users.
The following diagram shows the migration process.
The following diagram shows the migration process.
## Create migration groups
-To create new Conditional Access policies, you'll need to assign those policies to groups. You can use Azure AD security groups or Microsoft 365 Groups for this purpose. You can also create or sync new ones.
+To create new Conditional Access policies, you'll need to assign those policies to groups. You can use Microsoft Entra security groups or Microsoft 365 Groups for this purpose. You can also create or sync new ones.
-You'll also need an Azure AD security group for iteratively migrating users to Azure AD MFA. These groups are used in your claims rules.
+You'll also need a Microsoft Entra security group for iteratively migrating users to Microsoft Entra multifactor authentication. These groups are used in your claims rules.
Don't reuse groups that are used for security. If you're using a security group to secure a group of high-value apps with a Conditional Access policy, only use the group for that purpose.
Don't reuse groups that are used for security. If you're using a security group
### Upgrade AD FS server farm to 2019, FBL 4
-In AD FS 2019, you can specify additional authentication methods for a relying party, such as an application. You use group membership to determine authentication provider. By specifying an additional authentication method, you can transition to Azure AD MFA while keeping other authentication intact during the transition. For more information, see [Upgrading to AD FS in Windows Server 2016 using a WID database](/windows-server/identity/ad-fs/deployment/upgrading-to-ad-fs-in-windows-server). The article covers both upgrading your farm to AD FS 2019 and upgrading your FBL to 4.
+In AD FS 2019, you can specify additional authentication methods for a relying party, such as an application. You use group membership to determine authentication provider. By specifying an additional authentication method, you can transition to Microsoft Entra multifactor authentication while keeping other authentication intact during the transition. For more information, see [Upgrading to AD FS in Windows Server 2016 using a WID database](/windows-server/identity/ad-fs/deployment/upgrading-to-ad-fs-in-windows-server). The article covers both upgrading your farm to AD FS 2019 and upgrading your FBL to 4.
-### Configure claims rules to invoke Azure AD MFA
+<a name='configure-claims-rules-to-invoke-azure-ad-mfa'></a>
-Now that Azure AD MFA is an additional authentication method, you can assign groups of users to use it. You do so by configuring claims rules, also known as relying party trusts. By using groups, you can control which authentication provider is called globally or by application. For example, you can call Azure AD MFA for users who have registered for combined security information, while calling MFA Server for those who haven't.
+### Configure claims rules to invoke Microsoft Entra multifactor authentication
+
+Now that Microsoft Entra multifactor authentication is an additional authentication method, you can assign groups of users to use it. You do so by configuring claims rules, also known as relying party trusts. By using groups, you can control which authentication provider is called globally or by application. For example, you can call Microsoft Entra multifactor authentication for users who have registered for combined security information, while calling MFA Server for those who haven't.
> [!NOTE] > Claims rules require on-premises security group. Before making changes to claims rules, back them up.
This command will move the logic from your current Access Control Policy into Ad
#### Set up the group, and find the SID
-You'll need to have a specific group in which you place users for whom you want to invoke Azure AD MFA. You'll need the security identifier (SID) for that group.
+You'll need to have a specific group in which you place users for whom you want to invoke Microsoft Entra multifactor authentication. You'll need the security identifier (SID) for that group.
To find the group SID, use the following command, with your group name
To find the group SID, use the following command, with your group name
![Image of screen shot showing the results of the Get-ADGroup script.](./media/how-to-migrate-mfa-server-to-mfa-user-authentication/find-the-sid.png)
-#### Setting the claims rules to call Azure AD MFA
+<a name='setting-the-claims-rules-to-call-azure-ad-mfa'></a>
+
+#### Setting the claims rules to call Microsoft Entra multifactor authentication
-The following PowerShell cmdlets invoke Azure AD MFA for users in the group when not on the corporate network. Replace "YourGroupSid" with the SID found by running the above cmdlet.
+The following PowerShell cmdlets invoke Microsoft Entra multifactor authentication for users in the group when not on the corporate network. Replace "YourGroupSid" with the SID found by running the above cmdlet.
Make sure you review the [How to Choose Additional Auth Providers in 2019](/windows-server/identity/ad-fs/overview/whats-new-active-directory-federation-services-windows-server).
Value=="YourGroupSid"]) => issue(Type =
```
-### Configure Azure AD MFA as an authentication provider in AD FS
+<a name='configure-azure-ad-mfa-as-an-authentication-provider-in-ad-fs'></a>
+
+### Configure Microsoft Entra multifactor authentication as an authentication provider in AD FS
-To configure Azure AD MFA for AD FS, you must configure each AD FS server. If you have multiple AD FS servers in your farm, you can configure them remotely using Azure AD PowerShell.
+To configure Microsoft Entra multifactor authentication for AD FS, you must configure each AD FS server. If you have multiple AD FS servers in your farm, you can configure them remotely using Azure AD PowerShell.
-For step-by-step directions on this process, see [Configure the AD FS servers](/windows-server/identity/ad-fs/operations/configure-ad-fs-and-azure-mfa) in the article [Configure Azure AD MFA as authentication provider with AD FS](/windows-server/identity/ad-fs/operations/configure-ad-fs-and-azure-mfa).
+For step-by-step directions on this process, see [Configure the AD FS servers](/windows-server/identity/ad-fs/operations/configure-ad-fs-and-azure-mfa) in the article [Configure Microsoft Entra multifactor authentication as authentication provider with AD FS](/windows-server/identity/ad-fs/operations/configure-ad-fs-and-azure-mfa).
-Once you've configured the servers, you can add Azure AD MFA as an additional authentication method.
+Once you've configured the servers, you can add Microsoft Entra multifactor authentication as an additional authentication method.
-![Screen shot showing the Edit authentication methods screen with Azure AD MFA and Azure Multi-factor authentication Server selected](./media/how-to-migrate-mfa-server-to-mfa-user-authentication/edit-authentication-methods.png)
+![Screen shot showing the Edit authentication methods screen with Microsoft Entra multifactor authentication and Azure multifactor authentication Server selected](./media/how-to-migrate-mfa-server-to-mfa-user-authentication/edit-authentication-methods.png)
-## Prepare Azure AD and implement migration
+<a name='prepare-azure-ad-and-implement-migration'></a>
+
+## Prepare Microsoft Entra ID and implement migration
This section covers final steps before migrating user MFA settings. ### Set federatedIdpMfaBehavior to enforceMfaByFederatedIdp
-For federated domains, MFA may be enforced by Azure AD Conditional Access or by the on-premises federation provider. Each federated domain has a Microsoft Graph PowerShell security setting named **federatedIdpMfaBehavior**. You can set **federatedIdpMfaBehavior** to `enforceMfaByFederatedIdp` so Azure AD accepts MFA that's performed by the federated identity provider. If the federated identity provider didn't perform MFA, Azure AD redirects the request to the federated identity provider to perform MFA. For more information, see [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values&preserve-view=true).
+For federated domains, MFA may be enforced by Microsoft Entra Conditional Access or by the on-premises federation provider. Each federated domain has a Microsoft Graph PowerShell security setting named **federatedIdpMfaBehavior**. You can set **federatedIdpMfaBehavior** to `enforceMfaByFederatedIdp` so Microsoft Entra ID accepts MFA that's performed by the federated identity provider. If the federated identity provider didn't perform MFA, Microsoft Entra ID redirects the request to the federated identity provider to perform MFA. For more information, see [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values&preserve-view=true).
>[!NOTE] > The **federatedIdpMfaBehavior** setting is a new version of the **SupportsMfa** property of the [New-MgDomainFederationConfiguration](/powershell/module/microsoft.graph.identity.directorymanagement/new-mgdomainfederationconfiguration) cmdlet.
For federated domains, MFA may be enforced by Azure AD Conditional Access or by
For domains that set the **SupportsMfa** property, these rules determine how **federatedIdpMfaBehavior** and **SupportsMfa** work together: - Switching between **federatedIdpMfaBehavior** and **SupportsMfa** isn't supported.-- Once **federatedIdpMfaBehavior** property is set, Azure AD ignores the **SupportsMfa** setting.-- If the **federatedIdpMfaBehavior** property is never set, Azure AD will continue to honor the **SupportsMfa** setting.-- If **federatedIdpMfaBehavior** or **SupportsMfa** isn't set, Azure AD will default to `acceptIfMfaDoneByFederatedIdp` behavior.
+- Once **federatedIdpMfaBehavior** property is set, Microsoft Entra ID ignores the **SupportsMfa** setting.
+- If the **federatedIdpMfaBehavior** property is never set, Microsoft Entra ID will continue to honor the **SupportsMfa** setting.
+- If **federatedIdpMfaBehavior** or **SupportsMfa** isn't set, Microsoft Entra ID will default to `acceptIfMfaDoneByFederatedIdp` behavior.
You can check the status of **federatedIdpMfaBehavior** by using [Get-MgDomainFederationConfiguration](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdomainfederationconfiguration?view=graph-powershell-beta&preserve-view=true).
Content-Type: application/json
If you use Conditional Access to determine when users are prompted for MFA, you shouldn't need to change your policies.
-If your federated domain(s) have SupportsMfa set to false, analyze your claims rules on the Azure AD relying party trust and create Conditional Access policies that support the same security goals.
+If your federated domain(s) have SupportsMfa set to false, analyze your claims rules on the Microsoft Entra ID relying party trust and create Conditional Access policies that support the same security goals.
-After creating Conditional Access policies to enforce the same controls as AD FS, you can back up and remove your claim rules customizations on the Azure AD Relying Party.
+After creating Conditional Access policies to enforce the same controls as AD FS, you can back up and remove your claim rules customizations on the Microsoft Entra ID Relying Party.
For more information, see the following resources:
For more information, see the following resources:
* [Common Conditional Access policies](../conditional-access/concept-conditional-access-policy-common.md)
-## Register users for Azure AD MFA
+<a name='register-users-for-azure-ad-mfa'></a>
+
+## Register users for Microsoft Entra multifactor authentication
This section covers how users can register for combined security (MFA and self-service-password reset) and how to migrate their MFA settings. Microsoft Authenticator can be used as in passwordless mode. It can also be used as a second factor for MFA with either registration method.
We recommend having your users register for combined security information, which
Microsoft provides communication templates that you can provide to your users to guide them through the combined registration process. These include templates for email, posters, table tents, and various other assets. Users register their information at `https://aka.ms/mysecurityinfo`, which takes them to the combined security registration screen.
-We recommend that you [secure the security registration process with Conditional Access](../conditional-access/howto-conditional-access-policy-registration.md) that requires the registration to occur from a trusted device or location. For information on tracking registration statuses, see [Authentication method activity for Azure Active Directory](howto-authentication-methods-activity.md).
+We recommend that you [secure the security registration process with Conditional Access](../conditional-access/howto-conditional-access-policy-registration.md) that requires the registration to occur from a trusted device or location. For information on tracking registration statuses, see [Authentication method activity for Microsoft Entra ID](howto-authentication-methods-activity.md).
> [!NOTE] > Users who must register their combined security information from a non-trusted location or device can be issued a Temporary Access Pass or alternatively, temporarily excluded from the policy. ### Migrate MFA settings from MFA Server
-You can use the [MFA Server Migration utility](how-to-mfa-server-migration-utility.md) to synchronize registered MFA settings for users from MFA Server to Azure AD.
+You can use the [MFA Server Migration utility](how-to-mfa-server-migration-utility.md) to synchronize registered MFA settings for users from MFA Server to Microsoft Entra ID.
You can synchronize phone numbers, hardware tokens, and device registrations such as Microsoft Authenticator settings. ### Add users to the appropriate groups
We don't recommend that you reuse groups that are used for security. If you're u
## Monitoring
-Azure AD MFA registration can be monitored using the [Authentication methods usage & insights report](https://portal.azure.com/). This report can be found in Azure AD. Select **Monitoring**, then select **Usage & insights**.
+Microsoft Entra multifactor authentication registration can be monitored using the [Authentication methods usage & insights report](https://portal.azure.com/). This report can be found in Microsoft Entra ID. Select **Monitoring**, then select **Usage & insights**.
In Usage & insights, select **Authentication methods**.
-Detailed Azure AD MFA registration information can be found on the Registration tab. You can drill down to view a list of registered users by selecting the **Users capable of Azure multi-factor authentication** hyperlink.
+Detailed Microsoft Entra multifactor authentication registration information can be found on the Registration tab. You can drill down to view a list of registered users by selecting the **Users capable of Azure multifactor authentication** hyperlink.
![Image of Authentication methods activity screen showing user registrations to MFA](./media/how-to-migrate-mfa-server-to-mfa-with-federation/authentication-methods.png) ## Cleanup steps
-Once you have completed migration to Azure AD MFA and are ready to decommission the MFA Server, do the following three things:
+Once you have completed migration to Microsoft Entra multifactor authentication and are ready to decommission the MFA Server, do the following three things:
1. Revert your claim rules on AD FS to their pre-migration configuration and remove the MFA Server authentication provider.
-1. Remove MFA server as an authentication provider in AD FS. This will ensure all users use Azure AD MFA as it will be the only additional authentication method enabled.
+1. Remove MFA server as an authentication provider in AD FS. This will ensure all users use Microsoft Entra multifactor authentication as it will be the only additional authentication method enabled.
1. Decommission the MFA Server. ### Revert claims rules on AD FS and remove MFA Server authentication provider
-Follow the steps under Configure claims rules to invoke Azure AD MFA to revert back to the backed up claims rules and remove any AzureMFAServerAuthentication claims rules.
+Follow the steps under Configure claims rules to invoke Microsoft Entra multifactor authentication to revert back to the backed up claims rules and remove any AzureMFAServerAuthentication claims rules.
For example, remove the following from the rule(s):
Value=="YourGroupSid"]) => issue(Type =
### Disable MFA Server as an authentication provider in AD FS
-This change ensures only Azure AD MFA is used as an authentication provider.
+This change ensures only Microsoft Entra multifactor authentication is used as an authentication provider.
1. Open the **AD FS management console**.
-1. Under **Services**, right-click on **Authentication Methods**, and select **Edit Multi-factor Authentication Methods**.
+1. Under **Services**, right-click on **Authentication Methods**, and select **Edit multifactor authentication Methods**.
-1. Uncheck the box next to **Azure Multi-Factor Authentication Server**.
+1. Uncheck the box next to **Azure multifactor authentication Server**.
### Decommission the MFA Server
Possible considerations when decommissions the MFA Servers include:
* Review MFA Servers' logs to ensure no users or applications are using it before you remove the server.
-* Uninstall Multi-Factor Authentication Server from the Control Panel on the server
+* Uninstall multifactor authentication Server from the Control Panel on the server
* Optionally clean up logs and data directories that are left behind after backing them up first.
-* Uninstall the Multi-Factor Authentication Web Server SDK if applicable, including any files left over in etpub\wwwroot\MultiFactorAuthWebServiceSdk and or MultiFactorAuth directories
+* Uninstall the multifactor authentication Web Server SDK if applicable, including any files left over in etpub\wwwroot\MultiFactorAuthWebServiceSdk and or MultiFactorAuth directories
-* For MFA Server versions prior to 8.0, it may also be necessary to remove the Multi-Factor Auth Phone App Web Service
+* For MFA Server versions prior to 8.0, it may also be necessary to remove the multifactor authentication Phone App Web Service
## Next Steps - [Deploy password hash synchronization](../hybrid/connect/whatis-phs.md) - [Learn more about Conditional Access](../conditional-access/overview.md)-- [Migrate applications to Azure AD](../manage-apps/migrate-adfs-apps-phases-overview.md)
+- [Migrate applications to Microsoft Entra ID](../manage-apps/migrate-adfs-apps-phases-overview.md)
active-directory Howto Authentication Methods Activity https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-authentication-methods-activity.md
The following roles have the required permissions:
- Security Administrator - Global Administrator
- An Azure AD Premium P1 or P2 license is required to access usage and insights. Azure AD Multi-Factor Authentication and self-service password reset (SSPR) licensing information can be found on the [Azure Active Directory pricing site](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+ A Microsoft Entra ID P1 or P2 license is required to access usage and insights. Microsoft Entra multifactor authentication and self-service password reset (SSPR) licensing information can be found on the [Microsoft Entra pricing site](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
## How it works
To access authentication method usage and insights:
## Registration details
-You can access the **Registration** tab to show the number of users capable of multi-factor authentication, passwordless authentication, and self-service password reset.
+You can access the **Registration** tab to show the number of users capable of multifactor authentication, passwordless authentication, and self-service password reset.
Click any of the following options to pre-filter a list of user registration details: -- **Users capable of Azure Multi-Factor Authentication** shows the breakdown of users who are both:
+- **Users capable of Azure multifactor authentication** shows the breakdown of users who are both:
- Registered for a strong authentication method - Enabled by policy to use that method for MFA
- This number doesn't reflect users registered for MFA outside of Azure AD.
+ This number doesn't reflect users registered for MFA outside of Microsoft Entra ID.
- **Users capable of passwordless authentication** shows the breakdown of users who are registered to sign in without a password by using FIDO2, Windows Hello for Business, or passwordless Phone sign-in with the Microsoft Authenticator app. - **Users capable of self-service password reset** shows the breakdown of users who can reset their passwords. Users can reset their password if they're both: - Registered for enough methods to satisfy their organization's policy for self-service password reset
The **Usage** report shows which authentication methods are used to sign-in and
![Screenshot of Usage page](media/how-to-authentication-methods-usage-insights/usage-page.png)
-**Sign-ins by authentication requirement** shows the number of successful user interactive sign-ins that were required for single-factor versus multi-factor authentication in Azure AD. Sign-ins where MFA was enforced by a third-party MFA provider are not included.
+**Sign-ins by authentication requirement** shows the number of successful user interactive sign-ins that were required for single-factor versus multifactor authentication in Microsoft Entra ID. Sign-ins where MFA was enforced by a third-party MFA provider are not included.
![Screenshot of sign ins by authentication requirement](media/how-to-authentication-methods-usage-insights/sign-ins-protected.png)
The registration details report shows the following information for each user:
## Limitations - The data in the report is not updated in real-time and may reflect a latency of up to a few hours.-- The **PhoneAppNotification** or **PhoneAppOTP** methods that a user might have configured are not displayed in the dashboard on **Azure AD Authentication methods - Policies**.
+- The **PhoneAppNotification** or **PhoneAppOTP** methods that a user might have configured are not displayed in the dashboard on **Microsoft Entra authentication methods - Policies**.
## Next steps
active-directory Howto Authentication Passwordless Deployment https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-authentication-passwordless-deployment.md
Title: Plan a passwordless authentication deployment in Azure Active Directory
+ Title: Plan a passwordless authentication deployment in Microsoft Entra ID
description: Directions for deploying passwordless authentication
-# Plan a passwordless authentication deployment in Azure Active Directory
+# Plan a passwordless authentication deployment in Microsoft Entra ID
Passwords are a primary attack vector. Bad actors use social engineering, phishing, and spray attacks to compromise passwords. A passwordless authentication strategy mitigates the risk of these attacks.
-Microsoft offers the following [three passwordless authentication options](concept-authentication-passwordless.md) that integrate with Azure Active Directory (Azure AD):
+Microsoft offers the following [three passwordless authentication options](concept-authentication-passwordless.md) that integrate with Microsoft Entra ID:
* [Microsoft Authenticator](./concept-authentication-passwordless.md#microsoft-authenticator) - turns any iOS or Android phone into a strong, passwordless credential by allowing users to sign into any platform or browser.
Ensure you meet the prerequisites before starting your passwordless deployment.
Here are the least privileged roles required for this deployment: <p>
-| Azure AD Role| Description |
+| Microsoft Entra role| Description |
| - | -| | User Administrator or Global Administrator| To implement combined registration experience. | | Authentication Administrator| To implement and manage authentication methods. |
The prerequisites are determined by your selected passwordless authentication me
| Prerequisite| Microsoft Authenticator| FIDO2 Security Keys| | - | -|-|
-| [Combined registration for Azure AD Multi-Factor Authentication (MFA) and self-service password reset (SSPR)](howto-registration-mfa-sspr-combined.md) is enabled| √| √|
-| [Users can perform Azure AD MFA](howto-mfa-getstarted.md)| √| √|
-| [Users have registered for Azure AD MFA and SSPR](howto-registration-mfa-sspr-combined.md)| √| √|
-| [Users have registered their mobile devices to Azure Active Directory](../devices/overview.md)| √| |
+| [Combined registration for Microsoft Entra multifactor authentication and self-service password reset (SSPR)](howto-registration-mfa-sspr-combined.md) is enabled| √| √|
+| [Users can perform Microsoft Entra multifactor authentication](howto-mfa-getstarted.md)| √| √|
+| [Users have registered for Microsoft Entra multifactor authentication and SSPR](howto-registration-mfa-sspr-combined.md)| √| √|
+| [Users have registered their mobile devices to Microsoft Entra ID](../devices/overview.md)| √| |
| Windows 10 version 1809 or higher using a supported browser like Microsoft Edge or Mozilla Firefox (version 67 or higher). Microsoft recommends version 1903 or higher for native support.| | √| | Compatible security keys. Ensure that you're using a [Microsoft-tested and verified FIDO2 security key](concept-authentication-passwordless.md), or other compatible FIDO2 security key.| | √|
When you deploy passwordless authentication, you should first enable one or more
Your communications to end users should include the following information:
-* [Guidance on combined registration for both Azure AD MFA and SSPR](howto-registration-mfa-sspr-combined.md)
+* [Guidance on combined registration for both Microsoft Entra multifactor authentication and SSPR](howto-registration-mfa-sspr-combined.md)
* [Downloading Microsoft Authenticator](https://support.microsoft.com/account-billing/download-and-install-the-microsoft-authenticator-app-351498fc-850a-45da-b7b6-27e523b8702a)
Microsoft provides communication templates for end users. Download the [authenti
## Plan user registration
-Users register their passwordless method as a part of the **combined security information workflow** at [https://aka.ms/mysecurityinfo](https://aka.ms/mysecurityinfo). Azure AD logs registration of security keys and the Authenticator app, and any other changes to the authentication methods.
+Users register their passwordless method as a part of the **combined security information workflow** at [https://aka.ms/mysecurityinfo](https://aka.ms/mysecurityinfo). Microsoft Entra ID logs registration of security keys and the Authenticator app, and any other changes to the authentication methods.
For the first-time user who doesn't have a password, admins can provide a [Temporary Access Passcode](howto-authentication-temporary-access-pass.md) to register their security information in [https://aka.ms/mysecurityinfo](https://aka.ms/mysecurityinfo) . This is a time-limited passcode and satisfies strong authentication requirements. **Temporary Access Pass is a per-user process**.
This method can also be used for easy recovery when the user has lost or forgott
### Technical considerations
-**Active Directory Federation Services (AD FS) Integration** - When a user enables the Authenticator passwordless credential, authentication for that user defaults to sending a notification for approval. Users in a hybrid tenant are prevented from being directed to AD FS for sign-in unless they select "Use your password instead." This process also bypasses any on-premises Conditional Access policies, and pass-through authentication (PTA) flows. However, if a login_hint is specified, the user is forwarded to AD FS and bypasses the option to use the passwordless credential. For non-Microsoft 365 applications which use AD FS for authentication, Azure AD Conditional Access policies will not be applied and you will need to set up access control policies within AD FS.
+**Active Directory Federation Services (AD FS) Integration** - When a user enables the Authenticator passwordless credential, authentication for that user defaults to sending a notification for approval. Users in a hybrid tenant are prevented from being directed to AD FS for sign-in unless they select "Use your password instead." This process also bypasses any on-premises Conditional Access policies, and pass-through authentication (PTA) flows. However, if a login_hint is specified, the user is forwarded to AD FS and bypasses the option to use the passwordless credential. For non-Microsoft 365 applications which use AD FS for authentication, Microsoft Entra Conditional Access policies will not be applied and you will need to set up access control policies within AD FS.
-**MFA server** - End users enabled for multi-factor authentication through an organization's on-premises MFA server can create and use a single passwordless phone sign-in credential. If the user attempts to upgrade multiple installations (5 or more) of the Authenticator app with the credential, this change may result in an error.
+**MFA server** - End users enabled for multifactor authentication through an organization's on-premises MFA server can create and use a single passwordless phone sign-in credential. If the user attempts to upgrade multiple installations (5 or more) of the Authenticator app with the credential, this change may result in an error.
> [!IMPORTANT]
-> In September 2022, Microsoft announced deprecation of Azure Multi-Factor Authentication Server. Beginning September 30, 2024, Azure Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their users' authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
+> In September 2022, Microsoft announced deprecation of Azure multifactor authentication Server. Beginning September 30, 2024, Azure multifactor authentication Server deployments will no longer service multifactor authentication requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their users' authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
-**Device registration** - To use the Authenticator app for passwordless authentication, the device must be registered in the Azure AD tenant and can't be a shared device. A device can only be registered in a single tenant. This limit means that only one work or school account is supported for phone sign-in using the Authenticator app.
+**Device registration** - To use the Authenticator app for passwordless authentication, the device must be registered in the Microsoft Entra tenant and can't be a shared device. A device can only be registered in a single tenant. This limit means that only one work or school account is supported for phone sign-in using the Authenticator app.
### Deploy phone sign-in with the Authenticator app
Prepare for and plan the key lifecycle.
There are three types of passwordless sign-in deployments available with security keys:
-* Azure AD web apps on a supported browser
+* Microsoft Entra web apps on a supported browser
-* Azure AD joined Windows 10 devices
+* Microsoft Entra joined Windows 10 devices
-* Hybrid Azure AD joined Windows 10 devices
+* Microsoft Entra hybrid joined Windows 10 devices
* Provides access to both cloud-based and on premises resources. For more information about access to on-premises resources, see [SSO to on-premises resources using FIDO2 keys](howto-authentication-passwordless-security-key-on-premises.md)
-**For Azure AD web apps and Azure AD joined Windows devices**, use:
+**For Microsoft Entra web apps and Microsoft Entra joined Windows devices**, use:
* Windows 10 version 1809 or higher using a supported browser like Microsoft Edge or Mozilla Firefox (version 67 or higher). * Windows 10 version 1809 supports FIDO2 sign-in and may require software from the FIDO2 key manufacturer to be deployed. We recommend you use version 1903 or later.
-**For hybrid Azure AD domain joined devices**, use:
+**For hybrid Microsoft Entra domain joined devices**, use:
* Windows 10 version 2004 or later. * Fully patched domain servers running Windows Server 2016 or 2019.
-* Latest version of Azure AD Connect.
+* Latest version of Microsoft Entra Connect.
#### Enable Windows 10 support
Enabling Windows 10 sign-in using FIDO2 security keys requires you to enable the
* [Enable credential provider with Group Policy](howto-authentication-passwordless-security-key-windows.md)
- * Only supported for hybrid Azure AD joined devices.
+ * Only supported for Microsoft Entra hybrid joined devices.
#### Enable on-premises integration Follow the steps in the article [Enable passwordless security key sign in to on-premises resources (preview)](howto-authentication-passwordless-security-key-on-premises.md). > [!IMPORTANT]
-> These steps must also be completed for any hybrid Azure AD joined devices to utilize FIDO2 security keys for Windows 10 sign-in.
+> These steps must also be completed for any Microsoft Entra hybrid joined devices to utilize FIDO2 security keys for Windows 10 sign-in.
### Key restrictions policy
Follow the steps in the article [Enable passwordless security key sign-in](howto
Here are the sample test cases for passwordless authentication with security keys.
-#### Passwordless FIDO sign in to Azure Active Directory Joined Windows 10 devices
+<a name='passwordless-fido-sign-in-to-azure-active-directory-joined-windows-10-devices'></a>
+
+#### Passwordless FIDO sign in to Microsoft Entra joined Windows 10 devices
| Scenario (Windows build)| Expected results |
Here are the sample test cases for passwordless authentication with security key
| The user can sign in with FIDO2 device (1903)| User can select Security Key from the sign-in window, and successfully sign in. |
-#### Passwordless FIDO sign-in to Azure AD web apps
+<a name='passwordless-fido-sign-in-to-azure-ad-web-apps'></a>
+
+#### Passwordless FIDO sign-in to Microsoft Entra web apps
| Scenario| Expected results |
You can also manage the passwordless authentication methods using the authentica
* Manage your authentication method policies for security keys and the Authenticator app.
-For more information on what authentication methods can be managed in Microsoft Graph, see [Azure AD authentication methods API overview](/graph/api/resources/authenticationmethods-overview).
+For more information on what authentication methods can be managed in Microsoft Graph, see [Microsoft Entra authentication methods API overview](/graph/api/resources/authenticationmethods-overview).
### Rollback
Users who have already registered FIDO2 security devices are prompted to use the
### Reporting and monitoring
-Azure AD has reports that provide technical and business insights. Have your business and technical application owners assume ownership of and consume these reports based on your organization's requirements.
+Microsoft Entra ID has reports that provide technical and business insights. Have your business and technical application owners assume ownership of and consume these reports based on your organization's requirements.
The following table provides some examples of typical reporting scenarios:
The following table provides some examples of typical reporting scenarios:
#### Track usage and insights
-Azure AD adds entries to the audit logs when:
+Microsoft Entra ID adds entries to the audit logs when:
* An admin makes changes in the Authentication methods section.
-* A user makes any kind of change to their credentials within Azure AD.
+* A user makes any kind of change to their credentials within Microsoft Entra ID.
* A user enables or disables their account on a security key or resets the second factor for the security key on their Win 10 machine. See event IDs: 4670 and 5382.
-**Azure AD keeps most auditing data for 30 days** and makes the data available by using the [Microsoft Entra admin center](https://entra.microsoft.com) or API for you to download into your analysis systems. If you require longer retention, export and consume logs in a SIEM tool such as [Microsoft Sentinel](../../sentinel/connect-azure-active-directory.md), Splunk, or Sumo Logic. We recommend longer retention for auditing, trend analysis, and other business needs as applicable
+**Microsoft Entra ID keeps most auditing data for 30 days** and makes the data available by using the [Microsoft Entra admin center](https://entra.microsoft.com) or API for you to download into your analysis systems. If you require longer retention, export and consume logs in a SIEM tool such as [Microsoft Sentinel](../../sentinel/connect-azure-active-directory.md), Splunk, or Sumo Logic. We recommend longer retention for auditing, trend analysis, and other business needs as applicable
There are two tabs in the Authentication methods activity dashboard - Registration and Usage.
The **Usage** tab shows the sign-ins by authentication method.
![Usage tab to view auth methods](media/howto-authentication-passwordless-deployment/monitoring-usage-tab.png)
-For more information, see [track registered authentication methods and usage across the Azure AD organization](howto-authentication-methods-activity.md).
+For more information, see [track registered authentication methods and usage across the Microsoft Entra organization](howto-authentication-methods-activity.md).
#### Sign-in activity reports
active-directory Howto Authentication Passwordless Faqs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-authentication-passwordless-faqs.md
Title: FAQs for hybrid FIDO2 security key deployment
-description: Learn about some frequently asked questions for passwordless hybrid FIDO2 security key sign-in using Azure Active Directory
+description: Learn about some frequently asked questions for passwordless hybrid FIDO2 security key sign-in using Microsoft Entra ID
-# Deployment frequently asked questions (FAQs) for hybrid FIDO2 security keys in Azure AD
+# Deployment frequently asked questions (FAQs) for hybrid FIDO2 security keys in Microsoft Entra ID
-This article covers deployment frequently asked questions (FAQs) for hybrid Azure AD joined devices and passwordless sign-in to on-prem resources. With this passwordless feature, you can enable Azure AD authentication on Windows 10 devices for hybrid Azure AD joined devices using FIDO2 security keys. Users can sign into Windows on their devices with modern credentials like FIDO2 keys and access traditional Active Directory Domain Services (AD DS) based resources with a seamless single sign-on (SSO) experience to their on-prem resources.
+This article covers deployment frequently asked questions (FAQs) for Microsoft Entra hybrid joined devices and passwordless sign-in to on-prem resources. With this passwordless feature, you can enable Microsoft Entra authentication on Windows 10 devices for Microsoft Entra hybrid joined devices using FIDO2 security keys. Users can sign into Windows on their devices with modern credentials like FIDO2 keys and access traditional Active Directory Domain Services (AD DS) based resources with a seamless single sign-on (SSO) experience to their on-prem resources.
The following scenarios for users in a hybrid environment are supported:
-* Sign in to hybrid Azure AD joined devices using FIDO2 security keys and get SSO access to on-prem resources.
-* Sign in to Azure AD joined devices using FIDO2 security keys and get SSO access to on-prem resources.
+* Sign in to Microsoft Entra hybrid joined devices using FIDO2 security keys and get SSO access to on-prem resources.
+* Sign in to Microsoft Entra joined devices using FIDO2 security keys and get SSO access to on-prem resources.
To get started with FIDO2 security keys and hybrid access to on-premises resources, see the following articles:
You will receive "NotAllowedError" from fido2 key registration page. This typica
## Prerequisites * [Does this feature work if there's no internet connectivity?](#does-this-feature-work-if-theres-no-internet-connectivity)
-* [What are the specific end points that are required to be open to Azure AD?](#what-are-the-specific-end-points-that-are-required-to-be-open-to-azure-ad)
-* [How do I identify the domain join type (Azure AD joined or hybrid Azure AD joined) for my Windows 10 device?](#how-do-i-identify-the-domain-join-type-azure-ad-joined-or-hybrid-azure-ad-joined-for-my-windows-10-device)
+* [What are the specific end points that are required to be open to Microsoft Entra ID?](#what-are-the-specific-end-points-that-are-required-to-be-open-to-azure-ad)
+* [How do I identify the domain join type (Microsoft Entra joined or Microsoft Entra hybrid joined) for my Windows 10 device?](#how-do-i-identify-the-domain-join-type-azure-ad-joined-or-hybrid-azure-ad-joined-for-my-windows-10-device)
* [What's the recommendation on the number of DCs that should be patched?](#whats-the-recommendation-on-the-number-of-dcs-that-should-be-patched) * [Can I deploy the FIDO2 credential provider on an on-premises only device?](#can-i-deploy-the-fido2-credential-provider-on-an-on-premises-only-device) * [FIDO2 security key sign-in isn't working for my Domain Admin or other high privilege accounts. Why?](#fido2-security-key-sign-in-isnt-working-for-my-domain-admin-or-other-high-privilege-accounts-why)
Internet connectivity is a pre-requisite to enable this feature. The first time
For a consistent experience, make sure that devices have internet access and line of sight to DCs.
-### What are the specific end points that are required to be open to Azure AD?
+<a name='what-are-the-specific-end-points-that-are-required-to-be-open-to-azure-ad'></a>
+
+### What are the specific end points that are required to be open to Microsoft Entra ID?
The following endpoints are needed for registration and authentication:
The following endpoints are needed for registration and authentication:
For a full list of endpoints needed to use Microsoft online products, see [Office 365 URLs and IP address ranges](/microsoft-365/enterprise/urls-and-ip-address-ranges).
-### How do I identify the domain join type (Azure AD joined or hybrid Azure AD joined) for my Windows 10 device?
+<a name='how-do-i-identify-the-domain-join-type-azure-ad-joined-or-hybrid-azure-ad-joined-for-my-windows-10-device'></a>
+
+### How do I identify the domain join type (Microsoft Entra joined or Microsoft Entra hybrid joined) for my Windows 10 device?
To check if the Windows 10 client device has the right domain join type, use the following command:
To check if the Windows 10 client device has the right domain join type, use the
Dsregcmd /status ```
-The following sample output shows that the device is Azure AD joined as *AzureADJoined* is set to *YES*:
+The following sample output shows that the device is Microsoft Entra joined as *AzureADJoined* is set to *YES*:
```output ++
EnterpriseJoined: NO
DomainedJoined: NO ```
-The following sample output shows that the device is hybrid Azure AD joined as *DomainedJoined* is also set to *YES*. The *DomainName* is also shown:
+The following sample output shows that the device is Microsoft Entra hybrid joined as *DomainedJoined* is also set to *YES*. The *DomainName* is also shown:
```output ++
No, this feature isn't supported for on-premises only device. The FIDO2 credenti
### FIDO2 security key sign-in isn't working for my Domain Admin or other high privilege accounts. Why?
-The default security policy doesn't grant Azure AD permission to sign high privilege accounts on to on-premises resources.
+The default security policy doesn't grant Microsoft Entra permission to sign high privilege accounts on to on-premises resources.
-To unblock the accounts, use **Active Directory Users and Computers** to modify the *msDS-NeverRevealGroup* property of the *Azure AD Kerberos Computer object (CN=AzureADKerberos,OU=Domain Controllers,\<domain-DN>)*.
+To unblock the accounts, use **Active Directory Users and Computers** to modify the *msDS-NeverRevealGroup* property of the *Microsoft Entra Kerberos Computer object (CN=AzureADKerberos,OU=Domain Controllers,\<domain-DN>)*.
## Under the hood
-* [How is Azure AD Kerberos linked to my on-premises Active Directory Domain Services environment?](#how-is-azure-ad-kerberos-linked-to-my-on-premises-active-directory-domain-services-environment)
-* [Where can I view these Kerberos server objects that are created in AD and published in Azure AD?](#where-can-i-view-these-kerberos-server-objects-that-are-created-in-ad-ds-and-published-in-azure-ad)
+* [How is Microsoft Entra Kerberos linked to my on-premises Active Directory Domain Services environment?](#how-is-azure-ad-kerberos-linked-to-my-on-premises-active-directory-domain-services-environment)
+* [Where can I view these Kerberos server objects that are created in AD and published in Microsoft Entra ID?](#where-can-i-view-these-kerberos-server-objects-that-are-created-in-ad-ds-and-published-in-azure-ad)
* [Why can't we have the public key registered to on-premises AD DS so there is no dependency on the internet?](#why-cant-we-have-the-public-key-registered-to-on-premises-ad-ds-so-there-is-no-dependency-on-the-internet) * [How are the keys rotated on the Kerberos server object?](#how-are-the-keys-rotated-on-the-kerberos-server-object)
-* [Why do we need Azure AD Connect? Does it write any info back to AD DS from Azure AD?](#why-do-we-need-azure-ad-connect-does-it-write-any-info-back-to-ad-ds-from-azure-ad)
+* [Why do we need Microsoft Entra Connect? Does it write any info back to AD DS from Microsoft Entra ID?](#why-do-we-need-azure-ad-connect-does-it-write-any-info-back-to-ad-ds-from-azure-ad)
* [What does the HTTP request/response look like when requesting PRT+ partial TGT?](#what-does-the-http-requestresponse-look-like-when-requesting-prt-partial-tgt)
-### How is Azure AD Kerberos linked to my on-premises Active Directory Domain Services environment?
+<a name='how-is-azure-ad-kerberos-linked-to-my-on-premises-active-directory-domain-services-environment'></a>
+
+### How is Microsoft Entra Kerberos linked to my on-premises Active Directory Domain Services environment?
-There are two parts: the on-premises AD DS environment and the Azure AD tenant.
+There are two parts: the on-premises AD DS environment and the Microsoft Entra tenant.
**Active Directory Domain Services (AD DS)**
-The Azure AD Kerberos server is represented in an on-premises AD DS environment as a domain controller (DC) object. This DC object is made up of multiple objects:
+The Microsoft Entra Kerberos server is represented in an on-premises AD DS environment as a domain controller (DC) object. This DC object is made up of multiple objects:
* *CN=AzureADKerberos,OU=Domain Controllers,\<domain-DN>*
The Azure AD Kerberos server is represented in an on-premises AD DS environment
A *User* object that represents a RODC Kerberos Ticket Granting Ticket (TGT) encryption key.
-* *CN=900274c4-b7d2-43c8-90ee-00a9f650e335,CN=AzureAD,CN=System,\<domain-DN>*
+* *CN=900274c4-b7d2-43c8-90ee-00a9f650e335,CN=Microsoft Entra ID,CN=System,\<domain-DN>*
- A *ServiceConnectionPoint* object that stores metadata about the Azure AD Kerberos Server objects. The administrative tools use this object to identify and locate the Azure AD Kerberos Server objects.
+ A *ServiceConnectionPoint* object that stores metadata about the Microsoft Entra Kerberos server objects. The administrative tools use this object to identify and locate the Microsoft Entra Kerberos server objects.
-**Azure Active Directory**
+**Microsoft Entra ID**
-The Azure AD Kerberos Server is represented in Azure AD as a *KerberosDomain* object. Each on-premises AD DS environment is represented as a single *KerberosDomain* object in the Azure AD tenant.
+The Microsoft Entra Kerberos server is represented in Microsoft Entra ID as a *KerberosDomain* object. Each on-premises AD DS environment is represented as a single *KerberosDomain* object in the Microsoft Entra tenant.
-For example, you may have an AD DS forest with two domains such as *contoso.com* and *fabrikam.com*. If you allow Azure AD to issue Kerberos Ticket Granting Tickets (TGTs) for the entire forest, there are two *KerberosDomain* objects in Azure AD - one object for *contoso.com* and one for *fabrikam.com*.
+For example, you may have an AD DS forest with two domains such as *contoso.com* and *fabrikam.com*. If you allow Microsoft Entra ID to issue Kerberos Ticket Granting Tickets (TGTs) for the entire forest, there are two *KerberosDomain* objects in Microsoft Entra ID - one object for *contoso.com* and one for *fabrikam.com*.
If you have multiple AD DS forests, you have one *KerberosDomain* object for each domain in each forest.
-### Where can I view these Kerberos server objects that are created in AD DS and published in Azure AD?
+<a name='where-can-i-view-these-kerberos-server-objects-that-are-created-in-ad-ds-and-published-in-azure-ad'></a>
-To view all objects, use the Azure AD Kerberos Server PowerShell cmdlets included with the latest version of Azure AD Connect.
+### Where can I view these Kerberos server objects that are created in AD DS and published in Microsoft Entra ID?
+
+To view all objects, use the Microsoft Entra Kerberos server PowerShell cmdlets included with the latest version of Microsoft Entra Connect.
For more information, including instructions on how to view the objects, see [create a Kerberos Server object](howto-authentication-passwordless-security-key-on-premises.md#create-a-kerberos-server-object).
We received feedback around the complexity of deployment model for Windows Hello
### How are the keys rotated on the Kerberos server object?
-Like any other DC, the Azure AD Kerberos Server encryption *krbtgt* keys should be rotated on a regular basis. It's recommended to follow the same schedule as you use to rotate all other AD DS *krbtgt* keys.
+Like any other DC, the Microsoft Entra Kerberos server encryption *krbtgt* keys should be rotated on a regular basis. It's recommended to follow the same schedule as you use to rotate all other AD DS *krbtgt* keys.
> [!NOTE]
-> Although there are other tools to rotate the *krbtgt* keys, you must [use the PowerShell cmdlets to rotate the *krbtgt* keys](howto-authentication-passwordless-security-key-on-premises.md#rotate-the-azure-ad-kerberos-server-key) of your Azure AD Kerberos Server. This method makes sure that the keys are updated in both the on-premises AD DS environment and in Azure AD.
+> Although there are other tools to rotate the *krbtgt* keys, you must [use the PowerShell cmdlets to rotate the *krbtgt* keys](howto-authentication-passwordless-security-key-on-premises.md#rotate-the-azure-ad-kerberos-server-key) of your Microsoft Entra Kerberos server. This method makes sure that the keys are updated in both the on-premises AD DS environment and in Microsoft Entra ID.
+
+<a name='why-do-we-need-azure-ad-connect-does-it-write-any-info-back-to-ad-ds-from-azure-ad'></a>
-### Why do we need Azure AD Connect? Does it write any info back to AD DS from Azure AD?
+### Why do we need Microsoft Entra Connect? Does it write any info back to AD DS from Microsoft Entra ID?
-Azure AD Connect doesn't write info back from Azure AD to AD DS. The utility includes the PowerShell module to create the Kerberos Server Object in AD DS and publish it in Azure AD.
+Microsoft Entra Connect doesn't write info back from Microsoft Entra ID to AD DS. The utility includes the PowerShell module to create the Kerberos Server Object in AD DS and publish it in Microsoft Entra ID.
### What does the HTTP request/response look like when requesting PRT+ partial TGT?
The HTTP request is a standard Primary Refresh Token (PRT) request. This PRT req
|-|-|--| | tgt | true | Claim indicates the client needs a TGT. |
-Azure AD combines the encrypted client key and message buffer into the PRT response as additional properties. The payload is encrypted using the Azure AD Device session key.
+Microsoft Entra ID combines the encrypted client key and message buffer into the PRT response as additional properties. The payload is encrypted using the Microsoft Entra Device session key.
| Field | Type | Description | |--|--|--|
active-directory Howto Authentication Passwordless Phone https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-authentication-passwordless-phone.md
Title: Passwordless sign-in with Microsoft Authenticator
-description: Enable passwordless sign-in to Azure AD using Microsoft Authenticator
+description: Enable passwordless sign-in to Microsoft Entra ID using Microsoft Authenticator
# Enable passwordless sign-in with Microsoft Authenticator
-Microsoft Authenticator can be used to sign in to any Azure AD account without using a password. Microsoft Authenticator uses key-based authentication to enable a user credential that is tied to a device, where the device uses a PIN or biometric. [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-identity-verification) uses a similar technology.
+Microsoft Authenticator can be used to sign in to any Microsoft Entra account without using a password. Microsoft Authenticator uses key-based authentication to enable a user credential that is tied to a device, where the device uses a PIN or biometric. [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-identity-verification) uses a similar technology.
This authentication technology can be used on any device platform, including mobile. This technology can also be used with any app or website that integrates with Microsoft Authentication Libraries.
People who enabled phone sign-in from Microsoft Authenticator see a message that
## Multiple accounts on iOS
-You can enable passwordless phone sign-in for multiple accounts in Microsoft Authenticator on any supported iOS device. Consultants, students, and others with multiple accounts in Azure AD can add each account to Microsoft Authenticator and use passwordless phone sign-in for all of them from the same iOS device.
+You can enable passwordless phone sign-in for multiple accounts in Microsoft Authenticator on any supported iOS device. Consultants, students, and others with multiple accounts in Microsoft Entra ID can add each account to Microsoft Authenticator and use passwordless phone sign-in for all of them from the same iOS device.
Previously, admins might not require passwordless sign-in for users with multiple accounts because it requires them to carry more devices for sign-in. By removing the limitation of one user sign-in from a device, admins can more confidently encourage users to register passwordless phone sign-in and use it as their default sign-in method.
-The Azure AD accounts can be in the same tenant or different tenants. Guest accounts aren't supported for multiple account sign-ins from one device.
+The Microsoft Entra accounts can be in the same tenant or different tenants. Guest accounts aren't supported for multiple account sign-ins from one device.
## Prerequisites To use passwordless phone sign-in with Microsoft Authenticator, the following prerequisites must be met: -- Recommended: Azure AD Multi-Factor Authentication, with push notifications allowed as a verification method. Push notifications to your smartphone or tablet help the Authenticator app to prevent unauthorized access to accounts and stop fraudulent transactions. The Authenticator app automatically generates codes when set up to do push notifications. A user has a backup sign-in method even if their device doesn't have connectivity.
+- Recommended: Microsoft Entra multifactor authentication, with push notifications allowed as a verification method. Push notifications to your smartphone or tablet help the Authenticator app to prevent unauthorized access to accounts and stop fraudulent transactions. The Authenticator app automatically generates codes when set up to do push notifications. A user has a backup sign-in method even if their device doesn't have connectivity.
- Latest version of Microsoft Authenticator installed on devices running iOS or Android. - For Android, the device that runs Microsoft Authenticator must be registered to an individual user. We're actively working to enable multiple accounts on Android. - For iOS, the device must be registered with each tenant where it's used to sign in. For example, the following device must be registered with Contoso and Wingtiptoys to allow all accounts to sign in: - balas@contoso.com - balas@wingtiptoys.com and bsandhu@wingtiptoys
-To use passwordless authentication in Azure AD, first enable the combined registration experience, then enable users for the passwordless method.
+To use passwordless authentication in Microsoft Entra ID, first enable the combined registration experience, then enable users for the passwordless method.
## Enable passwordless phone sign-in authentication methods [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Azure AD lets you choose which authentication methods can be used during the sign-in process. Users then register for the methods they'd like to use. The **Microsoft Authenticator** authentication method policy manages both the traditional push MFA method and the passwordless authentication method.
+Microsoft Entra ID lets you choose which authentication methods can be used during the sign-in process. Users then register for the methods they'd like to use. The **Microsoft Authenticator** authentication method policy manages both the traditional push MFA method and the passwordless authentication method.
> [!NOTE] > If you enabled Microsoft Authenticator passwordless sign-in using Azure AD PowerShell, it was enabled for your entire directory. If you enable using this new method, it supersedes the PowerShell policy. We recommend you enable for all users in your tenant via the new **Authentication Methods** menu, otherwise users who aren't in the new policy can't sign in without a password.
To enable the authentication method for passwordless phone sign-in, complete the
## User registration
-Users register themselves for the passwordless authentication method of Azure AD. For users who already registered the Microsoft Authenticator app for [multi-factor authentication](./concept-mfa-howitworks.md), skip to the next section, [enable phone sign-in](#enable-phone-sign-in).
+Users register themselves for the passwordless authentication method of Microsoft Entra ID. For users who already registered the Microsoft Authenticator app for [multifactor authentication](./concept-mfa-howitworks.md), skip to the next section, [enable phone sign-in](#enable-phone-sign-in).
### Direct phone Sign-in registration Users can register for passwordless phone sign-in directly within the Microsoft Authenticator app without the need to first registering Microsoft Authenticator with their account, all while never accruing a password. Here's how:
The AuthenticatorAppSignInPolicy is a legacy policy that is not supported with M
### Federated accounts
-When a user has enabled any passwordless credential, the Azure AD login process stops using the login\_hint. Therefore the process no longer accelerates the user toward a federated login location.
+When a user has enabled any passwordless credential, the Microsoft Entra login process stops using the login\_hint. Therefore the process no longer accelerates the user toward a federated login location.
This logic generally prevents a user in a hybrid tenant from being directed to Active Directory Federated Services (AD FS) for sign-in verification. However, the user retains the option of clicking **Use your password instead**. ### On-premises users
-An end user can be enabled for multifactor authentication (MFA) through an on-premises identity provider. The user can still create and utilize a single passwordless phone sign-in credential.
+An end user can be enabled for multifactor authentication through an on-premises identity provider. The user can still create and utilize a single passwordless phone sign-in credential.
If the user attempts to upgrade multiple installations (5+) of Microsoft Authenticator with the passwordless phone sign-in credential, this change might result in an error. ## Next steps
-To learn about Azure AD authentication and passwordless methods, see the following articles:
+To learn about Microsoft Entra authentication and passwordless methods, see the following articles:
- [Learn how passwordless authentication works](concept-authentication-passwordless.md) - [Learn about device registration](../devices/overview.md)-- [Learn about Azure AD Multi-Factor Authentication](../authentication/howto-mfa-getstarted.md)
+- [Learn about Microsoft Entra multifactor authentication](../authentication/howto-mfa-getstarted.md)
active-directory Howto Authentication Passwordless Security Key On Premises https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises.md
Title: Passwordless security key sign-in to on-premises resources
-description: Learn how to enable passwordless security key sign-in to on-premises resources by using Azure Active Directory
+description: Learn how to enable passwordless security key sign-in to on-premises resources by using Microsoft Entra ID
-# Enable passwordless security key sign-in to on-premises resources by using Azure AD
+# Enable passwordless security key sign-in to on-premises resources by using Microsoft Entra ID
-This document discusses how to enable passwordless authentication to on-premises resources for environments with both *Azure Active Directory (Azure AD)-joined* and *hybrid Azure AD-joined* Windows 10 devices. This passwordless authentication functionality provides seamless single sign-on (SSO) to on-premises resources when you use Microsoft-compatible security keys, or with [Windows Hello for Business Cloud trust](/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust)
+This document discusses how to enable passwordless authentication to on-premises resources for environments with both *Microsoft Entra joined* and *Microsoft Entra hybrid joined* Windows 10 devices. This passwordless authentication functionality provides seamless single sign-on (SSO) to on-premises resources when you use Microsoft-compatible security keys, or with [Windows Hello for Business Cloud trust](/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust)
## Use SSO to sign in to on-premises resources by using FIDO2 keys
-Azure AD can issue Kerberos ticket-granting tickets (TGTs) for one or more of your Active Directory domains. With this functionality, users can sign in to Windows with modern credentials, such as FIDO2 security keys, and then access traditional Active Directory-based resources. Kerberos Service Tickets and authorization continue to be controlled by your on-premises Active Directory domain controllers (DCs).
+Microsoft Entra ID can issue Kerberos ticket-granting tickets (TGTs) for one or more of your Active Directory domains. With this functionality, users can sign in to Windows with modern credentials, such as FIDO2 security keys, and then access traditional Active Directory-based resources. Kerberos Service Tickets and authorization continue to be controlled by your on-premises Active Directory domain controllers (DCs).
-An Azure AD Kerberos Server object is created in your on-premises Active Directory instance and then securely published to Azure Active Directory. The object isn't associated with any physical servers. It's simply a resource that can be used by Azure Active Directory to generate Kerberos TGTs for your Active Directory domain.
+A Microsoft Entra Kerberos server object is created in your on-premises Active Directory instance and then securely published to Microsoft Entra ID. The object isn't associated with any physical servers. It's simply a resource that can be used by Microsoft Entra ID to generate Kerberos TGTs for your Active Directory domain.
-1. A user signs in to a Windows 10 device with an FIDO2 security key and authenticates to Azure AD.
-1. Azure AD checks the directory for a Kerberos Server key that matches the user's on-premises Active Directory domain.
+1. A user signs in to a Windows 10 device with an FIDO2 security key and authenticates to Microsoft Entra ID.
+1. Microsoft Entra ID checks the directory for a Kerberos Server key that matches the user's on-premises Active Directory domain.
- Azure AD generates a Kerberos TGT for the user's on-premises Active Directory domain. The TGT includes the user's SID only, and no authorization data.
+ Microsoft Entra ID generates a Kerberos TGT for the user's on-premises Active Directory domain. The TGT includes the user's SID only, and no authorization data.
-1. The TGT is returned to the client along with the user's Azure AD Primary Refresh Token (PRT).
+1. The TGT is returned to the client along with the user's Microsoft Entra Primary Refresh Token (PRT).
1. The client machine contacts an on-premises Active Directory Domain Controller and trades the partial TGT for a fully formed TGT.
-1. The client machine now has an Azure AD PRT and a full Active Directory TGT and can access both cloud and on-premises resources.
+1. The client machine now has a Microsoft Entra PRT and a full Active Directory TGT and can access both cloud and on-premises resources.
## Prerequisites
You must also meet the following system requirements:
- Have the credentials required to complete the steps in the scenario: - An Active Directory user who is a member of the Domain Admins group for a domain and a member of the Enterprise Admins group for a forest. Referred to as **$domainCred**.
- - An Azure Active Directory user who is a member of the Global Administrators role. Referred to as **$cloudCred**.
+ - A Microsoft Entra user who is a member of the Global Administrators role. Referred to as **$cloudCred**.
### Supported scenarios
The following scenarios aren't supported:
- *Run as* by using a security key. - Log in to a server by using a security key.
-## Install the Azure AD Kerberos PowerShell module
+<a name='install-the-azure-ad-kerberos-powershell-module'></a>
-The [Azure AD Kerberos PowerShell module](https://www.powershellgallery.com/packages/AzureADHybridAuthenticationManagement) provides FIDO2 management features for administrators.
+## Install the Microsoft Entra Kerberos PowerShell module
+
+The [Microsoft Entra Kerberos PowerShell module](https://www.powershellgallery.com/packages/AzureADHybridAuthenticationManagement) provides FIDO2 management features for administrators.
1. Open a PowerShell prompt using the Run as administrator option.
-1. Install the Azure AD Kerberos PowerShell module:
+1. Install the Microsoft Entra Kerberos PowerShell module:
```powershell # First, ensure TLS 1.2 for PowerShell gallery access.
The [Azure AD Kerberos PowerShell module](https://www.powershellgallery.com/pack
``` > [!NOTE]
-> - The Azure AD Kerberos PowerShell module uses the [AzureADPreview PowerShell module](https://www.powershellgallery.com/packages/AzureADPreview) to provide advanced Azure Active Directory management features. If the [AzureAD PowerShell module](https://www.powershellgallery.com/packages/AzureAD) is already installed on your local computer, the installation described here might fail because of conflict. To prevent any conflicts during installation, be sure to include the "-AllowClobber" option flag.
-> - You can install the Azure AD Kerberos PowerShell module on any computer from which you can access your on-premises Active Directory Domain Controller, without dependency on the Azure AD Connect solution.
-> - The Azure AD Kerberos PowerShell module is distributed through the [PowerShell Gallery](https://www.powershellgallery.com/). The PowerShell Gallery is the central repository for PowerShell content. In it, you can find useful PowerShell modules that contain PowerShell commands and Desired State Configuration (DSC) resources.
+> - The Microsoft Entra Kerberos PowerShell module uses the [AzureADPreview PowerShell module](https://www.powershellgallery.com/packages/AzureADPreview) to provide advanced Microsoft Entra management features. If the [Azure Active Directory PowerShell module](https://www.powershellgallery.com/packages/AzureAD) is already installed on your local computer, the installation described here might fail because of conflict. To prevent any conflicts during installation, be sure to include the "-AllowClobber" option flag.
+> - You can install the Microsoft Entra Kerberos PowerShell module on any computer from which you can access your on-premises Active Directory Domain Controller, without dependency on the Microsoft Entra Connect solution.
+> - The Microsoft Entra Kerberos PowerShell module is distributed through the [PowerShell Gallery](https://www.powershellgallery.com/). The PowerShell Gallery is the central repository for PowerShell content. In it, you can find useful PowerShell modules that contain PowerShell commands and Desired State Configuration (DSC) resources.
## Create a Kerberos Server object
-Administrators use the Azure AD Kerberos PowerShell module to create an Azure AD Kerberos Server object in their on-premises directory.
+Administrators use the Microsoft Entra Kerberos PowerShell module to create a Microsoft Entra Kerberos server object in their on-premises directory.
-Run the following steps in each domain and forest in your organization that contain Azure AD users:
+Run the following steps in each domain and forest in your organization that contain Microsoft Entra users:
1. Open a PowerShell prompt using the Run as administrator option.
-1. Run the following PowerShell commands to create a new Azure AD Kerberos Server object both in your on-premises Active Directory domain and in your Azure Active Directory tenant.
+1. Run the following PowerShell commands to create a new Microsoft Entra Kerberos server object both in your on-premises Active Directory domain and in your Microsoft Entra tenant.
### Example 1 prompt for all credentials
Run the following steps in each domain and forest in your organization that cont
Set-AzureADKerberosServer -Domain $domain -UserPrincipalName $userPrincipalName ```
-### View and verify the Azure AD Kerberos Server
+<a name='view-and-verify-the-azure-ad-kerberos-server'></a>
+
+### View and verify the Microsoft Entra Kerberos server
-You can view and verify the newly created Azure AD Kerberos Server by using the following command:
+You can view and verify the newly created Microsoft Entra Kerberos server by using the following command:
```powershell Get-AzureADKerberosServer -Domain $domain -CloudCredential $cloudCred -DomainCredential $domainCred ```
-This command outputs the properties of the Azure AD Kerberos Server. You can review the properties to verify that everything is in good order.
+This command outputs the properties of the Microsoft Entra Kerberos server. You can review the properties to verify that everything is in good order.
> [!NOTE] > Running against another domain by supplying the credential will connect over NTLM, and then it fails. If the users are in the Protected Users security group in Active Directory, complete these steps to resolve the issue: Sign in as another domain user in **ADConnect** and donΓÇÖt supply "-domainCredential". The Kerberos ticket of the user that's currently signed in is used. You can confirm by executing `whoami /groups` to validate whether the user has the required permissions in Active Directory to execute the preceding command.
This command outputs the properties of the Azure AD Kerberos Server. You can rev
| | | | ID | The unique ID of the AD DS DC object. This ID is sometimes referred to as its *slot* or its *branch ID*. | | DomainDnsName | The DNS domain name of the Active Directory domain. |
-| ComputerAccount | The computer account object of the Azure AD Kerberos Server object (the DC). |
-| UserAccount | The disabled user account object that holds the Azure AD Kerberos Server TGT encryption key. The domain name of this account is `CN=krbtgt_AzureAD,CN=Users,<Domain-DN>`. |
-| KeyVersion | The key version of the Azure AD Kerberos Server TGT encryption key. The version is assigned when the key is created. The version is then incremented every time the key is rotated. The increments are based on replication metadata and likely greater than one. For example, the initial *KeyVersion* could be *192272*. The first time the key is rotated, the version could advance to *212621*. The important thing to verify is that the *KeyVersion* for the on-premises object and the *CloudKeyVersion* for the cloud object are the same. |
-| KeyUpdatedOn | The date and time that the Azure AD Kerberos Server TGT encryption key was updated or created. |
-| KeyUpdatedFrom | The DC where the Azure AD Kerberos Server TGT encryption key was last updated. |
-| CloudId | The ID from the Azure AD object. Must match the ID from the first line of the table. |
-| CloudDomainDnsName | The *DomainDnsName* from the Azure AD object. Must match the *DomainDnsName* from the second line of the table. |
-| CloudKeyVersion | The *KeyVersion* from the Azure AD object. Must match the *KeyVersion* from the fifth line of the table. |
-| CloudKeyUpdatedOn | The *KeyUpdatedOn* from the Azure AD object. Must match the *KeyUpdatedOn* from the sixth line of the table. |
+| ComputerAccount | The computer account object of the Microsoft Entra Kerberos server object (the DC). |
+| UserAccount | The disabled user account object that holds the Microsoft Entra Kerberos server TGT encryption key. The domain name of this account is `CN=krbtgt_AzureAD,CN=Users,<Domain-DN>`. |
+| KeyVersion | The key version of the Microsoft Entra Kerberos server TGT encryption key. The version is assigned when the key is created. The version is then incremented every time the key is rotated. The increments are based on replication metadata and likely greater than one. For example, the initial *KeyVersion* could be *192272*. The first time the key is rotated, the version could advance to *212621*. The important thing to verify is that the *KeyVersion* for the on-premises object and the *CloudKeyVersion* for the cloud object are the same. |
+| KeyUpdatedOn | The date and time that the Microsoft Entra Kerberos server TGT encryption key was updated or created. |
+| KeyUpdatedFrom | The DC where the Microsoft Entra Kerberos server TGT encryption key was last updated. |
+| CloudId | The ID from the Microsoft Entra object. Must match the ID from the first line of the table. |
+| CloudDomainDnsName | The *DomainDnsName* from the Microsoft Entra object. Must match the *DomainDnsName* from the second line of the table. |
+| CloudKeyVersion | The *KeyVersion* from the Microsoft Entra object. Must match the *KeyVersion* from the fifth line of the table. |
+| CloudKeyUpdatedOn | The *KeyUpdatedOn* from the Microsoft Entra object. Must match the *KeyUpdatedOn* from the sixth line of the table. |
| | |
-### Rotate the Azure AD Kerberos Server key
+<a name='rotate-the-azure-ad-kerberos-server-key'></a>
+
+### Rotate the Microsoft Entra Kerberos server key
-The Azure AD Kerberos Server encryption *krbtgt* keys should be rotated on a regular basis. We recommend that you follow the same schedule you use to rotate all other Active Directory DC *krbtgt* keys.
+The Microsoft Entra Kerberos server encryption *krbtgt* keys should be rotated on a regular basis. We recommend that you follow the same schedule you use to rotate all other Active Directory DC *krbtgt* keys.
> [!WARNING]
-> There are other tools that could rotate the *krbtgt* keys. However, you must use the tools mentioned in this document to rotate the *krbtgt* keys of your Azure AD Kerberos Server. This ensures that the keys are updated in both on-premises Active Directory and Azure AD.
+> There are other tools that could rotate the *krbtgt* keys. However, you must use the tools mentioned in this document to rotate the *krbtgt* keys of your Microsoft Entra Kerberos server. This ensures that the keys are updated in both on-premises Active Directory and Microsoft Entra ID.
```powershell Set-AzureADKerberosServer -Domain $domain -CloudCredential $cloudCred -DomainCredential $domainCred -RotateServerKey ```
-### Remove the Azure AD Kerberos Server
+<a name='remove-the-azure-ad-kerberos-server'></a>
-If you want to revert the scenario and remove the Azure AD Kerberos Server from both the on-premises Active Directory and Azure AD, run the following command:
+### Remove the Microsoft Entra Kerberos server
+
+If you want to revert the scenario and remove the Microsoft Entra Kerberos server from both the on-premises Active Directory and Microsoft Entra ID, run the following command:
```powershell Remove-AzureADKerberosServer -Domain $domain -CloudCredential $cloudCred -DomainCredential $domainCred
Remove-AzureADKerberosServer -Domain $domain -CloudCredential $cloudCred -Domain
### Multiforest and multidomain scenarios
-The Azure AD Kerberos Server object is represented in Azure AD as a *KerberosDomain* object. Each on-premises Active Directory domain is represented as a single *KerberosDomain* object in Azure AD.
+The Microsoft Entra Kerberos server object is represented in Microsoft Entra ID as a *KerberosDomain* object. Each on-premises Active Directory domain is represented as a single *KerberosDomain* object in Microsoft Entra ID.
-For example, let's say that your organization has an Active Directory forest with two domains, `contoso.com` and `fabrikam.com`. If you choose to allow Azure AD to issue Kerberos TGTs for the entire forest, there are two *KerberosDomain* objects in Azure AD, one *KerberosDomain* object for `contoso.com` and the other for `fabrikam.com`. If you have multiple Active Directory forests, there is one *KerberosDomain* object for each domain in each forest.
+For example, let's say that your organization has an Active Directory forest with two domains, `contoso.com` and `fabrikam.com`. If you choose to allow Microsoft Entra ID to issue Kerberos TGTs for the entire forest, there are two *KerberosDomain* objects in Microsoft Entra ID, one *KerberosDomain* object for `contoso.com` and the other for `fabrikam.com`. If you have multiple Active Directory forests, there is one *KerberosDomain* object for each domain in each forest.
-Follow the instructions in [Create a Kerberos Server object](#create-a-kerberos-server-object) in each domain and forest in your organization that contains Azure AD users.
+Follow the instructions in [Create a Kerberos Server object](#create-a-kerberos-server-object) in each domain and forest in your organization that contains Microsoft Entra users.
## Known behavior
For information about compliant security keys, see [FIDO2 security keys](concept
To delete an enrolled security key, sign in to the [Microsoft Entra admin center](https://entra.microsoft.com), and then go to the **Security info** page.
-### What can I do if I'm unable to use the FIDO security key immediately after I create a hybrid Azure AD-joined machine?
+<a name='what-can-i-do-if-im-unable-to-use-the-fido-security-key-immediately-after-i-create-a-hybrid-azure-ad-joined-machine'></a>
+
+### What can I do if I'm unable to use the FIDO security key immediately after I create a Microsoft Entra hybrid joined machine?
-If you're clean-installing a hybrid Azure AD-joined machine, after the domain join and restart process, you must sign in with a password and wait for the policy to sync before you can use the FIDO security key to sign in.
+If you're clean-installing a Microsoft Entra hybrid joined machine, after the domain join and restart process, you must sign in with a password and wait for the policy to sync before you can use the FIDO security key to sign in.
- Check your current status by running `dsregcmd /status` in a Command Prompt window, and check to ensure that both the **AzureAdJoined** and **DomainJoined** statuses are showing as *YES*. - This delay in syncing is a known limitation of domain-joined devices and isn't FIDO-specific.
active-directory Howto Authentication Passwordless Security Key Windows https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-authentication-passwordless-security-key-windows.md
Title: Passwordless security key sign-in Windows
-description: Learn how to enable passwordless security key sign-in to Azure Active Directory using FIDO2 security keys
+description: Learn how to enable passwordless security key sign-in to Microsoft Entra ID using FIDO2 security keys
-# Enable passwordless security key sign-in to Windows 10 devices with Azure Active Directory
+# Enable passwordless security key sign-in to Windows 10 devices with Microsoft Entra ID
-This document focuses on enabling FIDO2 security key based passwordless authentication with Windows 10 devices. At the end of this article, you will be able to sign in to both your Azure AD and hybrid Azure AD joined Windows 10 devices with your Azure AD account using a FIDO2 security key.
+This document focuses on enabling FIDO2 security key based passwordless authentication with Windows 10 devices. At the end of this article, you will be able to sign in to both your Microsoft Entra ID and Microsoft Entra hybrid joined Windows 10 devices with your Microsoft Entra account using a FIDO2 security key.
## Requirements
-| Device Type | Azure AD joined | Hybrid Azure AD joined |
+| Device Type | Microsoft Entra joined | Microsoft Entra hybrid joined |
| | | |
-| [Azure AD Multi-Factor Authentication](howto-mfa-getstarted.md) | X | X |
+| [Microsoft Entra multifactor authentication](howto-mfa-getstarted.md) | X | X |
| [Combined security information registration](concept-registration-mfa-sspr-combined.md) | X | X | | Compatible [FIDO2 security keys](concept-authentication-passwordless.md#fido2-security-keys) | X | X | | WebAuthN requires Windows 10 version 1903 or higher | X | X |
-| [Azure AD joined devices](../devices/concept-directory-join.md) require Windows 10 version 1909 or higher | X | |
-| [Hybrid Azure AD joined devices](../devices/concept-hybrid-join.md) require Windows 10 version 2004 or higher | | X |
+| [Microsoft Entra joined devices](../devices/concept-directory-join.md) require Windows 10 version 1909 or higher | X | |
+| [Microsoft Entra hybrid joined devices](../devices/concept-hybrid-join.md) require Windows 10 version 2004 or higher | | X |
| Fully patched Windows Server 2016/2019 Domain Controllers. | | X |
-| [Azure AD Hybrid Authentication Management module](https://www.powershellgallery.com/packages/AzureADHybridAuthenticationManagement/2.1.1.0) | | X |
+| [Microsoft Entra Hybrid Authentication Management module](https://www.powershellgallery.com/packages/AzureADHybridAuthenticationManagement/2.1.1.0) | | X |
| [Microsoft Intune](/intune/fundamentals/what-is-intune) (Optional) | X | X | | Provisioning package (Optional) | X | X | | Group Policy (Optional) | | X |
The following scenarios aren't supported:
- "Run as" using a security key. - Log in to a server using a security key. - If you haven't used your security key to sign in to your device while online, you can't use it to sign in or unlock offline.-- Signing in or unlocking a Windows 10 device with a security key containing multiple Azure AD accounts. This scenario utilizes the last account added to the security key. WebAuthN allows users to choose the account they wish to use.
+- Signing in or unlocking a Windows 10 device with a security key containing multiple Microsoft Entra accounts. This scenario utilizes the last account added to the security key. WebAuthN allows users to choose the account they wish to use.
- Unlock a device running Windows 10 version 1809. For the best experience, use Windows 10 version 1903 or higher. ## Prepare devices
-Azure AD joined devices must run Windows 10 version 1909 or higher.
+Microsoft Entra joined devices must run Windows 10 version 1909 or higher.
-Hybrid Azure AD joined devices must run Windows 10 version 2004 or newer.
+Microsoft Entra hybrid joined devices must run Windows 10 version 2004 or newer.
## Enable security keys for Windows sign-in
Organizations may choose to use one or more of the following methods to enable t
- [Enable with Microsoft Intune](#enable-with-microsoft-intune) - [Targeted Microsoft Intune deployment](#targeted-intune-deployment) - [Enable with a provisioning package](#enable-with-a-provisioning-package)-- [Enable with Group Policy (Hybrid Azure AD joined devices only)](#enable-with-group-policy)
+- [Enable with Group Policy (Microsoft Entra hybrid joined devices only)](#enable-with-group-policy)
> [!IMPORTANT]
-> Organizations with **hybrid Azure AD joined devices** must **also** complete the steps in the article, [Enable FIDO2 authentication to on-premises resources](howto-authentication-passwordless-security-key-on-premises.md) before Windows 10 FIDO2 security key authentication works.
+> Organizations with **Microsoft Entra hybrid joined devices** must **also** complete the steps in the article, [Enable FIDO2 authentication to on-premises resources](howto-authentication-passwordless-security-key-on-premises.md) before Windows 10 FIDO2 security key authentication works.
>
-> Organizations with **Azure AD joined devices** must do this before their devices can authenticate to on-premises resources with FIDO2 security keys.
+> Organizations with **Microsoft Entra joined devices** must do this before their devices can authenticate to on-premises resources with FIDO2 security keys.
### Enable with Microsoft Intune
For devices not managed by Microsoft Intune, a provisioning package can be insta
### Enable with Group Policy
-For **hybrid Azure AD joined devices**, organizations can configure the following Group Policy setting to enable FIDO security key sign-in. The setting can be found under **Computer Configuration** > **Administrative Templates** > **System** > **Logon** > **Turn on security key sign-in**:
+For **Microsoft Entra hybrid joined devices**, organizations can configure the following Group Policy setting to enable FIDO security key sign-in. The setting can be found under **Computer Configuration** > **Administrative Templates** > **System** > **Logon** > **Turn on security key sign-in**:
- Setting this policy to **Enabled** allows users to sign in with security keys. - Setting this policy to **Disabled** or **Not Configured** stops users from signing in with security keys.
This Group Policy setting requires an updated version of the `CredentialProvider
## Sign in with FIDO2 security key
-In the example below, a user named Bala Sandhu has already provisioned their FIDO2 security key using the steps in the previous article, [Enable passwordless security key sign in](howto-authentication-passwordless-security-key.md#user-registration-and-management-of-fido2-security-keys). For hybrid Azure AD joined devices, make sure you have also [enabled passwordless security key sign-in to on-premises resources](howto-authentication-passwordless-security-key-on-premises.md). Bala can choose the security key credential provider from the Windows 10 lock screen and insert the security key to sign into Windows.
+In the example below, a user named Bala Sandhu has already provisioned their FIDO2 security key using the steps in the previous article, [Enable passwordless security key sign in](howto-authentication-passwordless-security-key.md#user-registration-and-management-of-fido2-security-keys). For Microsoft Entra hybrid joined devices, make sure you have also [enabled passwordless security key sign-in to on-premises resources](howto-authentication-passwordless-security-key-on-premises.md). Bala can choose the security key credential provider from the Windows 10 lock screen and insert the security key to sign into Windows.
![Security key sign-in at the Windows 10 lock screen](./media/howto-authentication-passwordless-security-key/fido2-windows-10-1903-sign-in-lock-screen.png)
If you'd like to share feedback or encounter issues about this feature, share vi
## Next steps
-[Enable access to on-premises resources for Azure AD and hybrid Azure AD joined devices](howto-authentication-passwordless-security-key-on-premises.md)
+[Enable access to on-premises resources for Microsoft Entra ID and Microsoft Entra hybrid joined devices](howto-authentication-passwordless-security-key-on-premises.md)
[Learn more about device registration](../devices/overview.md)
-[Learn more about Azure AD Multi-Factor Authentication](../authentication/howto-mfa-getstarted.md)
+[Learn more about Microsoft Entra multifactor authentication](../authentication/howto-mfa-getstarted.md)
active-directory Howto Authentication Passwordless Security Key https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-authentication-passwordless-security-key.md
Title: Passwordless security key sign-in
-description: Enable passwordless security key sign-in to Azure AD using FIDO2 security keys
+description: Enable passwordless security key sign-in to Microsoft Entra ID using FIDO2 security keys
For enterprises that use passwords today and have a shared PC environment, security keys provide a seamless way for workers to authenticate without entering a username or password. Security keys provide improved productivity for workers, and have better security.
-This document focuses on enabling security key based passwordless authentication. At the end of this article, you'll be able to sign in to web-based applications with your Azure AD account using a FIDO2 security key.
+This document focuses on enabling security key based passwordless authentication. At the end of this article, you'll be able to sign in to web-based applications with your Microsoft Entra account using a FIDO2 security key.
## Requirements -- [Azure AD Multi-Factor Authentication](howto-mfa-getstarted.md)
+- [Microsoft Entra multifactor authentication](howto-mfa-getstarted.md)
- Enable [Combined security information registration](concept-registration-mfa-sspr-combined.md) - Compatible [FIDO2 security keys](concept-authentication-passwordless.md#fido2-security-keys) - WebAuthN requires Windows 10 version 1903 or higher
These include Microsoft Edge, Chrome, Firefox, and Safari. For more information
## Prepare devices
-For Azure AD joined devices, the best experience is on Windows 10 version 1903 or higher.
+For Microsoft Entra joined devices, the best experience is on Windows 10 version 1903 or higher.
-Hybrid Azure AD joined devices must run Windows 10 version 2004 or higher.
+Microsoft Entra hybrid joined devices must run Windows 10 version 2004 or higher.
## Enable passwordless authentication method
There are two ways to get your AAGUID. You can either ask your security key prov
1. Browse to [https://myprofile.microsoft.com](https://myprofile.microsoft.com). 1. Sign in if not already. 1. Click **Security Info**.
- 1. If the user already has at least one Azure AD Multi-Factor Authentication method registered, they can immediately register a FIDO2 security key.
- 1. If they don't have at least one Azure AD Multi-Factor Authentication method registered, they must add one.
+ 1. If the user already has at least one Microsoft Entra multifactor authentication method registered, they can immediately register a FIDO2 security key.
+ 1. If they don't have at least one Microsoft Entra multifactor authentication method registered, they must add one.
1. An Administrator can issue a [Temporary Access Pass](howto-authentication-temporary-access-pass.md) to allow the user to register a Passwordless authentication method. 1. Add a FIDO2 Security key by clicking **Add method** and choosing **Security key**. 1. Choose **USB device** or **NFC device**.
If a user's UPN changes, you can no longer modify FIDO2 security keys to account
[Learn more about device registration](../devices/overview.md)
-[Learn more about Azure AD Multi-Factor Authentication](../authentication/howto-mfa-getstarted.md)
+[Learn more about Microsoft Entra multifactor authentication](../authentication/howto-mfa-getstarted.md)
active-directory Howto Authentication Passwordless Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-authentication-passwordless-troubleshoot.md
Title: Known issues and troubleshooting for hybrid FIDO2 security keys
-description: Learn about some known issues and ways to troubleshoot passwordless hybrid FIDO2 security key sign-in using Azure Active Directory
+description: Learn about some known issues and ways to troubleshoot passwordless hybrid FIDO2 security key sign-in using Microsoft Entra ID
-# Troubleshooting for hybrid deployments of FIDO2 security keys in Azure AD
+# Troubleshooting for hybrid deployments of FIDO2 security keys in Microsoft Entra ID
-This article covers frequently asked questions for hybrid Azure AD joined devices and passwordless sign-in to on-prem resources. With this passwordless feature, you can enable Azure AD authentication on Windows 10 devices for hybrid Azure AD joined devices using FIDO2 security keys. Users can sign into Windows on their devices with modern credentials like FIDO2 keys and access traditional Active Directory Domain Services (AD DS) based resources with a seamless single sign-on (SSO) experience to their on-prem resources.
+This article covers frequently asked questions for Microsoft Entra hybrid joined devices and passwordless sign-in to on-prem resources. With this passwordless feature, you can enable Microsoft Entra authentication on Windows 10 devices for Microsoft Entra hybrid joined devices using FIDO2 security keys. Users can sign into Windows on their devices with modern credentials like FIDO2 keys and access traditional Active Directory Domain Services (AD DS) based resources with a seamless single sign-on (SSO) experience to their on-prem resources.
The following scenarios for users in a hybrid environment are supported:
-* Sign in to hybrid Azure AD joined devices using FIDO2 security keys and get SSO access to on-prem resources.
-* Sign in to Azure AD joined devices using FIDO2 security keys and get SSO access to on-prem resources.
+* Sign in to Microsoft Entra hybrid joined devices using FIDO2 security keys and get SSO access to on-prem resources.
+* Sign in to Microsoft Entra joined devices using FIDO2 security keys and get SSO access to on-prem resources.
To get started with FIDO2 security keys and hybrid access to on-premises resources, see the following articles:
To get started with FIDO2 security keys and hybrid access to on-premises resourc
## Known issues * [Users are unable to sign in using FIDO2 security keys as Windows Hello Face is too quick and is the default sign-in mechanism](#users-are-unable-to-sign-in-using-fido2-security-keys-as-windows-hello-face-is-too-quick-and-is-the-default-sign-in-mechanism)
-* [Users aren't able to use FIDO2 security keys immediately after they create a hybrid Azure AD joined machine](#users-arent-able-to-use-fido2-security-keys-immediately-after-they-create-a-hybrid-azure-ad-joined-machine)
+* [Users aren't able to use FIDO2 security keys immediately after they create a Microsoft Entra hybrid joined machine](#users-arent-able-to-use-fido2-security-keys-immediately-after-they-create-a-hybrid-azure-ad-joined-machine)
* [Users are unable to get SSO to my NTLM network resource after signing in with a FIDO2 security key and receiving a credential prompt](#users-are-unable-to-get-sso-to-my-ntlm-network-resource-after-signing-in-with-a-fido2-security-key-and-receiving-a-credential-prompt) ### Users are unable to sign in using FIDO2 security keys as Windows Hello Face is too quick and is the default sign-in mechanism
Windows Hello Face is the intended best experience for a device where a user is
If Windows Hello Face prevents the users from trying the FIDO2 security key sign-in scenario, users can turn off Hello Face sign in by removing Face Enrollment in **Settings > Sign-In Options**.
-### Users aren't able to use FIDO2 security keys immediately after they create a hybrid Azure AD joined machine
+<a name='users-arent-able-to-use-fido2-security-keys-immediately-after-they-create-a-hybrid-azure-ad-joined-machine'></a>
-After the domain-join and restart process on a clean install of a hybrid Azure AD joined machine, you must sign in with a password and wait for policy to synchronize before you can use to use a FIDO2 security key to sign in.
+### Users aren't able to use FIDO2 security keys immediately after they create a Microsoft Entra hybrid joined machine
+
+After the domain-join and restart process on a clean install of a Microsoft Entra hybrid joined machine, you must sign in with a password and wait for policy to synchronize before you can use to use a FIDO2 security key to sign in.
This behavior is a known limitation for domain-joined devices, and isn't specific to FIDO2 security keys.
The following events logs and registry key info is collected:
### Deployment Issues
-To troubleshoot issues with deploying the Azure AD Kerberos Server, use the logs for the new [AzureADHybridAuthenticationManagement](https://www.powershellgallery.com/packages/AzureADHybridAuthenticationManagement) PowerShell module.
+To troubleshoot issues with deploying the Microsoft Entra Kerberos server, use the logs for the new [AzureADHybridAuthenticationManagement](https://www.powershellgallery.com/packages/AzureADHybridAuthenticationManagement) PowerShell module.
#### Viewing the logs
-The Azure AD Kerberos Server PowerShell cmdlets in the [AzureADHybridAuthenticationManagement](https://www.powershellgallery.com/packages/AzureADHybridAuthenticationManagement) module use the same logging as the standard Azure AD Connect Wizard. To view information or error details from the cmdlets, complete the following steps:
+The Microsoft Entra Kerberos server PowerShell cmdlets in the [AzureADHybridAuthenticationManagement](https://www.powershellgallery.com/packages/AzureADHybridAuthenticationManagement) module use the same logging as the standard Microsoft Entra Connect Wizard. To view information or error details from the cmdlets, complete the following steps:
1. On the machine where the [AzureADHybridAuthenticationManagement](https://www.powershellgallery.com/packages/AzureADHybridAuthenticationManagement) module was used, browse to `C:\ProgramData\AADConnect\`. This folder is hidden by default. 1. Open and view the most recent `trace-*.log` file located in the directory.
-#### Viewing the Azure AD Kerberos Server Objects
+<a name='viewing-the-azure-ad-kerberos-server-objects'></a>
+
+#### Viewing the Microsoft Entra Kerberos server Objects
-To view the Azure AD Kerberos Server Objects and verify they are in good order, complete the following steps:
+To view the Microsoft Entra Kerberos server Objects and verify they are in good order, complete the following steps:
-1. On the Azure AD Connect Server or any other machine where the [AzureADHybridAuthenticationManagement](https://www.powershellgallery.com/packages/AzureADHybridAuthenticationManagement) module is installed, open PowerShell and navigate to `C:\Program Files\Microsoft Azure Active Directory Connect\AzureADKerberos\`
-1. Run the following PowerShell commands to view the Azure AD Kerberos Server from both Azure AD and on-premises AD DS.
+1. On the Microsoft Entra Connect Server or any other machine where the [AzureADHybridAuthenticationManagement](https://www.powershellgallery.com/packages/AzureADHybridAuthenticationManagement) module is installed, open PowerShell and navigate to `C:\Program Files\Microsoft Azure Active Directory Connect\AzureADKerberos\`
+1. Run the following PowerShell commands to view the Microsoft Entra Kerberos server from both Microsoft Entra ID and on-premises AD DS.
Replace *corp.contoso.com* with the name of your on-premises AD DS domain.
To view the Azure AD Kerberos Server Objects and verify they are in good order,
$domainCred ```
-The command outputs the properties of the Azure AD Kerberos Server from both Azure AD and on-premises AD DS. Review the properties to verify that everything is in good order. Use the table below to verify the properties.
+The command outputs the properties of the Microsoft Entra Kerberos server from both Microsoft Entra ID and on-premises AD DS. Review the properties to verify that everything is in good order. Use the table below to verify the properties.
-The first set of properties is from the objects in the on-premises AD DS environment. The second half (the properties that begin with *Cloud**) are from the Kerberos Server object in Azure AD:
+The first set of properties is from the objects in the on-premises AD DS environment. The second half (the properties that begin with *Cloud**) are from the Kerberos Server object in Microsoft Entra ID:
| Property | Description | |--|--| | Id | The unique *Id* of the AD DS domain controller object. | | DomainDnsName | The DNS domain name of the AD DS domain. |
-| ComputerAccount | The computer account object of the Azure AD Kerberos Server object (the DC). |
-| UserAccount | The disabled user account object that holds the Azure AD Kerberos Server TGT encryption key. The DN of this account is *CN=krbtgt_AzureAD,CN=Users,\<Domain-DN\>* |
-| KeyVersion | The key version of the Azure AD Kerberos Server TGT encryption key. The version is assigned when the key is created. The version is then incremented every time the key is rotated. The increments are based on replication meta-data and will likely be greater than one.<br /><br /> For example, the initial *KeyVersion* could be *192272*. The first time the key is rotated, the version could advance to *212621*.<br /><br /> The important thing to verify is that the *KeyVersion* for the on-premises object and the *CloudKeyVersion* for the cloud object are the same. |
-| KeyUpdatedOn | The date and time that the Azure AD Kerberos Server TGT encryption key was updated or created. |
-| KeyUpdatedFrom | The DC where the Azure AD Kerberos Server TGT encryption key was last updated. |
-| CloudId | The *Id* from the Azure AD Object. Must match the *Id* above. |
-| CloudDomainDnsName | The *DomainDnsName* from the Azure AD Object. Must match the *DomainDnsName* above. |
-| CloudKeyVersion | The *KeyVersion* from the Azure AD Object. Must match the *KeyVersion* above. |
-| CloudKeyUpdatedOn | The *KeyUpdatedOn* from the Azure AD Object. Must match the *KeyUpdatedOn* above. |
+| ComputerAccount | The computer account object of the Microsoft Entra Kerberos server object (the DC). |
+| UserAccount | The disabled user account object that holds the Microsoft Entra Kerberos server TGT encryption key. The DN of this account is *CN=krbtgt_AzureAD,CN=Users,\<Domain-DN\>* |
+| KeyVersion | The key version of the Microsoft Entra Kerberos server TGT encryption key. The version is assigned when the key is created. The version is then incremented every time the key is rotated. The increments are based on replication meta-data and will likely be greater than one.<br /><br /> For example, the initial *KeyVersion* could be *192272*. The first time the key is rotated, the version could advance to *212621*.<br /><br /> The important thing to verify is that the *KeyVersion* for the on-premises object and the *CloudKeyVersion* for the cloud object are the same. |
+| KeyUpdatedOn | The date and time that the Microsoft Entra Kerberos server TGT encryption key was updated or created. |
+| KeyUpdatedFrom | The DC where the Microsoft Entra Kerberos server TGT encryption key was last updated. |
+| CloudId | The *Id* from the Microsoft Entra Object. Must match the *Id* above. |
+| CloudDomainDnsName | The *DomainDnsName* from the Microsoft Entra Object. Must match the *DomainDnsName* above. |
+| CloudKeyVersion | The *KeyVersion* from the Microsoft Entra Object. Must match the *KeyVersion* above. |
+| CloudKeyUpdatedOn | The *KeyUpdatedOn* from the Microsoft Entra Object. Must match the *KeyUpdatedOn* above. |
## Next steps
active-directory Howto Authentication Sms Signin https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-authentication-sms-signin.md
Title: SMS-based user sign-in for Azure Active Directory
-description: Learn how to configure and enable users to sign-in to Azure Active Directory using SMS
+ Title: SMS-based user sign-in for Microsoft Entra ID
+description: Learn how to configure and enable users to sign-in to Microsoft Entra ID using SMS
-# Configure and enable users for SMS-based authentication using Azure Active Directory
+# Configure and enable users for SMS-based authentication using Microsoft Entra ID
-To simplify and secure sign-in to applications and services, Azure Active Directory (Azure AD) provides multiple authentication options. SMS-based authentication lets users sign-in without providing, or even knowing, their user name and password. After their account is created by an identity administrator, they can enter their phone number at the sign-in prompt. They receive an SMS authentication code that they can provide to complete the sign-in. This authentication method simplifies access to applications and services, especially for Frontline workers.
+To simplify and secure sign-in to applications and services, Microsoft Entra ID provides multiple authentication options. SMS-based authentication lets users sign-in without providing, or even knowing, their user name and password. After their account is created by an identity administrator, they can enter their phone number at the sign-in prompt. They receive an SMS authentication code that they can provide to complete the sign-in. This authentication method simplifies access to applications and services, especially for Frontline workers.
-This article shows you how to enable SMS-based authentication for select users or groups in Azure AD. For a list of apps that support using SMS-based sign-in, see [App support for SMS-based authentication](how-to-authentication-sms-supported-apps.md).
+This article shows you how to enable SMS-based authentication for select users or groups in Microsoft Entra ID. For a list of apps that support using SMS-based sign-in, see [App support for SMS-based authentication](how-to-authentication-sms-supported-apps.md).
## Before you begin
To complete this article, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* You need *global administrator* privileges in your Azure AD tenant to enable SMS-based authentication.
-* Each user that's enabled in the SMS authentication method policy must be licensed, even if they don't use it. Each enabled user must have one of the following Azure AD, EMS, Microsoft 365 licenses:
+* A Microsoft Entra tenant associated with your subscription.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* You need *global administrator* privileges in your Microsoft Entra tenant to enable SMS-based authentication.
+* Each user that's enabled in the SMS authentication method policy must be licensed, even if they don't use it. Each enabled user must have one of the following Microsoft Entra ID, EMS, Microsoft 365 licenses:
* [Microsoft 365 F1 or F3][m365-firstline-workers-licensing]
- * [Azure Active Directory Premium P1 or P2][azure-ad-pricing]
+ * [Microsoft Entra ID P1 or P2][azure-ad-pricing]
* [Enterprise Mobility + Security (EMS) E3 or E5][ems-licensing] or [Microsoft 365 E3 or E5][m365-licensing] * [Office 365 F3][o365-f3]
To complete this article, you need the following resources and privileges:
Here are some known issues:
-* SMS-based authentication isn't currently compatible with Azure AD Multi-Factor Authentication.
+* SMS-based authentication isn't currently compatible with Microsoft Entra multifactor authentication.
* Except for Teams, SMS-based authentication isn't compatible with native Office applications. * SMS-based authentication isn't supported for B2B accounts. * Federated users won't authenticate in the home tenant. They only authenticate in the cloud.
There are three main steps to enable and use SMS-based authentication in your or
* Assign a phone number for each user account. * This phone number can be assigned in the Microsoft Entra admin center (which is shown in this article), and in *My Staff* or *My Account*.
-First, let's enable SMS-based authentication for your Azure AD tenant.
+First, let's enable SMS-based authentication for your Microsoft Entra tenant.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). 1. Browse to **Protection** > **Authentication methods** > **Policies**.
First, let's enable SMS-based authentication for your Azure AD tenant.
## Assign the authentication method to users and groups
-With SMS-based authentication enabled in your Azure AD tenant, now select some users or groups to be allowed to use this authentication method.
+With SMS-based authentication enabled in your Microsoft Entra tenant, now select some users or groups to be allowed to use this authentication method.
1. In the SMS authentication policy window, set **Target** to *Select users*. 1. Choose to **Add users or groups**, then select a test user or group, such as *Contoso User* or *Contoso SMS Users*.
Each user that's enabled in SMS authentication method policy must be licensed, e
## Set a phone number for user accounts
-Users are now enabled for SMS-based authentication, but their phone number must be associated with the user profile in Azure AD before they can sign-in. The user can [set this phone number themselves](https://support.microsoft.com/account-billing/set-up-sms-sign-in-as-a-phone-verification-method-0aa5b3b3-a716-4ff2-b0d6-31d2bcfbac42) in *My Account*, or you can assign the phone number using the Microsoft Entra admin center. Phone numbers can be set by *global admins*, *authentication admins*, or *privileged authentication admins*.
+Users are now enabled for SMS-based authentication, but their phone number must be associated with the user profile in Microsoft Entra ID before they can sign-in. The user can [set this phone number themselves](https://support.microsoft.com/account-billing/set-up-sms-sign-in-as-a-phone-verification-method-0aa5b3b3-a716-4ff2-b0d6-31d2bcfbac42) in *My Account*, or you can assign the phone number using the Microsoft Entra admin center. Phone numbers can be set by *global admins*, *authentication admins*, or *privileged authentication admins*.
-When a phone number is set for SMS-based sign-in, it's also then available for use with [Azure AD Multi-Factor Authentication][tutorial-azure-mfa] and [self-service password reset][tutorial-sspr].
+When a phone number is set for SMS-based sign-in, it's also then available for use with [Microsoft Entra multifactor authentication][tutorial-azure-mfa] and [self-service password reset][tutorial-sspr].
-1. Search for and select **Azure Active Directory**.
-1. From the navigation menu on the left-hand side of the Azure Active Directory window, select **Users**.
+1. Search for and select **Microsoft Entra ID**.
+1. From the navigation menu on the left-hand side of the Microsoft Entra window, select **Users**.
1. Select the user you enabled for SMS-based authentication in the previous section, such as *Contoso User*, then select **Authentication methods**. 1. Select **+ Add authentication method**, then in the *Choose method* drop-down menu, choose **Phone number**.
For a list of apps that support using SMS-based sign-in, see [App support for SM
### Phone number already set for a user account
-If a user has already registered for Azure AD Multi-Factor Authentication and / or self-service password reset (SSPR), they already have a phone number associated with their account. This phone number isn't automatically available for use with SMS-based sign-in.
+If a user has already registered for Microsoft Entra multifactor authentication and / or self-service password reset (SSPR), they already have a phone number associated with their account. This phone number isn't automatically available for use with SMS-based sign-in.
-A user that has a phone number already set for their account is displayed a button to *Enable for SMS sign-in* in their **My Profile** page. Select this button, and the account is enabled for use with SMS-based sign-in and the previous Azure AD Multi-Factor Authentication or SSPR registration.
+A user that has a phone number already set for their account is displayed a button to *Enable for SMS sign-in* in their **My Profile** page. Select this button, and the account is enabled for use with SMS-based sign-in and the previous Microsoft Entra multifactor authentication or SSPR registration.
For more information on the end-user experience, see [SMS sign-in user experience for phone number](https://support.microsoft.com/account-billing/set-up-sms-sign-in-as-a-phone-verification-method-0aa5b3b3-a716-4ff2-b0d6-31d2bcfbac42).
If you receive an error when you try to set a phone number for a user account in
## Next steps - For a list of apps that support using SMS-based sign-in, see [App support for SMS-based authentication](how-to-authentication-sms-supported-apps.md).-- For more ways to sign-in to Azure AD without a password, such as the Microsoft Authenticator App or FIDO2 security keys, see [Passwordless authentication options for Azure AD][concepts-passwordless].
+- For more ways to sign-in to Microsoft Entra ID without a password, such as the Microsoft Authenticator App or FIDO2 security keys, see [Passwordless authentication options for Microsoft Entra ID][concepts-passwordless].
- You can also use the Microsoft Graph REST API to [enable][rest-enable] or [disable][rest-disable] SMS-based sign-in.
active-directory Howto Authentication Temporary Access Pass https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-authentication-temporary-access-pass.md
Title: Configure a Temporary Access Pass in Azure AD to register passwordless authentication methods
+ Title: Configure a Temporary Access Pass in Microsoft Entra ID to register passwordless authentication methods
description: Learn how to configure and enable users to register passwordless authentication methods by using a Temporary Access Pass
-# Configure Temporary Access Pass in Azure AD to register passwordless authentication methods
+# Configure Temporary Access Pass in Microsoft Entra ID to register passwordless authentication methods
Passwordless authentication methods, such as FIDO2 and passwordless phone sign-in through the Microsoft Authenticator app, enable users to sign in securely without a password. Users can bootstrap Passwordless methods in one of two ways: -- Using existing Azure AD Multi-Factor Authentication methods
+- Using existing Microsoft Entra multifactor authentication methods
- Using a Temporary Access Pass (TAP) A Temporary Access Pass is a time-limited passcode that can be configured for single use or multiple. Users can sign in with a Temporary Access Pass to onboard other authentication methods including passwordless methods such as Microsoft Authenticator, FIDO2 or Windows Hello for Business.
To configure the Temporary Access Pass authentication method policy:
## Create a Temporary Access Pass
-After you enable a policy, you can create a Temporary Access Pass for a user in Azure AD.
+After you enable a policy, you can create a Temporary Access Pass for a user in Microsoft Entra ID.
These roles can perform the following actions related to a Temporary Access Pass. - Global Administrators can create, delete, and view a Temporary Access Pass on any user (except themselves)
The most common use for a Temporary Access Pass is for a user to register authen
:::image type="content" border="true" source="./media/how-to-authentication-temporary-access-pass/enter.png" alt-text="Screenshot of how to enter a Temporary Access Pass."::: >[!NOTE]
->For federated domains, a Temporary Access Pass is preferred over federation. A user with a Temporary Access Pass completes the authentication in Azure AD and isn't redirected to the federated Identity Provider (IdP).
+>For federated domains, a Temporary Access Pass is preferred over federation. A user with a Temporary Access Pass completes the authentication in Microsoft Entra ID and isn't redirected to the federated Identity Provider (IdP).
The user is now signed in and can update or register a method such as FIDO2 security key. Users who update their authentication methods due to losing their credentials or device should make sure they remove the old authentication methods.
Users managing their security information at [https://aka.ms/mysecurityinfo](htt
### Windows device setup Users with a Temporary Access Pass can navigate the setup process on Windows 10 and 11 to perform device join operations and configure Windows Hello for Business. Temporary Access Pass usage for setting up Windows Hello for Business varies based on the devices joined state.
-For joined devices to Azure AD:
+For joined devices to Microsoft Entra ID:
- During the domain-join setup process, users can authenticate with a TAP (no password required) to join the device and register Windows Hello for Business. - On already-joined devices, users must first authenticate with another method such as a password, smartcard or FIDO2 key, before using TAP to set up Windows Hello for Business. - If the [Web sign-in](/windows/client-management/mdm/policy-csp-authentication#authentication-enablewebsignin) feature on Windows is also enabled, the user can use TAP to sign into the device. This is intended only for completing initial device setup, or recovery when the user doesn't know or have a password.
For more information about NIST standards for onboarding and recovery, see [NIST
Keep these limitations in mind: - When using a one-time Temporary Access Pass to register a Passwordless method such as FIDO2 or Phone sign-in, the user must complete the registration within 10 minutes of sign-in with the one-time Temporary Access Pass. This limitation doesn't apply to a Temporary Access Pass that can be used more than once.-- Users in scope for Self Service Password Reset (SSPR) registration policy *or* [Identity Protection Multi-factor authentication registration policy](../identity-protection/howto-identity-protection-configure-mfa-policy.md) are required to register authentication methods after they've signed in with a Temporary Access Pass using a browser.
+- Users in scope for Self Service Password Reset (SSPR) registration policy *or* [Identity Protection multifactor authentication registration policy](../identity-protection/howto-identity-protection-configure-mfa-policy.md) are required to register authentication methods after they've signed in with a Temporary Access Pass using a browser.
Users in scope for these policies are redirected to the [Interrupt mode of the combined registration](concept-registration-mfa-sspr-combined.md#combined-registration-modes). This experience doesn't currently support FIDO2 and Phone Sign-in registration. - A Temporary Access Pass can't be used with the Network Policy Server (NPS) extension and Active Directory Federation Services (AD FS) adapter. - It can take a few minutes for changes to replicate. Because of this, after a Temporary Access Pass is added to an account it can take a while for the prompt to appear. For the same reason, after a Temporary Access Pass expires, users may still see a prompt for Temporary Access Pass.
Users in scope for these policies are redirected to the [Interrupt mode of the c
## Next steps -- [Plan a passwordless authentication deployment in Azure Active Directory](howto-authentication-passwordless-deployment.md)
+- [Plan a passwordless authentication deployment in Microsoft Entra ID](howto-authentication-passwordless-deployment.md)
active-directory Howto Authentication Use Email Signin https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-authentication-use-email-signin.md
Title: Sign-in to Azure AD with email as an alternate login ID
-description: Learn how to enable users to sign in to Azure Active Directory with their email as an alternate login ID
+ Title: Sign-in to Microsoft Entra ID with email as an alternate login ID
+description: Learn how to enable users to sign in to Microsoft Entra ID with their email as an alternate login ID
-# Sign-in to Azure AD with email as an alternate login ID (Preview)
+# Sign-in to Microsoft Entra ID with email as an alternate login ID (Preview)
> [!NOTE]
-> Sign-in to Azure AD with email as an alternate login ID is a public preview feature of Azure Active Directory. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://aka.ms/EntraPreviewsTermsOfUse).
+> Sign-in to Microsoft Entra ID with email as an alternate login ID is a public preview feature of Microsoft Entra ID. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://aka.ms/EntraPreviewsTermsOfUse).
-Many organizations want to let users sign in to Azure Active Directory (Azure AD) using the same credentials as their on-premises directory environment. With this approach, known as hybrid authentication, users only need to remember one set of credentials.
+Many organizations want to let users sign in to Microsoft Entra ID using the same credentials as their on-premises directory environment. With this approach, known as hybrid authentication, users only need to remember one set of credentials.
Some organizations haven't moved to hybrid authentication for the following reasons:
-* By default, the Azure AD User Principal Name (UPN) is set to the same value as the on-premises UPN.
-* Changing the Azure AD UPN creates a mismatch between on-premises and Azure AD environments that could cause problems with certain applications and services.
-* Due to business or compliance reasons, the organization doesn't want to use the on-premises UPN to sign in to Azure AD.
+* By default, the Microsoft Entra User Principal Name (UPN) is set to the same value as the on-premises UPN.
+* Changing the Microsoft Entra UPN creates a mismatch between on-premises and Microsoft Entra environments that could cause problems with certain applications and services.
+* Due to business or compliance reasons, the organization doesn't want to use the on-premises UPN to sign in to Microsoft Entra ID.
-To move toward hybrid authentication, you can configure Azure AD to let users sign in with their email as an alternate login ID. For example, if *Contoso* rebranded to *Fabrikam*, rather than continuing to sign in with the legacy `ana@contoso.com` UPN, email as an alternate login ID can be used. To access an application or service, users would sign in to Azure AD using their non-UPN email, such as `ana@fabrikam.com`.
+To move toward hybrid authentication, you can configure Microsoft Entra ID to let users sign in with their email as an alternate login ID. For example, if *Contoso* rebranded to *Fabrikam*, rather than continuing to sign in with the legacy `ana@contoso.com` UPN, email as an alternate login ID can be used. To access an application or service, users would sign in to Microsoft Entra ID using their non-UPN email, such as `ana@fabrikam.com`.
![Diagram of email as an alternate login ID.](media/howto-authentication-use-email-signin/email-alternate-login-id.png)
This article shows you how to enable and use email as an alternate login ID.
Here's what you need to know about email as an alternate login ID:
-* The feature is available in Azure AD Free edition and higher.
-* The feature enables sign-in with *ProxyAddresses*, in addition to UPN, for cloud-authenticated Azure AD users. More on how this applies to Azure AD business-to-business (B2B) collaboration in the [B2B](#b2b-guest-user-sign-in-with-an-email-address) section.
+* The feature is available in Microsoft Entra ID Free edition and higher.
+* The feature enables sign-in with *ProxyAddresses*, in addition to UPN, for cloud-authenticated Microsoft Entra users. More on how this applies to Microsoft Entra business-to-business (B2B) collaboration in the [B2B](#b2b-guest-user-sign-in-with-an-email-address) section.
* When a user signs in with a non-UPN email, the `unique_name` and `preferred_username` claims (if present) in the [ID token](../develop/id-tokens.md) will return the non-UPN email. * If the non-UPN email in use becomes stale (no longer belongs to the user), these claims will return the UPN instead. * The feature supports managed authentication with Password Hash Sync (PHS) or Pass-Through Authentication (PTA). * There are two options for configuring the feature: * [Home Realm Discovery (HRD) policy](#enable-user-sign-in-with-an-email-address) - Use this option to enable the feature for the entire tenant. Global Administrator, Application Administrator, or Cloud Application Administrator role is required.
- * [Staged rollout policy](#enable-staged-rollout-to-test-user-sign-in-with-an-email-address) - Use this option to test the feature with specific Azure AD groups. Global Administrator privileges required. When you first add a security group for staged rollout, you're limited to 200 users to avoid a UX time-out. After you've added the group, you can add more users directly to it, as required.
+ * [Staged rollout policy](#enable-staged-rollout-to-test-user-sign-in-with-an-email-address) - Use this option to test the feature with specific Microsoft Entra groups. Global Administrator privileges required. When you first add a security group for staged rollout, you're limited to 200 users to avoid a UX time-out. After you've added the group, you can add more users directly to it, as required.
## Preview limitations In the current preview state, the following limitations apply to email as an alternate login ID: * **User experience** - Users may see their UPN, even when they signed-in with their non-UPN email. The following example behavior may be seen:
- * User is prompted to sign in with UPN when directed to Azure AD sign-in with `login_hint=<non-UPN email>`.
+ * User is prompted to sign in with UPN when directed to Microsoft Entra sign-in with `login_hint=<non-UPN email>`.
* When a user signs-in with a non-UPN email and enters an incorrect password, the *"Enter your password"* page changes to display the UPN. * On some Microsoft sites and apps, such as Microsoft Office, the *Account Manager* control typically displayed in the upper right may display the user's UPN instead of the non-UPN email used to sign in. * **Unsupported flows** - Some flows are currently not compatible with non-UPN emails, such as the following: * Identity Protection doesn't match non-UPN emails with *Leaked Credentials* risk detection. This risk detection uses the UPN to match credentials that have been leaked. For more information, see [How To: Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md).
- * When a user is signed-in with a non-UPN email, they cannot change their password. Azure AD self-service password reset (SSPR) should work as expected. During SSPR, the user may see their UPN if they verify their identity using a non-UPN email.
+ * When a user is signed-in with a non-UPN email, they cannot change their password. Microsoft Entra self-service password reset (SSPR) should work as expected. During SSPR, the user may see their UPN if they verify their identity using a non-UPN email.
* **Unsupported scenarios** - The following scenarios are not supported. Sign-in with non-UPN email for:
- * [Hybrid Azure AD joined devices](../devices/concept-hybrid-join.md)
- * [Azure AD joined devices](../devices/concept-directory-join.md)
- * [Azure AD registered devices](../devices/concept-device-registration.md)
+ * [Microsoft Entra hybrid joined devices](../devices/concept-hybrid-join.md)
+ * [Microsoft Entra joined devices](../devices/concept-directory-join.md)
+ * [Microsoft Entra registered devices](../devices/concept-device-registration.md)
* [Resource Owner Password Credentials (ROPC)](../develop/v2-oauth-ropc.md) * Legacy authentication such as POP3 and SMTP * Skype for Business
In the current preview state, the following limitations apply to email as an alt
* **Duplicate values** - Within a tenant, a cloud-only user's UPN can be the same value as another user's proxy address synced from the on-premises directory. In this scenario, with the feature enabled, the cloud-only user will not be able to sign in with their UPN. More on this issue in the [Troubleshoot](#troubleshoot) section. ## Overview of alternate login ID options
-To sign in to Azure AD, users enter a value that uniquely identifies their account. Historically, you could only use the Azure AD UPN as the sign-in identifier.
+To sign in to Microsoft Entra ID, users enter a value that uniquely identifies their account. Historically, you could only use the Microsoft Entra UPN as the sign-in identifier.
-For organizations where the on-premises UPN is the user's preferred sign-in email, this approach was great. Those organizations would set the Azure AD UPN to the exact same value as the on-premises UPN, and users would have a consistent sign-in experience.
+For organizations where the on-premises UPN is the user's preferred sign-in email, this approach was great. Those organizations would set the Microsoft Entra UPN to the exact same value as the on-premises UPN, and users would have a consistent sign-in experience.
### Alternate Login ID for AD FS
-However, in some organizations the on-premises UPN isn't used as a sign-in identifier. In the on-premises environments, you would configure the local AD DS to allow sign-in with an alternate login ID. Setting the Azure AD UPN to the same value as the on-premises UPN isn't an option as Azure AD would then require users to sign in with that value.
+However, in some organizations the on-premises UPN isn't used as a sign-in identifier. In the on-premises environments, you would configure the local AD DS to allow sign-in with an alternate login ID. Setting the Microsoft Entra UPN to the same value as the on-premises UPN isn't an option as Microsoft Entra ID would then require users to sign in with that value.
-### Alternate Login ID in Azure AD Connect
+<a name='alternate-login-id-in-azure-ad-connect'></a>
-The typical workaround to this issue was to set the Azure AD UPN to the email address the user expects to sign in with. This approach works, though results in different UPNs between the on-premises AD and Azure AD, and this configuration isn't compatible with all Microsoft 365 workloads.
+### Alternate Login ID in Microsoft Entra Connect
+
+The typical workaround to this issue was to set the Microsoft Entra UPN to the email address the user expects to sign in with. This approach works, though results in different UPNs between the on-premises AD and Microsoft Entra ID, and this configuration isn't compatible with all Microsoft 365 workloads.
### Email as an Alternate Login ID
-A different approach is to synchronize the Azure AD and on-premises UPNs to the same value and then configure Azure AD to allow users to sign in to Azure AD with a verified email. To provide this ability, you define one or more email addresses in the user's *ProxyAddresses* attribute in the on-premises directory. *ProxyAddresses* are then synchronized to Azure AD automatically using Azure AD Connect.
+A different approach is to synchronize the Microsoft Entra ID and on-premises UPNs to the same value and then configure Microsoft Entra ID to allow users to sign in to Microsoft Entra ID with a verified email. To provide this ability, you define one or more email addresses in the user's *ProxyAddresses* attribute in the on-premises directory. *ProxyAddresses* are then synchronized to Microsoft Entra ID automatically using Microsoft Entra Connect.
| Option | Description | ||| | [Alternate Login ID for AD FS](/windows-server/identity/ad-fs/operations/configuring-alternate-login-id) | Enable sign-in with an alternate attribute (such as Mail) for AD FS users. |
-| [Alternate Login ID in Azure AD Connect](../hybrid/connect/plan-connect-userprincipalname.md#alternate-login-id) | Synchronize an alternate attribute (such as Mail) as the Azure AD UPN. |
-| Email as an Alternate Login ID | Enable sign-in with verified domain *ProxyAddresses* for Azure AD users. |
+| [Alternate Login ID in Microsoft Entra Connect](../hybrid/connect/plan-connect-userprincipalname.md#alternate-login-id) | Synchronize an alternate attribute (such as Mail) as the Microsoft Entra UPN. |
+| Email as an Alternate Login ID | Enable sign-in with verified domain *ProxyAddresses* for Microsoft Entra users. |
+
+<a name='synchronize-sign-in-email-addresses-to-azure-ad'></a>
-## Synchronize sign-in email addresses to Azure AD
+## Synchronize sign-in email addresses to Microsoft Entra ID
-Traditional Active Directory Domain Services (AD DS) or Active Directory Federation Services (AD FS) authentication happens directly on your network and is handled by your AD DS infrastructure. With hybrid authentication, users can instead sign in directly to Azure AD.
+Traditional Active Directory Domain Services (AD DS) or Active Directory Federation Services (AD FS) authentication happens directly on your network and is handled by your AD DS infrastructure. With hybrid authentication, users can instead sign in directly to Microsoft Entra ID.
-To support this hybrid authentication approach, you synchronize your on-premises AD DS environment to Azure AD using [Azure AD Connect][azure-ad-connect] and configure it to use PHS or PTA. For more information, see [Choose the right authentication method for your Azure AD hybrid identity solution][hybrid-auth-methods].
+To support this hybrid authentication approach, you synchronize your on-premises AD DS environment to Microsoft Entra ID using [Microsoft Entra Connect][azure-ad-connect] and configure it to use PHS or PTA. For more information, see [Choose the right authentication method for your Microsoft Entra hybrid identity solution][hybrid-auth-methods].
-In both configuration options, the user submits their username and password to Azure AD, which validates the credentials and issues a ticket. When users sign in to Azure AD, it removes the need for your organization to host and manage an AD FS infrastructure.
+In both configuration options, the user submits their username and password to Microsoft Entra ID, which validates the credentials and issues a ticket. When users sign in to Microsoft Entra ID, it removes the need for your organization to host and manage an AD FS infrastructure.
-One of the user attributes that's automatically synchronized by Azure AD Connect is *ProxyAddresses*. If users have an email address defined in the on-premises AD DS environment as part of the *ProxyAddresses* attribute, it's automatically synchronized to Azure AD. This email address can then be used directly in the Azure AD sign-in process as an alternate login ID.
+One of the user attributes that's automatically synchronized by Microsoft Entra Connect is *ProxyAddresses*. If users have an email address defined in the on-premises AD DS environment as part of the *ProxyAddresses* attribute, it's automatically synchronized to Microsoft Entra ID. This email address can then be used directly in the Microsoft Entra sign-in process as an alternate login ID.
> [!IMPORTANT]
-> Only emails in verified domains for the tenant are synchronized to Azure AD. Each Azure AD tenant has one or more verified domains, for which you have proven ownership, and are uniquely bound to your tenant.
+> Only emails in verified domains for the tenant are synchronized to Microsoft Entra ID. Each Microsoft Entra tenant has one or more verified domains, for which you have proven ownership, and are uniquely bound to your tenant.
>
-> For more information, see [Add and verify a custom domain name in Azure AD][verify-domain].
+> For more information, see [Add and verify a custom domain name in Microsoft Entra ID][verify-domain].
## B2B guest user sign-in with an email address ![Diagram of email as an alternate login ID for B 2 B guest user sign-in.](media/howto-authentication-use-email-signin/email-alternate-login-id-b2b.png)
-Email as an alternate login ID applies to [Azure AD B2B collaboration](../external-identities/what-is-b2b.md) under a "bring your own sign-in identifiers" model. When email as an alternate login ID is enabled in the home tenant, Azure AD users can perform guest sign in with non-UPN email on the resource tenant endpoint. No action is required from the resource tenant to enable this functionality.
+Email as an alternate login ID applies to [Microsoft Entra B2B collaboration](../external-identities/what-is-b2b.md) under a "bring your own sign-in identifiers" model. When email as an alternate login ID is enabled in the home tenant, Microsoft Entra users can perform guest sign in with non-UPN email on the resource tenant endpoint. No action is required from the resource tenant to enable this functionality.
> [!NOTE] > When an alternate login ID is used on a resource tenant endpoint that does not have the functionality enabled, the sign-in process will work seamlessly, but SSO will be interrupted.
Email as an alternate login ID applies to [Azure AD B2B collaboration](../extern
> [!NOTE] > This configuration option uses HRD policy. For more information, see [homeRealmDiscoveryPolicy resource type](/graph/api/resources/homeRealmDiscoveryPolicy).
-Once users with the *ProxyAddresses* attribute applied are synchronized to Azure AD using Azure AD Connect, you need to enable the feature for users to sign in with email as an alternate login ID for your tenant. This feature tells the Azure AD login servers to not only check the sign-in identifier against UPN values, but also against *ProxyAddresses* values for the email address.
+Once users with the *ProxyAddresses* attribute applied are synchronized to Microsoft Entra ID using Microsoft Entra Connect, you need to enable the feature for users to sign in with email as an alternate login ID for your tenant. This feature tells the Microsoft Entra login servers to not only check the sign-in identifier against UPN values, but also against *ProxyAddresses* values for the email address.
During preview, you currently need *Global Administrator* permissions to enable sign-in with email as an alternate login ID. You can use either Microsoft Entra admin center or Graph PowerShell to set up the feature.
During preview, you currently need *Global Administrator* permissions to enable
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)] 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
-1. From the navigation menu on the left-hand side of the Azure Active Directory window, select **Azure AD Connect > Email as alternate login ID**.
+1. From the navigation menu on the left-hand side of the Microsoft Entra window, select **Microsoft Entra Connect > Email as alternate login ID**.
![Screenshot of email as alternate login ID option in the Microsoft Entra admin center.](media/howto-authentication-use-email-signin/azure-ad-connect-screen.png)
With the policy applied, it can take up to one hour to propagate and for users t
> [!NOTE] > This configuration option uses HRD policy. For more information, see [homeRealmDiscoveryPolicy resource type](/graph/api/resources/homeRealmDiscoveryPolicy?view=graph-rest-1.0&preserve-view=true).
-Once users with the *ProxyAddresses* attribute applied are synchronized to Azure AD using Azure AD Connect, you need to enable the feature for users to sign-in with email as an alternate login ID for your tenant. This feature tells the Azure AD login servers to not only check the sign-in identifier against UPN values, but also against *ProxyAddresses* values for the email address.
+Once users with the *ProxyAddresses* attribute applied are synchronized to Microsoft Entra ID using Microsoft Entra Connect, you need to enable the feature for users to sign-in with email as an alternate login ID for your tenant. This feature tells the Microsoft Entra login servers to not only check the sign-in identifier against UPN values, but also against *ProxyAddresses* values for the email address.
You need *Global Administrator* privileges to complete the following steps:
You need *Global Administrator* privileges to complete the following steps:
For more information on installation, see [Install the Microsoft Graph PowerShell SDK](/graph/powershell/installation).
-1. Sign-in to your Azure AD tenant using the `Connect-MgGraph` cmdlet:
+1. Sign-in to your Microsoft Entra tenant using the `Connect-MgGraph` cmdlet:
```powershell Connect-MgGraph -Scopes "Policy.ReadWrite.ApplicationConfiguration" -TenantId organizations
Remove-MgPolicyHomeRealmDiscoveryPolicy -HomeRealmDiscoveryPolicyId "HRD_POLICY_
> [!NOTE] >This configuration option uses staged rollout policy. For more information, see [featureRolloutPolicy resource type](/graph/api/resources/featurerolloutpolicy).
-Staged rollout policy allows tenant administrators to enable features for specific Azure AD groups. It is recommended that tenant administrators use staged rollout to test user sign-in with an email address. When administrators are ready to deploy this feature to their entire tenant, they should use [HRD policy](#enable-user-sign-in-with-an-email-address).
+Staged rollout policy allows tenant administrators to enable features for specific Microsoft Entra groups. It is recommended that tenant administrators use staged rollout to test user sign-in with an email address. When administrators are ready to deploy this feature to their entire tenant, they should use [HRD policy](#enable-user-sign-in-with-an-email-address).
You need *Global Administrator* permissions to complete the following steps:
You need *Global Administrator* permissions to complete the following steps:
If prompted, select **Y** to install NuGet or to install from an untrusted repository.
-1. Sign in to your Azure AD tenant as a *Global Administrator* using the [Connect-AzureAD][Connect-AzureAD] cmdlet:
+1. Sign in to your Microsoft Entra tenant as a *Global Administrator* using the [Connect-AzureAD][Connect-AzureAD] cmdlet:
```powershell Connect-AzureAD
You need *Global Administrator* permissions to complete the following steps:
Get-AzureADMSGroup -SearchString "Name of group to be added to the staged rollout policy" ```
-1. Add the group to the staged rollout policy as shown in the following example. Replace the value in the *-Id* parameter with the value returned for the policy ID in step 4 and replace the value in the *-RefObjectId* parameter with the *Id* noted in step 5. It may take up to 1 hour before users in the group can sign in to Azure AD with email as an alternate login ID.
+1. Add the group to the staged rollout policy as shown in the following example. Replace the value in the *-Id* parameter with the value returned for the policy ID in step 4 and replace the value in the *-RefObjectId* parameter with the *Id* noted in step 5. It may take up to 1 hour before users in the group can sign in to Microsoft Entra ID with email as an alternate login ID.
```powershell Add-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "ROLLOUT_POLICY_ID" -RefObjectId "GROUP_OBJECT_ID" ```
-For new members added to the group, it may take up to 24 hours before they can sign in to Azure AD with email as an alternate login ID.
+For new members added to the group, it may take up to 24 hours before they can sign in to Microsoft Entra ID with email as an alternate login ID.
### Removing groups
To test that users can sign in with email, go to [https://myprofile.microsoft.co
If users have trouble signing in with their email address, review the following troubleshooting steps: 1. Make sure it's been at least 1 hour since email as an alternate login ID was enabled. If the user was recently added to a group for staged rollout policy, make sure it's been at least 24 hours since they were added to the group.
-1. If using HRD policy, confirm that the Azure AD *HomeRealmDiscoveryPolicy* has the *AlternateIdLogin* definition property set to *"Enabled": true* and the *IsOrganizationDefault* property set to *True*:
+1. If using HRD policy, confirm that the Microsoft Entra ID *HomeRealmDiscoveryPolicy* has the *AlternateIdLogin* definition property set to *"Enabled": true* and the *IsOrganizationDefault* property set to *True*:
```powershell Get-AzureADPolicy | Where-Object Type -eq "HomeRealmDiscoveryPolicy" | Format-List * ```
- If using staged rollout policy, confirm that the Azure AD *FeatureRolloutPolicy* has the *IsEnabled* property set to *True*:
+ If using staged rollout policy, confirm that the Microsoft Entra ID *FeatureRolloutPolicy* has the *IsEnabled* property set to *True*:
```powershell Get-AzureADMSFeatureRolloutPolicy ```
-1. Make sure the user account has their email address set in the *ProxyAddresses* attribute in Azure AD.
+1. Make sure the user account has their email address set in the *ProxyAddresses* attribute in Microsoft Entra ID.
### Sign-in logs
-You can review the [sign-in logs in Azure AD][sign-in-logs] for more information. Sign-ins with email as an alternate login ID will emit `proxyAddress` in the *Sign-in identifier type* field and the inputted username in the *Sign-in identifier* field.
+You can review the [sign-in logs in Microsoft Entra ID][sign-in-logs] for more information. Sign-ins with email as an alternate login ID will emit `proxyAddress` in the *Sign-in identifier type* field and the inputted username in the *Sign-in identifier* field.
### Conflicting values between cloud-only and synced users
Within a tenant, a cloud-only user's UPN may take on the same value as another u
If prompted, select **Y** to install NuGet or to install from an untrusted repository.
-1. Sign in to your Azure AD tenant as a *Global Administrator* using the [Connect-AzureAD][Connect-AzureAD] cmdlet:
+1. Sign in to your Microsoft Entra tenant as a *Global Administrator* using the [Connect-AzureAD][Connect-AzureAD] cmdlet:
```powershell Connect-AzureAD
Within a tenant, a cloud-only user's UPN may take on the same value as another u
## Next steps
-To learn more about hybrid identity, such as Azure AD App Proxy or Azure AD Domain Services, see [Azure AD hybrid identity for access and management of on-prem workloads][hybrid-overview].
+To learn more about hybrid identity, such as Microsoft Entra application proxy or Microsoft Entra Domain Services, see [Microsoft Entra hybrid identity for access and management of on-prem workloads][hybrid-overview].
For more information on hybrid identity operations, see [how password hash sync][phs-overview] or [pass-through authentication][pta-overview] synchronization work.
active-directory Howto Mfa Adfs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfa-adfs.md
Title: Secure resources with Azure AD MFA and ADFS
-description: This is the Azure AD Multi-Factor Authentication page that describes how to get started with Azure AD MFA and AD FS in the cloud.
+ Title: Secure resources with Microsoft Entra multifactor authentication and ADFS
+description: This is the Microsoft Entra multifactor authentication page that describes how to get started with Microsoft Entra multifactor authentication and AD FS in the cloud.
-# Securing cloud resources with Azure AD Multi-Factor Authentication and AD FS
+# Securing cloud resources with Microsoft Entra multifactor authentication and AD FS
-If your organization is federated with Azure Active Directory, use Azure AD Multi-Factor Authentication or Active Directory Federation Services (AD FS) to secure resources that are accessed by Azure AD. Use the following procedures to secure Azure Active Directory resources with either Azure AD Multi-Factor Authentication or Active Directory Federation Services.
+If your organization is federated with Microsoft Entra ID, use Microsoft Entra multifactor authentication or Active Directory Federation Services (AD FS) to secure resources that are accessed by Microsoft Entra ID. Use the following procedures to secure Microsoft Entra resources with either Microsoft Entra multifactor authentication or Active Directory Federation Services.
>[!NOTE] >Set the domain setting [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values&preserve-view=true) to `enforceMfaByFederatedIdp` (recommended) or **SupportsMFA** to `$True`. The **federatedIdpMfaBehavior** setting overrides **SupportsMFA** when both are set.
-## Secure Azure AD resources using AD FS
+<a name='secure-azure-ad-resources-using-ad-fs'></a>
-To secure your cloud resource, set up a claims rule so that Active Directory Federation Services emits the multipleauthn claim when a user performs two-step verification successfully. This claim is passed on to Azure AD. Follow this procedure to walk through the steps:
+## Secure Microsoft Entra resources using AD FS
+
+To secure your cloud resource, set up a claims rule so that Active Directory Federation Services emits the multipleauthn claim when a user performs two-step verification successfully. This claim is passed on to Microsoft Entra ID. Follow this procedure to walk through the steps:
1. Open AD FS Management. 2. On the left, select **Relying Party Trusts**.
The first thing we need to do is to configure the AD FS claims. Create two claim
15. Click **Ok**. 16. Close AD FS Management.
-### Configure Azure AD Multi-Factor Authentication Trusted IPs with federated users
+<a name='configure-azure-ad-multi-factor-authentication-trusted-ips-with-federated-users'></a>
+
+### Configure Microsoft Entra multifactor authentication Trusted IPs with federated users
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
Now that the claims are in place, we can configure trusted IPs.
1. Browse to **Conditional Access** > **Named locations**. 3. From the **Conditional Access - Named locations** blade, select **Configure MFA trusted IPs**
- ![Azure AD Conditional Access named locations Configure MFA trusted IPs](./media/howto-mfa-adfs/trustedip6.png)
+ ![Microsoft Entra Conditional Access named locations Configure MFA trusted IPs](./media/howto-mfa-adfs/trustedip6.png)
-4. On the Service Settings page, under **trusted IPs**, select **Skip multi-factor-authentication for requests from federated users on my intranet**.
+4. On the Service Settings page, under **trusted IPs**, select **Skip multifactor-authentication for requests from federated users on my intranet**.
5. Click **save**. That's it! At this point, federated Microsoft 365 users should only have to use MFA when a claim originates from outside the corporate intranet.
active-directory Howto Mfa App Passwords https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfa-app-passwords.md
Title: Configure app passwords for Azure AD Multi-Factor Authentication
-description: Learn how to configure and use app passwords for legacy applications in Azure AD Multi-Factor Authentication
+ Title: Configure app passwords for Microsoft Entra multifactor authentication
+description: Learn how to configure and use app passwords for legacy applications in Microsoft Entra multifactor authentication
-# Enforce Azure AD Multi-Factor Authentication with legacy applications using app passwords
+# Enforce Microsoft Entra multifactor authentication with legacy applications using app passwords
-Some older, non-browser apps like Office 2010 or earlier and Apple Mail before iOS 11 don't understand pauses or breaks in the authentication process. An Azure AD Multi-Factor Authentication (Azure AD MFA) user who attempts to sign in to one of these older, non-browser apps, can't successfully authenticate. To use these applications in a secure way with Azure AD Multi-Factor Authentication enforced for user accounts, you can use app passwords. These app passwords replaced your traditional password to allow an app to bypass multi-factor authentication and work correctly.
+Some older, non-browser apps like Office 2010 or earlier and Apple Mail before iOS 11 don't understand pauses or breaks in the authentication process. A Microsoft Entra multifactor authentication (Microsoft Entra multifactor authentication) user who attempts to sign in to one of these older, non-browser apps, can't successfully authenticate. To use these applications in a secure way with Microsoft Entra multifactor authentication enforced for user accounts, you can use app passwords. These app passwords replaced your traditional password to allow an app to bypass multifactor authentication and work correctly.
-Modern authentication is supported for the Microsoft Office 2013 clients and later. Office 2013 clients, including Outlook, support modern authentication protocols and can work with two-step verification. After Azure AD MFA is enforced, app passwords aren't required for the client.
+Modern authentication is supported for the Microsoft Office 2013 clients and later. Office 2013 clients, including Outlook, support modern authentication protocols and can work with two-step verification. After Microsoft Entra multifactor authentication is enforced, app passwords aren't required for the client.
-This article shows you how to use app passwords for legacy applications that don't support multi-factor authentication prompts.
+This article shows you how to use app passwords for legacy applications that don't support multifactor authentication prompts.
>[!NOTE] >App passwords don't work for accounts that are required to use modern authentication. ## Overview and considerations
-When a user account is enforced for Azure AD Multi-Factor Authentication, the regular sign-in prompt is interrupted by a request for additional verification. Some older applications don't understand this break in the sign-in process, so authentication fails. To maintain user account security and leave Azure AD Multi-Factor Authentication enforced, app passwords can be used instead of the user's regular username and password. When an app password used during sign-in, there's no additional verification prompt, so authentication is successful.
+When a user account is enforced for Microsoft Entra multifactor authentication, the regular sign-in prompt is interrupted by a request for additional verification. Some older applications don't understand this break in the sign-in process, so authentication fails. To maintain user account security and leave Microsoft Entra multifactor authentication enforced, app passwords can be used instead of the user's regular username and password. When an app password used during sign-in, there's no additional verification prompt, so authentication is successful.
App passwords are automatically generated, not specified by the user. This automatically generated password makes it harder for an attacker to guess, so is more secure. Users don't have to keep track of the passwords or enter them every time as app passwords are only entered once per application.
When you use app passwords, the following considerations apply:
* There's a limit of 40 app passwords per user. * Applications that cache passwords and use them in on-premises scenarios can fail because the app password isn't known outside the work or school account. An example of this scenario is Exchange emails that are on-premises, but the archived mail is in the cloud. In this scenario, the same password doesn't work.
-* After Azure AD Multi-Factor Authentication is enforced on a user's account, app passwords can be used with most non-browser clients like Outlook and Microsoft Skype for Business. However, administrative actions can't be performed by using app passwords through non-browser applications, such as Windows PowerShell. The actions can't be performed even when the user has an administrative account.
+* After Microsoft Entra multifactor authentication is enforced on a user's account, app passwords can be used with most non-browser clients like Outlook and Microsoft Skype for Business. However, administrative actions can't be performed by using app passwords through non-browser applications, such as Windows PowerShell. The actions can't be performed even when the user has an administrative account.
* To run PowerShell scripts, create a service account with a strong password and don't enforced the account for two-step verification. * If you suspect that a user account is compromised and revoke / reset the account password, app passwords should also be updated. App passwords aren't automatically revoked when a user account password is revoked / reset. The user should delete existing app passwords and create new ones. * For more information, see [Create and delete app passwords from the Additional security verification page](https://support.microsoft.com/account-billing/manage-app-passwords-for-two-step-verification-d6dc8c6d-4bf7-4851-ad95-6d07799387e9#create-and-delete-app-passwords-from-the-additional-security-verification-page).
It's recommended to create one app password per device, rather than one app pass
## Federated or single sign-on app passwords
-Azure AD supports federation, or single sign-on (SSO), with on-premises Active Directory Domain Services (AD DS). If your organization is federated with Azure AD and you're using Azure AD Multi-Factor Authentication, the following app password considerations apply:
+Microsoft Entra ID supports federation, or single sign-on (SSO), with on-premises Active Directory Domain Services (AD DS). If your organization is federated with Microsoft Entra ID and you're using Microsoft Entra multifactor authentication, the following app password considerations apply:
>[!NOTE] > The following points apply only to federated (SSO) customers.
-* App passwords are verified by Azure AD, and therefore, bypass federation. Federation is actively used only when setting up app passwords.
-* The Identity Provider (IdP) is not contacted for federated (SSO) users, unlike the passive flow. The app passwords are stored in the work or school account. If a user leaves the company, the user's information flows to the work or school account by using **DirSync** in real time. The disable / deletion of the account can take up to three hours to synchronize, which can delay the disable / deletion of the app password in Azure AD.
+* App passwords are verified by Microsoft Entra ID, and therefore, bypass federation. Federation is actively used only when setting up app passwords.
+* The Identity Provider (IdP) is not contacted for federated (SSO) users, unlike the passive flow. The app passwords are stored in the work or school account. If a user leaves the company, the user's information flows to the work or school account by using **DirSync** in real time. The disable / deletion of the account can take up to three hours to synchronize, which can delay the disable / deletion of the app password in Microsoft Entra ID.
* On-premises client Access Control settings aren't honored by the app passwords feature. * No on-premises authentication logging or auditing capability is available with the app passwords feature.
-Some advanced architectures require a combination of credentials for multi-factor authentication with clients. These credentials can include a work or school account username and passwords, and app passwords. The requirements depend on how the authentication is performed. For clients that authenticate against an on-premises infrastructure, a work or school account username and password a required. For clients that authenticate against Azure AD, an app password is required.
+Some advanced architectures require a combination of credentials for multifactor authentication with clients. These credentials can include a work or school account username and passwords, and app passwords. The requirements depend on how the authentication is performed. For clients that authenticate against an on-premises infrastructure, a work or school account username and password a required. For clients that authenticate against Microsoft Entra ID, an app password is required.
For example, suppose you have the following architecture:
-* Your on-premises instance of Active Directory is federated with Azure AD.
+* Your on-premises instance of Active Directory is federated with Microsoft Entra ID.
* You use Exchange online. * You use Skype for Business on-premises.
-* You use Azure AD Multi-Factor Authentication.
+* You use Microsoft Entra multifactor authentication.
In this scenario, you use the following credentials:
By default, users can't create app passwords. The app passwords feature must be
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). 1. Browse to **Conditional Access** > **Named locations**. 5. Click on **"Configure MFA trusted IPs"** in the bar across the top of the *Conditional Access | Named Locations* window.
-6. On the **multi-factor authentication** page, select the **Allow users to create app passwords to sign in to non-browser apps** option.
+6. On the **multifactor authentication** page, select the **Allow users to create app passwords to sign in to non-browser apps** option.
- ![Screenshot that shows the service settings for multi-factor authentication to allow the user of app passwords](media/concept-authentication-methods/app-password-authentication-method.png)
+ ![Screenshot that shows the service settings for multifactor authentication to allow the user of app passwords](media/concept-authentication-methods/app-password-authentication-method.png)
> [!NOTE] >
By default, users can't create app passwords. The app passwords feature must be
## Create an app password
-When users complete their initial registration for Azure AD Multi-Factor Authentication, there's an option to create app passwords at the end of the registration process.
+When users complete their initial registration for Microsoft Entra multifactor authentication, there's an option to create app passwords at the end of the registration process.
Users can also create app passwords after registration. For more information and detailed steps for your users, see the following resource: * [Create app passwords from the Security info page](https://support.microsoft.com/account-billing/create-app-passwords-from-the-security-info-preview-page-d8bc744a-ce3f-4d4d-89c9-eb38ab9d4137) ## Next steps -- For more information on how to allow users to quickly register for Azure AD Multi-Factor Authentication, see [Combined security information registration overview](concept-registration-mfa-sspr-combined.md).-- For more information about enabled and enforced user states for Azure AD MFA, see [Enable per-user Azure AD Multi-Factor Authentication to secure sign-in events](howto-mfa-userstates.md)
+- For more information on how to allow users to quickly register for Microsoft Entra multifactor authentication, see [Combined security information registration overview](concept-registration-mfa-sspr-combined.md).
+- For more information about enabled and enforced user states for Microsoft Entra multifactor authentication, see [Enable per-user Microsoft Entra multifactor authentication to secure sign-in events](howto-mfa-userstates.md)
active-directory Howto Mfa Getstarted https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfa-getstarted.md
Title: Deployment considerations for Azure AD Multi-Factor Authentication
-description: Learn about deployment considerations and strategy for successful implementation of Azure AD Multi-Factor Authentication
+ Title: Deployment considerations for Microsoft Entra multifactor authentication
+description: Learn about deployment considerations and strategy for successful implementation of Microsoft Entra multifactor authentication
-# Plan an Azure Active Directory Multi-Factor Authentication deployment
+# Plan a Microsoft Entra multifactor authentication deployment
-Azure Active Directory (Azure AD) Multi-Factor Authentication helps safeguard access to data and applications, providing another layer of security by using a second form of authentication. Organizations can enable multifactor authentication (MFA) with [Conditional Access](../conditional-access/overview.md) to make the solution fit their specific needs.
+Microsoft Entra multifactor authentication helps safeguard access to data and applications, providing another layer of security by using a second form of authentication. Organizations can enable multifactor authentication with [Conditional Access](../conditional-access/overview.md) to make the solution fit their specific needs.
-This deployment guide shows you how to plan and implement an [Azure AD Multi-Factor Authentication](concept-mfa-howitworks.md) roll-out.
+This deployment guide shows you how to plan and implement an [Microsoft Entra multifactor authentication](concept-mfa-howitworks.md) roll-out.
-## Prerequisites for deploying Azure AD Multi-Factor Authentication
+<a name='prerequisites-for-deploying-azure-ad-multi-factor-authentication'></a>
+
+## Prerequisites for deploying Microsoft Entra multifactor authentication
Before you begin your deployment, ensure you meet the following prerequisites for your relevant scenarios. | Scenario | Prerequisite | |-|--| |**Cloud-only** identity environment with modern authentication | **No prerequisite tasks** |
-|**Hybrid identity** scenarios | Deploy [Azure AD Connect](../hybrid/whatis-hybrid-identity.md) and synchronize user identities between the on-premises Active Directory Domain Services (AD DS) and Azure AD. |
-| **On-premises legacy applications** published for cloud access| Deploy [Azure AD Application Proxy](../app-proxy/application-proxy-deployment-plan.md) |
+|**Hybrid identity** scenarios | Deploy [Microsoft Entra Connect](../hybrid/whatis-hybrid-identity.md) and synchronize user identities between the on-premises Active Directory Domain Services (AD DS) and Microsoft Entra ID. |
+| **On-premises legacy applications** published for cloud access| Deploy [Microsoft Entra application proxy](../app-proxy/application-proxy-deployment-plan.md) |
## Choose authentication methods for MFA
When choosing authenticating methods that will be used in your tenant consider t
To learn more about the strength and security of these methods and how they work, see the following resources: -- [What authentication and verification methods are available in Azure Active Directory?](concept-authentication-methods.md)
+- [What authentication and verification methods are available in Microsoft Entra ID?](concept-authentication-methods.md)
- [Video: Choose the right authentication methods to keep your organization safe](https://youtu.be/LB2yj4HSptc) You can use this [PowerShell script](/samples/azure-samples/azure-mfa-authentication-method-analysis/azure-mfa-authentication-method-analysis/) to analyze users' MFA configurations and suggest the appropriate MFA authentication method.
You can control the authentication methods available in your tenant. For example
## Plan Conditional Access policies
-Azure AD Multi-Factor Authentication is enforced with Conditional Access policies. These policies allow you to prompt users for MFA when needed for security and stay out of users' way when not needed.
+Microsoft Entra multifactor authentication is enforced with Conditional Access policies. These policies allow you to prompt users for MFA when needed for security and stay out of users' way when not needed.
![Conceptual Conditional Access process flow](media/howto-mfa-getstarted/conditional-access-overview-how-it-works.png) In the Microsoft Entra admin center, you configure Conditional Access policies under **Protection** > **Conditional Access**.
-To learn more about creating Conditional Access policies, see [Conditional Access policy to prompt for Azure AD Multi-Factor Authentication when a user signs in](tutorial-enable-azure-mfa.md). This helps you to:
+To learn more about creating Conditional Access policies, see [Conditional Access policy to prompt for Microsoft Entra multifactor authentication when a user signs in](tutorial-enable-azure-mfa.md). This helps you to:
- Become familiar with the user interface - Get a first impression of how Conditional Access works
-For end-to-end guidance on Azure AD Conditional Access deployment, see the [Conditional Access deployment plan](../conditional-access/plan-conditional-access.md).
+For end-to-end guidance on Microsoft Entra Conditional Access deployment, see the [Conditional Access deployment plan](../conditional-access/plan-conditional-access.md).
+
+<a name='common-policies-for-azure-ad-multi-factor-authentication'></a>
-### Common policies for Azure AD Multi-Factor Authentication
+### Common policies for Microsoft Entra multifactor authentication
-Common use cases to require Azure AD Multi-Factor Authentication include:
+Common use cases to require Microsoft Entra multifactor authentication include:
- For [administrators](../conditional-access/howto-conditional-access-policy-admin-mfa.md) - To [specific applications](tutorial-enable-azure-mfa.md)
To manage your Conditional Access policies, the location condition of a Conditio
### Risk-based policies
-If your organization uses [Azure AD Identity Protection](../identity-protection/overview-identity-protection.md) to detect risk signals, consider using [risk-based policies](../identity-protection/howto-identity-protection-configure-risk-policies.md) instead of named locations. Policies can be created to force password changes when there is a threat of compromised identity or require MFA when a sign-in is deemed [at risk](../identity-protection/howto-identity-protection-configure-risk-policies.md) such as leaked credentials, sign-ins from anonymous IP addresses, and more.
+If your organization uses [Microsoft Entra ID Protection](../identity-protection/overview-identity-protection.md) to detect risk signals, consider using [risk-based policies](../identity-protection/howto-identity-protection-configure-risk-policies.md) instead of named locations. Policies can be created to force password changes when there is a threat of compromised identity or require MFA when a sign-in is deemed [at risk](../identity-protection/howto-identity-protection-configure-risk-policies.md) such as leaked credentials, sign-ins from anonymous IP addresses, and more.
Risk policies include: -- [Require all users to register for Azure AD Multi-Factor Authentication](../identity-protection/howto-identity-protection-configure-mfa-policy.md)
+- [Require all users to register for Microsoft Entra multifactor authentication](../identity-protection/howto-identity-protection-configure-mfa-policy.md)
- [Require a password change for users that are high-risk](../identity-protection/howto-identity-protection-configure-risk-policies.md#user-risk-policy-in-conditional-access) - [Require MFA for users with medium or high sign in risk](../identity-protection/howto-identity-protection-configure-risk-policies.md#sign-in-risk-policy-in-conditional-access)
Get-MsolUser -All | Set-MfaState -State Disabled
## Plan user session lifetime
-When planning your multifactor authentication deployment, it's important to think about how frequently you would like to prompt your users. Asking users for credentials often seems like a sensible thing to do, but it can backfire. If users are trained to enter their credentials without thinking, they can unintentionally supply them to a malicious credential prompt. Azure AD has multiple settings that determine how often you need to reauthenticate. Understand the needs of your business and users and configure settings that provide the best balance for your environment.
+When planning your multifactor authentication deployment, it's important to think about how frequently you would like to prompt your users. Asking users for credentials often seems like a sensible thing to do, but it can backfire. If users are trained to enter their credentials without thinking, they can unintentionally supply them to a malicious credential prompt. Microsoft Entra ID has multiple settings that determine how often you need to reauthenticate. Understand the needs of your business and users and configure settings that provide the best balance for your environment.
We recommend using devices with Primary Refresh Tokens (PRT) for improved end user experience and reduce the session lifetime with sign-in frequency policy only on specific business use cases.
-For more information, see [Optimize reauthentication prompts and understand session lifetime for Azure AD Multi-Factor Authentication](concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
+For more information, see [Optimize reauthentication prompts and understand session lifetime for Microsoft Entra multifactor authentication](concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
## Plan user registration
-A major step in every multifactor authentication deployment is getting users registered to use Azure AD Multi-Factor Authentication. Authentication methods such as Voice and SMS allow pre-registration, while others like the Authenticator App require user interaction. Administrators must determine how users will register their methods.
+A major step in every multifactor authentication deployment is getting users registered to use Microsoft Entra multifactor authentication. Authentication methods such as Voice and SMS allow pre-registration, while others like the Authenticator App require user interaction. Administrators must determine how users will register their methods.
-### Combined registration for SSPR and Azure AD MFA
+<a name='combined-registration-for-sspr-and-azure-ad-mfa'></a>
-[The combined registration experience for Azure AD Multi-Factor Authentication and self-service password reset (SSPR)](howto-registration-mfa-sspr-combined.md) enables users to register for both MFA and SSPR in a unified experience. SSPR allows users to reset their password in a secure way using the same methods they use for Azure AD Multi-Factor Authentication. To make sure you understand the functionality and end-user experience, see the [Combined security information registration concepts](concept-registration-mfa-sspr-combined.md).
+### Combined registration for SSPR and Microsoft Entra multifactor authentication
+
+[The combined registration experience for Microsoft Entra multifactor authentication and self-service password reset (SSPR)](howto-registration-mfa-sspr-combined.md) enables users to register for both MFA and SSPR in a unified experience. SSPR allows users to reset their password in a secure way using the same methods they use for Microsoft Entra multifactor authentication. To make sure you understand the functionality and end-user experience, see the [Combined security information registration concepts](concept-registration-mfa-sspr-combined.md).
It's critical to inform users about upcoming changes, registration requirements, and any necessary user actions. We provide [communication templates](https://aka.ms/mfatemplates) and [user documentation](https://support.microsoft.com/account-billing/set-up-security-info-from-a-sign-in-page-28180870-c256-4ebf-8bd7-5335571bf9a8) to prepare your users for the new experience and help to ensure a successful rollout. Send users to https://myprofile.microsoft.com to register by selecting the **Security Info** link on that page. ### Registration with Identity Protection
-Azure AD Identity Protection contributes both a registration policy for and automated risk detection and remediation policies to the Azure AD Multi-Factor Authentication story. Policies can be created to force password changes when there is a threat of compromised identity or require MFA when a sign-in is deemed risky.
-If you use Azure AD Identity Protection, [configure the Azure AD MFA registration policy](../identity-protection/howto-identity-protection-configure-mfa-policy.md) to prompt your users to register the next time they sign in interactively.
+Microsoft Entra ID Protection contributes both a registration policy for and automated risk detection and remediation policies to the Microsoft Entra multifactor authentication story. Policies can be created to force password changes when there is a threat of compromised identity or require MFA when a sign-in is deemed risky.
+If you use Microsoft Entra ID Protection, [configure the Microsoft Entra multifactor authentication registration policy](../identity-protection/howto-identity-protection-configure-mfa-policy.md) to prompt your users to register the next time they sign in interactively.
### Registration without Identity Protection
-If you don't have licenses that enable Azure AD Identity Protection, users are prompted to register the next time that MFA is required at sign-in.
+If you don't have licenses that enable Microsoft Entra ID Protection, users are prompted to register the next time that MFA is required at sign-in.
To require users to use MFA, you can use Conditional Access policies and target frequently used applications like HR systems. If a user's password is compromised, it could be used to register for MFA, taking control of their account. We therefore recommend [securing the security registration process with Conditional Access policies](../conditional-access/howto-conditional-access-policy-registration.md) requiring trusted devices and locations. You can further secure the process by also requiring a [Temporary Access Pass](howto-authentication-temporary-access-pass.md). A time-limited passcode issued by an admin that satisfies strong authentication requirements and can be used to onboard other authentication methods, including Passwordless ones.
If the user does not have a backup method available, you can:
## Plan integration with on-premises systems
-Applications that authenticate directly with Azure AD and have modern authentication (WS-Fed, SAML, OAuth, OpenID Connect) can make use of Conditional Access policies.
-Some legacy and on-premises applications do not authenticate directly against Azure AD and require additional steps to use Azure AD Multi-Factor Authentication. You can integrate them by using Azure AD Application proxy or [Network policy services](/windows-server/networking/core-network-guide/core-network-guide#BKMK_optionalfeatures).
+Applications that authenticate directly with Microsoft Entra ID and have modern authentication (WS-Fed, SAML, OAuth, OpenID Connect) can make use of Conditional Access policies.
+Some legacy and on-premises applications do not authenticate directly against Microsoft Entra ID and require additional steps to use Microsoft Entra multifactor authentication. You can integrate them by using Microsoft Entra application proxy or [Network policy services](/windows-server/networking/core-network-guide/core-network-guide#BKMK_optionalfeatures).
### Integrate with AD FS resources
-We recommend migrating applications secured with Active Directory Federation Services (AD FS) to Azure AD. However, if you are not ready to migrate these to Azure AD, you can use the Azure Multi-Factor Authentication adapter with AD FS 2016 or newer.
+We recommend migrating applications secured with Active Directory Federation Services (AD FS) to Microsoft Entra ID. However, if you are not ready to migrate these to Microsoft Entra ID, you can use the Azure multifactor authentication adapter with AD FS 2016 or newer.
+
+If your organization is federated with Microsoft Entra ID, you can [configure Microsoft Entra multifactor authentication as an authentication provider with AD FS resources](/windows-server/identity/ad-fs/operations/configure-ad-fs-and-azure-mfa) both on-premises and in the cloud.
-If your organization is federated with Azure AD, you can [configure Azure AD Multi-Factor Authentication as an authentication provider with AD FS resources](/windows-server/identity/ad-fs/operations/configure-ad-fs-and-azure-mfa) both on-premises and in the cloud.
+<a name='radius-clients-and-azure-ad-multi-factor-authentication'></a>
-### RADIUS clients and Azure AD Multi-Factor Authentication
+### RADIUS clients and Microsoft Entra multifactor authentication
-For applications that are using RADIUS authentication, we recommend moving client applications to modern protocols such as SAML, Open ID Connect, or OAuth on Azure AD. If the application cannot be updated, then you can deploy [Network Policy Server (NPS) with the Azure MFA extension](howto-mfa-nps-extension.md). The network policy server (NPS) extension acts as an adapter between RADIUS-based applications and Azure AD MFA to provide a second factor of authentication.
+For applications that are using RADIUS authentication, we recommend moving client applications to modern protocols such as SAML, OpenID Connect, or OAuth on Microsoft Entra ID. If the application cannot be updated, then you can deploy [Network Policy Server (NPS) with the Azure MFA extension](howto-mfa-nps-extension.md). The network policy server (NPS) extension acts as an adapter between RADIUS-based applications and Microsoft Entra multifactor authentication to provide a second factor of authentication.
#### Common integrations
-Many vendors now support SAML authentication for their applications. When possible, we recommend federating these applications with Azure AD and enforcing MFA through Conditional Access. If your vendor doesn't support modern authentication ΓÇô you can use the NPS extension.
+Many vendors now support SAML authentication for their applications. When possible, we recommend federating these applications with Microsoft Entra ID and enforcing MFA through Conditional Access. If your vendor doesn't support modern authentication ΓÇô you can use the NPS extension.
Common RADIUS client integrations include applications such as [Remote Desktop Gateways](howto-mfa-nps-extension-rdg.md) and [VPN servers](howto-mfa-nps-extension-vpn.md). Others might include:
Others might include:
- All VPNs
-## Deploy Azure AD Multi-Factor Authentication
+<a name='deploy-azure-ad-multi-factor-authentication'></a>
-Your Azure AD Multi-Factor Authentication rollout plan should include a pilot deployment followed by deployment waves that are within your support capacity. Begin your rollout by applying your Conditional Access policies to a small group of pilot users. After evaluating the effect on the pilot users, process used, and registration behaviors, you can either add more groups to the policy or add more users to the existing groups.
+## Deploy Microsoft Entra multifactor authentication
+
+Your Microsoft Entra multifactor authentication rollout plan should include a pilot deployment followed by deployment waves that are within your support capacity. Begin your rollout by applying your Conditional Access policies to a small group of pilot users. After evaluating the effect on the pilot users, process used, and registration behaviors, you can either add more groups to the policy or add more users to the existing groups.
Follow the steps below:
Follow the steps below:
1. Configure chosen authentication methods 1. Configure your Conditional Access policies 1. Configure session lifetime settings
-1. Configure Azure AD MFA registration policies
+1. Configure Microsoft Entra multifactor authentication registration policies
+
+<a name='manage-azure-ad-multi-factor-authentication'></a>
-## Manage Azure AD Multi-Factor Authentication
-This section provides reporting and troubleshooting information for Azure AD Multi-Factor Authentication.
+## Manage Microsoft Entra multifactor authentication
+This section provides reporting and troubleshooting information for Microsoft Entra multifactor authentication.
### Reporting and Monitoring
-Azure AD has reports that provide technical and business insights, follow the progress of your deployment and check if your users are successful at sign-in with MFA. Have your business and technical application owners assume ownership of and consume these reports based on your organization's requirements.
+Microsoft Entra ID has reports that provide technical and business insights, follow the progress of your deployment and check if your users are successful at sign-in with MFA. Have your business and technical application owners assume ownership of and consume these reports based on your organization's requirements.
You can monitor authentication method registration and usage across your organization using the [Authentication Methods Activity dashboard](howto-authentication-methods-activity.md). This helps you understand what methods are being registered and how they're being used. #### Sign-in report to review MFA events
-The Azure AD sign-in reports include authentication details for events when a user is prompted for MFA, and if any Conditional Access policies were in use. You can also use PowerShell for reporting on users registered for Azure AD Multi-Factor Authentication.
+The Microsoft Entra sign-in reports include authentication details for events when a user is prompted for MFA, and if any Conditional Access policies were in use. You can also use PowerShell for reporting on users registered for Microsoft Entra multifactor authentication.
NPS extension and AD FS logs for cloud MFA activity are now included in the [Sign-in logs](../reports-monitoring/concept-sign-ins.md), and no longer published to the **Activity report**.
-For more information, and additional Azure AD Multi-Factor Authentication reports, see [Review Azure AD Multi-Factor Authentication events](howto-mfa-reporting.md#view-the-azure-ad-sign-ins-report).
+For more information, and additional Microsoft Entra multifactor authentication reports, see [Review Microsoft Entra multifactor authentication events](howto-mfa-reporting.md#view-the-azure-ad-sign-ins-report).
+
+<a name='troubleshoot-azure-ad-multi-factor-authentication'></a>
-### Troubleshoot Azure AD Multi-Factor Authentication
-See [Troubleshooting Azure AD Multi-Factor Authentication](https://support.microsoft.com/help/2937344/troubleshooting-azure-multi-factor-authentication-issues) for common issues.
+### Troubleshoot Microsoft Entra multifactor authentication
+See [Troubleshooting Microsoft Entra multifactor authentication](https://support.microsoft.com/help/2937344/troubleshooting-azure-multi-factor-authentication-issues) for common issues.
## Guided walkthrough
active-directory Howto Mfa Mfasettings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfa-mfasettings.md
Title: Configure Azure AD Multi-Factor Authentication
-description: Learn how to configure settings for Azure AD Multi-Factor Authentication
+ Title: Configure Microsoft Entra multifactor authentication
+description: Learn how to configure settings for Microsoft Entra multifactor authentication
-# Configure Azure AD Multi-Factor Authentication settings
+# Configure Microsoft Entra multifactor authentication settings
-To customize the end-user experience for Azure AD Multi-Factor Authentication, you can configure options for settings like account lockout thresholds or fraud alerts and notifications.
+To customize the end-user experience for Microsoft Entra multifactor authentication, you can configure options for settings like account lockout thresholds or fraud alerts and notifications.
-The following Azure AD Multi-Factor Authentication settings are available:
+The following Microsoft Entra multifactor authentication settings are available:
| Feature | Description | | - | -- |
-| [Account lockout (MFA Server only)](#account-lockout-mfa-server-only) | Temporarily lock accounts from using Azure AD Multi-Factor Authentication if there are too many denied authentication attempts in a row. This feature applies only to users who use MFA Server to enter a PIN to authenticate. |
-| [Block/unblock users](#block-and-unblock-users) | Block specific users from being able to receive Azure AD Multi-Factor Authentication requests. Any authentication attempts for blocked users are automatically denied. Users remain blocked for 90 days from the time that they're blocked or until they're manually unblocked. |
+| [Account lockout (MFA Server only)](#account-lockout-mfa-server-only) | Temporarily lock accounts from using Microsoft Entra multifactor authentication if there are too many denied authentication attempts in a row. This feature applies only to users who use MFA Server to enter a PIN to authenticate. |
+| [Block/unblock users](#block-and-unblock-users) | Block specific users from being able to receive Microsoft Entra multifactor authentication requests. Any authentication attempts for blocked users are automatically denied. Users remain blocked for 90 days from the time that they're blocked or until they're manually unblocked. |
| [Report suspicious activity](#report-suspicious-activity) | Configure settings that allow users to report fraudulent verification requests. | | [Notifications](#notifications) | Enable notifications of events from MFA Server. |
-| [OATH tokens](concept-authentication-oath-tokens.md) | Used in cloud-based Azure AD Multi-Factor Authentication environments to manage OATH tokens for users. |
+| [OATH tokens](concept-authentication-oath-tokens.md) | Used in cloud-based Microsoft Entra multifactor authentication environments to manage OATH tokens for users. |
| [Phone call settings](#phone-call-settings) | Configure settings related to phone calls and greetings for cloud and on-premises environments. | | Providers | This will show any existing authentication providers that you've associated with your account. Adding new providers is disabled as of September 1, 2018. |
-![Azure AD Multi-Factor Authentication settings](./media/howto-mfa-mfasettings/multi-factor-authentication-settings-portal.png)
+![Microsoft Entra multifactor authentication settings](./media/howto-mfa-mfasettings/multi-factor-authentication-settings-portal.png)
## Account lockout (MFA Server only)
The following settings are available:
To configure account lockout settings, complete these steps: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
-1. Browse to **Protection** > **Multifactor authentication** > **Account lockout**.
+1. Browse to **Protection** > **multifactor authentication** > **Account lockout**.
1. Enter the values for your environment, and then select **Save**. ![Screenshot that shows the account lockout settings.](./media/howto-mfa-mfasettings/account-lockout-settings.png) ## Block and unblock users
-If a user's device is lost or stolen, you can block Azure AD Multi-Factor Authentication attempts for the associated account. Any Azure AD Multi-Factor Authentication attempts for blocked users are automatically denied. Users remain blocked for 90 days from the time that they're blocked. For a video that explains how to do this, see [how to block and unblock users in your tenant](https://www.youtube.com/watch?v=WdeE1On4S1o).
+If a user's device is lost or stolen, you can block Microsoft Entra multifactor authentication attempts for the associated account. Any Microsoft Entra multifactor authentication attempts for blocked users are automatically denied. Users remain blocked for 90 days from the time that they're blocked. For a video that explains how to do this, see [how to block and unblock users in your tenant](https://www.youtube.com/watch?v=WdeE1On4S1o).
### Block a user
To block a user, complete the following steps.
[Watch a short video that describes this process.](https://www.youtube.com/watch?v=WdeE1On4S1o&feature=youtu.be)
-1. Browse to **Azure Active Directory** > **Security** > **Multifactor authentication** > **Block/unblock users**.
+1. Browse to **Microsoft Entra ID** > **Security** > **multifactor authentication** > **Block/unblock users**.
1. Select **Add** to block a user. 1. Enter the user name for the blocked user in the format `username@domain.com`, and then provide a comment in the **Reason** box. 1. Select **OK** to block the user.
To block a user, complete the following steps.
To unblock a user, complete the following steps:
-1. Go to **Azure Active Directory** > **Security** > **Multifactor authentication** > **Block/unblock users**.
+1. Go to **Microsoft Entra ID** > **Security** > **multifactor authentication** > **Block/unblock users**.
1. In the **Action** column next to the user, select **Unblock**. 1. Enter a comment in the **Reason for unblocking** box. 1. Select **OK** to unblock the user.
To unblock a user, complete the following steps:
**Report suspicious activity**, the updated **MFA Fraud Alert** feature, is now available. When an unknown and suspicious MFA prompt is received, users can report the fraud attempt by using Microsoft Authenticator or through their phone. These alerts are integrated with [Identity Protection](../identity-protection/overview-identity-protection.md) for more comprehensive coverage and capability.
-Users who report an MFA prompt as suspicious are set to **High User Risk**. Administrators can use risk-based policies to limit access for these users, or enable self-service password reset (SSPR) for users to remediate problems on their own. If you previously used the **Fraud Alert** automatic blocking feature and don't have an Azure AD P2 license for risk-based policies, you can use risk detection events to identify and disable impacted users and automatically prevent their sign-in. For more information about using risk-based policies, see [Risk-based access policies](../identity-protection/concept-identity-protection-policies.md).
+Users who report an MFA prompt as suspicious are set to **High User Risk**. Administrators can use risk-based policies to limit access for these users, or enable self-service password reset (SSPR) for users to remediate problems on their own. If you previously used the **Fraud Alert** automatic blocking feature and don't have a Microsoft Entra ID P2 license for risk-based policies, you can use risk detection events to identify and disable impacted users and automatically prevent their sign-in. For more information about using risk-based policies, see [Risk-based access policies](../identity-protection/concept-identity-protection-policies.md).
To enable **Report suspicious activity** from the Authentication methods **Settings**: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). 1. Browse to **Protection** > **Authentication Methods** > **Settings**.
-1. Set **Report suspicious activity** to **Enabled**. The feature remains disabled if you choose **Microsoft managed**. For more information about Microsoft managed values, see [Protecting authentication methods in Azure Active Directory](concept-authentication-default-enablement.md).
+1. Set **Report suspicious activity** to **Enabled**. The feature remains disabled if you choose **Microsoft managed**. For more information about Microsoft managed values, see [Protecting authentication methods in Microsoft Entra ID](concept-authentication-default-enablement.md).
1. Select **All users** or a specific group. 1. Select a **Reporting code**. 1. Click **Save**.
To enable **Report suspicious activity** from the Authentication methods **Setti
When a user reports a MFA prompt as suspicious, the event shows up in the Sign-ins report (as a sign-in that was rejected by the user), in the Audit logs, and in the Risk detections report. -- To view the risk detections report, select **Azure Active Directory** > **Security** > **Identity Protection** > **Risk detection**. The risk event is part of the standard **Risk Detections** report, and will appear as Detection Type **User Reported Suspicious Activity**, Risk level **High**, Source **End user reported**.
+- To view the risk detections report, select **Microsoft Entra ID** > **Security** > **Identity Protection** > **Risk detection**. The risk event is part of the standard **Risk Detections** report, and will appear as Detection Type **User Reported Suspicious Activity**, Risk level **High**, Source **End user reported**.
-- To view fraud reports in the Sign-ins report, select **Azure Active Directory** > **Sign-in logs** > **Authentication Details**. The fraud report is part of the standard **Azure AD Sign-ins** report and appears in the Result Detail as MFA denied, Fraud Code Entered.
+- To view fraud reports in the Sign-ins report, select **Microsoft Entra ID** > **Sign-in logs** > **Authentication Details**. The fraud report is part of the standard **Microsoft Entra Sign-ins** report and appears in the Result Detail as MFA denied, Fraud Code Entered.
-- To view fraud reports in the Audit logs, select **Azure Active Directory** > **Audit logs**. The fraud report appears under Activity type Fraud reported - user is blocked for MFA or Fraud reported - no action taken based on the tenant-level settings for fraud report.
+- To view fraud reports in the Audit logs, select **Microsoft Entra ID** > **Audit logs**. The fraud report appears under Activity type Fraud reported - user is blocked for MFA or Fraud reported - no action taken based on the tenant-level settings for fraud report.
### Manage suspicious activity events
If **Fraud Alert** is enabled with Automatic Blocking, and **Report suspicious a
## Notifications
-You can configure Azure AD to send email notifications when users report fraud alerts. These notifications are typically sent to identity administrators, because the user's account credentials are likely compromised. The following example shows what a fraud alert notification email looks like:
+You can configure Microsoft Entra ID to send email notifications when users report fraud alerts. These notifications are typically sent to identity administrators, because the user's account credentials are likely compromised. The following example shows what a fraud alert notification email looks like:
![Screenshot that shows a fraud alert notification email.](./media/howto-mfa-mfasettings/multi-factor-authentication-fraud-alert-email.png) To configure fraud alert notifications:
-1. Go to **Azure Active Directory** > **Security** > **Multi-Factor Authentication** > **Notifications**.
+1. Go to **Microsoft Entra ID** > **Security** > **multifactor authentication** > **Notifications**.
1. Enter the email address to send the notification to. 1. To remove an existing email address, select **...** next to the email address, and then select **Delete**. 1. Select **Save**. ## OATH tokens
-Azure AD supports the use of OATH TOTP SHA-1 tokens that refresh codes every 30 or 60 seconds. You can purchase these tokens from the vendor of your choice.
+Microsoft Entra ID supports the use of OATH TOTP SHA-1 tokens that refresh codes every 30 or 60 seconds. You can purchase these tokens from the vendor of your choice.
-OATH TOTP hardware tokens typically come with a secret key, or seed, pre-programmed in the token. You need to input these keys into Azure AD as described in the following steps. Secret keys are limited to 128 characters, which might not be compatible with all tokens. The secret key can contain only the characters *a-z* or *A-Z* and digits *1-7*. It must be encoded in Base32.
+OATH TOTP hardware tokens typically come with a secret key, or seed, pre-programmed in the token. You need to input these keys into Microsoft Entra ID as described in the following steps. Secret keys are limited to 128 characters, which might not be compatible with all tokens. The secret key can contain only the characters *a-z* or *A-Z* and digits *1-7*. It must be encoded in Base32.
-Programmable OATH TOTP hardware tokens that can be reseeded can also be set up with Azure AD in the software token setup flow.
+Programmable OATH TOTP hardware tokens that can be reseeded can also be set up with Microsoft Entra ID in the software token setup flow.
OATH hardware tokens are supported as part of a public preview. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://aka.ms/EntraPreviewsTermsOfUse).
Helga@contoso.com,1234567,1234567abcdef1234567abcdef,60,Contoso,HardwareKey
> [!NOTE] > Be sure to include the header row in your CSV file.
-An Authentication Policy Administrator can sign in to the [Microsoft Entra admin center](https://entra.microsoft.com), go to **Protection** > **Multifactor authentication** > **OATH tokens**, and upload the CSV file.
+An Authentication Policy Administrator can sign in to the [Microsoft Entra admin center](https://entra.microsoft.com), go to **Protection** > **multifactor authentication** > **OATH tokens**, and upload the CSV file.
Depending on the size of the CSV file, it might take a few minutes to process. Select **Refresh** to get the status. If there are any errors in the file, you can download a CSV file that lists them. The field names in the downloaded CSV file are different from those in the uploaded version.
The following table lists more numbers for different countries.
| Vietnam | +84 2039990161 | > [!NOTE]
-> When Azure AD Multi-Factor Authentication calls are placed through the public telephone network, sometimes the calls are routed through a carrier that doesn't support caller ID. Because of this, caller ID isn't guaranteed, even though Azure AD Multi-Factor Authentication always sends it. This applies both to phone calls and text messages provided by Azure AD Multi-Factor Authentication. If you need to validate that a text message is from Azure AD Multi-Factor Authentication, see [What short codes are used for sending messages?](multi-factor-authentication-faq.yml#what-short-codes-are-used-for-sending-text-messages-to-my-users-).
+> When Microsoft Entra multifactor authentication calls are placed through the public telephone network, sometimes the calls are routed through a carrier that doesn't support caller ID. Because of this, caller ID isn't guaranteed, even though Microsoft Entra multifactor authentication always sends it. This applies both to phone calls and text messages provided by Microsoft Entra multifactor authentication. If you need to validate that a text message is from Microsoft Entra multifactor authentication, see [What short codes are used for sending messages?](multi-factor-authentication-faq.yml#what-short-codes-are-used-for-sending-text-messages-to-my-users-).
To configure your own caller ID number, complete the following steps:
-1. Go to **Azure Active Directory** > **Security** > **Multifactor authentication** > **Phone call settings**.
+1. Go to **Microsoft Entra ID** > **Security** > **multifactor authentication** > **Phone call settings**.
1. Set the **MFA caller ID number** to the number you want users to see on their phones. Only US-based numbers are allowed. 1. Select **Save**. > [!NOTE]
-> When Azure AD Multi-Factor Authentication calls are placed through the public telephone network, sometimes the calls are routed through a carrier that doesn't support caller ID. Because of this, caller ID isn't guaranteed, even though Azure AD Multi-Factor Authentication always sends it. This applies both to phone calls and text messages provided by Azure AD Multi-Factor Authentication. If you need to validate that a text message is from Azure AD Multi-Factor Authentication, see [What short codes are used for sending messages?](multi-factor-authentication-faq.yml#what-short-codes-are-used-for-sending-text-messages-to-my-users-).
+> When Microsoft Entra multifactor authentication calls are placed through the public telephone network, sometimes the calls are routed through a carrier that doesn't support caller ID. Because of this, caller ID isn't guaranteed, even though Microsoft Entra multifactor authentication always sends it. This applies both to phone calls and text messages provided by Microsoft Entra multifactor authentication. If you need to validate that a text message is from Microsoft Entra multifactor authentication, see [What short codes are used for sending messages?](multi-factor-authentication-faq.yml#what-short-codes-are-used-for-sending-text-messages-to-my-users-).
### Custom voice messages
-You can use your own recordings or greetings for Azure AD Multi-Factor Authentication. These messages can be used in addition to the default Microsoft recordings or to replace them.
+You can use your own recordings or greetings for Microsoft Entra multifactor authentication. These messages can be used in addition to the default Microsoft recordings or to replace them.
Before you begin, be aware of the following restrictions:
You can use the following sample scripts to create your own custom messages. The
To use your own custom messages, complete the following steps:
-1. Go to **Azure Active Directory** > **Security** > **Multifactor authentication** > **Phone call settings**.
+1. Go to **Microsoft Entra ID** > **Security** > **multifactor authentication** > **Phone call settings**.
1. Select **Add greeting**. 1. Choose the **Type** of greeting, such as **Greeting (standard)** or **Authentication successful**. 1. Select the **Language**. See the previous section on [custom message language behavior](#custom-message-language-behavior).
To use your own custom messages, complete the following steps:
## MFA service settings
-Settings for app passwords, trusted IPs, verification options, and remembering multi-factor authentication on trusted devices are available in the service settings. This is a legacy portal.
+Settings for app passwords, trusted IPs, verification options, and remembering multifactor authentication on trusted devices are available in the service settings. This is a legacy portal.
-You can access service settings from the [Microsoft Entra admin center](https://entra.microsoft.com) by going to **Protection** > **Multifactor authentication** > **Getting started** > **Configure** > **Additional cloud-based MFA settings**. A window or tab opens with additional service settings options.
+You can access service settings from the [Microsoft Entra admin center](https://entra.microsoft.com) by going to **Protection** > **multifactor authentication** > **Getting started** > **Configure** > **Additional cloud-based MFA settings**. A window or tab opens with additional service settings options.
### Trusted IPs
-The trusted IPs feature of Azure AD Multi-Factor Authentication bypasses multi-factor authentication prompts for users who sign in from a defined IP address range. You can set trusted IP ranges for your on-premises environments. When users are in one of these locations, there's no Azure AD Multi-Factor Authentication prompt. The trusted IPs feature requires Azure AD Premium P1 edition.
+The trusted IPs feature of Microsoft Entra multifactor authentication bypasses multifactor authentication prompts for users who sign in from a defined IP address range. You can set trusted IP ranges for your on-premises environments. When users are in one of these locations, there's no Microsoft Entra multifactor authentication prompt. The trusted IPs feature requires Microsoft Entra ID P1 edition.
> [!NOTE]
-> The trusted IPs can include private IP ranges only when you use MFA Server. For cloud-based Azure AD Multi-Factor Authentication, you can use only public IP address ranges.
+> The trusted IPs can include private IP ranges only when you use MFA Server. For cloud-based Microsoft Entra multifactor authentication, you can use only public IP address ranges.
> > IPv6 ranges are supported only in the [Named locations (preview)](../conditional-access/location-condition.md) interface. If your organization uses the NPS extension to provide MFA to on-premises applications, the source IP address will always appear to be the NPS server that the authentication attempt flows through.
-| Azure AD tenant type | Trusted IP feature options |
+| Microsoft Entra tenant type | Trusted IP feature options |
|: |: |
-| Managed |**Specific range of IP addresses**: Administrators specify a range of IP addresses that can bypass multi-factor authentications for users who sign in from the company intranet. A maximum of 50 trusted IP ranges can be configured.|
-| Federated |**All Federated Users**: All federated users who sign in from inside the organization can bypass multi-factor authentications. Users bypass verifications by using a claim that's issued by Active Directory Federation Services (AD FS).<br/>**Specific range of IP addresses**: Administrators specify a range of IP addresses that can bypass multi-factor authentication for users who sign in from the company intranet. |
+| Managed |**Specific range of IP addresses**: Administrators specify a range of IP addresses that can bypass multifactor authentications for users who sign in from the company intranet. A maximum of 50 trusted IP ranges can be configured.|
+| Federated |**All Federated Users**: All federated users who sign in from inside the organization can bypass multifactor authentications. Users bypass verifications by using a claim that's issued by Active Directory Federation Services (AD FS).<br/>**Specific range of IP addresses**: Administrators specify a range of IP addresses that can bypass multifactor authentication for users who sign in from the company intranet. |
-Trusted IP bypass works only from inside the company intranet. If you select the **All Federated Users** option and a user signs in from outside the company intranet, the user has to authenticate by using multi-factor authentication. The process is the same even if the user presents an AD FS claim.
+Trusted IP bypass works only from inside the company intranet. If you select the **All Federated Users** option and a user signs in from outside the company intranet, the user has to authenticate by using multifactor authentication. The process is the same even if the user presents an AD FS claim.
>[!NOTE] >If both per-user MFA and Conditional Access policies are configured in the tenant, you will need to add trusted IPs to the Conditional Access policy and update the MFA service settings. #### User experience inside the corporate network
-When the trusted IPs feature is disabled, multi-factor authentication is required for browser flows. App passwords are required for older rich-client applications.
+When the trusted IPs feature is disabled, multifactor authentication is required for browser flows. App passwords are required for older rich-client applications.
-When trusted IPs are used, multi-factor authentication isn't required for browser flows. App passwords aren't required for older rich-client applications if the user hasn't created an app password. After an app password is in use, the password is required.
+When trusted IPs are used, multifactor authentication isn't required for browser flows. App passwords aren't required for older rich-client applications if the user hasn't created an app password. After an app password is in use, the password is required.
#### User experience outside the corporate network
-Regardless of whether trusted IPs are defined, multi-factor authentication is required for browser flows. App passwords are required for older rich-client applications.
+Regardless of whether trusted IPs are defined, multifactor authentication is required for browser flows. App passwords are required for older rich-client applications.
#### Enable named locations by using Conditional Access
To enable trusted IPs by using Conditional Access policies, complete the followi
1. Select **Configure MFA trusted IPs**. 1. On the **Service Settings** page, under **Trusted IPs**, choose one of these options:
- * **For requests from federated users originating from my intranet**: To choose this option, select the checkbox. All federated users who sign in from the corporate network bypass multi-factor authentications by using a claim that's issued by AD FS. Ensure that AD FS has a rule to add the intranet claim to the appropriate traffic. If the rule doesn't exist, create the following rule in AD FS:
+ * **For requests from federated users originating from my intranet**: To choose this option, select the checkbox. All federated users who sign in from the corporate network bypass multifactor authentications by using a claim that's issued by AD FS. Ensure that AD FS has a rule to add the intranet claim to the appropriate traffic. If the rule doesn't exist, create the following rule in AD FS:
`c:[Type== "https://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork"] => issue(claim = c);` * **For requests from a specific range of public IPs**: To choose this option, enter the IP addresses in the text box, in CIDR notation. * For IP addresses that are in the range *xxx.xxx.xxx*.1 through *xxx.xxx.xxx*.254, use notation like ***xxx.xxx.xxx*.0/24**. * For a single IP address, use notation like ***xxx.xxx.xxx.xxx*/32**.
- * Enter up to 50 IP address ranges. Users who sign in from these IP addresses bypass multi-factor authentications.
+ * Enter up to 50 IP address ranges. Users who sign in from these IP addresses bypass multifactor authentications.
1. Select **Save**. #### Enable the trusted IPs feature by using service settings
-If you don't want to use Conditional Access policies to enable trusted IPs, you can configure the service settings for Azure AD Multi-Factor Authentication by using the following steps:
+If you don't want to use Conditional Access policies to enable trusted IPs, you can configure the service settings for Microsoft Entra multifactor authentication by using the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
-1. Browse to **Protection** > **Multifactor authentication** > **Service settings**.
+1. Browse to **Protection** > **multifactor authentication** > **Service settings**.
1. On the **Service settings** page, under **Trusted IPs**, choose one or both of the following options:
- * **For requests from federated users on my intranet**: To choose this option, select the checkbox. All federated users who sign in from the corporate network bypass multi-factor authentication by using a claim that's issued by AD FS. Ensure that AD FS has a rule to add the intranet claim to the appropriate traffic. If the rule doesn't exist, create the following rule in AD FS:
+ * **For requests from federated users on my intranet**: To choose this option, select the checkbox. All federated users who sign in from the corporate network bypass multifactor authentication by using a claim that's issued by AD FS. Ensure that AD FS has a rule to add the intranet claim to the appropriate traffic. If the rule doesn't exist, create the following rule in AD FS:
`c:[Type== "https://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork"] => issue(claim = c);` * **For requests from a specified range of IP address subnets**: To choose this option, enter the IP addresses in the text box, in CIDR notation. * For IP addresses that are in the range *xxx.xxx.xxx*.1 through *xxx.xxx.xxx*.254, use notation like ***xxx.xxx.xxx*.0/24**. * For a single IP address, use notation like ***xxx.xxx.xxx.xxx*/32**.
- * Enter up to 50 IP address ranges. Users who sign in from these IP addresses bypass multi-factor authentications.
+ * Enter up to 50 IP address ranges. Users who sign in from these IP addresses bypass multifactor authentications.
1. Select **Save**. ### Verification methods
-You can choose the verification methods that are available for your users in the service settings portal. When your users enroll their accounts for Azure AD Multi-Factor Authentication, they choose their preferred verification method from the options that you've enabled. Guidance for the user enrollment process is provided in [Set up my account for multi-factor authentication](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc).
+You can choose the verification methods that are available for your users in the service settings portal. When your users enroll their accounts for Microsoft Entra multifactor authentication, they choose their preferred verification method from the options that you've enabled. Guidance for the user enrollment process is provided in [Set up my account for multifactor authentication](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc).
The following verification methods are available:
The following verification methods are available:
| Notification through mobile app |Sends a push notification to the user's phone or registered device. The user views the notification and selects **Verify** to complete verification. The Microsoft Authenticator app is available for [Windows Phone](https://www.microsoft.com/p/microsoft-authenticator/9nblgggzmcj6), [Android](https://go.microsoft.com/fwlink/?Linkid=825072), and [iOS](https://go.microsoft.com/fwlink/?Linkid=825073). | | Verification code from mobile app or hardware token |The Microsoft Authenticator app generates a new OATH verification code every 30 seconds. The user enters the verification code into the sign-in interface. The Microsoft Authenticator app is available for [Windows Phone](https://www.microsoft.com/p/microsoft-authenticator/9nblgggzmcj6), [Android](https://go.microsoft.com/fwlink/?Linkid=825072), and [iOS](https://go.microsoft.com/fwlink/?Linkid=825073). |
-For more information, see [What authentication and verification methods are available in Azure AD?](concept-authentication-methods.md).
+For more information, see [What authentication and verification methods are available in Microsoft Entra ID?](concept-authentication-methods.md).
#### Enable and disable verification methods
To enable or disable verification methods, complete the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). 1. Browse to **Identity** > **Users**. 1. Select **Per-user MFA**.
-1. Under **Multifactor authentication** at the top of the page, select **Service settings**.
+1. Under **multifactor authentication** at the top of the page, select **Service settings**.
1. On the **Service settings** page, under **Verification options**, select or clear the appropriate checkboxes. 1. Select **Save**.
-### Remember multi-factor authentication
+<a name='remember-multi-factor-authentication'></a>
- The **remember multi-factor authentication** feature lets users bypass subsequent verifications for a specified number of days, after they've successfully signed in to a device by using MFA. To enhance usability and minimize the number of times a user has to perform MFA on a given device, select a duration of 90 days or more.
+### Remember multifactor authentication
+
+ The **remember multifactor authentication** feature lets users bypass subsequent verifications for a specified number of days, after they've successfully signed in to a device by using MFA. To enhance usability and minimize the number of times a user has to perform MFA on a given device, select a duration of 90 days or more.
> [!IMPORTANT] > If an account or device is compromised, remembering MFA for trusted devices can affect security. If a corporate account becomes compromised or a trusted device is lost or stolen, you should [Revoke MFA Sessions](howto-mfa-userdevicesettings.md). >
-> The revoke action revokes the trusted status from all devices, and the user is required to perform multi-factor authentication again. You can also instruct your users to restore the original MFA status on their own devices as noted in [Manage your settings for multi-factor authentication](https://support.microsoft.com/account-billing/change-your-two-step-verification-method-and-settings-c801d5ad-e0fc-4711-94d5-33ad5d4630f7#turn-on-two-factor-verification-prompts-on-a-trusted-device).
+> The revoke action revokes the trusted status from all devices, and the user is required to perform multifactor authentication again. You can also instruct your users to restore the original MFA status on their own devices as noted in [Manage your settings for multifactor authentication](https://support.microsoft.com/account-billing/change-your-two-step-verification-method-and-settings-c801d5ad-e0fc-4711-94d5-33ad5d4630f7#turn-on-two-factor-verification-prompts-on-a-trusted-device).
#### How the feature works
-The **remember multi-factor authentication** feature sets a persistent cookie on the browser when a user selects the **Don't ask again for *X* days** option at sign-in. The user isn't prompted again for MFA from that browser until the cookie expires. If the user opens a different browser on the same device or clears the cookies, they're prompted again to verify.
+The **remember multifactor authentication** feature sets a persistent cookie on the browser when a user selects the **Don't ask again for *X* days** option at sign-in. The user isn't prompted again for MFA from that browser until the cookie expires. If the user opens a different browser on the same device or clears the cookies, they're prompted again to verify.
-The **Don't ask again for *X* days** option isn't shown on non-browser applications, regardless of whether the app supports modern authentication. These apps use _refresh tokens_ that provide new access tokens every hour. When a refresh token is validated, Azure AD checks that the last multi-factor authentication occurred within the specified number of days.
+The **Don't ask again for *X* days** option isn't shown on non-browser applications, regardless of whether the app supports modern authentication. These apps use _refresh tokens_ that provide new access tokens every hour. When a refresh token is validated, Microsoft Entra ID checks that the last multifactor authentication occurred within the specified number of days.
The feature reduces the number of authentications on web apps, which normally prompt every time. The feature can increase the number of authentications for modern authentication clients that normally prompt every 180 days, if a lower duration is configured. It might also increase the number of authentications when combined with Conditional Access policies. > [!IMPORTANT]
-> The **remember multi-factor authentication** feature isn't compatible with the **keep me signed in** feature of AD FS, when users perform multi-factor authentication for AD FS through MFA Server or a third-party multi-factor authentication solution.
+> The **remember multifactor authentication** feature isn't compatible with the **keep me signed in** feature of AD FS, when users perform multifactor authentication for AD FS through MFA Server or a third-party multifactor authentication solution.
>
-> If your users select **keep me signed in** on AD FS and also mark their device as trusted for MFA, the user isn't automatically verified after the **remember multi-factor authentication** number of days expires. Azure AD requests a fresh multi-factor authentication, but AD FS returns a token with the original MFA claim and date, rather than performing multi-factor authentication again. *This reaction sets off a verification loop between Azure AD and AD FS.*
+> If your users select **keep me signed in** on AD FS and also mark their device as trusted for MFA, the user isn't automatically verified after the **remember multifactor authentication** number of days expires. Microsoft Entra ID requests a fresh multifactor authentication, but AD FS returns a token with the original MFA claim and date, rather than performing multifactor authentication again. *This reaction sets off a verification loop between Microsoft Entra ID and AD FS.*
>
-> The **remember multi-factor authentication** feature isn't compatible with B2B users and won't be visible for B2B users when they sign in to the invited tenants.
+> The **remember multifactor authentication** feature isn't compatible with B2B users and won't be visible for B2B users when they sign in to the invited tenants.
>
-> The **remember multi-factor authentication** feature isn't compatible with the Sign-in frequency Conditional Access control. For more information, see [Configure authentication session management with Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md#configuring-authentication-session-controls).
+> The **remember multifactor authentication** feature isn't compatible with the Sign-in frequency Conditional Access control. For more information, see [Configure authentication session management with Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md#configuring-authentication-session-controls).
+
+<a name='enable-remember-multi-factor-authentication'></a>
-#### Enable remember multi-factor authentication
+#### Enable remember multifactor authentication
To enable and configure the option to allow users to remember their MFA status and bypass prompts, complete the following steps: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). 1. Browse to **Identity** > **Users**. 1. Select **Per-user MFA**.
-1. Under **Multifactor authentication** at the top of the page, select **service settings**.
-1. On the **service settings** page, under **remember multi-factor authentication**, select **Allow users to remember multi-factor authentication on devices they trust**.
-1. Set the number of days to allow trusted devices to bypass multi-factor authentications. For the optimal user experience, extend the duration to 90 or more days.
+1. Under **multifactor authentication** at the top of the page, select **service settings**.
+1. On the **service settings** page, under **remember multifactor authentication**, select **Allow users to remember multifactor authentication on devices they trust**.
+1. Set the number of days to allow trusted devices to bypass multifactor authentications. For the optimal user experience, extend the duration to 90 or more days.
1. Select **Save**. #### Mark a device as trusted
-After you enable the **remember multi-factor authentication** feature, users can mark a device as trusted when they sign in by selecting **Don't ask again**.
+After you enable the **remember multifactor authentication** feature, users can mark a device as trusted when they sign in by selecting **Don't ask again**.
## Next steps
-To learn more, see [What authentication and verification methods are available in Azure Active Directory?](concept-authentication-methods.md)
+To learn more, see [What authentication and verification methods are available in Microsoft Entra ID?](concept-authentication-methods.md)
active-directory Howto Mfa Nps Extension Advanced https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfa-nps-extension-advanced.md
Title: Configure the Azure AD MFA NPS extension
+ Title: Configure the Microsoft Entra multifactor authentication NPS extension
description: After you install the NPS extension, use these steps for advanced configuration like allowed IP lists and UPN replacement.
-# Advanced configuration options for the NPS extension for Multi-Factor Authentication
+# Advanced configuration options for the NPS extension for multifactor authentication
-The Network Policy Server (NPS) extension extends your cloud-based Azure AD Multi-Factor Authentication features into your on-premises infrastructure. This article assumes that you already have the extension installed, and now want to know how to customize the extension for your needs.
+The Network Policy Server (NPS) extension extends your cloud-based Microsoft Entra multifactor authentication features into your on-premises infrastructure. This article assumes that you already have the extension installed, and now want to know how to customize the extension for your needs.
## Alternate login ID Since the NPS extension connects to both your on-premises and cloud directories, you might encounter an issue where your on-premises user principal names (UPNs) don't match the names in the cloud. To solve this problem, use alternate login IDs.
-Within the NPS extension, you can designate an Active Directory attribute to be used as the UPN for Azure AD Multi-Factor Authentication. This enables you to protect your on-premises resources with two-step verification without modifying your on-premises UPNs.
+Within the NPS extension, you can designate an Active Directory attribute to be used as the UPN for Microsoft Entra multifactor authentication. This enables you to protect your on-premises resources with two-step verification without modifying your on-premises UPNs.
To configure alternate login IDs, go to `HKLM\SOFTWARE\Microsoft\AzureMfa` and edit the following registry values:
To troubleshoot problems with alternate login IDs, use the recommended steps for
## IP exceptions
-If you need to monitor server availability, like if load balancers verify which servers are running before sending workloads, you don't want these checks to be blocked by verification requests. Instead, create a list of IP addresses that you know are used by service accounts, and disable Multi-Factor Authentication requirements for that list.
+If you need to monitor server availability, like if load balancers verify which servers are running before sending workloads, you don't want these checks to be blocked by verification requests. Instead, create a list of IP addresses that you know are used by service accounts, and disable multifactor authentication requirements for that list.
To configure an IP allowed list, go to `HKLM\SOFTWARE\Microsoft\AzureMfa` and configure the following registry value:
When a request comes in from an IP address that exists in the `IP_WHITELIST`, tw
## Next steps -- [Resolve error messages from the NPS extension for Azure AD Multi-Factor Authentication](howto-mfa-nps-extension-errors.md)-- [Use REQUIRE_USER_MATCH to prepare for users that aren't enrolled for MFA](howto-mfa-nps-extension.md#configure-your-nps-extension)
+- [Resolve error messages from the NPS extension for Microsoft Entra multifactor authentication](howto-mfa-nps-extension-errors.md)
+- [Use REQUIRE_USER_MATCH to prepare for users that aren't enrolled for MFA](howto-mfa-nps-extension.md#configure-your-nps-extension)
active-directory Howto Mfa Nps Extension Errors https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfa-nps-extension-errors.md
Title: Troubleshooting Azure AD MFA NPS extension
-description: Get help resolving issues with the NPS extension for Azure AD Multi-Factor Authentication
+ Title: Troubleshooting Microsoft Entra multifactor authentication NPS extension
+description: Get help resolving issues with the NPS extension for Microsoft Entra multifactor authentication
-# Resolve error messages from the NPS extension for Azure AD Multi-Factor Authentication
+# Resolve error messages from the NPS extension for Microsoft Entra multifactor authentication
-If you encounter errors with the NPS extension for Azure AD Multi-Factor Authentication, use this article to reach a resolution faster. NPS extension logs are found in Event Viewer under **Applications and Services Logs** > **Microsoft** > **AzureMfa** > **AuthN** > **AuthZ** on the server where the NPS Extension is installed.
+If you encounter errors with the NPS extension for Microsoft Entra multifactor authentication, use this article to reach a resolution faster. NPS extension logs are found in Event Viewer under **Applications and Services Logs** > **Microsoft** > **AzureMfa** > **AuthN** > **AuthZ** on the server where the NPS Extension is installed.
## Troubleshooting steps for common errors
If you encounter errors with the NPS extension for Azure AD Multi-Factor Authent
| **CONTACT_SUPPORT** | [Contact support](#contact-microsoft-support), and mention the list of steps for collecting logs. Provide as much information as you can about what happened before the error, including tenant ID, and user principal name (UPN). | | **CLIENT_CERT_INSTALL_ERROR** | There may be an issue with how the client certificate was installed or associated with your tenant. Follow the instructions in [Troubleshooting the MFA NPS extension](howto-mfa-nps-extension.md#troubleshooting) to investigate client cert problems. | | **ESTS_TOKEN_ERROR** | Follow the instructions in [Troubleshooting the MFA NPS extension](howto-mfa-nps-extension.md#troubleshooting) to investigate client cert and security token problems. |
-| **HTTPS_COMMUNICATION_ERROR** | The NPS server is unable to receive responses from Azure AD MFA. Verify that your firewalls are open bidirectionally for traffic to and from `https://adnotifications.windowsazure.com` and that TLS 1.2 is enabled (default). If TLS 1.2 is disabled, user authentication fails and event ID 36871 with source SChannel is entered in the System log in Event Viewer. To verify TLS 1.2 is enabled, see [TLS registry settings](/windows-server/security/tls/tls-registry-settings#tls-dtls-and-ssl-protocol-version-settings). |
+| **HTTPS_COMMUNICATION_ERROR** | The NPS server is unable to receive responses from Microsoft Entra multifactor authentication. Verify that your firewalls are open bidirectionally for traffic to and from `https://adnotifications.windowsazure.com` and that TLS 1.2 is enabled (default). If TLS 1.2 is disabled, user authentication fails and event ID 36871 with source SChannel is entered in the System log in Event Viewer. To verify TLS 1.2 is enabled, see [TLS registry settings](/windows-server/security/tls/tls-registry-settings#tls-dtls-and-ssl-protocol-version-settings). |
| **HTTP_CONNECT_ERROR** | On the server that runs the NPS extension, verify that you can reach `https://adnotifications.windowsazure.com` and `https://login.microsoftonline.com/`. If those sites don't load, troubleshoot connectivity on that server. |
-| **NPS Extension for Azure AD MFA (AccessReject):** <br> NPS Extension for Azure AD MFA only performs Secondary Auth for Radius requests in AccessAccept State. Request received for User username with response state AccessReject, ignoring request. | This error usually reflects an authentication failure in AD or that the NPS server is unable to receive responses from Azure AD. Verify that your firewalls are open bidirectionally for traffic to and from `https://adnotifications.windowsazure.com` and `https://login.microsoftonline.com` using ports 80 and 443. It's also important to check that on the DIAL-IN tab of Network Access Permissions, the setting is set to "control access through NPS Network Policy". This error can also trigger if the user isn't assigned a license. |
-| **NPS Extension for Azure AD MFA (AccessChallenge):** <br> NPS Extension for Azure AD MFA only performs Secondary Auth for Radius requests in AccessAccept State. Request received for User username with response state AccessChallenge, ignoring request. | This response is used when additional information is required from the user to complete the authentication or authorization process. The NPS server sends a challenge to the user, requesting further credentials or information. It usually precedes an Access-Accept or Access-Reject response. |
+| **NPS Extension for Microsoft Entra multifactor authentication (AccessReject):** <br> NPS Extension for Microsoft Entra multifactor authentication only performs Secondary Auth for Radius requests in AccessAccept State. Request received for User username with response state AccessReject, ignoring request. | This error usually reflects an authentication failure in AD or that the NPS server is unable to receive responses from Microsoft Entra ID. Verify that your firewalls are open bidirectionally for traffic to and from `https://adnotifications.windowsazure.com` and `https://login.microsoftonline.com` using ports 80 and 443. It's also important to check that on the DIAL-IN tab of Network Access Permissions, the setting is set to "control access through NPS Network Policy". This error can also trigger if the user isn't assigned a license. |
+| **NPS Extension for Microsoft Entra multifactor authentication (AccessChallenge):** <br> NPS Extension for Microsoft Entra multifactor authentication only performs Secondary Auth for Radius requests in AccessAccept State. Request received for User username with response state AccessChallenge, ignoring request. | This response is used when additional information is required from the user to complete the authentication or authorization process. The NPS server sends a challenge to the user, requesting further credentials or information. It usually precedes an Access-Accept or Access-Reject response. |
| **REGISTRY_CONFIG_ERROR** | A key is missing in the registry for the application, which may be because the [PowerShell script](howto-mfa-nps-extension.md#install-the-nps-extension) wasn't run after installation. The error message should include the missing key. Make sure you have the key under HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AzureMfa. | | **REQUEST_FORMAT_ERROR** <br> Radius Request missing mandatory Radius userName\Identifier attribute. Verify that NPS is receiving RADIUS requests | This error usually reflects an installation issue. The NPS extension must be installed in NPS servers that can receive RADIUS requests. NPS servers that are installed as dependencies for services like RDG and RRAS don't receive radius requests. NPS Extension doesn't work when installed over such installations and errors out since it can't read the details from the authentication request. |
-| **REQUEST_MISSING_CODE** | Make sure that the password encryption protocol between the NPS and NAS servers supports the secondary authentication method that you're using. **PAP** supports all the authentication methods of Azure AD MFA in the cloud: phone call, one-way text message, mobile app notification, and mobile app verification code. **CHAPV2** and **EAP** support phone call and mobile app notification. |
+| **REQUEST_MISSING_CODE** | Make sure that the password encryption protocol between the NPS and NAS servers supports the secondary authentication method that you're using. **PAP** supports all the authentication methods of Microsoft Entra multifactor authentication in the cloud: phone call, one-way text message, mobile app notification, and mobile app verification code. **CHAPV2** and **EAP** support phone call and mobile app notification. |
| **USERNAME_CANONICALIZATION_ERROR** | Verify that the user is present in your on-premises Active Directory instance, and that the NPS Service has permissions to access the directory. If you use forest trusts, [contact support](#contact-microsoft-support) for further help. | | **Challenge requested in Authentication Ext for User** | Organizations using a RADIUS protocol other than PAP see user VPN authorization failing with these events appearing in the AuthZOptCh event log of the NPS Extension server. You can configure the NPS Server to support PAP. If PAP isn't an option, you can set OVERRIDE_NUMBER_MATCHING_WITH_OTP = FALSE to fall back to Approve/Deny push notifications. For further help, please check [Number matching using NPS Extension](how-to-mfa-number-match.md#nps-extension). |
If you encounter errors with the NPS extension for Azure AD Multi-Factor Authent
| **AccessDenied** | Caller tenant doesn't have access permissions to do authentication for the user | Check whether the tenant domain and the domain of the user principal name (UPN) are the same. For example, make sure that user@contoso.com is trying to authenticate to the Contoso tenant. The UPN represents a valid user for the tenant in Azure. | | **AuthenticationMethodNotConfigured** | The specified authentication method was not configured for the user | Have the user add or verify their verification methods according to the instructions in [Manage your settings for two-step verification](https://support.microsoft.com/account-billing/change-your-two-step-verification-method-and-settings-c801d5ad-e0fc-4711-94d5-33ad5d4630f7). | | **AuthenticationMethodNotSupported** | Specified authentication method isn't supported. | Collect all your logs that include this error, and [contact support](#contact-microsoft-support). When you contact support, provide the username and the secondary verification method that triggered the error. |
-| **BecAccessDenied** | MSODS Bec call returned access denied, probably the username isn't defined in the tenant | The user is present in Active Directory on-premises but isn't synced into Azure AD by AD Connect. Or, the user is missing for the tenant. Add the user to Azure AD and have them add their verification methods according to the instructions in [Manage your settings for two-step verification](https://support.microsoft.com/account-billing/change-your-two-step-verification-method-and-settings-c801d5ad-e0fc-4711-94d5-33ad5d4630f7). |
+| **BecAccessDenied** | MSODS Bec call returned access denied, probably the username isn't defined in the tenant | The user is present in Active Directory on-premises but isn't synced into Microsoft Entra ID by AD Connect. Or, the user is missing for the tenant. Add the user to Microsoft Entra ID and have them add their verification methods according to the instructions in [Manage your settings for two-step verification](https://support.microsoft.com/account-billing/change-your-two-step-verification-method-and-settings-c801d5ad-e0fc-4711-94d5-33ad5d4630f7). |
| **InvalidFormat** or **StrongAuthenticationServiceInvalidParameter** | The phone number is in an unrecognizable format | Have the user correct their verification phone numbers. |
-| **InvalidSession** | The specified session is invalid or may have expired | The session has taken more than three minutes to complete. Verify that the user is entering the verification code, or responding to the app notification, within three minutes of initiating the authentication request. If that doesn't fix the problem, check that there are no network latencies between client, NAS Server, NPS Server, and the Azure AD MFA endpoint. |
+| **InvalidSession** | The specified session is invalid or may have expired | The session has taken more than three minutes to complete. Verify that the user is entering the verification code, or responding to the app notification, within three minutes of initiating the authentication request. If that doesn't fix the problem, check that there are no network latencies between client, NAS Server, NPS Server, and the Microsoft Entra multifactor authentication endpoint. |
| **NoDefaultAuthenticationMethodIsConfigured** | No default authentication method was configured for the user | Have the user add or verify their verification methods according to the instructions in [Manage your settings for two-step verification](https://support.microsoft.com/account-billing/change-your-two-step-verification-method-and-settings-c801d5ad-e0fc-4711-94d5-33ad5d4630f7). Verify that the user has chosen a default authentication method, and configured that method for their account. | | **OathCodePinIncorrect** | Wrong code and pin entered. | This error isn't expected in the NPS extension. If your user encounters this, [contact support](#contact-microsoft-support) for troubleshooting help. | | **ProofDataNotFound** | Proof data was not configured for the specified authentication method. | Have the user try a different verification method, or add a new verification method according to the instructions in [Manage your settings for two-step verification](https://support.microsoft.com/account-billing/change-your-two-step-verification-method-and-settings-c801d5ad-e0fc-4711-94d5-33ad5d4630f7). If the user continues to see this error after you confirmed that their verification method is set up correctly, [contact support](#contact-microsoft-support). | | **SMSAuthFailedWrongCodePinEntered** | Wrong code and pin entered. (OneWaySMS) | This error isn't expected in the NPS extension. If your user encounters this, [contact support](#contact-microsoft-support) for troubleshooting help. |
-| **TenantIsBlocked** | Tenant is blocked | [Contact support](#contact-microsoft-support) with the *Tenant ID* from the Azure AD properties page in the Microsoft Entra admin center. |
-| **UserNotFound** | The specified user was not found | The tenant is no longer visible as active in Azure AD. Check that your subscription is active and you have the required first party apps. Also make sure the tenant in the certificate subject is as expected and the cert is still valid and registered under the service principal. |
+| **TenantIsBlocked** | Tenant is blocked | [Contact support](#contact-microsoft-support) with the *Tenant ID* from the Microsoft Entra properties page in the Microsoft Entra admin center. |
+| **UserNotFound** | The specified user was not found | The tenant is no longer visible as active in Microsoft Entra ID. Check that your subscription is active and you have the required first party apps. Also make sure the tenant in the certificate subject is as expected and the cert is still valid and registered under the service principal. |
## Messages your users may encounter that aren't errors
-Sometimes, your users may get messages from Multi-Factor Authentication because their authentication request failed. These aren't errors in the product of configuration, but are intentional warnings explaining why an authentication request was denied.
+Sometimes, your users may get messages from multifactor authentication because their authentication request failed. These aren't errors in the product of configuration, but are intentional warnings explaining why an authentication request was denied.
| Error code | Error message | Recommended steps | | - | - | -- |
If your users are [Having trouble with two-step verification](https://support.mi
### Health check script
-The [Azure AD MFA NPS Extension health check script](/samples/azure-samples/azure-mfa-nps-extension-health-check/azure-mfa-nps-extension-health-check/) performs several basic health checks when troubleshooting the NPS extension. Here's a quick summary about each available option when the script is run:
+The [Microsoft Entra multifactor authentication NPS Extension health check script](/samples/azure-samples/azure-mfa-nps-extension-health-check/azure-mfa-nps-extension-health-check/) performs several basic health checks when troubleshooting the NPS extension. Here's a quick summary about each available option when the script is run:
- Option **1** - to isolate the cause of the issue: if it's an NPS or MFA issue (Export MFA RegKeys, Restart NPS, Test, Import RegKeys, Restart NPS) - Option **2** - to check a full set of tests, when not all users can use the MFA NPS Extension (Testing Access to Azure/Create HTML Report) - Option **3** - to check a specific set of tests, when a specific user can't use the MFA NPS Extension (Test MFA for specific UPN)
The [Azure AD MFA NPS Extension health check script](/samples/azure-samples/azur
If you need additional help, contact a support professional through [MFA support](https://support.microsoft.com/oas/default.aspx?prid=14947). When contacting us, it's helpful if you can include as much information about your issue as possible. Information you can supply includes the page where you saw the error, the specific error code, the specific session ID, the ID of the user who saw the error, and debug logs.
-To collect debug logs for support diagnostics, run the [Azure AD MFA NPS Extension health check script](/samples/azure-samples/azure-mfa-nps-extension-health-check/azure-mfa-nps-extension-health-check/) on the NPS server and choose option **4** to collect the logs to provide them to Microsoft support.
+To collect debug logs for support diagnostics, run the [Microsoft Entra multifactor authentication NPS Extension health check script](/samples/azure-samples/azure-mfa-nps-extension-health-check/azure-mfa-nps-extension-health-check/) on the NPS server and choose option **4** to collect the logs to provide them to Microsoft support.
At the end, upload the zip output file generated on the C:\NPS folder and attach it to the support case.
active-directory Howto Mfa Nps Extension Rdg https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfa-nps-extension-rdg.md
Title: Integrate RDG with Azure AD MFA NPS extension
-description: Integrate your Remote Desktop Gateway infrastructure with Azure AD MFA using the Network Policy Server extension for Microsoft Azure
+ Title: Integrate RDG with Microsoft Entra multifactor authentication NPS extension
+description: Integrate your Remote Desktop Gateway infrastructure with Microsoft Entra multifactor authentication using the Network Policy Server extension for Microsoft Azure
-# Integrate your Remote Desktop Gateway infrastructure using the Network Policy Server (NPS) extension and Azure AD
+# Integrate your Remote Desktop Gateway infrastructure using the Network Policy Server (NPS) extension and Microsoft Entra ID
-This article provides details for integrating your Remote Desktop Gateway infrastructure with Azure AD Multi-Factor Authentication (MFA) using the Network Policy Server (NPS) extension for Microsoft Azure.
+This article provides details for integrating your Remote Desktop Gateway infrastructure with Microsoft Entra multifactor authentication using the Network Policy Server (NPS) extension for Microsoft Azure.
-The Network Policy Server (NPS) extension for Azure allows customers to safeguard Remote Authentication Dial-In User Service (RADIUS) client authentication using Azure's cloud-based [Multi-Factor Authentication (MFA)](./concept-mfa-howitworks.md). This solution provides two-step verification for adding a second layer of security to user sign-ins and transactions.
+The Network Policy Server (NPS) extension for Azure allows customers to safeguard Remote Authentication Dial-In User Service (RADIUS) client authentication using Azure's cloud-based [multifactor authentication](./concept-mfa-howitworks.md). This solution provides two-step verification for adding a second layer of security to user sign-ins and transactions.
-This article provides step-by-step instructions for integrating the NPS infrastructure with Azure AD MFA using the NPS extension for Azure. This enables secure verification for users attempting to sign in to a Remote Desktop Gateway.
+This article provides step-by-step instructions for integrating the NPS infrastructure with Microsoft Entra multifactor authentication using the NPS extension for Azure. This enables secure verification for users attempting to sign in to a Remote Desktop Gateway.
> [!NOTE]
-> This article should not be used with MFA Server deployments and should only be used with Azure AD MFA (Cloud-based) deployments.
+> This article should not be used with MFA Server deployments and should only be used with Microsoft Entra multifactor authentication (Cloud-based) deployments.
The Network Policy and Access Services (NPS) gives organizations the ability to do the following:
The Network Policy and Access Services (NPS) gives organizations the ability to
Typically, organizations use NPS (RADIUS) to simplify and centralize the management of VPN policies. However, many organizations also use NPS to simplify and centralize the management of RD Desktop Connection Authorization Policies (RD CAPs).
-Organizations can also integrate NPS with Azure AD MFA to enhance security and provide a high level of compliance. This helps ensure that users establish two-step verification to sign in to the Remote Desktop Gateway. For users to be granted access, they must provide their username/password combination along with information that the user has in their control. This information must be trusted and not easily duplicated, such as a cell phone number, landline number, application on a mobile device, and so on. RDG currently supports phone call and **Approve**/**Deny** push notifications from Microsoft authenticator app methods for 2FA. For more information about supported authentication methods see the section [Determine which authentication methods your users can use](howto-mfa-nps-extension.md#determine-which-authentication-methods-your-users-can-use).
+Organizations can also integrate NPS with Microsoft Entra multifactor authentication to enhance security and provide a high level of compliance. This helps ensure that users establish two-step verification to sign in to the Remote Desktop Gateway. For users to be granted access, they must provide their username/password combination along with information that the user has in their control. This information must be trusted and not easily duplicated, such as a cell phone number, landline number, application on a mobile device, and so on. RDG currently supports phone call and **Approve**/**Deny** push notifications from Microsoft authenticator app methods for 2FA. For more information about supported authentication methods see the section [Determine which authentication methods your users can use](howto-mfa-nps-extension.md#determine-which-authentication-methods-your-users-can-use).
-Prior to the availability of the NPS extension for Azure, customers who wished to implement two-step verification for integrated NPS and Azure AD MFA environments had to configure and maintain a separate MFA Server in the on-premises environment as documented in [Remote Desktop Gateway and Azure Multi-Factor Authentication Server using RADIUS](howto-mfaserver-nps-rdg.md).
+Prior to the availability of the NPS extension for Azure, customers who wished to implement two-step verification for integrated NPS and Microsoft Entra multifactor authentication environments had to configure and maintain a separate MFA Server in the on-premises environment as documented in [Remote Desktop Gateway and Azure multifactor authentication Server using RADIUS](howto-mfaserver-nps-rdg.md).
The availability of the NPS extension for Azure now gives organizations the choice to deploy either an on-premises based MFA solution or a cloud-based MFA solution to secure RADIUS client authentication.
When the NPS extension for Azure is integrated with the NPS and Remote Desktop G
1. The Remote Desktop Gateway server receives an authentication request from a remote desktop user to connect to a resource, such as a Remote Desktop session. Acting as a RADIUS client, the Remote Desktop Gateway server converts the request to a RADIUS Access-Request message and sends the message to the RADIUS (NPS) server where the NPS extension is installed. 1. The username and password combination is verified in Active Directory and the user is authenticated.
-1. If all the conditions as specified in the NPS Connection Request and the Network Policies are met (for example, time of day or group membership restrictions), the NPS extension triggers a request for secondary authentication with Azure AD MFA.
-1. Azure AD MFA communicates with Azure AD, retrieves the user's details, and performs the secondary authentication using supported methods.
-1. Upon success of the MFA challenge, Azure AD MFA communicates the result to the NPS extension.
+1. If all the conditions as specified in the NPS Connection Request and the Network Policies are met (for example, time of day or group membership restrictions), the NPS extension triggers a request for secondary authentication with Microsoft Entra multifactor authentication.
+1. Microsoft Entra multifactor authentication communicates with Microsoft Entra ID, retrieves the user's details, and performs the secondary authentication using supported methods.
+1. Upon success of the MFA challenge, Microsoft Entra multifactor authentication communicates the result to the NPS extension.
1. The NPS server, where the extension is installed, sends a RADIUS Access-Accept message for the RD CAP policy to the Remote Desktop Gateway server. 1. The user is granted access to the requested network resource through the RD Gateway. ## Prerequisites
-This section details the prerequisites necessary before integrating Azure AD MFA with the Remote Desktop Gateway. Before you begin, you must have the following prerequisites in place.
+This section details the prerequisites necessary before integrating Microsoft Entra multifactor authentication with the Remote Desktop Gateway. Before you begin, you must have the following prerequisites in place.
* Remote Desktop Services (RDS) infrastructure
-* Azure AD MFA License
+* Microsoft Entra multifactor authentication License
* Windows Server software * Network Policy and Access Services (NPS) role * Azure Active Directory synched with on-premises Active Directory
-* Azure Active Directory GUID ID
+* Microsoft Entra GUID ID
### Remote Desktop Services (RDS) infrastructure
You must have a working Remote Desktop Services (RDS) infrastructure in place. I
If you wish to manually create an on-premises RDS infrastructure quickly for testing purposes, follow the steps to deploy one. **Learn more**: [Deploy RDS with Azure quickstart](/windows-server/remote/remote-desktop-services/rds-in-azure) and [Basic RDS infrastructure deployment](/windows-server/remote/remote-desktop-services/rds-deploy-infrastructure).
-### Azure AD MFA License
+<a name='azure-ad-mfa-license'></a>
-Required is a license for Azure AD MFA, which is available through Azure AD Premium or other bundles that include it. Consumption-based licenses for Azure AD MFA, such as per user or per authentication licenses, are not compatible with the NPS extension. For more information, see [How to get Azure AD Multi-Factor Authentication](concept-mfa-licensing.md). For testing purposes, you can use a trial subscription.
+### Microsoft Entra multifactor authentication License
+
+Required is a license for Microsoft Entra multifactor authentication, which is available through Microsoft Entra ID P1 or P2 or other bundles that include it. Consumption-based licenses for Microsoft Entra multifactor authentication, such as per user or per authentication licenses, are not compatible with the NPS extension. For more information, see [How to get Microsoft Entra multifactor authentication](concept-mfa-licensing.md). For testing purposes, you can use a trial subscription.
### Windows Server software
For information on installing the NPS role service Windows Server 2012 or older,
### Azure Active Directory synched with on-premises Active Directory
-To use the NPS extension, on-premises users must be synced with Azure AD and enabled for MFA. This section assumes that on-premises users are synched with Azure AD using AD Connect. For information on Azure AD connect, see [Integrate your on-premises directories with Azure Active Directory](../hybrid/whatis-hybrid-identity.md).
+To use the NPS extension, on-premises users must be synced with Microsoft Entra ID and enabled for MFA. This section assumes that on-premises users are synched with Microsoft Entra ID using AD Connect. For information on Microsoft Entra Connect, see [Integrate your on-premises directories with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md).
+
+<a name='azure-active-directory-guid-id'></a>
+
+### Microsoft Entra GUID ID
-### Azure Active Directory GUID ID
+To install NPS extension, you need to know the GUID of the Microsoft Entra ID. Instructions for finding the GUID of the Microsoft Entra ID are provided below.
-To install NPS extension, you need to know the GUID of the Azure AD. Instructions for finding the GUID of the Azure AD are provided below.
+<a name='configure-multi-factor-authentication'></a>
-## Configure Multi-Factor Authentication
+## Configure multifactor authentication
-This section provides instructions for integrating Azure AD MFA with the Remote Desktop Gateway. As an administrator, you must configure the Azure AD MFA service before users can self-register their multi-factor devices or applications.
+This section provides instructions for integrating Microsoft Entra multifactor authentication with the Remote Desktop Gateway. As an administrator, you must configure the Microsoft Entra multifactor authentication service before users can self-register their multifactor devices or applications.
-Follow the steps in [Getting started with Azure AD Multi-Factor Authentication in the cloud](howto-mfa-getstarted.md) to enable MFA for your Azure AD users.
+Follow the steps in [Getting started with Microsoft Entra multifactor authentication in the cloud](howto-mfa-getstarted.md) to enable MFA for your Microsoft Entra users.
### Configure accounts for two-step verification Once an account has been enabled for MFA, you cannot sign in to resources governed by the MFA policy until you have successfully configured a trusted device to use for the second authentication factor and have authenticated using two-step verification.
-Follow the steps in [What does Azure AD Multi-Factor Authentication mean for me?](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc) to understand and properly configure your devices for MFA with your user account.
+Follow the steps in [What does Microsoft Entra multifactor authentication mean for me?](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc) to understand and properly configure your devices for MFA with your user account.
> [!IMPORTANT]
-> The sign-in behavior for Remote Desktop Gateway doesn't provide the option to enter a verification code with Azure AD Multi-Factor Authentication. A user account must be configured for phone verification or the Microsoft Authenticator App with **Approve**/**Deny** push notifications.
+> The sign-in behavior for Remote Desktop Gateway doesn't provide the option to enter a verification code with Microsoft Entra multifactor authentication. A user account must be configured for phone verification or the Microsoft Authenticator App with **Approve**/**Deny** push notifications.
>
-> If neither phone verification or the Microsoft Authenticator App with **Approve**/**Deny** push notifications is configured for a user, the user won't be able to complete the Azure AD Multi-Factor Authentication challenge and sign in to Remote Desktop Gateway.
+> If neither phone verification or the Microsoft Authenticator App with **Approve**/**Deny** push notifications is configured for a user, the user won't be able to complete the Microsoft Entra multifactor authentication challenge and sign in to Remote Desktop Gateway.
> > The SMS text method doesn't work with Remote Desktop Gateway because it doesn't provide the option to enter a verification code. ## Install and configure NPS extension
-This section provides instructions for configuring RDS infrastructure to use Azure AD MFA for client authentication with the Remote Desktop Gateway.
+This section provides instructions for configuring RDS infrastructure to use Microsoft Entra multifactor authentication for client authentication with the Remote Desktop Gateway.
### Obtain the directory tenant ID [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-As part of the configuration of the NPS extension, you must supply administrator credentials and the ID of your Azure AD tenant. To get the tenant ID, complete the following steps:
+As part of the configuration of the NPS extension, you must supply administrator credentials and the ID of your Microsoft Entra tenant. To get the tenant ID, complete the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Global Administrator](../roles/permissions-reference.md#global-administrator). 1. Browse to **Identity** > **Settings**.
Install the NPS extension on a server that has the Network Policy and Access Ser
1. Download the [NPS extension](https://aka.ms/npsmfa). 1. Copy the setup executable file (NpsExtnForAzureMfaInstaller.exe) to the NPS server. 1. On the NPS server, double-click **NpsExtnForAzureMfaInstaller.exe**. If prompted, click **Run**.
-1. In the NPS Extension For Azure AD MFA Setup dialog box, review the software license terms, check **I agree to the license terms and conditions**, and click **Install**.
-1. In the NPS Extension For Azure AD MFA Setup dialog box, click **Close**.
+1. In the NPS Extension For Microsoft Entra multifactor authentication Setup dialog box, review the software license terms, check **I agree to the license terms and conditions**, and click **Install**.
+1. In the NPS Extension For Microsoft Entra multifactor authentication Setup dialog box, click **Close**.
### Configure certificates for use with the NPS extension using a PowerShell script
Next, you need to configure certificates for use by the NPS extension to ensure
The script performs the following actions: * Creates a self-signed certificate
-* Associates public key of certificate to service principal on Azure AD
+* Associates public key of certificate to service principal on Microsoft Entra ID
* Stores the cert in the local machine store * Grants access to the certificate's private key to the network user * Restarts Network Policy Server service
-If you want to use your own certificates, you need to associate the public key of your certificate to the service principal on Azure AD, and so on.
+If you want to use your own certificates, you need to associate the public key of your certificate to the service principal on Microsoft Entra ID, and so on.
-To use the script, provide the extension with your Azure AD Admin credentials and the Azure AD tenant ID that you copied earlier. Run the script on each NPS server where you installed the NPS extension. Then do the following:
+To use the script, provide the extension with your Microsoft Entra Admin credentials and the Microsoft Entra tenant ID that you copied earlier. Run the script on each NPS server where you installed the NPS extension. Then do the following:
1. Open an administrative Windows PowerShell prompt. 1. At the PowerShell prompt, type `cd 'c:\Program Files\Microsoft\AzureMfa\Config'`, and press **ENTER**.
To use the script, provide the extension with your Azure AD Admin credentials an
![Running AzureMfaNpsExtnConfigSetup.ps1 in Azure AD PowerShell](./media/howto-mfa-nps-extension-rdg/image4.png)
-1. After the script verifies the installation of the PowerShell module, it displays the Azure Active Directory PowerShell module dialog box. In the dialog box, enter your Azure AD admin credentials and password, and click **Sign In**.
+1. After the script verifies the installation of the PowerShell module, it displays the Azure Active Directory PowerShell module dialog box. In the dialog box, enter your Microsoft Entra admin credentials and password, and click **Sign In**.
- ![Authenticating to Azure AD in PowerShell](./media/howto-mfa-nps-extension-rdg/image5.png)
+ ![Authenticating to Microsoft Entra ID in PowerShell](./media/howto-mfa-nps-extension-rdg/image5.png)
1. When prompted, paste the *Tenant ID* you copied to the clipboard earlier, and press **ENTER**.
The authentication flow requires that RADIUS messages be exchanged between the R
### Configure Remote Desktop Gateway connection authorization policies to use central store
-Remote Desktop connection authorization policies (RD CAPs) specify the requirements for connecting to a Remote Desktop Gateway server. RD CAPs can be stored locally (default) or they can be stored in a central RD CAP store that is running NPS. To configure integration of Azure AD MFA with RDS, you need to specify the use of a central store.
+Remote Desktop connection authorization policies (RD CAPs) specify the requirements for connecting to a Remote Desktop Gateway server. RD CAPs can be stored locally (default) or they can be stored in a central RD CAP store that is running NPS. To configure integration of Microsoft Entra multifactor authentication with RDS, you need to specify the use of a central store.
1. On the RD Gateway server, open **Server Manager**. 1. On the menu, click **Tools**, point to **Remote Desktop Services**, and then click **Remote Desktop Gateway Manager**.
To ensure there is time to validate users' credentials, perform two-step verific
### Verify Connection Request Policies
-By default, when you configure the RD Gateway to use a central policy store for connection authorization policies, the RD Gateway is configured to forward CAP requests to the NPS server. The NPS server with the Azure AD MFA extension installed, processes the RADIUS access request. The following steps show you how to verify the default connection request policy.
+By default, when you configure the RD Gateway to use a central policy store for connection authorization policies, the RD Gateway is configured to forward CAP requests to the NPS server. The NPS server with the Microsoft Entra multifactor authentication extension installed, processes the RADIUS access request. The following steps show you how to verify the default connection request policy.
1. On the RD Gateway, in the NPS (Local) console, expand **Policies**, and select **Connection Request Policies**. 1. Double-click **TS GATEWAY AUTHORIZATION POLICY**.
The Remote Desktop Gateway needs to be configured as a RADIUS client to the NPS
### Configure Network Policy
-Recall that the NPS server with the Azure AD MFA extension is the designated central policy store for the Connection Authorization Policy (CAP). Therefore, you need to implement a CAP on the NPS server to authorize valid connections requests.
+Recall that the NPS server with the Microsoft Entra multifactor authentication extension is the designated central policy store for the Connection Authorization Policy (CAP). Therefore, you need to implement a CAP on the NPS server to authorize valid connections requests.
1. On the NPS Server, open the NPS (Local) console, expand **Policies**, and click **Network Policies**. 1. Right-click **Connections to other access servers**, and click **Duplicate Policy**.
Recall that the NPS server with the Azure AD MFA extension is the designated cen
## Verify configuration
-To verify the configuration, you need to sign in to the Remote Desktop Gateway with a suitable RDP client. Be sure to use an account that is allowed by your Connection Authorization Policies and is enabled for Azure AD MFA.
+To verify the configuration, you need to sign in to the Remote Desktop Gateway with a suitable RDP client. Be sure to use an account that is allowed by your Connection Authorization Policies and is enabled for Microsoft Entra multifactor authentication.
As show in the image below, you can use the **Remote Desktop Web Access** page.
As show in the image below, you can use the **Remote Desktop Web Access** page.
Upon successfully entering your credentials for primary authentication, the Remote Desktop Connect dialog box shows a status of Initiating remote connection, as shown below.
-If you successfully authenticate with the secondary authentication method you previously configured in Azure AD MFA, you are connected to the resource. However, if the secondary authentication is not successful, you are denied access to the resource.
+If you successfully authenticate with the secondary authentication method you previously configured in Microsoft Entra multifactor authentication, you are connected to the resource. However, if the secondary authentication is not successful, you are denied access to the resource.
![Remote Desktop Connection initiating a remote connection](./media/howto-mfa-nps-extension-rdg/image26.png)
You can also view the Security log or the Network Policy and Access Services cus
![Network Policy and Access Services Event Viewer](./media/howto-mfa-nps-extension-rdg/image31.png)
-On the server where you installed the NPS extension for Azure AD MFA, you can find Event Viewer application logs specific to the extension at _Application and Services Logs\Microsoft\AzureMfa_.
+On the server where you installed the NPS extension for Microsoft Entra multifactor authentication, you can find Event Viewer application logs specific to the extension at _Application and Services Logs\Microsoft\AzureMfa_.
![Event Viewer AuthZ application logs](./media/howto-mfa-nps-extension-rdg/image32.png) ## Troubleshoot Guide
-If the configuration is not working as expected, the first place to start to troubleshoot is to verify that the user is configured to use Azure AD MFA. Have the user sign in to the [Microsoft Entra admin center](https://entra.microsoft.com). If users are prompted for secondary verification and can successfully authenticate, you can eliminate an incorrect configuration of Azure AD MFA.
+If the configuration is not working as expected, the first place to start to troubleshoot is to verify that the user is configured to use Microsoft Entra multifactor authentication. Have the user sign in to the [Microsoft Entra admin center](https://entra.microsoft.com). If users are prompted for secondary verification and can successfully authenticate, you can eliminate an incorrect configuration of Microsoft Entra multifactor authentication.
-If Azure AD MFA is working for the user(s), you should review the relevant Event logs. These include the Security Event, Gateway operational, and Azure AD MFA logs that are discussed in the previous section.
+If Microsoft Entra multifactor authentication is working for the user(s), you should review the relevant Event logs. These include the Security Event, Gateway operational, and Microsoft Entra multifactor authentication logs that are discussed in the previous section.
Below is an example output of Security log showing a failed logon event (Event ID 6273).
Below is an example output of Security log showing a failed logon event (Event I
Below is a related event from the AzureMFA logs:
-![Sample Azure AD MFA log in Event Viewer](./media/howto-mfa-nps-extension-rdg/image34.png)
+![Sample Microsoft Entra multifactor authentication log in Event Viewer](./media/howto-mfa-nps-extension-rdg/image34.png)
To perform advanced troubleshoot options, consult the NPS database format log files where the NPS service is installed. These log files are created in _%SystemRoot%\System32\Logs_ folder as comma-delimited text files.
The image below from Microsoft Message Analyzer shows network traffic filtered o
## Next steps
-[How to get Azure AD Multi-Factor Authentication](concept-mfa-licensing.md)
+[How to get Microsoft Entra multifactor authentication](concept-mfa-licensing.md)
-[Remote Desktop Gateway and Azure Multi-Factor Authentication Server using RADIUS](howto-mfaserver-nps-rdg.md)
+[Remote Desktop Gateway and Azure multifactor authentication Server using RADIUS](howto-mfaserver-nps-rdg.md)
-[Integrate your on-premises directories with Azure Active Directory](../hybrid/whatis-hybrid-identity.md)
+[Integrate your on-premises directories with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md)
active-directory Howto Mfa Nps Extension Vpn https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfa-nps-extension-vpn.md
Title: VPN with Azure AD MFA using the NPS extension
-description: Integrate your VPN infrastructure with Azure AD MFA by using the Network Policy Server extension for Microsoft Azure.
+ Title: VPN with Microsoft Entra multifactor authentication using the NPS extension
+description: Integrate your VPN infrastructure with Microsoft Entra multifactor authentication by using the Network Policy Server extension for Microsoft Azure.
-# Integrate your VPN infrastructure with Azure AD MFA by using the Network Policy Server extension for Azure
+# Integrate your VPN infrastructure with Microsoft Entra multifactor authentication by using the Network Policy Server extension for Azure
-The Network Policy Server (NPS) extension for Azure allows organizations to safeguard Remote Authentication Dial-In User Service (RADIUS) client authentication using cloud-based [Azure AD Multi-Factor Authentication (MFA)](howto-mfaserver-nps-rdg.md), which provides two-step verification.
+The Network Policy Server (NPS) extension for Azure allows organizations to safeguard Remote Authentication Dial-In User Service (RADIUS) client authentication using cloud-based [Microsoft Entra multifactor authentication](howto-mfaserver-nps-rdg.md), which provides two-step verification.
This article provides instructions for integrating NPS infrastructure with MFA by using the NPS extension for Azure. This process enables secure two-step verification for users who attempt to connect to your network by using a VPN.
Network Policy and Access Services gives organizations the ability to:
* Provide a way to enforce authentication and authorization for access to 802.1x-capable wireless access points and Ethernet switches. For more information, see [Network Policy Server](/windows-server/networking/technologies/nps/nps-top).
-To enhance security and provide a high level of compliance, organizations can integrate NPS with Azure AD Multi-Factor Authentication to ensure that users use two-step verification to connect to the virtual port on the VPN server. For users to be granted access, they must provide their username and password combination and other information that they control. This information must be trusted and not easily duplicated. It can include a cell phone number, a landline number, or an application on a mobile device.
+To enhance security and provide a high level of compliance, organizations can integrate NPS with Microsoft Entra multifactor authentication to ensure that users use two-step verification to connect to the virtual port on the VPN server. For users to be granted access, they must provide their username and password combination and other information that they control. This information must be trusted and not easily duplicated. It can include a cell phone number, a landline number, or an application on a mobile device.
-Prior to the availability of the NPS extension for Azure, customers who wanted to implement two-step verification for integrated NPS and MFA environments had to configure and maintain a separate MFA server in an on-premises environment. This type of authentication is offered by Remote Desktop Gateway and Azure Multi-Factor Authentication Server using RADIUS.
+Prior to the availability of the NPS extension for Azure, customers who wanted to implement two-step verification for integrated NPS and MFA environments had to configure and maintain a separate MFA server in an on-premises environment. This type of authentication is offered by Remote Desktop Gateway and Azure multifactor authentication Server using RADIUS.
With the NPS extension for Azure, organizations can secure RADIUS client authentication by deploying either an on-premises based MFA solution or a cloud-based MFA solution.
When the NPS extension for Azure is integrated with the NPS, a successful authen
1. The VPN server receives an authentication request from a VPN user that includes the username and password for connecting to a resource, such as a Remote Desktop session. 2. Acting as a RADIUS client, the VPN server converts the request to a RADIUS *Access-Request* message and sends it (with an encrypted password) to the RADIUS server where the NPS extension is installed. 3. The username and password combination is verified in Active Directory. If either the username or password is incorrect, the RADIUS Server sends an *Access-Reject* message.
-4. If all conditions, as specified in the NPS Connection Request and Network Policies, are met (for example, time of day or group membership restrictions), the NPS extension triggers a request for secondary authentication with Azure AD Multi-Factor Authentication.
-5. Azure AD Multi-Factor Authentication communicates with Azure Active Directory, retrieves the user's details, and performs the secondary authentication by using the method that's configured by the user (cell phone call, text message, or mobile app).
-6. When the MFA challenge is successful, Azure AD Multi-Factor Authentication communicates the result to the NPS extension.
+4. If all conditions, as specified in the NPS Connection Request and Network Policies, are met (for example, time of day or group membership restrictions), the NPS extension triggers a request for secondary authentication with Microsoft Entra multifactor authentication.
+5. Microsoft Entra multifactor authentication communicates with Microsoft Entra ID, retrieves the user's details, and performs the secondary authentication by using the method that's configured by the user (cell phone call, text message, or mobile app).
+6. When the MFA challenge is successful, Microsoft Entra multifactor authentication communicates the result to the NPS extension.
7. After the connection attempt is both authenticated and authorized, the NPS where the extension is installed sends a RADIUS *Access-Accept* message to the VPN server (RADIUS client). 8. The user is granted access to the virtual port on the VPN server and establishes an encrypted VPN tunnel.
This section details the prerequisites that must be completed before you can int
* VPN infrastructure * Network Policy and Access Services role
-* Azure AD Multi-Factor Authentication license
+* Microsoft Entra multifactor authentication license
* Windows Server software * Libraries * Azure Active Directory (Azure AD) synced with on-premises Active Directory
-* Azure Active Directory GUID ID
+* Microsoft Entra GUID ID
### VPN infrastructure
Network Policy and Access Services provides the RADIUS server and client functio
For information about installing the Network Policy and Access Services role service Windows Server 2012 or later, see [Install a NAP Health Policy Server](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd296890(v=ws.10)). NAP is deprecated in Windows Server 2016. For a description of best practices for NPS, including the recommendation to install NPS on a domain controller, see [Best practices for NPS](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc771746(v=ws.10)).
-### Azure AD MFA License
+<a name='azure-ad-mfa-license'></a>
-A license is required for Azure AD Multi-Factor Authentication, and it is available through an Azure AD Premium, Enterprise Mobility + Security, or a Multi-Factor Authentication stand-alone license. Consumption-based licenses for Azure AD MFA such as per user or per authentication licenses are not compatible with the NPS extension. For more information, see [How to get Azure AD Multi-Factor Authentication](concept-mfa-licensing.md). For testing purposes, you can use a trial subscription.
+### Microsoft Entra multifactor authentication License
+
+A license is required for Microsoft Entra multifactor authentication, and it is available through a Microsoft Entra ID P1 or P2, Enterprise Mobility + Security, or a multifactor authentication stand-alone license. Consumption-based licenses for Microsoft Entra multifactor authentication such as per user or per authentication licenses are not compatible with the NPS extension. For more information, see [How to get Microsoft Entra multifactor authentication](concept-mfa-licensing.md). For testing purposes, you can use a trial subscription.
### Windows Server software
The NPS extension requires Windows Server 2008 R2 SP1 or later, with the Network
The following libraries are installed automatically with the NPS extension: - [Visual C++ Redistributable Packages for Visual Studio 2013 (X64)](https://www.microsoft.com/download/details.aspx?id=40784)-- [Microsoft Azure Active Directory Module for Windows PowerShell version 1.1.166.0](https://connect.microsoft.com/site1164/Downloads/DownloadDetails.aspx?DownloadID=59185)
+- [Azure AD PowerShell Module for Windows PowerShell version 1.1.166.0](https://connect.microsoft.com/site1164/Downloads/DownloadDetails.aspx?DownloadID=59185)
If the Microsoft Azure Active Directory PowerShell Module is not already present, it is installed with a configuration script that you run as part of the setup process. There is no need to install the module ahead of time if it is not already installed. ### Azure Active Directory synced with on-premises Active Directory
-To use the NPS extension, on-premises users must be synced with Azure Active Directory and enabled for MFA. This guide assumes that on-premises users are synced with Azure Active Directory via Azure AD Connect. Instructions for enabling users for MFA are provided below.
+To use the NPS extension, on-premises users must be synced with Microsoft Entra ID and enabled for MFA. This guide assumes that on-premises users are synced with Microsoft Entra ID via Microsoft Entra Connect. Instructions for enabling users for MFA are provided below.
+
+For information about Microsoft Entra Connect, see [Integrate your on-premises directories with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md).
-For information about Azure AD Connect, see [Integrate your on-premises directories with Azure Active Directory](../hybrid/whatis-hybrid-identity.md).
+<a name='azure-active-directory-guid-id'></a>
-### Azure Active Directory GUID ID
+### Microsoft Entra GUID ID
-To install the NPS extension, you need to know the GUID of the Azure Active Directory. Instructions for finding the GUID of the Azure Active Directory are provided in the next section.
+To install the NPS extension, you need to know the GUID of the Microsoft Entra ID. Instructions for finding the GUID of the Microsoft Entra ID are provided in the next section.
## Configure RADIUS for VPN connections
To troubleshoot these issues, an ideal place to start is to examine the Security
![Event Viewer showing NPAS events](./media/howto-mfa-nps-extension-vpn/image22.png)
-## Configure Multi-Factor Authentication
+<a name='configure-multi-factor-authentication'></a>
+
+## Configure multifactor authentication
-For assistance configuring users for Multi-Factor Authentication see the articles [Planning a cloud-based Azure AD Multi-Factor Authentication deployment](howto-mfa-getstarted.md#plan-conditional-access-policies) and [Set up my account for two-step verification](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc)
+For assistance configuring users for multifactor authentication see the articles [Planning a cloud-based Microsoft Entra multifactor authentication deployment](howto-mfa-getstarted.md#plan-conditional-access-policies) and [Set up my account for two-step verification](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc)
## Install and configure the NPS extension
This section provides instructions for configuring VPN to use MFA for client aut
> The REQUIRE_USER_MATCH registry key is case sensitive. All values must be set in UPPER CASE format. >
-After you install and configure the NPS extension, all RADIUS-based client authentication that is processed by this server is required to use MFA. If all your VPN users are not enrolled in Azure AD Multi-Factor Authentication, you can do either of the following:
+After you install and configure the NPS extension, all RADIUS-based client authentication that is processed by this server is required to use MFA. If all your VPN users are not enrolled in Microsoft Entra multifactor authentication, you can do either of the following:
* Set up another RADIUS server to authenticate users who are not configured to use MFA.
-* Create a registry entry that allows challenged users to provide a second authentication factor if they are enrolled in Azure AD Multi-Factor Authentication.
+* Create a registry entry that allows challenged users to provide a second authentication factor if they are enrolled in Microsoft Entra multifactor authentication.
Create a new string value named _REQUIRE_USER_MATCH in HKLM\SOFTWARE\Microsoft\AzureMfa_, and set the value to *TRUE* or *FALSE*. ![The "Require User Match" setting](./media/howto-mfa-nps-extension-vpn/image34.png)
-If the value is set to *TRUE* or is blank, all authentication requests are subject to an MFA challenge. If the value is set to *FALSE*, MFA challenges are issued only to users who are enrolled in Azure AD Multi-Factor Authentication. Use the *FALSE* setting only in testing or in production environments during an onboarding period.
+If the value is set to *TRUE* or is blank, all authentication requests are subject to an MFA challenge. If the value is set to *FALSE*, MFA challenges are issued only to users who are enrolled in Microsoft Entra multifactor authentication. Use the *FALSE* setting only in testing or in production environments during an onboarding period.
If the value is set to *TRUE* or is blank, all authentication requests are subje
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-As part of the configuration of the NPS extension, you must supply administrator credentials and the ID of your Azure AD tenant. To get the tenant ID, complete the following steps:
+As part of the configuration of the NPS extension, you must supply administrator credentials and the ID of your Microsoft Entra tenant. To get the tenant ID, complete the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Global Administrator](../roles/permissions-reference.md#global-administrator). 1. Browse to **Identity** > **Settings**.
The NPS extension must be installed on a server that has the Network Policy and
3. On the NPS server, double-click **NpsExtnForAzureMfaInstaller.exe** and, if you are prompted, select **Run**.
-4. In the **NPS Extension For Azure AD MFA Setup** window, review the software license terms, select the **I agree to the license terms and conditions** check box, and then select **Install**.
+4. In the **NPS Extension For Microsoft Entra multifactor authentication Setup** window, review the software license terms, select the **I agree to the license terms and conditions** check box, and then select **Install**.
- ![The "NPS Extension for Azure AD MFA Setup" window](./media/howto-mfa-nps-extension-vpn/image36.png)
+ ![The "NPS Extension for Microsoft Entra multifactor authentication Setup" window](./media/howto-mfa-nps-extension-vpn/image36.png)
-5. In the **NPS Extension For Azure AD MFA Setup** window, select **Close**.
+5. In the **NPS Extension For Microsoft Entra multifactor authentication Setup** window, select **Close**.
![The "Setup Successful" confirmation window](./media/howto-mfa-nps-extension-vpn/image37.png)
To ensure secure communications and assurance, configure certificates for use by
The script performs the following actions: * Creates a self-signed certificate.
-* Associates the public key of the certificate to the service principal on Azure AD.
+* Associates the public key of the certificate to the service principal on Microsoft Entra ID.
* Stores the certificate in the local machine store. * Grants the network user access to the certificate's private key. * Restarts the NPS service.
-If you want to use your own certificates, you must associate the public key of your certificate with the service principal on Azure AD, and so on.
+If you want to use your own certificates, you must associate the public key of your certificate with the service principal on Microsoft Entra ID, and so on.
-To use the script, provide the extension with your Azure Active Directory administrative credentials and the Azure Active Directory tenant ID that you copied earlier. The account must be in the same Azure AD tenant as you wish to enable the extension for. Run the script on each NPS server where you install the NPS extension.
+To use the script, provide the extension with your Microsoft Entra administrative credentials and the Microsoft Entra tenant ID that you copied earlier. The account must be in the same Microsoft Entra tenant as you wish to enable the extension for. Run the script on each NPS server where you install the NPS extension.
1. Run Windows PowerShell as an administrator.
To use the script, provide the extension with your Azure Active Directory admini
After the script verifies the installation of the PowerShell module, it displays the Azure Active Directory PowerShell module sign-in window.
-4. Enter your Azure AD administrator credentials and password, and then select **Sign in**.
+4. Enter your Microsoft Entra administrator credentials and password, and then select **Sign in**.
![Authenticate to Azure AD PowerShell](./media/howto-mfa-nps-extension-vpn/image39.png) 5. At the command prompt, paste the tenant ID that you copied earlier, and then select Enter.
- ![Input the Azure AD Tenant ID copied before](./media/howto-mfa-nps-extension-vpn/image40.png)
+ ![Input the Microsoft Entra tenant ID copied before](./media/howto-mfa-nps-extension-vpn/image40.png)
The script creates a self-signed certificate and performs other configuration changes. The output is like that in the following image:
To verify the configuration, you must establish a new VPN connection with the VP
![The Windows Settings VPN window](./media/howto-mfa-nps-extension-vpn/image42.png)
-If you successfully authenticate with the secondary verification method that you previously configured in Azure AD MFA, you are connected to the resource. However, if the secondary authentication is unsuccessful, you are denied access to the resource.
+If you successfully authenticate with the secondary verification method that you previously configured in Microsoft Entra multifactor authentication, you are connected to the resource. However, if the secondary authentication is unsuccessful, you are denied access to the resource.
In the following example, the Microsoft Authenticator app on a Windows Phone provides the secondary authentication:
You can also view the security log or the Network Policy and Access Services cus
![Example Network Policy Server log](./media/howto-mfa-nps-extension-vpn/image45.png)
-On the server where you installed the NPS extension for Azure AD Multi-Factor Authentication, you can find Event Viewer application logs that are specific to the extension at *Application and Services Logs\Microsoft\AzureMfa*.
+On the server where you installed the NPS extension for Microsoft Entra multifactor authentication, you can find Event Viewer application logs that are specific to the extension at *Application and Services Logs\Microsoft\AzureMfa*.
```powershell Get-WinEvent -Logname Security | where {$_.ID -eq '6272'} | FL
Get-WinEvent -Logname Security | where {$_.ID -eq '6272'} | FL
If the configuration is not working as expected, begin troubleshooting by verifying that the user is configured to use MFA. Have the user sign in to the [Microsoft Entra admin center](https://entra.microsoft.com). If the user is prompted for secondary authentication and can successfully authenticate, you can eliminate an incorrect configuration of MFA as an issue.
-If MFA is working for the user, review the relevant Event Viewer logs. The logs include the security event, Gateway operational, and Azure AD Multi-Factor Authentication logs that are discussed in the previous section.
+If MFA is working for the user, review the relevant Event Viewer logs. The logs include the security event, Gateway operational, and Microsoft Entra multifactor authentication logs that are discussed in the previous section.
An example of a security log that displays a failed sign-in event (event ID 6273) is shown here: ![Security log showing a failed sign-in event](./media/howto-mfa-nps-extension-vpn/image47.png)
-A related event from the Azure AD Multi-Factor Authentication log is shown here:
+A related event from the Microsoft Entra multifactor authentication log is shown here:
-![Azure AD Multi-Factor Authentication logs](./media/howto-mfa-nps-extension-vpn/image48.png)
+![Microsoft Entra multifactor authentication logs](./media/howto-mfa-nps-extension-vpn/image48.png)
To do advanced troubleshooting, consult the NPS database format log files where the NPS service is installed. The log files are created in the _%SystemRoot%\System32\Logs_ folder as comma-delimited text files. For a description of the log files, see [Interpret NPS Database Format Log Files](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc771748(v=ws.10)).
To do additional troubleshooting, you can use a protocol analyzer such as Wiresh
![Microsoft Message Analyzer showing filtered traffic](./media/howto-mfa-nps-extension-vpn/image50.png)
-For more information, see [Integrate your existing NPS infrastructure with Azure AD Multi-Factor Authentication](howto-mfa-nps-extension.md).
+For more information, see [Integrate your existing NPS infrastructure with Microsoft Entra multifactor authentication](howto-mfa-nps-extension.md).
## Next steps
-[Get Azure AD Multi-Factor Authentication](concept-mfa-licensing.md)
+[Get Microsoft Entra multifactor authentication](concept-mfa-licensing.md)
-[Remote Desktop Gateway and Azure Multi-Factor Authentication Server using RADIUS](howto-mfaserver-nps-rdg.md)
+[Remote Desktop Gateway and Azure multifactor authentication Server using RADIUS](howto-mfaserver-nps-rdg.md)
-[Integrate your on-premises directories with Azure Active Directory](../hybrid/whatis-hybrid-identity.md)
+[Integrate your on-premises directories with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md)
active-directory Howto Mfa Nps Extension https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfa-nps-extension.md
Title: Use Azure AD Multi-Factor Authentication with NPS
-description: Learn how to use Azure AD Multi-Factor Authentication capabilities with your existing Network Policy Server (NPS) authentication infrastructure
+ Title: Use Microsoft Entra multifactor authentication with NPS
+description: Learn how to use Microsoft Entra multifactor authentication capabilities with your existing Network Policy Server (NPS) authentication infrastructure
-# Integrate your existing Network Policy Server (NPS) infrastructure with Azure AD Multi-Factor Authentication
+# Integrate your existing Network Policy Server (NPS) infrastructure with Microsoft Entra multifactor authentication
-The Network Policy Server (NPS) extension for Azure AD Multi-Factor Authentication adds cloud-based MFA capabilities to your authentication infrastructure using your existing servers. With the NPS extension, you can add phone call, text message, or phone app verification to your existing authentication flow without having to install, configure, and maintain new servers.
+The Network Policy Server (NPS) extension for Microsoft Entra multifactor authentication adds cloud-based MFA capabilities to your authentication infrastructure using your existing servers. With the NPS extension, you can add phone call, text message, or phone app verification to your existing authentication flow without having to install, configure, and maintain new servers.
-The NPS extension acts as an adapter between RADIUS and cloud-based Azure AD Multi-Factor Authentication to provide a second factor of authentication for federated or synced users.
+The NPS extension acts as an adapter between RADIUS and cloud-based Microsoft Entra multifactor authentication to provide a second factor of authentication for federated or synced users.
## How the NPS extension works
-When you use the NPS extension for Azure AD Multi-Factor Authentication, the authentication flow includes the following components:
+When you use the NPS extension for Microsoft Entra multifactor authentication, the authentication flow includes the following components:
1. **NAS/VPN Server** receives requests from VPN clients and converts them into RADIUS requests to NPS servers. 1. **NPS Server** connects to Active Directory Domain Services (AD DS) to perform the primary authentication for the RADIUS requests and, upon success, passes the request to any installed extensions.
-1. **NPS Extension** triggers a request to Azure AD Multi-Factor Authentication for the secondary authentication. Once the extension receives the response, and if the MFA challenge succeeds, it completes the authentication request by providing the NPS server with security tokens that include an MFA claim, issued by Azure STS.
+1. **NPS Extension** triggers a request to Microsoft Entra multifactor authentication for the secondary authentication. Once the extension receives the response, and if the MFA challenge succeeds, it completes the authentication request by providing the NPS server with security tokens that include an MFA claim, issued by Azure STS.
>[!NOTE] >Although NPS doesn't support [number matching](how-to-mfa-number-match.md), the latest NPS extension does support time-based one-time password (TOTP) methods, such as the TOTP available in Microsoft Authenticator. TOTP sign-in provides better security than the alternative **Approve**/**Deny** experience. > >After May 8, 2023, when number matching is enabled for all users, anyone who performs a RADIUS connection with NPS extension version 1.2.2216.1 or later will be prompted to sign in with a TOTP method instead. Users must have a TOTP authentication method registered to see this behavior. Without a TOTP method registered, users continue to see **Approve**/**Deny**.
-1. **Azure AD MFA** communicates with Azure Active Directory (Azure AD) to retrieve the user's details and performs the secondary authentication using a verification method configured to the user.
+1. **Microsoft Entra multifactor authentication** communicates with Microsoft Entra ID to retrieve the user's details and performs the secondary authentication using a verification method configured to the user.
The following diagram illustrates this high-level authentication request flow:
-![Diagram of the authentication flow for user authenticating through a VPN server to NPS server and the Azure AD Multi-Factor Authentication NPS extension](./media/howto-mfa-nps-extension/auth-flow.png)
+![Diagram of the authentication flow for user authenticating through a VPN server to NPS server and the Microsoft Entra multifactor authentication NPS extension](./media/howto-mfa-nps-extension/auth-flow.png)
### RADIUS protocol behavior and the NPS extension
As RADIUS is a UDP protocol, the sender assumes packet loss and awaits a respons
![Diagram of RADIUS UDP packet flow and requests after timeout on response from NPS server](./media/howto-mfa-nps-extension/radius-flow.png)
-The NPS server may not respond to the VPN server's original request before the connection times out as the MFA request may still be being processed. The user may not have successfully responded to the MFA prompt, so the Azure AD Multi-Factor Authentication NPS extension is waiting for that event to complete. In this situation, the NPS server identifies additional VPN server requests as a duplicate request. The NPS server discards these duplicate VPN server requests.
+The NPS server may not respond to the VPN server's original request before the connection times out as the MFA request may still be being processed. The user may not have successfully responded to the MFA prompt, so the Microsoft Entra multifactor authentication NPS extension is waiting for that event to complete. In this situation, the NPS server identifies additional VPN server requests as a duplicate request. The NPS server discards these duplicate VPN server requests.
![Diagram of NPS server discarding duplicate requests from RADIUS server](./media/howto-mfa-nps-extension/discard-duplicate-requests.png)
-If you look at the NPS server logs, you may see these additional requests being discarded. This behavior is by design to protect the end user from getting multiple requests for a single authentication attempt. Discarded requests in the NPS server event log don't indicate there's a problem with the NPS server or the Azure AD Multi-Factor Authentication NPS extension.
+If you look at the NPS server logs, you may see these additional requests being discarded. This behavior is by design to protect the end user from getting multiple requests for a single authentication attempt. Discarded requests in the NPS server event log don't indicate there's a problem with the NPS server or the Microsoft Entra multifactor authentication NPS extension.
To minimize discarded requests, we recommend that VPN servers are configured with a timeout of at least 60 seconds. If needed, or to reduce discarded requests in the event logs, you can increase the VPN server timeout value to 90 or 120 seconds.
-Due to this UDP protocol behavior, the NPS server could receive a duplicate request and send another MFA prompt, even after the user has already responded to the initial request. To avoid this timing condition, the Azure AD Multi-Factor Authentication NPS extension continues to filter and discard duplicate requests for up to 10 seconds after a successful response has been sent to the VPN server.
+Due to this UDP protocol behavior, the NPS server could receive a duplicate request and send another MFA prompt, even after the user has already responded to the initial request. To avoid this timing condition, the Microsoft Entra multifactor authentication NPS extension continues to filter and discard duplicate requests for up to 10 seconds after a successful response has been sent to the VPN server.
![Diagram of NPS server continuing to discard duplicate requests from VPN server for ten seconds after a successful response is returned](./media/howto-mfa-nps-extension/delay-after-successful-authentication.png)
-Again, you may see discarded requests in the NPS server event logs, even when the Azure AD Multi-Factor Authentication prompt was successful. This is expected behavior, and doesn't indicate a problem with the NPS server or Azure AD Multi-Factor Authentication NPS extension.
+Again, you may see discarded requests in the NPS server event logs, even when the Microsoft Entra multifactor authentication prompt was successful. This is expected behavior, and doesn't indicate a problem with the NPS server or Microsoft Entra multifactor authentication NPS extension.
## Plan your deployment The NPS extension automatically handles redundancy, so you don't need a special configuration.
-You can create as many Azure AD Multi-Factor Authentication-enabled NPS servers as you need. If you do install multiple servers, you should use a difference client certificate for each one of them. Creating a certificate for each server means that you can update each cert individually, and not worry about downtime across all your servers.
+You can create as many Microsoft Entra multifactor authentication-enabled NPS servers as you need. If you do install multiple servers, you should use a difference client certificate for each one of them. Creating a certificate for each server means that you can update each cert individually, and not worry about downtime across all your servers.
-VPN servers route authentication requests, so they need to be aware of the new Azure AD Multi-Factor Authentication-enabled NPS servers.
+VPN servers route authentication requests, so they need to be aware of the new Microsoft Entra multifactor authentication-enabled NPS servers.
## Prerequisites
The NPS extension is meant to work with your existing infrastructure. Make sure
### Licenses
-The NPS Extension for Azure AD Multi-Factor Authentication is available to customers with [licenses for Azure AD Multi-Factor Authentication](./concept-mfa-howitworks.md) (included with Azure AD Premium P1 and Premium P2 or Enterprise Mobility + Security). Consumption-based licenses for Azure AD Multi-Factor Authentication, such as per user or per authentication licenses, aren't compatible with the NPS extension.
+The NPS Extension for Microsoft Entra multifactor authentication is available to customers with [licenses for Microsoft Entra multifactor authentication](./concept-mfa-howitworks.md) (included with Microsoft Entra ID P1 and Premium P2 or Enterprise Mobility + Security). Consumption-based licenses for Microsoft Entra multifactor authentication, such as per user or per authentication licenses, aren't compatible with the NPS extension.
### Software
You need to manually install the following library:
The following libraries are installed automatically with the extension. - [Visual C++ Redistributable Packages for Visual Studio 2013 (X64)](https://www.microsoft.com/download/details.aspx?id=40784)-- [Microsoft Azure Active Directory Module for Windows PowerShell version 1.1.166.0](https://www.powershellgallery.com/packages/MSOnline/1.1.166.0)
+- [Azure AD PowerShell Module for Windows PowerShell version 1.1.166.0](https://www.powershellgallery.com/packages/MSOnline/1.1.166.0)
-The Microsoft Azure Active Directory Module for Windows PowerShell is also installed through a configuration script you run as part of the setup process, if not already present. There's no need to install this module ahead of time if it's not already installed.
+The Azure AD PowerShell Module for Windows PowerShell is also installed through a configuration script you run as part of the setup process, if not already present. There's no need to install this module ahead of time if it's not already installed.
### Obtain the directory tenant ID [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-As part of the configuration of the NPS extension, you must supply administrator credentials and the ID of your Azure AD tenant. To get the tenant ID, complete the following steps:
+As part of the configuration of the NPS extension, you must supply administrator credentials and the ID of your Microsoft Entra tenant. To get the tenant ID, complete the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Global Administrator](../roles/permissions-reference.md#global-administrator). 1. Browse to **Identity** > **Settings**.
Before you install the NPS extension, prepare your environment to handle the aut
### Enable the NPS role on a domain-joined server
-The NPS server connects to Azure AD and authenticates the MFA requests. Choose one server for this role. We recommend choosing a server that doesn't handle requests from other services, because the NPS extension throws errors for any requests that aren't RADIUS. The NPS server must be set up as the primary and secondary authentication server for your environment. It can't proxy RADIUS requests to another server.
+The NPS server connects to Microsoft Entra ID and authenticates the MFA requests. Choose one server for this role. We recommend choosing a server that doesn't handle requests from other services, because the NPS extension throws errors for any requests that aren't RADIUS. The NPS server must be set up as the primary and secondary authentication server for your environment. It can't proxy RADIUS requests to another server.
1. On your server, open **Server Manager**. Select **Add Roles and Features Wizard** from the *Quickstart* menu. 2. For your installation type, choose **Role-based or feature-based installation**.
Depending on which VPN solution you use, the steps to configure your RADIUS auth
### Sync domain users to the cloud
-This step may already be complete on your tenant, but it's good to double-check that Azure AD Connect has synchronized your databases recently.
+This step may already be complete on your tenant, but it's good to double-check that Microsoft Entra Connect has synchronized your databases recently.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Browse to **Identity** > **Hybrid management** > **Azure AD Connect**.
+1. Browse to **Identity** > **Hybrid management** > **Microsoft Entra Connect**.
3. Verify that your sync status is **Enabled** and that your last sync was less than an hour ago.
-If you need to kick off a new round of synchronization, see [Azure AD Connect sync: Scheduler](../hybrid/connect/how-to-connect-sync-feature-scheduler.md#start-the-scheduler).
+If you need to kick off a new round of synchronization, see [Microsoft Entra Connect Sync: Scheduler](../hybrid/connect/how-to-connect-sync-feature-scheduler.md#start-the-scheduler).
### Determine which authentication methods your users can use There are two factors that affect which authentication methods are available with an NPS extension deployment: * The password encryption algorithm used between the RADIUS client (VPN, Netscaler server, or other) and the NPS servers.
- - **PAP** supports all the authentication methods of Azure AD Multi-Factor Authentication in the cloud: phone call, one-way text message, mobile app notification, OATH hardware tokens, and mobile app verification code.
+ - **PAP** supports all the authentication methods of Microsoft Entra multifactor authentication in the cloud: phone call, one-way text message, mobile app notification, OATH hardware tokens, and mobile app verification code.
- **CHAPV2** and **EAP** support phone call and mobile app notification. * The input methods that the client application (VPN, Netscaler server, or other) can handle. For example, does the VPN client have some means to allow the user to type in a verification code from a text or mobile app?
You can [disable unsupported authentication methods](howto-mfa-mfasettings.md#ve
### Register users for MFA
-Before you deploy and use the NPS extension, users that are required to perform Azure AD Multi-Factor Authentication need to be registered for MFA. To test the extension as you deploy it, you also need at least one test account that is fully registered for Azure AD Multi-Factor Authentication.
+Before you deploy and use the NPS extension, users that are required to perform Microsoft Entra multifactor authentication need to be registered for MFA. To test the extension as you deploy it, you also need at least one test account that is fully registered for Microsoft Entra multifactor authentication.
If you need to create and configure a test account, use the following steps: 1. Sign in to [https://aka.ms/mfasetup](https://aka.ms/mfasetup) with a test account. 2. Follow the prompts to set up a verification method. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
-1. Browse to **Protection** > **Multifactor authentication** and enable for the test account.
+1. Browse to **Protection** > **multifactor authentication** and enable for the test account.
> [!IMPORTANT] >
-> Make sure that users have successfully registered for Azure AD Multi-Factor Authentication. If users have previously only registered for self-service password reset (SSPR), *StrongAuthenticationMethods* is enabled for their account. Azure AD Multi-Factor Authentication is enforced when *StrongAuthenticationMethods* is configured, even if the user only registered for SSPR.
+> Make sure that users have successfully registered for Microsoft Entra multifactor authentication. If users have previously only registered for self-service password reset (SSPR), *StrongAuthenticationMethods* is enabled for their account. Microsoft Entra multifactor authentication is enforced when *StrongAuthenticationMethods* is configured, even if the user only registered for SSPR.
>
-> Combined security registration can be enabled that configures SSPR and Azure AD Multi-Factor Authentication at the same time. For more information, see [Enable combined security information registration in Azure Active Directory](howto-registration-mfa-sspr-combined.md).
+> Combined security registration can be enabled that configures SSPR and Microsoft Entra multifactor authentication at the same time. For more information, see [Enable combined security information registration in Microsoft Entra ID](howto-registration-mfa-sspr-combined.md).
> > You can also [force users to re-register authentication methods](howto-mfa-userdevicesettings.md#manage-user-authentication-options) if they previously only enabled SSPR. >
-> Users who connect to the NPS server using username and password will be required to complete a multi-factor authentication prompt.
+> Users who connect to the NPS server using username and password will be required to complete a multifactor authentication prompt.
## Install the NPS extension > [!IMPORTANT] > Install the NPS extension on a different server than the VPN access point.
-### Download and install the NPS extension for Azure AD MFA
+<a name='download-and-install-the-nps-extension-for-azure-ad-mfa'></a>
+
+### Download and install the NPS extension for Microsoft Entra multifactor authentication
To download and install the NPS extension, complete the following steps:
If you later upgrade an existing NPS extension install, to avoid a reboot of the
The installer creates a PowerShell script at `C:\Program Files\Microsoft\AzureMfa\Config` (where `C:\` is your installation drive). This PowerShell script performs the following actions each time it's run: * Creates a self-signed certificate.
-* Associates the public key of the certificate to the service principal on Azure AD.
+* Associates the public key of the certificate to the service principal on Microsoft Entra ID.
* Stores the certificate in the local machine certificate store. * Grants access to the certificate's private key to Network User. * Restarts the NPS service.
To provide load-balancing capabilities or for redundancy, repeat these steps on
.\AzureMfaNpsExtnConfigSetup.ps1 ```
-1. When prompted, sign in to Azure AD as a Global administrator.
+1. When prompted, sign in to Microsoft Entra ID as a Global administrator.
1. PowerShell prompts for your tenant ID. Use the *Tenant ID* GUID that you copied in the prerequisites section. 1. A success message is shown when the script is finished.
This section includes design considerations and suggestions for successful NPS e
### Configuration limitations -- The NPS extension for Azure AD Multi-Factor Authentication doesn't include tools to migrate users and settings from MFA Server to the cloud. For this reason, we suggest using the extension for new deployments, rather than existing deployment. If you use the extension on an existing deployment, your users have to perform proof-up again to populate their MFA details in the cloud. -- The NPS extension uses the UPN from the on-premises AD DS environment to identify the user on Azure AD Multi-Factor Authentication for performing the Secondary Auth. The extension can be configured to use a different identifier like alternate login ID or custom AD DS field other than UPN. For more information, see the article, [Advanced configuration options for the NPS extension for Multi-Factor Authentication](howto-mfa-nps-extension-advanced.md).
+- The NPS extension for Microsoft Entra multifactor authentication doesn't include tools to migrate users and settings from MFA Server to the cloud. For this reason, we suggest using the extension for new deployments, rather than existing deployment. If you use the extension on an existing deployment, your users have to perform proof-up again to populate their MFA details in the cloud.
+- The NPS extension uses the UPN from the on-premises AD DS environment to identify the user on Microsoft Entra multifactor authentication for performing the Secondary Auth. The extension can be configured to use a different identifier like alternate login ID or custom AD DS field other than UPN. For more information, see the article, [Advanced configuration options for the NPS extension for multifactor authentication](howto-mfa-nps-extension-advanced.md).
- Not all encryption protocols support all verification methods. - **PAP** supports phone call, one-way text message, mobile app notification, and mobile app verification code - **CHAPV2** and **EAP** support phone call and mobile app notification
This setting determines what to do when a user isn't enrolled for MFA. When the
When the key is set to *FALSE* and the user isn't enrolled, authentication proceeds without performing MFA. If a user is enrolled in MFA, they must authenticate with MFA even if *REQUIRE_USER_MATCH* is set to *FALSE*.
-You can choose to create this key and set it to *FALSE* while your users are onboarding, and may not all be enrolled for Azure AD Multi-Factor Authentication yet. However, since setting the key permits users that aren't enrolled for MFA to sign in, you should remove this key before going to production.
+You can choose to create this key and set it to *FALSE* while your users are onboarding, and may not all be enrolled for Microsoft Entra multifactor authentication yet. However, since setting the key permits users that aren't enrolled for MFA to sign in, you should remove this key before going to production.
## Troubleshooting ### NPS extension health check script
-The [Azure AD MFA NPS Extension health check script](/samples/azure-samples/azure-mfa-nps-extension-health-check/azure-mfa-nps-extension-health-check/) performs a basic health check when troubleshooting the NPS extension. Run the script and choose one of available options.
+The [Microsoft Entra multifactor authentication NPS Extension health check script](/samples/azure-samples/azure-mfa-nps-extension-health-check/azure-mfa-nps-extension-health-check/) performs a basic health check when troubleshooting the NPS extension. Run the script and choose one of available options.
### How to fix the error "Service principal was not found" while running `AzureMfaNpsExtnConfigSetup.ps1` script?
-If for any reason the "Azure Multi-Factor Auth Client" service principal was not created in the tenant, it can be manually created by running the `New-MsolServicePrincipal` cmdlet as shown below.
+If for any reason the "Azure multifactor authentication Client" service principal was not created in the tenant, it can be manually created by running the `New-MsolServicePrincipal` cmdlet as shown below.
```powershell import-module MSOnline Connect-MsolService New-MsolServicePrincipal -AppPrincipalId 981f26a1-7f43-403b-a875-f8b09b8cd720 -DisplayName "Azure Multi-Factor Auth Client" ```
-Once done, sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../roles/permissions-reference.md#global-administrator). Browse to **Identity** > **Applications** > **Enterprise applications** > and search for "Azure Multi-Factor Auth Client". Then click **Check properties for this app**. Confirm if the service principal is enabled or disabled. Click the application entry > **Properties**. If the option **Enabled for users to sign-in?** is set to **No**, set it to **Yes**.
+Once done, sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../roles/permissions-reference.md#global-administrator). Browse to **Identity** > **Applications** > **Enterprise applications** > and search for "Azure multifactor authentication Client". Then click **Check properties for this app**. Confirm if the service principal is enabled or disabled. Click the application entry > **Properties**. If the option **Enabled for users to sign-in?** is set to **No**, set it to **Yes**.
Run the `AzureMfaNpsExtnConfigSetup.ps1` script again and it should not return the **Service principal was not found** error.
Look for the self-signed certificate created by the installer in the cert store,
Self-signed certificates generated by the `AzureMfaNpsExtnConfigSetup.ps1` script have a validity lifetime of two years. When verifying that the certificate is installed, you should also check that the certificate hasn't expired.
-### How can I verify that my client certificate is associated to my tenant in Azure AD?
+<a name='how-can-i-verify-that-my-client-certificate-is-associated-to-my-tenant-in-azure-ad'></a>
+
+### How can I verify that my client certificate is associated to my tenant in Microsoft Entra ID?
Open PowerShell command prompt and run the following commands:
This error could be due to one of several reasons. Use the following steps to tr
1. Restart your NPS server. 2. Verify that client cert is installed as expected.
-3. Verify that the certificate is associated with your tenant on Azure AD.
+3. Verify that the certificate is associated with your tenant on Microsoft Entra ID.
4. Verify that `https://login.microsoftonline.com/` is accessible from the server running the extension. ### Why does authentication fail with an error in HTTP logs stating that the user is not found?
-Verify that AD Connect is running, and that the user is present in both the on-premises AD DS environment and in Azure AD.
+Verify that AD Connect is running, and that the user is present in both the on-premises AD DS environment and in Microsoft Entra ID.
### Why do I see HTTP connect errors in logs with all my authentications failing?
To check if you have a valid certificate, check the local *Computer Account's Ce
### Why do I see discarded requests in the NPS server logs?
-A VPN server may send repeated requests to the NPS server if the timeout value is too low. The NPS server detects these duplicate requests and discards them. This behavior is by design, and doesn't indicate a problem with the NPS server or the Azure AD Multi-Factor Authentication NPS extension.
+A VPN server may send repeated requests to the NPS server if the timeout value is too low. The NPS server detects these duplicate requests and discards them. This behavior is by design, and doesn't indicate a problem with the NPS server or the Microsoft Entra multifactor authentication NPS extension.
For more information on why you see discarded packets in the NPS server logs, see [RADIUS protocol behavior and the NPS extension](#radius-protocol-behavior-and-the-nps-extension) at the start of this article.
It's recommended that older and weaker cipher suites be disabled or removed unle
### Additional troubleshooting
-Additional troubleshooting guidance and possible solutions can be found in the article, [Resolve error messages from the NPS extension for Azure AD Multi-Factor Authentication](howto-mfa-nps-extension-errors.md).
+Additional troubleshooting guidance and possible solutions can be found in the article, [Resolve error messages from the NPS extension for Microsoft Entra multifactor authentication](howto-mfa-nps-extension-errors.md).
## Next steps - [Overview and configuration of Network Policy Server in Windows Server](/windows-server/networking/technologies/nps/nps-top) -- Configure alternate IDs for login, or set up an exception list for IPs that shouldn't perform two-step verification in [Advanced configuration options for the NPS extension for Multi-Factor Authentication](howto-mfa-nps-extension-advanced.md)
+- Configure alternate IDs for login, or set up an exception list for IPs that shouldn't perform two-step verification in [Advanced configuration options for the NPS extension for multifactor authentication](howto-mfa-nps-extension-advanced.md)
- Learn how to integrate [Remote Desktop Gateway](howto-mfa-nps-extension-rdg.md) and [VPN servers](howto-mfa-nps-extension-vpn.md) using the NPS extension -- [Resolve error messages from the NPS extension for Azure AD Multi-Factor Authentication](howto-mfa-nps-extension-errors.md)
+- [Resolve error messages from the NPS extension for Microsoft Entra multifactor authentication](howto-mfa-nps-extension-errors.md)
active-directory Howto Mfa Reporting Datacollection https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfa-reporting-datacollection.md
Title: Azure AD user data collection
-description: What information is used to help authenticate users by self-service password reset and Azure AD Multi-Factor Authentication?
+ Title: Microsoft Entra user data collection
+description: What information is used to help authenticate users by self-service password reset and Microsoft Entra multifactor authentication?
-# Azure AD user data collection for multifactor authentication and self-service password reset
+# Microsoft Entra user data collection for multifactor authentication and self-service password reset
-This document explains how to find user information collected by Azure Multi-Factor Authentication Server (MFA Server), Azure AD MFA (Cloud-based), and self-service password reset (SSPR) in the event you would like to remove it.
+This document explains how to find user information collected by Azure multifactor authentication Server (MFA Server), Microsoft Entra multifactor authentication (Cloud-based), and self-service password reset (SSPR) in the event you would like to remove it.
[!INCLUDE [gdpr-hybrid-note](../../../includes/gdpr-hybrid-note.md)] ## MFA information collected
-MFA Server, the NPS Extension, and the Windows Server 2016 Azure AD MFA AD FS Adapter collect and store the following information for 90 days.
+MFA Server, the NPS Extension, and the Windows Server 2016 Microsoft Entra multifactor authentication AD FS Adapter collect and store the following information for 90 days.
Authentication Attempts (used for reporting and troubleshooting):
Bypasses (used for reporting):
- Completion Reason - Bypass Used
-Changes (used to sync user changes to MFA Server or Azure AD):
+Changes (used to sync user changes to MFA Server or Microsoft Entra ID):
- Change Timestamp - Username
Use the Microsoft Privacy portal to make a request for Account Close to delete a
- It may take up to 30 days for data to be fully removed.
-## Gather data from Windows Server 2016 Azure AD MFA AD FS Adapter
+<a name='gather-data-from-windows-server-2016-azure-ad-mfa-ad-fs-adapter'></a>
+
+## Gather data from Windows Server 2016 Microsoft Entra multifactor authentication AD FS Adapter
Use the Microsoft Privacy portal to make a request for Export. - MFA information is included in the export, which may take hours or days to complete. - Occurrences of the username in the AD FS Tracing/Debug event logs (if enabled) are considered operational and duplicative to the information provided in the export.
-## Delete data from Windows Server 2016 Azure AD MFA AD FS Adapter
+<a name='delete-data-from-windows-server-2016-azure-ad-mfa-ad-fs-adapter'></a>
+
+## Delete data from Windows Server 2016 Microsoft Entra multifactor authentication AD FS Adapter
Use the Microsoft Privacy portal to make a request for Account Close to delete all MFA cloud service information collected for this user. - It may take up to 30 days for data to be fully removed.
-## Gather data for Azure AD MFA
+<a name='gather-data-for-azure-ad-mfa'></a>
+
+## Gather data for Microsoft Entra multifactor authentication
Use the Microsoft Privacy portal to make a request for Export. - MFA information is included in the export, which may take hours or days to complete.
-## Delete data for Azure AD MFA
+<a name='delete-data-for-azure-ad-mfa'></a>
+
+## Delete data for Microsoft Entra multifactor authentication
Use the Microsoft Privacy portal to make a request for Account Close to delete all MFA cloud service information collected for this user.
Use the Microsoft Privacy portal to make a request for Account Close to delete a
Users can add answers to security questions as part of SSPR. Security questions and answers are hashed to prevent unauthorized access. Only the hashed data is saved, so the security questions and answers can't be exported. Users can go to [My sign-ins](https://mysignins.microsoft.com/security-info) to edit or delete them. The only other information saved for SSPR is the user email address.
-Global Administrators can remove data collected for any user. On the **Users** page in Azure AD, click **Authentication methods** and select a user to remove their phone or email address.
+Global Administrators can remove data collected for any user. On the **Users** page in Microsoft Entra ID, click **Authentication methods** and select a user to remove their phone or email address.
## Next steps
active-directory Howto Mfa Reporting https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfa-reporting.md
Title: Sign-in event details for Azure AD Multi-Factor Authentication
-description: Learn how to view sign-in activity for Azure AD Multi-Factor Authentication events and status messages.
+ Title: Sign-in event details for Microsoft Entra multifactor authentication
+description: Learn how to view sign-in activity for Microsoft Entra multifactor authentication events and status messages.
-# Use the sign-ins report to review Azure AD Multi-Factor Authentication events
+# Use the sign-ins report to review Microsoft Entra multifactor authentication events
-To review and understand Azure AD Multi-Factor Authentication events, you can use the Azure Active Directory (Azure AD) sign-ins report. This report shows authentication details for events when a user is prompted for multi-factor authentication, and if any Conditional Access policies were in use. For detailed information on the sign-ins report, see the [overview of sign-in activity reports in Azure AD](../reports-monitoring/concept-sign-ins.md).
+To review and understand Microsoft Entra multifactor authentication events, you can use the Microsoft Entra sign-ins report. This report shows authentication details for events when a user is prompted for multifactor authentication, and if any Conditional Access policies were in use. For detailed information on the sign-ins report, see the [overview of sign-in activity reports in Microsoft Entra ID](../reports-monitoring/concept-sign-ins.md).
-## View the Azure AD sign-ins report
+<a name='view-the-azure-ad-sign-ins-report'></a>
+
+## View the Microsoft Entra sign-ins report
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-The sign-ins report provides you with information about the usage of managed applications and user sign-in activities, which includes information about multi-factor authentication (MFA) usage. The MFA data gives you insights into how MFA is working in your organization. It answers questions like:
+The sign-ins report provides you with information about the usage of managed applications and user sign-in activities, which includes information about multifactor authentication usage. The MFA data gives you insights into how MFA is working in your organization. It answers questions like:
- Was the sign-in challenged with MFA? - How did the user complete MFA?
To view the sign-in activity report in the [Microsoft Entra admin center](https:
The **Conditional Access** tab of the event details shows you which policy triggered the MFA prompt.
- [![Screenshot of example Azure Active Directory sign-ins report](media/howto-mfa-reporting/sign-in-report-cropped.png)](media/howto-mfa-reporting/sign-in-report.png#lightbox)
+ [![Screenshot of example Microsoft Entra sign-ins report](media/howto-mfa-reporting/sign-in-report-cropped.png)](media/howto-mfa-reporting/sign-in-report.png#lightbox)
If available, the authentication is shown, such as text message, Microsoft Authenticator app notification, or phone call.
The **Authentication Details** tab provides the following information, for each
This information allows admins to troubleshoot each step in a userΓÇÖs sign-in, and track: -- Volume of sign-ins protected by multi-factor authentication
+- Volume of sign-ins protected by multifactor authentication
- Usage and success rates for each authentication method - Usage of passwordless authentication methods (such as Passwordless Phone Sign-in, FIDO2, and Windows Hello for Business) - How frequently authentication requirements are satisfied by token claims (where users aren't interactively prompted to enter a password, enter an SMS OTP, and so on)
The following details are shown on the **Authentication Details** window for a s
First, ensure that you have the [MSOnline V1 PowerShell module](/powershell/azure/active-directory/overview) installed.
-Identify users who have registered for MFA using the PowerShell that follows. This set of commands excludes disabled users since these accounts can't authenticate against Azure AD:
+Identify users who have registered for MFA using the PowerShell that follows. This set of commands excludes disabled users since these accounts can't authenticate against Microsoft Entra ID:
```powershell Get-MsolUser -All | Where-Object {$_.StrongAuthenticationMethods -ne $null -and $_.BlockCredential -eq $False} | Select-Object -Property UserPrincipalName ```
-Identify users who aren't registered for MFA by running the following PowerShell commands. This set of commands excludes disabled users since these accounts can't authenticate against Azure AD:
+Identify users who aren't registered for MFA by running the following PowerShell commands. This set of commands excludes disabled users since these accounts can't authenticate against Microsoft Entra ID:
```powershell Get-MsolUser -All | Where-Object {$_.StrongAuthenticationMethods.Count -eq 0 -and $_.BlockCredential -eq $False} | Select-Object -Property UserPrincipalName
The following additional information and reports are available for MFA events, i
| Report | Location | Description | |: |: |: |
-| Blocked User History | Azure AD > Security > MFA > Block/unblock users | Shows the history of requests to block or unblock users. |
-| Usage for on-premises components | Azure AD > Security > MFA > Activity Report | Provides information on overall usage for MFA Server. NPS extension and AD FS logs for cloud MFA activity are now included in the [Sign-in logs](../reports-monitoring/concept-sign-ins.md), and no longer published on this report. |
-| Bypassed User History | Azure AD > Security > MFA > One-time bypass | Provides a history of MFA Server requests to bypass MFA for a user. |
-| Server status | Azure AD > Security > MFA > Server status | Displays the status of MFA Servers associated with your account. |
+| Blocked User History | Microsoft Entra ID > Security > MFA > Block/unblock users | Shows the history of requests to block or unblock users. |
+| Usage for on-premises components | Microsoft Entra ID > Security > MFA > Activity Report | Provides information on overall usage for MFA Server. NPS extension and AD FS logs for cloud MFA activity are now included in the [Sign-in logs](../reports-monitoring/concept-sign-ins.md), and no longer published on this report. |
+| Bypassed User History | Microsoft Entra ID > Security > MFA > One-time bypass | Provides a history of MFA Server requests to bypass MFA for a user. |
+| Server status | Microsoft Entra ID > Security > MFA > Server status | Displays the status of MFA Servers associated with your account. |
Cloud MFA sign-in events from an on-premises AD FS adapter or NPS extension won't have all fields in the sign-in logs populated due to limited data returned by the on-premises component. You can identify these events by the resourceID _adfs_ or _radius_ in the event properties. They include: - resultSignature
Cloud MFA sign-in events from an on-premises AD FS adapter or NPS extension won'
- authenticationProtocol - incomingTokenType
-Organizations that run the latest version of NPS extension or use Azure AD Connect Health will have location IP address in events.
+Organizations that run the latest version of NPS extension or use Microsoft Entra Connect Health will have location IP address in events.
## Next steps
-This article provided an overview of the sign-ins activity report. For more detailed information on what this report contains, see [sign-in activity reports in Azure AD](../reports-monitoring/concept-sign-ins.md).
+This article provided an overview of the sign-ins activity report. For more detailed information on what this report contains, see [sign-in activity reports in Microsoft Entra ID](../reports-monitoring/concept-sign-ins.md).
active-directory Howto Mfa Server Settings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfa-server-settings.md
You can set a time period to allow authentication attempts after a user is authe
Caching is primarily used when on-premises systems, such as VPN, send multiple verification requests while the first request is still in progress. This feature allows the subsequent requests to succeed automatically, after the user succeeds the first verification in progress. >[!NOTE]
-> The caching feature is not intended to be used for sign-ins to Azure Active Directory (Azure AD).
+> The caching feature is not intended to be used for sign-ins to Microsoft Entra ID.
To set up caching, complete the following steps:
-1. Browse to **Azure Active Directory** > **Security** > **MFA** > **Caching rules**.
+1. Browse to **Microsoft Entra ID** > **Security** > **MFA** > **Caching rules**.
1. Select **Add**. 1. Select the **cache type** from the drop-down list. Enter the maximum number of **cache seconds**. 1. If necessary, select an authentication type and specify an application.
active-directory Howto Mfa Userdevicesettings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfa-userdevicesettings.md
Title: Manage authentication methods for Azure AD Multi-Factor Authentication
-description: Learn how you can configure Azure Active Directory user settings for Azure AD Multi-Factor Authentication
+ Title: Manage authentication methods for Microsoft Entra multifactor authentication
+description: Learn how you can configure Microsoft Entra user settings for Microsoft Entra multifactor authentication
-# Manage user authentication methods for Azure AD Multi-Factor Authentication
+# Manage user authentication methods for Microsoft Entra multifactor authentication
-Users in Azure AD have two distinct sets of contact information:
+Users in Microsoft Entra ID have two distinct sets of contact information:
- Public profile contact information, which is managed in the user profile and visible to members of your organization. For users synced from on-premises Active Directory, this information is managed in on-premises Windows Server Active Directory Domain Services.-- Authentication methods, which are always kept private and only used for authentication, including multi-factor authentication (MFA). Administrators can manage these methods in a user's authentication method blade and users can manage their methods in Security Info page of MyAccount.
+- Authentication methods, which are always kept private and only used for authentication, including multifactor authentication. Administrators can manage these methods in a user's authentication method blade and users can manage their methods in Security Info page of MyAccount.
-When managing Azure AD Multi-Factor Authentication methods for your users, Authentication administrators can:
+When managing Microsoft Entra multifactor authentication methods for your users, Authentication administrators can:
1. Add authentication methods for a specific user, including phone numbers used for MFA. 1. Reset a user's password.
To delete a user's app passwords, complete the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Administrator](../roles/permissions-reference.md#authentication-administrator). 1. Browse to **Identity** > **Users** > **All users**.
-1. Select **Multi-Factor Authentication**. You may need to scroll to the right to see this menu option. Select the example screenshot below to see the full window and menu location:
- [![Select Multi-Factor Authentication from the Users window in Azure AD.](media/howto-mfa-userstates/selectmfa-cropped.png)](media/howto-mfa-userstates/selectmfa.png#lightbox)
+1. Select **multifactor authentication**. You may need to scroll to the right to see this menu option. Select the example screenshot below to see the full window and menu location:
+ [![Select multifactor authentication from the Users window in Azure AD.](media/howto-mfa-userstates/selectmfa-cropped.png)](media/howto-mfa-userstates/selectmfa.png#lightbox)
1. Check the box next to the user or users that you wish to manage. A list of quick step options appears on the right. 1. Select **Manage user settings**, then check the box for **Delete all existing app passwords generated by the selected users**, as shown in the following example: ![Delete all existing app passwords](./media/howto-mfa-userdevicesettings/deleteapppasswords.png)
To delete a user's app passwords, complete the following steps:
## Next steps
-This article showed you how to configure individual user settings. To configure overall Azure AD Multi-Factor Authentication service settings, see [Configure Azure AD Multi-Factor Authentication settings](howto-mfa-mfasettings.md).
+This article showed you how to configure individual user settings. To configure overall Microsoft Entra multifactor authentication service settings, see [Configure Microsoft Entra multifactor authentication settings](howto-mfa-mfasettings.md).
-If your users need help, see the [User guide for Azure AD Multi-Factor Authentication](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc).
+If your users need help, see the [User guide for Microsoft Entra multifactor authentication](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc).
active-directory Howto Mfa Userstates https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfa-userstates.md
Title: Enable per-user Multi-Factor Authentication
-description: Learn how to enable per-user Azure AD Multi-Factor Authentication by changing the user state
+ Title: Enable per-user multifactor authentication
+description: Learn how to enable per-user Microsoft Entra multifactor authentication by changing the user state
-# Enable per-user Azure AD Multi-Factor Authentication to secure sign-in events
+# Enable per-user Microsoft Entra multifactor authentication to secure sign-in events
-To secure user sign-in events in Azure AD, you can require multi-factor authentication (MFA). Enabling Azure AD Multi-Factor Authentication using Conditional Access policies is the recommended approach to protect users. Conditional Access is an Azure AD Premium P1 or P2 feature that lets you apply rules to require MFA as needed in certain scenarios. To get started using Conditional Access, see [Tutorial: Secure user sign-in events with Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+To secure user sign-in events in Microsoft Entra ID, you can require multifactor authentication. Enabling Microsoft Entra multifactor authentication using Conditional Access policies is the recommended approach to protect users. Conditional Access is a Microsoft Entra ID P1 or P2 feature that lets you apply rules to require MFA as needed in certain scenarios. To get started using Conditional Access, see [Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md).
-For Azure AD free tenants without Conditional Access, you can [use security defaults to protect users](../fundamentals/security-defaults.md). Users are prompted for MFA as needed, but you can't define your own rules to control the behavior.
+For Microsoft Entra ID Free tenants without Conditional Access, you can [use security defaults to protect users](../fundamentals/security-defaults.md). Users are prompted for MFA as needed, but you can't define your own rules to control the behavior.
-If needed, you can instead enable each account for per-user Azure AD Multi-Factor Authentication. When users are enabled individually, they perform multi-factor authentication each time they sign in (with some exceptions, such as when they sign in from trusted IP addresses or when the _remember MFA on trusted devices_ feature is turned on).
+If needed, you can instead enable each account for per-user Microsoft Entra multifactor authentication. When users are enabled individually, they perform multifactor authentication each time they sign in (with some exceptions, such as when they sign in from trusted IP addresses or when the _remember MFA on trusted devices_ feature is turned on).
-Changing [user states](#azure-ad-multi-factor-authentication-user-states) isn't recommended unless your Azure AD licenses don't include Conditional Access and you don't want to use security defaults. For more information on the different ways to enable MFA, see [Features and licenses for Azure AD Multi-Factor Authentication](concept-mfa-licensing.md).
+Changing [user states](#azure-ad-multi-factor-authentication-user-states) isn't recommended unless your Microsoft Entra ID licenses don't include Conditional Access and you don't want to use security defaults. For more information on the different ways to enable MFA, see [Features and licenses for Microsoft Entra multifactor authentication](concept-mfa-licensing.md).
> [!IMPORTANT] >
-> This article details how to view and change the status for per-user Azure AD Multi-Factor Authentication. If you use Conditional Access or security defaults, you don't review or enable user accounts using these steps.
+> This article details how to view and change the status for per-user Microsoft Entra multifactor authentication. If you use Conditional Access or security defaults, you don't review or enable user accounts using these steps.
>
-> Enabling Azure AD Multi-Factor Authentication through a Conditional Access policy doesn't change the state of the user. Don't be alarmed if users appear disabled. Conditional Access doesn't change the state.
+> Enabling Microsoft Entra multifactor authentication through a Conditional Access policy doesn't change the state of the user. Don't be alarmed if users appear disabled. Conditional Access doesn't change the state.
>
-> **Don't enable or enforce per-user Azure AD Multi-Factor Authentication if you use Conditional Access policies.**
+> **Don't enable or enforce per-user Microsoft Entra multifactor authentication if you use Conditional Access policies.**
-## Azure AD Multi-Factor Authentication user states
+<a name='azure-ad-multi-factor-authentication-user-states'></a>
-A user's state reflects whether an admin has enrolled them in per-user Azure AD Multi-Factor Authentication. User accounts in Azure AD Multi-Factor Authentication have the following three distinct states:
+## Microsoft Entra multifactor authentication user states
+
+A user's state reflects whether an admin has enrolled them in per-user Microsoft Entra multifactor authentication. User accounts in Microsoft Entra multifactor authentication have the following three distinct states:
| State | Description | Legacy authentication affected | Browser apps affected | Modern authentication affected | |::| |::|:--:|:--:|
-| Disabled | The default state for a user not enrolled in per-user Azure AD Multi-Factor Authentication. | No | No | No |
-| Enabled | The user is enrolled in per-user Azure AD Multi-Factor Authentication, but can still use their password for legacy authentication. If the user hasn't yet registered MFA authentication methods, they receive a prompt to register the next time they sign in using modern authentication (such as via a web browser). | No. Legacy authentication continues to work until the registration process is completed. | Yes. After the session expires, Azure AD Multi-Factor Authentication registration is required.| Yes. After the access token expires, Azure AD Multi-Factor Authentication registration is required. |
-| Enforced | The user is enrolled per-user in Azure AD Multi-Factor Authentication. If the user hasn't yet registered authentication methods, they receive a prompt to register the next time they sign in using modern authentication (such as via a web browser). Users who complete registration while in the *Enabled* state are automatically moved to the *Enforced* state. | Yes. Apps require app passwords. | Yes. Azure AD Multi-Factor Authentication is required at sign-in. | Yes. Azure AD Multi-Factor Authentication is required at sign-in. |
+| Disabled | The default state for a user not enrolled in per-user Microsoft Entra multifactor authentication. | No | No | No |
+| Enabled | The user is enrolled in per-user Microsoft Entra multifactor authentication, but can still use their password for legacy authentication. If the user hasn't yet registered MFA authentication methods, they receive a prompt to register the next time they sign in using modern authentication (such as via a web browser). | No. Legacy authentication continues to work until the registration process is completed. | Yes. After the session expires, Microsoft Entra multifactor authentication registration is required.| Yes. After the access token expires, Microsoft Entra multifactor authentication registration is required. |
+| Enforced | The user is enrolled per-user in Microsoft Entra multifactor authentication. If the user hasn't yet registered authentication methods, they receive a prompt to register the next time they sign in using modern authentication (such as via a web browser). Users who complete registration while in the *Enabled* state are automatically moved to the *Enforced* state. | Yes. Apps require app passwords. | Yes. Microsoft Entra multifactor authentication is required at sign-in. | Yes. Microsoft Entra multifactor authentication is required at sign-in. |
-All users start out *Disabled*. When you enroll users in per-user Azure AD Multi-Factor Authentication, their state changes to *Enabled*. When enabled users sign in and complete the registration process, their state changes to *Enforced*. Administrators may move users between states, including from *Enforced* to *Enabled* or *Disabled*.
+All users start out *Disabled*. When you enroll users in per-user Microsoft Entra multifactor authentication, their state changes to *Enabled*. When enabled users sign in and complete the registration process, their state changes to *Enforced*. Administrators may move users between states, including from *Enforced* to *Enabled* or *Disabled*.
> [!NOTE] > If per-user MFA is re-enabled on a user and the user doesn't re-register, their MFA state doesn't transition from *Enabled* to *Enforced* in MFA management UI. The administrator must move the user directly to *Enforced*.
To view and manage user states, complete the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Administrator](../roles/permissions-reference.md#authentication-administrator). 1. Browse to **Identity** > **Users** > **All users**. 1. Select **Per-user MFA**.
- :::image type="content" border="true" source="media/howto-mfa-userstates/selectmfa-cropped.png" alt-text="Screenshot of select Multi-Factor Authentication from the Users window in Azure AD.":::
+ :::image type="content" border="true" source="media/howto-mfa-userstates/selectmfa-cropped.png" alt-text="Screenshot of select multifactor authentication from the Users window in Azure AD.":::
1. A new page opens that displays the user state, as shown in the following example.
- ![Screenshot that shows example user state information for Azure AD Multi-Factor Authentication](./media/howto-mfa-userstates/userstate1.png)
+ ![Screenshot that shows example user state information for Microsoft Entra multifactor authentication](./media/howto-mfa-userstates/userstate1.png)
## Change the status for a user
-To change the per-user Azure AD Multi-Factor Authentication state for a user, complete the following steps:
+To change the per-user Microsoft Entra multifactor authentication state for a user, complete the following steps:
-1. Use the previous steps to [view the status for a user](#view-the-status-for-a-user) to get to the Azure AD Multi-Factor Authentication **users** page.
-1. Find the user you want to enable for per-user Azure AD Multi-Factor Authentication. You might need to change the view at the top to **users**.
+1. Use the previous steps to [view the status for a user](#view-the-status-for-a-user) to get to the Microsoft Entra multifactor authentication **users** page.
+1. Find the user you want to enable for per-user Microsoft Entra multifactor authentication. You might need to change the view at the top to **users**.
![Select the user to change status for from the users tab](./media/howto-mfa-userstates/enable1.png) 1. Check the box next to the name(s) of the user(s) to change the state for. 1. On the right-hand side, under **quick steps**, choose **Enable** or **Disable**. In the following example, the user *John Smith* has a check next to their name and is being enabled for use: ![Enable selected user by clicking Enable on the quick steps menu](./media/howto-mfa-userstates/user1.png) > [!TIP]
- > *Enabled* users are automatically switched to *Enforced* when they register for Azure AD Multi-Factor Authentication. Don't manually change the user state to *Enforced* unless the user is already registered or if it is acceptable for the user to experience interruption in connections to legacy authentication protocols.
+ > *Enabled* users are automatically switched to *Enforced* when they register for Microsoft Entra multifactor authentication. Don't manually change the user state to *Enforced* unless the user is already registered or if it is acceptable for the user to experience interruption in connections to legacy authentication protocols.
1. Confirm your selection in the pop-up window that opens.
-After you enable users, notify them via email. Tell the users that a prompt is displayed to ask them to register the next time they sign in. Also, if your organization uses non-browser apps that don't support modern authentication, they need to create app passwords. For more information, see the [Azure AD Multi-Factor Authentication end-user guide](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc) to help them get started.
+After you enable users, notify them via email. Tell the users that a prompt is displayed to ask them to register the next time they sign in. Also, if your organization uses non-browser apps that don't support modern authentication, they need to create app passwords. For more information, see the [Microsoft Entra multifactor authentication end-user guide](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc) to help them get started.
### Convert per-user MFA enabled and enforced users to disabled
-If your users were enabled using per-user enabled and enforced Azure AD Multi-Factor Authentication the following PowerShell can assist you in making the conversion to Conditional Access based Azure AD Multi-Factor Authentication.
+If your users were enabled using per-user enabled and enforced Microsoft Entra multifactor authentication the following PowerShell can assist you in making the conversion to Conditional Access based Microsoft Entra multifactor authentication.
Run this PowerShell in an ISE window or save as a `.PS1` file to run locally. The operation can only be done by using the [MSOnline module](/powershell/module/msonline#msonline).
Get-MsolUser -All | Set-MfaState -State Disabled
## Next steps
-To configure Azure AD Multi-Factor Authentication settings, see [Configure Azure AD Multi-Factor Authentication settings](howto-mfa-mfasettings.md).
+To configure Microsoft Entra multifactor authentication settings, see [Configure Microsoft Entra multifactor authentication settings](howto-mfa-mfasettings.md).
-To manage user settings for Azure AD Multi-Factor Authentication, see [Manage user settings with Azure AD Multi-Factor Authentication](howto-mfa-userdevicesettings.md).
+To manage user settings for Microsoft Entra multifactor authentication, see [Manage user settings with Microsoft Entra multifactor authentication](howto-mfa-userdevicesettings.md).
-To understand why a user was prompted or not prompted to perform MFA, see [Azure AD Multi-Factor Authentication reports](howto-mfa-reporting.md).
+To understand why a user was prompted or not prompted to perform MFA, see [Microsoft Entra multifactor authentication reports](howto-mfa-reporting.md).
active-directory Howto Mfaserver Adfs 2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfaserver-adfs-2.md
Title: Use Azure Active Directory Multi-Factor Authentication Server with AD FS 2.0
-description: Describes how to get started with Azure Active Directory Multi-Factor Authentication and AD FS 2.0.
+ Title: Use Microsoft Entra multifactor authentication Server with AD FS 2.0
+description: Describes how to get started with Microsoft Entra multifactor authentication and AD FS 2.0.
-# Configure Azure Multi-Factor Authentication Server to work with AD FS 2.0
+# Configure Azure multifactor authentication Server to work with AD FS 2.0
-This article is for organizations that are federated with Azure Active Directory, and want to secure resources that are on-premises or in the cloud. Protect your resources by using the Azure Multi-Factor Authentication Server and configuring it to work with AD FS so that two-step verification is triggered for high-value end points.
+This article is for organizations that are federated with Microsoft Entra ID, and want to secure resources that are on-premises or in the cloud. Protect your resources by using the Azure multifactor authentication Server and configuring it to work with AD FS so that two-step verification is triggered for high-value end points.
-This documentation covers using the Azure Multi-Factor Authentication Server with AD FS 2.0. For information about AD FS, see [Securing cloud and on-premises resources using Azure Multi-Factor Authentication Server with Windows Server](howto-mfaserver-adfs-windows-server.md).
+This documentation covers using the Azure multifactor authentication Server with AD FS 2.0. For information about AD FS, see [Securing cloud and on-premises resources using Azure multifactor authentication Server with Windows Server](howto-mfaserver-adfs-windows-server.md).
> [!IMPORTANT]
-> In September 2022, Microsoft announced deprecation of Azure Multi-Factor Authentication Server. Beginning September 30, 2024, Azure Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure Active Directory Multi-Factor Authentication service by using the latest Migration Utility included in the most recent [Azure Active Directory Multi-Factor Authentication Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure Active Directory Multi-Factor Authentication Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
+> In September 2022, Microsoft announced deprecation of Azure multifactor authentication Server. Beginning September 30, 2024, Azure multifactor authentication Server deployments will no longer service multifactor authentication requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Microsoft Entra multifactor authentication service by using the latest Migration Utility included in the most recent [Microsoft Entra multifactor authentication Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Microsoft Entra multifactor authentication Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
>
-> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure multifactor authentication](tutorial-enable-azure-mfa.md).
>
-> If you use cloud-based MFA, see [Securing cloud resources with Azure Multi-Factor Authentication and AD FS](howto-mfa-adfs.md).
+> If you use cloud-based MFA, see [Securing cloud resources with Azure multifactor authentication and AD FS](howto-mfa-adfs.md).
> > Existing customers that activated MFA Server before July 1, 2019 can download the latest version, future updates, and generate activation credentials as usual. ## Secure AD FS 2.0 with a proxy
-To secure AD FS 2.0 with a proxy, install the Azure Multi-Factor Authentication Server on the AD FS proxy server.
+To secure AD FS 2.0 with a proxy, install the Azure multifactor authentication Server on the AD FS proxy server.
### Configure IIS authentication
-1. In the Azure Multi-Factor Authentication Server, click the **IIS Authentication** icon in the left menu.
+1. In the Azure multifactor authentication Server, click the **IIS Authentication** icon in the left menu.
2. Click the **Form-Based** tab. 3. Click **Add**. ![MFA Server IIS Authentication window](./media/howto-mfaserver-adfs-2/setup1.png) 4. To detect username, password, and domain variables automatically, enter the login URL (like `https://sso.contoso.com/adfs/ls`) within the Auto-Configure Form-Based Website dialog box and click **OK**.
-5. Check the **Require Azure Multi-Factor Authentication user match** box if all users have been or will be imported into the Server and subject to two-step verification. If a significant number of users haven't yet been imported into the Server and/or will be exempt from two-step verification, leave the box unchecked.
+5. Check the **Require Azure multifactor authentication user match** box if all users have been or will be imported into the Server and subject to two-step verification. If a significant number of users haven't yet been imported into the Server and/or will be exempt from two-step verification, leave the box unchecked.
6. If the page variables can't be detected automatically, click the **Specify Manually…** button in the Auto-Configure Form-Based Website dialog box.
-7. In the Add Form-Based Website dialog box, enter the URL to the AD FS login page in the Submit URL field (like `https://sso.contoso.com/adfs/ls`) and enter an Application name (optional). The Application name appears in Azure Multi-Factor Authentication reports and may be displayed within SMS or Mobile App authentication messages.
+7. In the Add Form-Based Website dialog box, enter the URL to the AD FS login page in the Submit URL field (like `https://sso.contoso.com/adfs/ls`) and enter an Application name (optional). The Application name appears in Azure multifactor authentication reports and may be displayed within SMS or Mobile App authentication messages.
8. Set the Request format to **POST or GET**. 9. Enter the Username variable (ctl00$ContentPlaceHolder1$UsernameTextBox) and Password variable (ctl00$ContentPlaceHolder1$PasswordTextBox). If your form-based login page displays a domain textbox, enter the Domain variable as well. To find the names of the input boxes on the login page, go to the login page in a web browser, right-click on the page and select **View Source**.
-10. Check the **Require Azure Multi-Factor Authentication user match** box if all users have been or will be imported into the Server and subject to two-step verification. If a significant number of users haven't yet been imported into the Server and/or will be exempt from two-step verification, leave the box unchecked.
+10. Check the **Require Azure multifactor authentication user match** box if all users have been or will be imported into the Server and subject to two-step verification. If a significant number of users haven't yet been imported into the Server and/or will be exempt from two-step verification, leave the box unchecked.
![Add form-based website to MFA Server](./media/howto-mfaserver-adfs-2/manual.png)
You enabled IIS authentication, but to perform the pre-authentication to your Ac
1. Next, click the **Company Settings** icon and select the **Username Resolution** tab. 2. Select the **Use LDAP unique identifier attribute for matching usernames** radio button. 3. If users enter their username in "domain\username" format, the Server needs to be able to strip the domain off the username when it creates the LDAP query, which can be done through a registry setting.
-4. Open the registry editor and go to HKEY_LOCAL_MACHINE/SOFTWARE/Wow6432Node/Positive Networks/PhoneFactor on a 64-bit server. If you use a 32-bit server, remove **/Wow6432Node** from the path. Create a DWORD registry key called "UsernameCxz_stripPrefixDomain" and set the value to 1. Azure Multi-Factor Authentication is now securing the AD FS proxy.
+4. Open the registry editor and go to HKEY_LOCAL_MACHINE/SOFTWARE/Wow6432Node/Positive Networks/PhoneFactor on a 64-bit server. If you use a 32-bit server, remove **/Wow6432Node** from the path. Create a DWORD registry key called "UsernameCxz_stripPrefixDomain" and set the value to 1. Azure multifactor authentication is now securing the AD FS proxy.
Make sure users are imported from Active Directory into the Server. To allow users to skip two-step verification from internal IP addresses, see the [Trusted IPs](#trusted-ips).
Make sure users are imported from Active Directory into the Server. To allow use
## AD FS 2.0 Direct without a proxy
-You can secure AD FS when the AD FS proxy isn't used. Install the Azure Multi-Factor Authentication Server on the AD FS server and configure the Server per the following steps:
+You can secure AD FS when the AD FS proxy isn't used. Install the Azure multifactor authentication Server on the AD FS server and configure the Server per the following steps:
-1. Within the Azure Multi-Factor Authentication Server, click the **IIS Authentication** icon in the left menu.
+1. Within the Azure multifactor authentication Server, click the **IIS Authentication** icon in the left menu.
2. Click the **HTTP** tab. 3. Click **Add**.
-4. In the Add Base URL dialogue box, enter the URL for the AD FS website where HTTP authentication is performed (like `https://sso.domain.com/adfs/ls/auth/integrated`) into the Base URL field. Then, enter an Application name (optional). The Application name appears in Azure Multi-Factor Authentication reports and may be displayed within SMS or Mobile App authentication messages.
+4. In the Add Base URL dialogue box, enter the URL for the AD FS website where HTTP authentication is performed (like `https://sso.domain.com/adfs/ls/auth/integrated`) into the Base URL field. Then, enter an Application name (optional). The Application name appears in Azure multifactor authentication reports and may be displayed within SMS or Mobile App authentication messages.
5. If desired, adjust the Idle timeout and Maximum session times.
-6. Check the **Require Azure Multi-Factor Authentication user match** box if all users have been or will be imported into the Server and subject to two-step verification. If a significant number of users haven't yet been imported into the Server and/or will be exempt from two-step verification, leave the box unchecked.
+6. Check the **Require Azure multifactor authentication user match** box if all users have been or will be imported into the Server and subject to two-step verification. If a significant number of users haven't yet been imported into the Server and/or will be exempt from two-step verification, leave the box unchecked.
7. Check the cookie cache box if desired. ![AD FS 2.0 Direct without a proxy](./media/howto-mfaserver-adfs-2/noproxy.png)
You can secure AD FS when the AD FS proxy isn't used. Install the Azure Multi-Fa
9. Click the **Native Module** tab and select the server, the website (like "Default Web Site"), or the AD FS application (like "ls" under "adfs") to enable the IIS plug-in at the desired level. 10. Click the **Enable IIS authentication** box at the top of the screen.
-Azure Multi-Factor Authentication is now securing AD FS.
+Azure multifactor authentication is now securing AD FS.
Ensure that users have been imported from Active Directory into the Server. See the next section if you would like to allow internal IP addresses so that two-step verification isn't required when signing in to the website from those locations. ## Trusted IPs
-Trusted IPs allow users to bypass Azure Multi-Factor Authentication for website requests originating from specific IP addresses or subnets. For example, you may want to exempt users from two-step verification when they sign in from the office. For this, you would specify the office subnet as a Trusted IPs entry.
+Trusted IPs allow users to bypass Azure multifactor authentication for website requests originating from specific IP addresses or subnets. For example, you may want to exempt users from two-step verification when they sign in from the office. For this, you would specify the office subnet as a Trusted IPs entry.
### To configure trusted IPs
active-directory Howto Mfaserver Adfs Windows Server https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfaserver-adfs-windows-server.md
Title: Azure MFA Server with AD FS in Windows Server
-description: This article describes how to get started with Azure Multi-Factor Authentication and AD FS in Windows Server 2016.
+description: This article describes how to get started with Azure multifactor authentication and AD FS in Windows Server 2016.
-# Configure Azure Multi-Factor Authentication Server to work with AD FS in Windows Server
+# Configure Azure multifactor authentication Server to work with AD FS in Windows Server
-If you use Active Directory Federation Services (AD FS) and want to secure cloud or on-premises resources, you can configure Azure Multi-Factor Authentication Server to work with AD FS. This configuration triggers two-step verification for high-value endpoints.
+If you use Active Directory Federation Services (AD FS) and want to secure cloud or on-premises resources, you can configure Azure multifactor authentication Server to work with AD FS. This configuration triggers two-step verification for high-value endpoints.
-In this article, we discuss using Azure Multi-Factor Authentication Server with AD FS beginning with Windows Server 2016. For more information, read about how to [secure cloud and on-premises resources by using Azure Multi-Factor Authentication Server with AD FS 2.0](howto-mfaserver-adfs-2.md).
+In this article, we discuss using Azure multifactor authentication Server with AD FS beginning with Windows Server 2016. For more information, read about how to [secure cloud and on-premises resources by using Azure multifactor authentication Server with AD FS 2.0](howto-mfaserver-adfs-2.md).
> [!IMPORTANT]
-> In September 2022, Microsoft announced deprecation of Azure Multi-Factor Authentication Server. Beginning September 30, 2024, Azure Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
+> In September 2022, Microsoft announced deprecation of Azure multifactor authentication Server. Beginning September 30, 2024, Azure multifactor authentication Server deployments will no longer service multifactor authentication requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
>
-> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure multifactor authentication](tutorial-enable-azure-mfa.md).
>
-> If you use cloud-based MFA, see [Securing cloud resources with Azure AD Multi-Factor Authentication and AD FS](howto-mfa-adfs.md).
+> If you use cloud-based MFA, see [Securing cloud resources with Microsoft Entra multifactor authentication and AD FS](howto-mfa-adfs.md).
> > Existing customers that activated MFA Server before July 1, 2019 can download the latest version, future updates, and generate activation credentials as usual.
-## Secure Windows Server AD FS with Azure Multi-Factor Authentication Server
+<a name='secure-windows-server-ad-fs-with-azure-multi-factor-authentication-server'></a>
-When you install Azure Multi-Factor Authentication Server, you have the following options:
+## Secure Windows Server AD FS with Azure multifactor authentication Server
-* Install Azure Multi-Factor Authentication Server locally on the same server as AD FS
-* Install the Azure Multi-Factor Authentication adapter locally on the AD FS server, and then install Multi-Factor Authentication Server on a different computer
+When you install Azure multifactor authentication Server, you have the following options:
+
+* Install Azure multifactor authentication Server locally on the same server as AD FS
+* Install the Azure multifactor authentication adapter locally on the AD FS server, and then install multifactor authentication Server on a different computer
Before you begin, be aware of the following information:
-* You don't have to install Azure Multi-Factor Authentication Server on your AD FS server. However, you must install the Multi-Factor Authentication adapter for AD FS on a Windows Server 2012 R2 or Windows Server 2016 that is running AD FS. You can install the server on a different computer if you install the AD FS adapter separately on your AD FS federation server. See the following procedures to learn how to install the adapter separately.
+* You don't have to install Azure multifactor authentication Server on your AD FS server. However, you must install the multifactor authentication adapter for AD FS on a Windows Server 2012 R2 or Windows Server 2016 that is running AD FS. You can install the server on a different computer if you install the AD FS adapter separately on your AD FS federation server. See the following procedures to learn how to install the adapter separately.
* If your organization is using text message or mobile app verification methods, the strings defined in Company Settings contain a placeholder, <$*application_name*$>. In MFA Server v7.1, you can provide an application name that replaces this placeholder. In v7.0 or older, this placeholder is not automatically replaced when you use the AD FS adapter. For those older versions, remove the placeholder from the appropriate strings when you secure AD FS. * The account that you use to sign in must have user rights to create security groups in your Active Directory service.
-* The Multi-Factor Authentication AD FS adapter installation wizard creates a security group called PhoneFactor Admins in your instance of Active Directory. It then adds the AD FS service account of your federation service to this group. Verify that the PhoneFactor Admins group was created on your domain controller, and that the AD FS service account is a member of this group. If necessary, manually add the AD FS service account to the PhoneFactor Admins group on your domain controller.
-* For information about installing the Web Service SDK with the user portal, see [deploying the user portal for Azure Multi-Factor Authentication Server.](howto-mfaserver-deploy-userportal.md)
+* The multifactor Authentication AD FS adapter installation wizard creates a security group called PhoneFactor Admins in your instance of Active Directory. It then adds the AD FS service account of your federation service to this group. Verify that the PhoneFactor Admins group was created on your domain controller, and that the AD FS service account is a member of this group. If necessary, manually add the AD FS service account to the PhoneFactor Admins group on your domain controller.
+* For information about installing the Web Service SDK with the user portal, see [deploying the user portal for Azure multifactor authentication Server.](howto-mfaserver-deploy-userportal.md)
+
+<a name='install-azure-multi-factor-authentication-server-locally-on-the-ad-fs-server'></a>
-### Install Azure Multi-Factor Authentication Server locally on the AD FS server
+### Install Azure multifactor authentication Server locally on the AD FS server
-1. Download and install Azure Multi-Factor Authentication Server on your AD FS server. For installation information, read about [getting started with Azure Multi-Factor Authentication Server](howto-mfaserver-deploy.md).
-2. In the Azure Multi-Factor Authentication Server management console, click the **AD FS** icon. Select the options **Allow user enrollment** and **Allow users to select method**.
+1. Download and install Azure multifactor authentication Server on your AD FS server. For installation information, read about [getting started with Azure multifactor authentication Server](howto-mfaserver-deploy.md).
+2. In the Azure multifactor authentication Server management console, click the **AD FS** icon. Select the options **Allow user enrollment** and **Allow users to select method**.
3. Select any additional options you'd like to specify for your organization. 4. Click **Install AD FS Adapter**. ![Install the ADFS Adapter from the MFA Server console](./media/howto-mfaserver-adfs-2012/server.png)
-5. If the Active Directory window is displayed, that means two things. Your computer is joined to a domain, and the Active Directory configuration for securing communication between the AD FS adapter and the Multi-Factor Authentication service is incomplete. Click **Next** to automatically complete this configuration, or select the **Skip automatic Active Directory configuration and configure settings manually** check box. Click **Next**.
-6. If the Local Group window is displayed, that means two things. Your computer is not joined to a domain, and the local group configuration for securing communication between the AD FS adapter and the Multi-Factor Authentication service is incomplete. Click **Next** to automatically complete this configuration, or select the **Skip automatic Local Group configuration and configure settings manually** check box. Click **Next**.
-7. In the installation wizard, click **Next**. Azure Multi-Factor Authentication Server creates the PhoneFactor Admins group and adds the AD FS service account to the PhoneFactor Admins group.
+5. If the Active Directory window is displayed, that means two things. Your computer is joined to a domain, and the Active Directory configuration for securing communication between the AD FS adapter and the multifactor authentication service is incomplete. Click **Next** to automatically complete this configuration, or select the **Skip automatic Active Directory configuration and configure settings manually** check box. Click **Next**.
+6. If the Local Group window is displayed, that means two things. Your computer is not joined to a domain, and the local group configuration for securing communication between the AD FS adapter and the multifactor authentication service is incomplete. Click **Next** to automatically complete this configuration, or select the **Skip automatic Local Group configuration and configure settings manually** check box. Click **Next**.
+7. In the installation wizard, click **Next**. Azure multifactor authentication Server creates the PhoneFactor Admins group and adds the AD FS service account to the PhoneFactor Admins group.
8. On the **Launch Installer** page, click **Next**.
-9. In the Multi-Factor Authentication AD FS adapter installer, click **Next**.
+9. In the multifactor authentication AD FS adapter installer, click **Next**.
10. Click **Close** when the installation is finished. 11. When the adapter has been installed, you must register it with AD FS. Open Windows PowerShell and run the following command: `C:\Program Files\Multi-Factor Authentication Server\Register-MultiFactorAuthenticationAdfsAdapter.ps1`
-12. To use your newly registered adapter, edit the global authentication policy in AD FS. In the AD FS management console, go to the **Authentication Policies** node. In the **Multi-factor Authentication** section, click the **Edit** link next to the **Global Settings** section. In the **Edit Global Authentication Policy** window, select **Multi-Factor Authentication** as an additional authentication method, and then click **OK**. The adapter is registered as WindowsAzureMultiFactorAuthentication. Restart the AD FS service for the registration to take effect.
+12. To use your newly registered adapter, edit the global authentication policy in AD FS. In the AD FS management console, go to the **Authentication Policies** node. In the **multifactor authentication** section, click the **Edit** link next to the **Global Settings** section. In the **Edit Global Authentication Policy** window, select **multifactor authentication** as an additional authentication method, and then click **OK**. The adapter is registered as WindowsAzureMultiFactorAuthentication. Restart the AD FS service for the registration to take effect.
![Edit global authentication policy](./media/howto-mfaserver-adfs-2012/global.png)
-At this point, Multi-Factor Authentication Server is set up to be an additional authentication provider to use with AD FS.
+At this point, multifactor authentication Server is set up to be an additional authentication provider to use with AD FS.
## Install a standalone instance of the AD FS adapter by using the Web Service SDK
-1. Install the Web Service SDK on the server that is running Multi-Factor Authentication Server.
-2. Copy the following files from the \Program Files\Multi-Factor Authentication Server directory to the server on which you plan to install the AD FS adapter:
+1. Install the Web Service SDK on the server that is running multifactor authentication Server.
+2. Copy the following files from the \Program Files\multifactor authentication Server directory to the server on which you plan to install the AD FS adapter:
* MultiFactorAuthenticationAdfsAdapterSetup64.msi * Register-MultiFactorAuthenticationAdfsAdapter.ps1 * Unregister-MultiFactorAuthenticationAdfsAdapter.ps1 * MultiFactorAuthenticationAdfsAdapter.config 3. Run the MultiFactorAuthenticationAdfsAdapterSetup64.msi installation file.
-4. In the Multi-Factor Authentication AD FS adapter installer, click **Next** to start the installation.
+4. In the multifactor authentication AD FS adapter installer, click **Next** to start the installation.
5. Click **Close** when the installation is finished. ## Edit the MultiFactorAuthenticationAdfsAdapter.config file
At this point, Multi-Factor Authentication Server is set up to be an additional
Follow these steps to edit the MultiFactorAuthenticationAdfsAdapter.config file: 1. Set the **UseWebServiceSdk** node to **true**.
-2. Set the value for **WebServiceSdkUrl** to the URL of the Multi-Factor Authentication Web Service SDK. For example: *https:\/\/contoso.com/\<certificatename>/MultiFactorAuthWebServiceSdk/PfWsSdk.asmx*, Where *\<certificatename>* is the name of your certificate.
+2. Set the value for **WebServiceSdkUrl** to the URL of the multifactor authentication Web Service SDK. For example: *https:\/\/contoso.com/\<certificatename>/MultiFactorAuthWebServiceSdk/PfWsSdk.asmx*, Where *\<certificatename>* is the name of your certificate.
3. Edit the Register-MultiFactorAuthenticationAdfsAdapter.ps1 script by adding `-ConfigurationFilePath &lt;path&gt;` to the end of the `Register-AdfsAuthenticationProvider` command, where *&lt;path&gt;* is the full path to the MultiFactorAuthenticationAdfsAdapter.config file. ### Configure the Web Service SDK with a username and password
If you don't want to use a username and password, follow these steps to configur
24. Open the client certificate and copy the thumbprint from the **Details** tab. 25. In the MultiFactorAuthenticationAdfsAdapter.config file, set **WebServiceSdkCertificateThumbprint** to the string copied in the previous step.
-Finally, to register the adapter, run the \Program Files\Multi-Factor Authentication Server\Register-MultiFactorAuthenticationAdfsAdapter.ps1 script in PowerShell. The adapter is registered as WindowsAzureMultiFactorAuthentication. Restart the AD FS service for the registration to take effect.
+Finally, to register the adapter, run the \Program Files\multifactor authentication Server\Register-MultiFactorAuthenticationAdfsAdapter.ps1 script in PowerShell. The adapter is registered as WindowsAzureMultiFactorAuthentication. Restart the AD FS service for the registration to take effect.
+
+<a name='secure-azure-ad-resources-using-ad-fs'></a>
-## Secure Azure AD resources using AD FS
+## Secure Microsoft Entra resources using AD FS
-To secure your cloud resource, set up a claims rule so that Active Directory Federation Services emits the multipleauthn claim when a user performs two-step verification successfully. This claim is passed on to Azure AD. Follow this procedure to walk through the steps:
+To secure your cloud resource, set up a claims rule so that Active Directory Federation Services emits the multipleauthn claim when a user performs two-step verification successfully. This claim is passed on to Microsoft Entra ID. Follow this procedure to walk through the steps:
1. Open AD FS Management. 2. On the left, select **Relying Party Trusts**.
To help with troubleshooting issues with the MFA Server AD FS Adapter use the st
## Related topics
-For troubleshooting help, see the [Azure Multi-Factor Authentication FAQs](multi-factor-authentication-faq.yml)
+For troubleshooting help, see the [Azure multifactor authentication FAQs](multi-factor-authentication-faq.yml)
active-directory Howto Mfaserver Deploy Ha https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfaserver-deploy-ha.md
Title: High availability for Azure MFA Server
-description: Deploy multiple instances of Azure Multi-Factor Authentication Server in configurations that provide high availability.
+description: Deploy multiple instances of Azure multifactor authentication Server in configurations that provide high availability.
-# Configure Azure Multi-Factor Authentication Server for high availability
+# Configure Azure multifactor authentication Server for high availability
To achieve high-availability with your Azure Server MFA deployment, you need to deploy multiple MFA servers. This section provides information on a load-balanced design to achieve your high availability targets in your Azure MFS Server deployment. > [!IMPORTANT]
-> In September 2022, Microsoft announced deprecation of Azure Multi-Factor Authentication Server. Beginning September 30, 2024, Azure Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
+> In September 2022, Microsoft announced deprecation of Azure multifactor authentication Server. Beginning September 30, 2024, Azure multifactor authentication Server deployments will no longer service multifactor authentication requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
>
-> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md).
> ## MFA Server overview
The Azure MFA Server service architecture comprises several components as shown
![MFA Server Architecture components](./media/howto-mfaserver-deploy-ha/mfa-ha-architecture.png)
-An MFA Server is a Windows Server that has the Azure Multi-Factor Authentication software installed. The MFA Server instance must be activated by the MFA Service in Azure to function. More than one MFA Server can be installed on-premises.
+An MFA Server is a Windows Server that has the Azure multifactor authentication software installed. The MFA Server instance must be activated by the MFA Service in Azure to function. More than one MFA Server can be installed on-premises.
The first MFA Server that is installed is the primary MFA Server upon activation by the Azure MFA Service by default. The primary MFA server has a writeable copy of the PhoneFactor.pfdata database. Subsequent installations of instances of MFA Server are known as subordinates. The MFA subordinates have a replicated read-only copy of the PhoneFactor.pfdata database. MFA servers replicate information using Remote Procedure Call (RPC). All MFA Severs must collectively either be domain joined or standalone to replicate information.
active-directory Howto Mfaserver Deploy Mobileapp https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfaserver-deploy-mobileapp.md
-# Enable mobile app authentication with Azure AD Multi-Factor Authentication Server
+# Enable mobile app authentication with Microsoft Entra multifactor authentication Server
-The Microsoft Authenticator app offers an extra out-of-band verification option. Instead of placing an automated phone call or SMS to the user during login, Azure AD Multi-Factor Authentication pushes a notification to the Authenticator app on the user's smartphone or tablet. The user simply taps **Verify** (or enters a PIN and taps "Authenticate") in the app to complete their sign-in.
+The Microsoft Authenticator app offers an extra out-of-band verification option. Instead of placing an automated phone call or SMS to the user during login, Microsoft Entra multifactor authentication pushes a notification to the Authenticator app on the user's smartphone or tablet. The user simply taps **Verify** (or enters a PIN and taps "Authenticate") in the app to complete their sign-in.
Using a mobile app for two-step verification is preferred when phone reception is unreliable. If you use the app as an OATH token generator, it doesn't require any network or internet connection. > [!IMPORTANT]
-> In September 2022, Microsoft announced deprecation of Azure AD Multi-Factor Authentication Server. Beginning September 30, 2024, Azure AD Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
+> In September 2022, Microsoft announced deprecation of Microsoft Entra multifactor authentication Server. Beginning September 30, 2024, Microsoft Entra multifactor authentication Server deployments will no longer service multifactor authentication requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
-> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md).
> [!IMPORTANT]
-> If you have installed Azure AD Multi-Factor Authentication Server v8.x or higher, most of the steps below are not required. Mobile app authentication can be set up by following the steps under [Configure the mobile app](#configure-the-mobile-app-settings-in-mfa-server).
+> If you have installed Microsoft Entra multifactor authentication Server v8.x or higher, most of the steps below are not required. Mobile app authentication can be set up by following the steps under [Configure the mobile app](#configure-the-mobile-app-settings-in-mfa-server).
## Requirements
-To use the Authenticator app, you must be running Azure AD Multi-Factor Authentication Server v8.x or higher
+To use the Authenticator app, you must be running Microsoft Entra multifactor authentication Server v8.x or higher
## Configure the mobile app settings in MFA Server
To use the Authenticator app, you must be running Azure AD Multi-Factor Authenti
## Next steps -- [Advanced scenarios with Azure AD Multi-Factor Authentication Server and third-party VPNs](howto-mfaserver-nps-vpn.md).
+- [Advanced scenarios with Microsoft Entra multifactor authentication Server and third-party VPNs](howto-mfaserver-nps-vpn.md).
active-directory Howto Mfaserver Deploy Upgrade Pf https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfaserver-deploy-upgrade-pf.md
Title: Upgrade PhoneFactor to Azure AD Multi-Factor Authentication Server
-description: Get started with Azure AD Multi-Factor Authentication Server when you upgrade from the older phonefactor agent.
+ Title: Upgrade PhoneFactor to Microsoft Entra multifactor authentication Server
+description: Get started with Microsoft Entra multifactor authentication Server when you upgrade from the older phonefactor agent.
-# Upgrade the PhoneFactor Agent to Azure AD Multi-Factor Authentication Server
+# Upgrade the PhoneFactor Agent to Microsoft Entra multifactor authentication Server
-To upgrade the PhoneFactor Agent v5.x or older to Azure AD Multi-Factor Authentication Server, uninstall the PhoneFactor Agent and affiliated components first. Then the Multi-Factor Authentication Server and its affiliated components can be installed.
+To upgrade the PhoneFactor Agent v5.x or older to Microsoft Entra multifactor authentication Server, uninstall the PhoneFactor Agent and affiliated components first. Then the multifactor authentication Server and its affiliated components can be installed.
> [!IMPORTANT]
-> In September 2022, Microsoft announced deprecation of Azure AD Multi-Factor Authentication Server. Beginning September 30, 2024, Azure AD Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
+> In September 2022, Microsoft announced deprecation of Microsoft Entra multifactor authentication Server. Beginning September 30, 2024, Microsoft Entra multifactor authentication Server deployments will no longer service multifactor authentication requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
-> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md).
## Uninstall the PhoneFactor Agent
To upgrade the PhoneFactor Agent v5.x or older to Azure AD Multi-Factor Authenti
5. Uninstall the PhoneFactor Agent through Windows Programs and Features.
-## Install the Multi-Factor Authentication Server
+<a name='install-the-multi-factor-authentication-server'></a>
-The installation path is picked up from the registry from the previous PhoneFactor Agent installation, so it should install in the same location (for example, C:\Program Files\PhoneFactor). New installations have a different default install path (for example, C:\Program Files\Multi-Factor Authentication Server). The data file left by the previous PhoneFactor Agent should be upgraded during installation, so your users and settings should still be there after installing the new Multi-Factor Authentication Server.
+## Install the multifactor authentication Server
-1. If prompted, activate the Multi-Factor Authentication Server and ensure it is assigned to the correct replication group.
+The installation path is picked up from the registry from the previous PhoneFactor Agent installation, so it should install in the same location (for example, C:\Program Files\PhoneFactor). New installations have a different default install path (for example, C:\Program Files\multifactor authentication Server). The data file left by the previous PhoneFactor Agent should be upgraded during installation, so your users and settings should still be there after installing the new multifactor authentication Server.
-2. If the Web Service SDK was previously installed, install the new Web Service SDK through the Multi-Factor Authentication Server User Interface.
+1. If prompted, activate the multifactor authentication Server and ensure it is assigned to the correct replication group.
+
+2. If the Web Service SDK was previously installed, install the new Web Service SDK through the multifactor authentication Server User Interface.
The default virtual directory name is now **MultiFactorAuthWebServiceSdk** instead of **PhoneFactorWebServiceSdk**. If you want to use the previous name, you must change the name of the virtual directory during installation. Otherwise, if you allow the install to use the new default name, you have to change the URL in any applications that reference the Web Service SDK (like the User portal and Mobile App Web Service) to point at the correct location.
-3. If the User portal was previously installed on the PhoneFactor Agent Server, install the new Multi-Factor Authentication User portal through the Multi-Factor Authentication Server User Interface.
+3. If the User portal was previously installed on the PhoneFactor Agent Server, install the new multifactor authentication User portal through the multifactor authentication Server User Interface.
- The default virtual directory name is now **MultiFactorAuth** instead of **PhoneFactor**. If you want to use the previous name, you must change the name of the virtual directory during installation. Otherwise, if you allow the install to use the new default name, you should click the User portal icon in the Multi-Factor Authentication Server and update the User portal URL on the Settings tab.
+ The default virtual directory name is now **MultiFactorAuth** instead of **PhoneFactor**. If you want to use the previous name, you must change the name of the virtual directory during installation. Otherwise, if you allow the install to use the new default name, you should click the User portal icon in the multifactor authentication Server and update the User portal URL on the Settings tab.
4. If the User portal and/or Mobile App Web Service was previously installed on a different server from the PhoneFactor Agent:
The installation path is picked up from the registry from the previous PhoneFact
2. To install the User portal on the web server, open a command prompt as an administrator and run MultiFactorAuthenticationUserPortalSetupXX.msi.
- The default virtual directory name is now **MultiFactorAuth** instead of **PhoneFactor**. If you want to use the previous name, you must change the name of the virtual directory during installation. Otherwise, if you allow the install to use the new default name, you should click the User portal icon in the Multi-Factor Authentication Server and update the User portal URL on the Settings tab. Existing users need to be informed of the new URL.
+ The default virtual directory name is now **MultiFactorAuth** instead of **PhoneFactor**. If you want to use the previous name, you must change the name of the virtual directory during installation. Otherwise, if you allow the install to use the new default name, you should click the User portal icon in the multifactor authentication Server and update the User portal URL on the Settings tab. Existing users need to be informed of the new URL.
3. Go to the User portal install location (for example, C:\inetpub\wwwroot\MultiFactorAuth) and edit the web.config file. Copy the values in the appSettings and applicationSettings sections from your original web.config file that was backed up before the upgrade into the new web.config file. If the new default virtual directory name was kept when installing the Web Service SDK, change the URL in the applicationSettings section to point to the correct location. If any other defaults were changed in the previous web.config file, apply those same changes to the new web.config file.
The installation path is picked up from the registry from the previous PhoneFact
## Next steps -- [Install the users portal](howto-mfaserver-deploy-userportal.md) for the Azure AD Multi-Factor Authentication Server.
+- [Install the users portal](howto-mfaserver-deploy-userportal.md) for the Microsoft Entra multifactor authentication Server.
- [Configure Windows Authentication](howto-mfaserver-windows.md) for your applications.
active-directory Howto Mfaserver Deploy Upgrade https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfaserver-deploy-upgrade.md
Title: Upgrading Azure MFA Server
-description: Steps and guidance to upgrade the Azure AD Multi-Factor Authentication Server to a newer version.
+description: Steps and guidance to upgrade the Microsoft Entra multifactor authentication Server to a newer version.
-# Upgrade to the latest Azure AD Multi-Factor Authentication Server
+# Upgrade to the latest Microsoft Entra multifactor authentication Server
-This article walks you through the process of upgrading Azure AD Multi-Factor Authentication (MFA) Server v6.0 or higher. If you need to upgrade an old version of the PhoneFactor Agent, refer to [Upgrade the PhoneFactor Agent to Azure AD Multi-Factor Authentication Server](howto-mfaserver-deploy-upgrade-pf.md).
+This article walks you through the process of upgrading Microsoft Entra multifactor authentication Server v6.0 or higher. If you need to upgrade an old version of the PhoneFactor Agent, refer to [Upgrade the PhoneFactor Agent to Microsoft Entra multifactor authentication Server](howto-mfaserver-deploy-upgrade-pf.md).
If you're upgrading from v6.x or older to v7.x or newer, all components change from .NET 2.0 to .NET 4.5. All components also require Microsoft Visual C++ 2015 Redistributable Update 1 or higher. The MFA Server installer installs both the x86 and x64 versions of these components if they aren't already installed. If the User Portal and Mobile App Web Service run on separate servers, you need to install those packages before upgrading those components. You can search for the latest Microsoft Visual C++ 2015 Redistributable update on the [Microsoft Download Center](https://www.microsoft.com/download/). > [!IMPORTANT]
-> In September 2022, Microsoft announced deprecation of Azure AD Multi-Factor Authentication Server. Beginning September 30, 2024, Azure AD Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
+> In September 2022, Microsoft announced deprecation of Microsoft Entra multifactor authentication Server. Beginning September 30, 2024, Microsoft Entra multifactor authentication Server deployments will no longer service multifactor authentication requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
-> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md).
Upgrade steps at a glance:
Upgrade steps at a glance:
## Upgrade Azure MFA Server
-1. Use the instructions in [Download the Azure AD Multi-Factor Authentication Server](howto-mfaserver-deploy.md#download-the-mfa-server) to get the latest version of the Azure MFA Server installer.
-2. Make a backup of the MFA Server data file located at C:\Program Files\Multi-Factor Authentication Server\Data\PhoneFactor.pfdata (assuming the default install location) on your primary MFA Server.
+1. Use the instructions in [Download the Microsoft Entra multifactor authentication Server](howto-mfaserver-deploy.md#download-the-mfa-server) to get the latest version of the Azure MFA Server installer.
+2. Make a backup of the MFA Server data file located at C:\Program Files\multifactor authentication Server\Data\PhoneFactor.pfdata (assuming the default install location) on your primary MFA Server.
3. If you run multiple servers for high availability, change the client systems that authenticate to the MFA Server so that they stop sending traffic to the servers that are upgrading. If you use a load balancer, remove a subordinate MFA Server from the load balancer, do the upgrade, and then add the server back into the farm. 4. Run the new installer on each MFA Server. Upgrade subordinate servers first because they can read the old data file being replicated by the primary. > [!NOTE] > When upgrading a server it should be removed from any load balancing or traffic sharing with other MFA Servers. >
- > You do not need to uninstall your current MFA Server before running the installer. The installer performs an in-place upgrade. The installation path is picked up from the registry from the previous installation, so it installs in the same location (for example, C:\Program Files\Multi-Factor Authentication Server).
+ > You do not need to uninstall your current MFA Server before running the installer. The installer performs an in-place upgrade. The installation path is picked up from the registry from the previous installation, so it installs in the same location (for example, C:\Program Files\multifactor authentication Server).
5. If you're prompted to install a Microsoft Visual C++ 2015 Redistributable update package, accept the prompt. Both the x86 and x64 versions of the package are installed. 6. If you use the Web Service SDK, you are prompted to install the new Web Service SDK. When you install the new Web Service SDK, make sure that the virtual directory name matches the previously installed virtual directory (for example, MultiFactorAuthWebServiceSdk).
Complete the upgrade of your MFA Servers and User Portal before moving to this s
### If MFA runs on different servers than AD FS
-These instructions only apply if you run Multi-Factor Authentication Server separately from your AD FS servers. If both services run on the same servers, skip this section and go to the installation steps.
+These instructions only apply if you run multifactor authentication Server separately from your AD FS servers. If both services run on the same servers, skip this section and go to the installation steps.
1. Save a copy of the MultiFactorAuthenticationAdfsAdapter.config file that was registered in AD FS, or export the configuration using the following PowerShell command: `Export-AdfsAuthenticationProviderConfigurationData -Name [adapter name] -FilePath [path to config file]`. The adapter name is either "WindowsAzureMultiFactorAuthentication" or "AzureMfaServerAuthentication" depending on the version previously installed. 2. Copy the following files from the MFA Server installation location to the AD FS servers:
These instructions only apply if you run Multi-Factor Authentication Server sepa
If an error occurs stating, "Microsoft Visual C++ 2015 Redistributable Update 1 or higher is required," download and install the latest update package from the [Microsoft Download Center](https://www.microsoft.com/download/). Install both the x86 and x64 versions.
-3. Go to **AD FS** > **Authentication Policies** > **Edit Global MultiFactor Authentication Policy**. Uncheck **WindowsAzureMultiFactorAuthentication** or **AzureMFAServerAuthentication** (depending on the current version installed).
+3. Go to **AD FS** > **Authentication Policies** > **Edit Global multifactor authentication Policy**. Uncheck **WindowsAzureMultiFactorAuthentication** or **AzureMFAServerAuthentication** (depending on the current version installed).
Once this step is complete, two-step verification through MFA Server is not available in this AD FS cluster until you complete step 8.
These instructions only apply if you run Multi-Factor Authentication Server sepa
5. Register the new AD FS adapter by running the Register-MultiFactorAuthenticationAdfsAdapter.ps1 PowerShell script. This applies to all servers in the same AD FS cluster since there is a central configuration. 6. Restart the AD FS service on each server removed from the AD FS farm. 7. Add the updated servers back to the AD FS farm and remove the other servers from the farm.
-8. Go to **AD FS** > **Authentication Policies** > **Edit Global MultiFactor Authentication Policy**. Check **AzureMfaServerAuthentication**.
+8. Go to **AD FS** > **Authentication Policies** > **Edit Global multifactor authentication Policy**. Check **AzureMfaServerAuthentication**.
9. Repeat step 2 to update the servers now removed from the AD FS farm and restart the AD FS service on those servers. 10. Add those servers back into the AD FS farm. ## Next steps
-* Get examples of [Advanced scenarios with Azure AD Multi-Factor Authentication and third-party VPNs](howto-mfaserver-nps-vpn.md)
+* Get examples of [Advanced scenarios with Microsoft Entra multifactor authentication and third-party VPNs](howto-mfaserver-nps-vpn.md)
* [Synchronize MFA Server with Windows Server Active Directory](howto-mfaserver-dir-ad.md)
active-directory Howto Mfaserver Deploy Userportal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfaserver-deploy-userportal.md
-# User portal for the Azure AD Multi-Factor Authentication Server
+# User portal for the Microsoft Entra multifactor authentication Server
-The user portal is an IIS web site that allows users to enroll in Azure AD Multi-Factor Authentication (MFA) and maintain their accounts. A user may change their phone number, change their PIN, or choose to bypass two-step verification during their next sign-on.
+The user portal is an IIS web site that allows users to enroll in Microsoft Entra multifactor authentication and maintain their accounts. A user may change their phone number, change their PIN, or choose to bypass two-step verification during their next sign-on.
Users sign in to the user portal with their normal username and password, then either complete a two-step verification call or answer security questions to complete their authentication. If user enrollment is allowed, users configure their phone number and PIN the first time they sign in to the user portal. User portal Administrators may be set up and granted permission to add new users and update existing users.
-Depending on your environment, you may want to deploy the user portal on the same server as Azure AD Multi-Factor Authentication Server or on another internet-facing server.
+Depending on your environment, you may want to deploy the user portal on the same server as Microsoft Entra multifactor authentication Server or on another internet-facing server.
> [!IMPORTANT]
-> In September 2022, Microsoft announced deprecation of Azure AD Multi-Factor Authentication Server. Beginning September 30, 2024, Azure AD Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
+> In September 2022, Microsoft announced deprecation of Microsoft Entra multifactor authentication Server. Beginning September 30, 2024, Microsoft Entra multifactor authentication Server deployments will no longer service multifactor authentication requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
-> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md).
![MFA Server User portal log in page](./media/howto-mfaserver-deploy-userportal/portal.png) > [!NOTE]
-> The user portal is only available with Multi-Factor Authentication Server. If you use Multi-Factor Authentication in the cloud, refer your users to the [Set-up your account for two-step verification](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc) or [Manage your settings for two-step verification](https://support.microsoft.com/account-billing/change-your-two-step-verification-method-and-settings-c801d5ad-e0fc-4711-94d5-33ad5d4630f7).
+> The user portal is only available with multifactor authentication Server. If you use multifactor authentication in the cloud, refer your users to the [Set-up your account for two-step verification](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc) or [Manage your settings for two-step verification](https://support.microsoft.com/account-billing/change-your-two-step-verification-method-and-settings-c801d5ad-e0fc-4711-94d5-33ad5d4630f7).
## Install the web service SDK
-In either scenario, if the Azure AD Multi-Factor Authentication Web Service SDK is **not** already installed on the Azure AD Multi-Factor Authentication (MFA) Server, complete the steps that follow.
+In either scenario, if the Microsoft Entra multifactor authentication Web Service SDK is **not** already installed on the Microsoft Entra multifactor authentication Server, complete the steps that follow.
-1. Open the Multi-Factor Authentication Server console.
+1. Open the multifactor authentication Server console.
2. Go to the **Web Service SDK** and select **Install Web Service SDK**. 3. Complete the install using the defaults unless you need to change them for some reason. 4. Bind a TLS/SSL Certificate to the site in IIS.
The Web Service SDK must be secured with a TLS/SSL certificate. A self-signed ce
![MFA Server configuration setup Web Service SDK](./media/howto-mfaserver-deploy-userportal/sdk.png)
-## Deploy the user portal on the same server as the Azure AD Multi-Factor Authentication Server
+<a name='deploy-the-user-portal-on-the-same-server-as-the-azure-ad-multi-factor-authentication-server'></a>
-The following pre-requisites are required to install the user portal on the **same server** as the Azure AD Multi-Factor Authentication Server:
+## Deploy the user portal on the same server as the Microsoft Entra multifactor authentication Server
+
+The following pre-requisites are required to install the user portal on the **same server** as the Microsoft Entra multifactor authentication Server:
* IIS, including ASP.NET, and IIS 6 meta base compatibility (for IIS 7 or higher) * An account with admin rights for the computer and Domain if applicable. The account needs permissions to create Active Directory security groups. * Secure the user portal with a TLS/SSL certificate.
-* Secure the Azure AD Multi-Factor Authentication Web Service SDK with a TLS/SSL certificate.
+* Secure the Microsoft Entra multifactor authentication Web Service SDK with a TLS/SSL certificate.
To deploy the user portal, follow these steps:
-1. Open the Azure AD Multi-Factor Authentication Server console, click the **User Portal** icon in the left menu, then click **Install User Portal**.
+1. Open the Microsoft Entra multifactor authentication Server console, click the **User Portal** icon in the left menu, then click **Install User Portal**.
2. Complete the install using the defaults unless you need to change them for some reason. 3. Bind a TLS/SSL Certificate to the site in IIS
If you have questions about configuring a TLS/SSL Certificate on an IIS server,
## Deploy the user portal on a separate server
-If the server where Azure AD Multi-Factor Authentication Server is running isn't internet-facing, you should install the user portal on a **separate, internet-facing server**.
+If the server where Microsoft Entra multifactor authentication Server is running isn't internet-facing, you should install the user portal on a **separate, internet-facing server**.
If your organization uses the Microsoft Authenticator app as one of the verification methods, and want to deploy the user portal on its own server, complete the following requirements:
-* Use v6.0 or higher of the Azure AD Multi-Factor Authentication Server.
+* Use v6.0 or higher of the Microsoft Entra multifactor authentication Server.
* Install the user portal on an internet-facing web server running Microsoft internet Information Services (IIS) 6.x or higher. * When using IIS 6.x, ensure ASP.NET v2.0.50727 is installed, registered, and set to **Allowed**. * When using IIS 7.x or higher, IIS, including Basic Authentication, ASP.NET, and IIS 6 meta base compatibility. * Secure the user portal with a TLS/SSL certificate.
-* Secure the Azure AD Multi-Factor Authentication Web Service SDK with a TLS/SSL certificate.
-* Ensure that the user portal can connect to the Azure AD Multi-Factor Authentication Web Service SDK over TLS/SSL.
-* Ensure that the user portal can authenticate to the Azure AD Multi-Factor Authentication Web Service SDK using the credentials of a service account in the "PhoneFactor Admins" security group. This service account and group should exist in Active Directory if the Azure AD Multi-Factor Authentication Server is running on a domain-joined server. This service account and group exist locally on the Azure AD Multi-Factor Authentication Server if it isn't joined to a domain.
+* Secure the Microsoft Entra multifactor authentication Web Service SDK with a TLS/SSL certificate.
+* Ensure that the user portal can connect to the Microsoft Entra multifactor authentication Web Service SDK over TLS/SSL.
+* Ensure that the user portal can authenticate to the Microsoft Entra multifactor authentication Web Service SDK using the credentials of a service account in the "PhoneFactor Admins" security group. This service account and group should exist in Active Directory if the Microsoft Entra multifactor authentication Server is running on a domain-joined server. This service account and group exist locally on the Microsoft Entra multifactor authentication Server if it isn't joined to a domain.
-Installing the user portal on a server other than the Azure AD Multi-Factor Authentication Server requires the following steps:
+Installing the user portal on a server other than the Microsoft Entra multifactor authentication Server requires the following steps:
-1. **On the MFA Server**, browse to the installation path (Example: C:\Program Files\Multi-Factor Authentication Server), and copy the file **MultiFactorAuthenticationUserPortalSetup64** to a location accessible to the internet-facing server where you'll install it.
+1. **On the MFA Server**, browse to the installation path (Example: C:\Program Files\multifactor authentication Server), and copy the file **MultiFactorAuthenticationUserPortalSetup64** to a location accessible to the internet-facing server where you'll install it.
2. **On the internet-facing web server**, run the MultiFactorAuthenticationUserPortalSetup64 install file as an administrator, change the Site if desired and change the Virtual directory to a short name if you would like. 3. Bind a TLS/SSL Certificate to the site in IIS.
Installing the user portal on a server other than the Azure AD Multi-Factor Auth
If you have questions about configuring a TLS/SSL Certificate on an IIS server, see the article [How to Set Up SSL on IIS](/iis/manage/configuring-security/how-to-set-up-ssl-on-iis).
-## Configure user portal settings in the Azure AD Multi-Factor Authentication Server
+<a name='configure-user-portal-settings-in-the-azure-ad-multi-factor-authentication-server'></a>
+
+## Configure user portal settings in the Microsoft Entra multifactor authentication Server
-Now that the user portal is installed, you need to configure the Azure AD Multi-Factor Authentication Server to work with the portal.
+Now that the user portal is installed, you need to configure the Microsoft Entra multifactor authentication Server to work with the portal.
-1. In the Azure AD Multi-Factor Authentication Server console, click the **User Portal** icon. On the Settings tab, enter the URL to the user portal in the **User Portal URL** textbox. If email functionality has been enabled, this URL is included in the emails that are sent to users when they're imported into the Azure AD Multi-Factor Authentication Server.
+1. In the Microsoft Entra multifactor authentication Server console, click the **User Portal** icon. On the Settings tab, enter the URL to the user portal in the **User Portal URL** textbox. If email functionality has been enabled, this URL is included in the emails that are sent to users when they're imported into the Microsoft Entra multifactor authentication Server.
2. Choose the settings that you want to use in the User Portal. For example, if users are allowed to choose their authentication methods, ensure that **Allow users to select method** is checked, along with the methods they can choose from. 3. Define who should be Administrators on the **Administrators** tab. You can create granular administrative permissions using the checkboxes and dropdowns in the Add/Edit boxes.
Optional configuration:
![MFA Server User Portal configuration](./media/howto-mfaserver-deploy-userportal/config.png)
-Azure AD Multi-Factor Authentication server provides several options for the user portal. The following table provides a list of these options and an explanation of what they're used for.
+Microsoft Entra multifactor authentication server provides several options for the user portal. The following table provides a list of these options and an explanation of what they're used for.
| User Portal Settings | Description | |: |: | | User Portal URL | Enter the URL of where the portal is being hosted. | | Primary authentication | Specify the type of authentication to use when signing in to the portal. Either Windows, Radius, or LDAP authentication. | | Allow users to log in | Allow users to enter a username and password on the sign-in page for the User portal. If this option isn't selected, the boxes are grayed out. |
-| Allow user enrollment | Allow a user to enroll in Multi-Factor Authentication by taking them to a setup screen that prompts them for additional information such as telephone number. Prompt for backup phone allows users to specify a secondary phone number. Prompt for third-party OATH token allows users to specify a third-party OATH token. |
+| Allow user enrollment | Allow a user to enroll in multifactor authentication by taking them to a setup screen that prompts them for additional information such as telephone number. Prompt for backup phone allows users to specify a secondary phone number. Prompt for third-party OATH token allows users to specify a third-party OATH token. |
| Allow users to initiate One-Time Bypass | Allow users to initiate a one-time bypass. If a user sets up this option, it will take effect the next time the user signs in. Prompt for bypass seconds provides the user with a box so they can change the default of 300 seconds. Otherwise, the one-time bypass is only good for 300 seconds. | | Allow users to select method | Allow users to specify their primary contact method. This method can be phone call, text message, mobile app, or OATH token. | | Allow users to select language | Allow users to change the language that is used for the phone call, text message, mobile app, or OATH token. |
Azure AD Multi-Factor Authentication server provides several options for the use
| Use security questions for fallback | Allow security questions in case two-step verification fails. You can specify the number of security questions that must be successfully answered. | | Allow users to associate third-party OATH token | Allow users to specify a third-party OATH token. | | Use OATH token for fallback | Allow for the use of an OATH token in case two-step verification isn't successful. You can also specify the session timeout in minutes. |
-| Enable logging | Enable logging on the user portal. The log files are located at: C:\Program Files\Multi-Factor Authentication Server\Logs. |
+| Enable logging | Enable logging on the user portal. The log files are located at: C:\Program Files\multifactor authentication Server\Logs. |
> [!IMPORTANT]
-> Starting in March of 2019 the phone call options will not be available to MFA Server users in free/trial Azure AD tenants. SMS messages are not impacted by this change. Phone call will continue to be available to users in paid Azure AD tenants. This change only impacts free/trial Azure AD tenants.
+> Starting in March of 2019 the phone call options will not be available to MFA Server users in free/trial Microsoft Entra tenants. SMS messages are not impacted by this change. Phone call will continue to be available to users in paid Microsoft Entra tenants. This change only impacts free/trial Microsoft Entra tenants.
The user can see these settings after they sign in to the user portal.
The user can see these settings after they sign in to the user portal.
If you want your users to sign in and enroll, you must select the **Allow users to log in** and **Allow user enrollment** options under the Settings tab. Remember that the settings you select affect the user sign-in experience.
-For example, when a user signs in to the user portal for the first time, they're then taken to the Azure AD Multi-Factor Authentication User Setup page. Depending on how you have configured Azure AD Multi-Factor Authentication, the user may be able to select their authentication method.
+For example, when a user signs in to the user portal for the first time, they're then taken to the Microsoft Entra multifactor authentication User Setup page. Depending on how you have configured Microsoft Entra multifactor authentication, the user may be able to select their authentication method.
If they select the Voice Call verification method or have been pre-configured to use that method, the page prompts the user to enter their primary phone number and extension if applicable. They may also be allowed to enter a backup phone number. ![Register primary and backup phone numbers](./media/howto-mfaserver-deploy-userportal/backupphone.png)
-If the user is required to use a PIN when they authenticate, the page prompts them to create a PIN. After entering their phone number(s) and PIN (if applicable), the user clicks the **Call Me Now to Authenticate** button. Azure AD Multi-Factor Authentication performs a phone call verification to the user's primary phone number. The user must answer the phone call and enter their PIN (if applicable) and press # to move on to the next step of the self-enrollment process.
+If the user is required to use a PIN when they authenticate, the page prompts them to create a PIN. After entering their phone number(s) and PIN (if applicable), the user clicks the **Call Me Now to Authenticate** button. Microsoft Entra multifactor authentication performs a phone call verification to the user's primary phone number. The user must answer the phone call and enter their PIN (if applicable) and press # to move on to the next step of the self-enrollment process.
-If the user selects the Text Message verification method or has been pre-configured to use that method, the page prompts the user for their mobile phone number. If the user is required to use a PIN when they authenticate, the page also prompts them to enter a PIN. After entering their phone number and PIN (if applicable), the user clicks the **Text Me Now to Authenticate** button. Azure AD Multi-Factor Authentication performs an SMS verification to the user's mobile phone. The user receives the text message with a one-time-passcode (OTP), then replies to the message with that OTP plus their PIN (if applicable).
+If the user selects the Text Message verification method or has been pre-configured to use that method, the page prompts the user for their mobile phone number. If the user is required to use a PIN when they authenticate, the page also prompts them to enter a PIN. After entering their phone number and PIN (if applicable), the user clicks the **Text Me Now to Authenticate** button. Microsoft Entra multifactor authentication performs an SMS verification to the user's mobile phone. The user receives the text message with a one-time-passcode (OTP), then replies to the message with that OTP plus their PIN (if applicable).
![User portal verification using SMS](./media/howto-mfaserver-deploy-userportal/text.png)
If the user selects the Mobile App verification method, the page prompts the use
The page then displays an activation code and a URL along with a barcode picture. If the user is required to use a PIN when they authenticate, the page additionally prompts them to enter a PIN. The user enters the activation code and URL into the Microsoft Authenticator app or uses the barcode scanner to scan the barcode picture and clicks the Activate button.
-After the activation is complete, the user clicks the **Authenticate Me Now** button. Azure AD Multi-Factor Authentication performs a verification to the user's mobile app. The user must enter their PIN (if applicable) and press the Authenticate button in their mobile app to move on to the next step of the self-enrollment process.
+After the activation is complete, the user clicks the **Authenticate Me Now** button. Microsoft Entra multifactor authentication performs a verification to the user's mobile app. The user must enter their PIN (if applicable) and press the Authenticate button in their mobile app to move on to the next step of the self-enrollment process.
-If the administrators have configured the Azure AD Multi-Factor Authentication Server to collect security questions and answers, the user is then taken to the Security Questions page. The user must select four security questions and provide answers to their selected questions.
+If the administrators have configured the Microsoft Entra multifactor authentication Server to collect security questions and answers, the user is then taken to the Security Questions page. The user must select four security questions and provide answers to their selected questions.
![User portal security questions](./media/howto-mfaserver-deploy-userportal/secq.png)
The user self-enrollment is now complete and the user is signed in to the user p
## Next steps -- [Deploy the Azure AD Multi-Factor Authentication Server Mobile App Web Service](howto-mfaserver-deploy-mobileapp.md)
+- [Deploy the Microsoft Entra multifactor authentication Server Mobile App Web Service](howto-mfaserver-deploy-mobileapp.md)
active-directory Howto Mfaserver Deploy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfaserver-deploy.md
Title: Getting started Azure Active Directory Multi-Factor Authentication Server
-description: Step-by-step get started with Azure Active Directory Multi-Factor Authentication Server on-premises
+ Title: Getting started Microsoft Entra multifactor authentication Server
+description: Step-by-step get started with Microsoft Entra multifactor authentication Server on-premises
-# Getting started with the Azure AD Multi-Factor Authentication Server
+# Getting started with the Microsoft Entra multifactor authentication Server
<center> ![Getting started with MFA Server on-premises](./media/howto-mfaserver-deploy/server2.png)</center>
-This page covers a new installation of the server and setting it up with on-premises Active Directory. If you already have the MFA server installed and are looking to upgrade, see [Upgrade to the latest Azure Multi-Factor Authentication Server](howto-mfaserver-deploy-upgrade.md). If you're looking for information on installing just the web service, see [Deploying the Azure Multi-Factor Authentication Server Mobile App Web Service](howto-mfaserver-deploy-mobileapp.md).
+This page covers a new installation of the server and setting it up with on-premises Active Directory. If you already have the MFA server installed and are looking to upgrade, see [Upgrade to the latest Azure multifactor authentication Server](howto-mfaserver-deploy-upgrade.md). If you're looking for information on installing just the web service, see [Deploying the Azure multifactor authentication Server Mobile App Web Service](howto-mfaserver-deploy-mobileapp.md).
> [!IMPORTANT]
-> In September 2022, Microsoft announced deprecation of Azure Multi-Factor Authentication Server. Beginning September 30, 2024, Azure Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure Active Directory Multi-Factor Authentication service by using the latest Migration Utility included in the most recent [Azure Active Directory Multi-Factor Authentication Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure Active Directory Multi-Factor Authentication Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
+> In September 2022, Microsoft announced deprecation of Azure multifactor authentication Server. Beginning September 30, 2024, Azure multifactor authentication Server deployments will no longer service multifactor authentication requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Microsoft Entra multifactor authentication service by using the latest Migration Utility included in the most recent [Microsoft Entra multifactor authentication Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Microsoft Entra multifactor authentication Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
-> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure multifactor authentication](tutorial-enable-azure-mfa.md).
## Plan your deployment
-Before you download the Azure Multi-Factor Authentication Server, think about what your load and high availability requirements are. Use this information to decide how and where to deploy.
+Before you download the Azure multifactor authentication Server, think about what your load and high availability requirements are. Use this information to decide how and where to deploy.
A good guideline for the amount of memory you need is the number of users you expect to authenticate regularly.
A good guideline for the amount of memory you need is the number of users you ex
| 100,000-200,001 | 16 GB | | 200,001+ | 32 GB |
-Do you need to set up multiple servers for high availability or load balancing? There are many ways to set up this configuration with Azure Active Directory Multi-Factor Authentication Server. When you install your first Azure Active Directory Multi-Factor Authentication Server, it becomes the master. Any other servers become subordinate, and automatically synchronize users and configuration with the master. Then, you can configure one primary server and have the rest act as backup, or you can set up load balancing among all the servers.
+Do you need to set up multiple servers for high availability or load balancing? There are many ways to set up this configuration with Microsoft Entra multifactor authentication Server. When you install your first Microsoft Entra multifactor authentication Server, it becomes the master. Any other servers become subordinate, and automatically synchronize users and configuration with the master. Then, you can configure one primary server and have the rest act as backup, or you can set up load balancing among all the servers.
-When a master Azure Active Directory Multi-Factor Authentication Server goes offline, the subordinate servers can still process two-step verification requests. However, you can't add new users and existing users can't update their settings until the master is back online or a subordinate gets promoted.
+When a master Microsoft Entra multifactor authentication Server goes offline, the subordinate servers can still process two-step verification requests. However, you can't add new users and existing users can't update their settings until the master is back online or a subordinate gets promoted.
### Prepare your environment
-Make sure the server that you're using for Azure Multi-Factor Authentication meets the following requirements.
+Make sure the server that you're using for Azure multifactor authentication meets the following requirements.
-| Azure Multi-Factor Authentication Server Requirements | Description |
+| Azure multifactor authentication Server Requirements | Description |
|: |: | | Hardware |<li>200 MB of hard disk space</li><li>x32 or x64 capable processor</li><li>1 GB or greater RAM</li> | | Software |<li>Windows Server 2022<sup>1</sup><li>Windows Server 2019<sup>1</sup></li><li>Windows Server 2016</li><li>Windows Server 2012 R2</li><li>Windows Server 2012</li><li>Windows Server 2008/R2 (with [ESU](/lifecycle/faq/extended-security-updates) only)</li><li>Windows 10</li><li>Windows 8.1, all editions</li><li>Windows 8, all editions</li><li>Windows 7, all editions (with [ESU](/lifecycle/faq/extended-security-updates) only)</li><li>Microsoft .NET 4.0 Framework</li><li>IIS 7.0 or greater if installing the user portal or web service SDK</li> | | Permissions | Domain Administrator or Enterprise Administrator account to register with Active Directory |
-<sup>1</sup>If Azure Active Directory Multi-Factor Authentication Server fails to activate on an Azure VM that runs Windows Server 2019 or later, try using an earlier version of Windows Server.
+<sup>1</sup>If Microsoft Entra multifactor authentication Server fails to activate on an Azure VM that runs Windows Server 2019 or later, try using an earlier version of Windows Server.
-### Azure Active Directory Multi-Factor Authentication Server Components
+<a name='azure-active-directory-multi-factor-authentication-server-components'></a>
-There are three web components that make up Azure Active Directory Multi-Factor Authentication Server:
+### Microsoft Entra multifactor authentication Server Components
-* Web Service SDK - Enables communication with the other components and is installed on the Azure Active Directory Multi-Factor Authentication application server
-* User portal - An IIS web site that allows users to enroll in Azure Multi-Factor Authentication (MFA) and maintain their accounts.
+There are three web components that make up Microsoft Entra multifactor authentication Server:
+
+* Web Service SDK - Enables communication with the other components and is installed on the Microsoft Entra multifactor authentication application server
+* User portal - An IIS web site that allows users to enroll in Azure multifactor authentication and maintain their accounts.
* Mobile App Web Service - Enables using a mobile app like the Microsoft Authenticator app for two-step verification.
-All three components can be installed on the same server if the server is internet-facing. If breaking up the components, the Web Service SDK is installed on the Azure Active Directory Multi-Factor Authentication application server and the User portal and Mobile App Web Service are installed on an internet-facing server.
+All three components can be installed on the same server if the server is internet-facing. If breaking up the components, the Web Service SDK is installed on the Microsoft Entra multifactor authentication application server and the User portal and Mobile App Web Service are installed on an internet-facing server.
+
+<a name='azure-multi-factor-authentication-server-firewall-requirements'></a>
-### Azure Multi-Factor Authentication Server firewall requirements
+### Azure multifactor authentication Server firewall requirements
Each MFA server must be able to communicate on port 443 outbound to the following addresses:
If you aren't using the Event Confirmation feature, and your users aren't using
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Follow these steps to download the Azure AD Multi-Factor Authentication Server:
+Follow these steps to download the Microsoft Entra multifactor authentication Server:
> [!IMPORTANT]
-> In September 2022, Microsoft announced deprecation of Azure Multi-Factor Authentication Server. Beginning September 30, 2024, Azure Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure Active Directory Multi-Factor Authentication service by using the latest Migration Utility included in the most recent [Azure Active Directory Multi-Factor Authentication Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure Active Directory Multi-Factor Authentication Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
+> In September 2022, Microsoft announced deprecation of Azure multifactor authentication Server. Beginning September 30, 2024, Azure multifactor authentication Server deployments will no longer service multifactor authentication requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Microsoft Entra multifactor authentication service by using the latest Migration Utility included in the most recent [Microsoft Entra multifactor authentication Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Microsoft Entra multifactor authentication Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
>
-> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure multifactor authentication](tutorial-enable-azure-mfa.md).
> > Existing customers that activated MFA Server before July 1, 2019 can download the latest version, future updates, and generate activation credentials as usual. The following steps only work if you were an existing MFA Server customer. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Browse to **Protection** > **Multifactor authentication** > **Server settings**.
+1. Browse to **Protection** > **multifactor authentication** > **Server settings**.
4. Select **Download** and follow the instructions on the download page to save the installer. ![Download MFA Server](./media/howto-mfaserver-deploy/downloadportal.png)
Now that you have downloaded the server you can install and configure it. Be sur
* [Visual C++ Redistributable for Visual Studio 2017 (x64)](https://go.microsoft.com/fwlink/?LinkId=746572) * [Visual C++ Redistributable for Visual Studio 2017 (x86)](https://go.microsoft.com/fwlink/?LinkId=746571) 3. When the installation finishes, select **Finish**. The configuration wizard starts.
-5. Back on the page that you downloaded the server from, click the **Generate Activation Credentials** button. Copy this information into the Azure Active Directory Multi-Factor Authentication Server in the boxes provided and click **Activate**.
+5. Back on the page that you downloaded the server from, click the **Generate Activation Credentials** button. Copy this information into the Microsoft Entra multifactor authentication Server in the boxes provided and click **Activate**.
> [!NOTE] > Only global administrators are able to generate activation credentials in the Microsoft Entra admin center.
Now that you have downloaded the server you can install and configure it. Be sur
To ease rollout, allow MFA Server to communicate with your users. MFA Server can send an email to inform them that they have been enrolled for two-step verification.
-The email you send should be determined by how you configure your users for two-step verification. For example, if you are able to import phone numbers from the company directory, the email should include the default phone numbers so that users know what to expect. If you do not import phone numbers, or your users are going to use the mobile app, send them an email that directs them to complete their account enrollment. Include a hyperlink to the Azure Multi-Factor Authentication User portal in the email.
+The email you send should be determined by how you configure your users for two-step verification. For example, if you are able to import phone numbers from the company directory, the email should include the default phone numbers so that users know what to expect. If you do not import phone numbers, or your users are going to use the mobile app, send them an email that directs them to complete their account enrollment. Include a hyperlink to the Azure multifactor authentication User portal in the email.
The content of the email also varies depending on the method of verification that has been set for the user (phone call, SMS, or mobile app). For example, if the user is required to use a PIN when they authenticate, the email tells them what their initial PIN has been set to. Users are required to change their PIN during their first verification.
Now that the server is installed you want to add users. You can choose to create
### Manual import from Active Directory
-1. In the Azure Active Directory Multi-Factor Authentication Server, on the left, select **Users**.
+1. In the Microsoft Entra multifactor authentication Server, on the left, select **Users**.
2. At the bottom, select **Import from Active Directory**. 3. Now you can either search for individual users or search the AD directory for OUs with users in them. In this case, we specify the users OU. 4. Highlight all the users on the right and click **Import**. You should receive a pop-up telling you that you were successful. Close the import window.
Now that the server is installed you want to add users. You can choose to create
### Automated synchronization with Active Directory
-1. In the Azure Active Directory Multi-Factor Authentication Server, on the left, select **Directory Integration**.
+1. In the Microsoft Entra multifactor authentication Server, on the left, select **Directory Integration**.
2. Navigate to the **Synchronization** tab. 3. At the bottom, choose **Add** 4. In the **Add Synchronization Item** box that appears choose the Domain, OU **or** security group, Settings, Method Defaults, and Language Defaults for this synchronization task and click **Add**. 5. Check the box labeled **Enable synchronization with Active Directory** and choose a **Synchronization interval** between one minute and 24 hours.
-## How the Azure AD Multi-Factor Authentication Server handles user data
+<a name='how-the-azure-ad-multi-factor-authentication-server-handles-user-data'></a>
-When you use the Multi-Factor Authentication (MFA) Server on-premises, a user's data is stored in the on-premises servers. No persistent user data is stored in the cloud. When the user performs a two-step verification, the MFA Server sends data to the Azure Active Directory Multi-Factor Authentication cloud service to perform the verification. When these authentication requests are sent to the cloud service, the following fields are sent in the request and logs so that they are available in the customer's authentication/usage reports. Some of the fields are optional so they can be enabled or disabled within the Multi-Factor Authentication Server. The communication from the MFA Server to the MFA cloud service uses SSL/TLS over port 443 outbound. These fields are:
+## How the Microsoft Entra multifactor authentication Server handles user data
+
+When you use the multifactor authentication Server on-premises, a user's data is stored in the on-premises servers. No persistent user data is stored in the cloud. When the user performs a two-step verification, the MFA Server sends data to the Microsoft Entra multifactor authentication cloud service to perform the verification. When these authentication requests are sent to the cloud service, the following fields are sent in the request and logs so that they are available in the customer's authentication/usage reports. Some of the fields are optional so they can be enabled or disabled within the multifactor authentication Server. The communication from the MFA Server to the MFA cloud service uses SSL/TLS over port 443 outbound. These fields are:
* Unique ID - either username or internal MFA server ID * First and last name (optional)
When you use the Multi-Factor Authentication (MFA) Server on-premises, a user's
In addition to the fields above, the verification result (success/denial) and reason for any denials is also stored with the authentication data and available through the authentication/usage reports. > [!IMPORTANT]
-> Starting in March of 2019 the phone call options will not be available to MFA Server users in free/trial Azure AD tenants. SMS messages are not impacted by this change. Phone call will continue to be available to users in paid Azure AD tenants. This change only impacts free/trial Azure AD tenants.
+> Starting in March of 2019 the phone call options will not be available to MFA Server users in free/trial Microsoft Entra tenants. SMS messages are not impacted by this change. Phone call will continue to be available to users in paid Microsoft Entra tenants. This change only impacts free/trial Microsoft Entra tenants.
+
+<a name='back-up-and-restore-azure-active-directory-multi-factor-authentication-server'></a>
-## Back up and restore Azure Active Directory Multi-Factor Authentication Server
+## Back up and restore Microsoft Entra multifactor authentication Server
Making sure that you have a good backup is an important step to take with any system.
-To back up Azure Active Directory Multi-Factor Authentication Server, ensure that you have a copy of the **C:\Program Files\Multi-Factor Authentication Server\Data** folder including the **PhoneFactor.pfdata** file.
+To back up Microsoft Entra multifactor authentication Server, ensure that you have a copy of the **C:\Program Files\multifactor authentication Server\Data** folder including the **PhoneFactor.pfdata** file.
In case a restore is needed complete the following steps:
-1. Reinstall Azure Active Directory Multi-Factor Authentication Server on a new server.
-2. Activate the new Azure Active Directory Multi-Factor Authentication Server.
+1. Reinstall Microsoft Entra multifactor authentication Server on a new server.
+2. Activate the new Microsoft Entra multifactor authentication Server.
3. Stop the **MultiFactorAuth** service. 4. Overwrite the **PhoneFactor.pfdata** with the backed-up copy. 5. Start the **MultiFactorAuth** service.
Once you have upgraded to or installed MFA Server version 8.x or higher, it is r
## Next steps - Set up and configure the [User portal](howto-mfaserver-deploy-userportal.md) for user self-service.-- Set up and configure the Azure Active Directory Multi-Factor Authentication Server with [Active Directory Federation Service](multi-factor-authentication-get-started-adfs.md), [RADIUS Authentication](howto-mfaserver-dir-radius.md), or [LDAP Authentication](howto-mfaserver-dir-ldap.md).-- Set up and configure [Remote Desktop Gateway and Azure Multi-Factor Authentication Server using RADIUS](howto-mfaserver-nps-rdg.md).-- [Deploy the Azure Multi-Factor Authentication Server Mobile App Web Service](howto-mfaserver-deploy-mobileapp.md).-- [Advanced scenarios with Azure Multi-Factor Authentication and third-party VPNs](howto-mfaserver-nps-vpn.md).
+- Set up and configure the Microsoft Entra multifactor authentication Server with [Active Directory Federation Service](multi-factor-authentication-get-started-adfs.md), [RADIUS Authentication](howto-mfaserver-dir-radius.md), or [LDAP Authentication](howto-mfaserver-dir-ldap.md).
+- Set up and configure [Remote Desktop Gateway and Azure multifactor authentication Server using RADIUS](howto-mfaserver-nps-rdg.md).
+- [Deploy the Azure multifactor authentication Server Mobile App Web Service](howto-mfaserver-deploy-mobileapp.md).
+- [Advanced scenarios with Azure multifactor authentication and third-party VPNs](howto-mfaserver-nps-vpn.md).
active-directory Howto Mfaserver Dir Ad https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfaserver-dir-ad.md
To edit attributes, click **Edit** on the Attributes tab. This brings up a wind
Synchronization keeps the Azure MFA user database synchronized with the users in Active Directory or another Lightweight Directory Access Protocol (LDAP) directory. The process is similar to importing users manually from Active Directory, but periodically polls for Active Directory user and security group changes to process. It also disables or removes users that were removed from a container, security group, or Active Directory.
-The Multi-Factor Auth ADSync service is a Windows service that performs the periodic polling of Active Directory. This is not to be confused with Azure AD Sync or Azure AD Connect. the Multi-Factor Auth ADSync, although built on a similar code base, is specific to the Azure Multi-Factor Authentication Server. It is installed in a Stopped state and is started by the Multi-Factor Auth Server service when configured to run. If you have a multi-server Multi-Factor Auth Server configuration, the Multi-Factor Auth ADSync may only be run on a single server.
+The Multi-Factor Auth ADSync service is a Windows service that performs the periodic polling of Active Directory. This is not to be confused with Azure AD Sync or Microsoft Entra Connect. the Multi-Factor Auth ADSync, although built on a similar code base, is specific to the Azure Multi-Factor Authentication Server. It is installed in a Stopped state and is started by the Multi-Factor Auth Server service when configured to run. If you have a multi-server Multi-Factor Auth Server configuration, the Multi-Factor Auth ADSync may only be run on a single server.
The Multi-Factor Auth ADSync service uses the DirSync LDAP server extension provided by Microsoft to efficiently poll for changes. This DirSync control caller must have the "directory get changes" right and DS-Replication-Get-Changes extended control access right. By default, these rights are assigned to the Administrator and LocalSystem accounts on domain controllers. The Multi-Factor Auth AdSync service is configured to run as LocalSystem by default. Therefore it is simplest to run the service on a domain controller. If you configure the service to always perform a full synchronization, it can run as an account with lesser permissions. This is less efficient, but requires fewer account privileges.
active-directory Howto Mfaserver Dir Radius https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfaserver-dir-radius.md
Title: RADIUS and Azure MFA Server
-description: Deploying RADIUS Authentication and Azure Multi-Factor Authentication Server.
+description: Deploying RADIUS Authentication and Azure multifactor authentication Server.
-# Integrate RADIUS authentication with Azure Multi-Factor Authentication Server
+# Integrate RADIUS authentication with Azure multifactor authentication Server
-RADIUS is a standard protocol to accept authentication requests and to process those requests. The Azure Multi-Factor Authentication Server can act as a RADIUS server. Insert it between your RADIUS client (VPN appliance) and your authentication target to add two-step verification. Your authentication target could be Active Directory, an LDAP directory, or another RADIUS server. For Azure Multi-Factor Authentication (MFA) to function, you must configure the Azure MFA Server so that it can communicate with both the client servers and the authentication target. The Azure MFA Server accepts requests from a RADIUS client, validates credentials against the authentication target, adds Azure Multi-Factor Authentication, and sends a response back to the RADIUS client. The authentication request only succeeds if both the primary authentication and the Azure Multi-Factor Authentication succeed.
+RADIUS is a standard protocol to accept authentication requests and to process those requests. The Azure multifactor authentication Server can act as a RADIUS server. Insert it between your RADIUS client (VPN appliance) and your authentication target to add two-step verification. Your authentication target could be Active Directory, an LDAP directory, or another RADIUS server. For Azure multifactor authentication to function, you must configure the Azure MFA Server so that it can communicate with both the client servers and the authentication target. The Azure MFA Server accepts requests from a RADIUS client, validates credentials against the authentication target, adds Azure multifactor authentication, and sends a response back to the RADIUS client. The authentication request only succeeds if both the primary authentication and the Azure multifactor authentication succeed.
> [!IMPORTANT]
-> In September 2022, Microsoft announced deprecation of Azure Multi-Factor Authentication Server. Beginning September 30, 2024, Azure Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
+> In September 2022, Microsoft announced deprecation of Azure multifactor authentication Server. Beginning September 30, 2024, Azure multifactor authentication Server deployments will no longer service multifactor authentication requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their usersΓÇÖ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
>
-> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md).
>
-> If you use cloud-based MFA, see [Integrate your existing NPS infrastructure with Azure Multi-Factor Authentication](howto-mfa-nps-extension.md).
+> If you use cloud-based MFA, see [Integrate your existing NPS infrastructure with Azure multifactor authentication](howto-mfa-nps-extension.md).
> [!NOTE] > The MFA Server only supports PAP (password authentication protocol) and MSCHAPv2 (Microsoft's Challenge-Handshake Authentication Protocol) RADIUS protocols when acting as a RADIUS server. Other protocols, like EAP (extensible authentication protocol), can be used when the MFA server acts as a RADIUS proxy to another RADIUS server that supports that protocol.
RADIUS is a standard protocol to accept authentication requests and to process t
## Add a RADIUS client
-To configure RADIUS authentication, install the Azure Multi-Factor Authentication Server on a Windows server. If you have an Active Directory environment, the server should be joined to the domain inside the network. Use the following procedure to configure the Azure Multi-Factor Authentication Server:
+To configure RADIUS authentication, install the Azure multifactor authentication Server on a Windows server. If you have an Active Directory environment, the server should be joined to the domain inside the network. Use the following procedure to configure the Azure multifactor authentication Server:
-1. In the Azure Multi-Factor Authentication Server, click the RADIUS Authentication icon in the left menu.
+1. In the Azure multifactor authentication Server, click the RADIUS Authentication icon in the left menu.
2. Check the **Enable RADIUS authentication** checkbox. 3. On the Clients tab, change the Authentication and Accounting ports if the Azure MFA RADIUS service needs to listen for RADIUS requests on non-standard ports. 4. Click **Add**.
-5. Enter the IP address of the appliance/server that will authenticate to the Azure Multi-Factor Authentication Server, an application name (optional), and a shared secret.
+5. Enter the IP address of the appliance/server that will authenticate to the Azure multifactor authentication Server, an application name (optional), and a shared secret.
The application name appears in reports and may be displayed within SMS or mobile app authentication messages.
- The shared secret needs to be the same on both the Azure Multi-Factor Authentication Server and appliance/server.
+ The shared secret needs to be the same on both the Azure multifactor authentication Server and appliance/server.
-6. Check the **Require Multi-Factor Authentication user match** box if all users have been imported into the Server and subject to multi-factor authentication. If a significant number of users have not yet been imported into the Server or are exempt from two-step verification, leave the box unchecked.
+6. Check the **Require multifactor authentication user match** box if all users have been imported into the Server and subject to multifactor authentication. If a significant number of users have not yet been imported into the Server or are exempt from two-step verification, leave the box unchecked.
7. Check the **Enable fallback OATH token** box if you want to use OATH passcodes from mobile verification apps as a backup method. 8. Click **OK**.
Repeat steps 4 through 8 to add as many additional RADIUS clients as you need.
1. Click **Add** to configure the server to which the Azure MFA Server will proxy the RADIUS requests. 1. In the Add RADIUS Server dialog box, enter the IP address of the RADIUS server and a shared secret.
- The shared secret needs to be the same on both the Azure Multi-Factor Authentication Server and RADIUS server. Change the Authentication port and Accounting port if different ports are used by the RADIUS server.
+ The shared secret needs to be the same on both the Azure multifactor authentication Server and RADIUS server. Change the Authentication port and Accounting port if different ports are used by the RADIUS server.
1. Click **OK**.
-1. Add the Azure MFA Server as a RADIUS client in the other RADIUS server so that it can process access requests sent to it from the Azure MFA Server. Use the same shared secret configured in the Azure Multi-Factor Authentication Server.
+1. Add the Azure MFA Server as a RADIUS client in the other RADIUS server so that it can process access requests sent to it from the Azure MFA Server. Use the same shared secret configured in the Azure multifactor authentication Server.
Repeat these steps to add more RADIUS servers. Configure the order in which the Azure MFA Server should call them with the **Move Up** and **Move Down** buttons.
-You've successfully configured the Azure Multi-Factor Authentication Server. The Server is now listening on the configured ports for RADIUS access requests from the configured clients.
+You've successfully configured the Azure multifactor authentication Server. The Server is now listening on the configured ports for RADIUS access requests from the configured clients.
## RADIUS Client configuration To configure the RADIUS client, use the guidelines:
-* Configure your appliance/server to authenticate via RADIUS to the Azure Multi-Factor Authentication Server's IP address, which acts as the RADIUS server.
+* Configure your appliance/server to authenticate via RADIUS to the Azure multifactor authentication Server's IP address, which acts as the RADIUS server.
* Use the same shared secret that was configured earlier. * Configure the RADIUS timeout to 60 seconds so that there is time to validate the user's credentials, perform two-step verification, receive their response, and then respond to the RADIUS access request. ## Next steps
-Learn how to [integrate with RADIUS authentication](howto-mfa-nps-extension.md) if you have Azure AD Multi-Factor Authentication in the cloud.
+Learn how to [integrate with RADIUS authentication](howto-mfa-nps-extension.md) if you have Microsoft Entra multifactor authentication in the cloud.
active-directory Howto Mfaserver Iis https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfaserver-iis.md
Use the IIS Authentication section of the Azure Multi-Factor Authentication (MFA
> > To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure Multi-Factor Authentication](tutorial-enable-azure-mfa.md). >>
-> When you use cloud-based Azure Multi-Factor Authentication, there is no alternative to the IIS plugin provided by Azure Multi-Factor Authentication (MFA) Server. Instead, use Web Application Proxy (WAP) with Active Directory Federation Services (AD FS) or Azure Active Directory's Application Proxy.
+> When you use cloud-based Azure Multi-Factor Authentication, there is no alternative to the IIS plugin provided by Azure Multi-Factor Authentication (MFA) Server. Instead, use Web Application Proxy (WAP) with Active Directory Federation Services (AD FS) or Microsoft Entra application proxy.
![IIS Authentication in MFA Server](./media/howto-mfaserver-iis/iis.png)
active-directory Howto Mfaserver Nps Vpn https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfaserver-nps-vpn.md
# Advanced scenarios with Azure MFA Server and third-party VPN solutions
-Azure Multi-Factor Authentication Server (Azure MFA Server) can be used to seamlessly connect with various third-party VPN solutions. This article focuses on Cisco&reg; ASA VPN appliance, Citrix NetScaler SSL VPN appliance, and the Juniper Networks Secure Access/Pulse Secure Connect Secure SSL VPN appliance. We created configuration guides to address these three common appliances. Azure MFA Server can also integrate with most other systems that use RADIUS, LDAP, IIS, or claims-based authentication to AD FS. You can find more details in [Azure MFA Server configurations](howto-mfaserver-deploy.md#next-steps).
+Azure multifactor authentication Server (Azure MFA Server) can be used to seamlessly connect with various third-party VPN solutions. This article focuses on Cisco&reg; ASA VPN appliance, Citrix NetScaler SSL VPN appliance, and the Juniper Networks Secure Access/Pulse Secure Connect Secure SSL VPN appliance. We created configuration guides to address these three common appliances. Azure MFA Server can also integrate with most other systems that use RADIUS, LDAP, IIS, or claims-based authentication to AD FS. You can find more details in [Azure MFA Server configurations](howto-mfaserver-deploy.md#next-steps).
> [!IMPORTANT]
-> As of July 1, 2019, Microsoft no longer offers MFA Server for new deployments. New customers that want to require multi-factor authentication (MFA) during sign-in events should use cloud-based Azure AD Multi-Factor Authentication.
+> As of July 1, 2019, Microsoft no longer offers MFA Server for new deployments. New customers that want to require multifactor authentication during sign-in events should use cloud-based Microsoft Entra multifactor authentication.
>
-> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md).
> > If you use cloud-based MFA, see [Integrate your VPN infrastructure with Azure MFA](howto-mfa-nps-extension-vpn.md). >
Azure MFA Server integrates with your Juniper/Pulse Secure SSL VPN appliance to
## Next steps -- [Augment your existing authentication infrastructure with the NPS extension for Azure Multi-Factor Authentication](howto-mfa-nps-extension.md)
+- [Augment your existing authentication infrastructure with the NPS extension for Azure multifactor authentication](howto-mfa-nps-extension.md)
-- [Configure Azure Multi-Factor Authentication settings](howto-mfa-mfasettings.md)
+- [Configure Azure multifactor authentication settings](howto-mfa-mfasettings.md)
active-directory Howto Mfaserver Windows https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-mfaserver-windows.md
Title: Windows authentication and Azure MFA Server
-description: Deploying Windows Authentication and Azure Multi-Factor Authentication Server.
+description: Deploying Windows Authentication and Azure multifactor authentication Server.
-# Windows Authentication and Azure Multi-Factor Authentication Server
+# Windows Authentication and Azure multifactor authentication Server
-Use the Windows Authentication section of the Azure Multi-Factor Authentication Server to enable and configure Windows authentication for applications. Before you set up Windows Authentication, keep the following list in mind:
+Use the Windows Authentication section of the Azure multifactor authentication Server to enable and configure Windows authentication for applications. Before you set up Windows Authentication, keep the following list in mind:
-* After setup, reboot the Azure Multi-Factor Authentication for Terminal Services to take effect.
-* If 'Require Azure Multi-Factor Authentication user match' is checked and you are not in the user list, you will not be able to log into the machine after reboot.
+* After setup, reboot the Azure multifactor authentication for Terminal Services to take effect.
+* If 'Require Azure multifactor authentication user match' is checked and you are not in the user list, you will not be able to log into the machine after reboot.
* Trusted IPs is dependent on whether the application can provide the client IP with the authentication. Currently only Terminal Services is supported. > [!IMPORTANT]
-> As of July 1, 2019, Microsoft no longer offers MFA Server for new deployments. New customers that want to require multi-factor authentication (MFA) during sign-in events should use cloud-based Azure AD Multi-Factor Authentication.
+> As of July 1, 2019, Microsoft no longer offers MFA Server for new deployments. New customers that want to require multifactor authentication during sign-in events should use cloud-based Microsoft Entra multifactor authentication.
>
-> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md).
> > Existing customers that activated MFA Server before July 1, 2019 can download the latest version, future updates, and generate activation credentials as usual.
Use the Windows Authentication section of the Azure Multi-Factor Authentication
## To secure an application with Windows Authentication, use the following procedure
-1. In the Azure Multi-Factor Authentication Server click the Windows Authentication icon.
+1. In the Azure multifactor authentication Server click the Windows Authentication icon.
![Windows Authentication in MFA Server](./media/howto-mfaserver-windows/windowsauth.png) 2. Check the **Enable Windows Authentication** checkbox. By default, this box is unchecked. 3. The Applications tab allows the administrator to configure one or more applications for Windows Authentication. 4. Select a server or application – specify whether the server/application is enabled. Click **OK**. 5. Click **Add…**
-6. The Trusted IPs tab allows you to skip Azure Multi-Factor Authentication for Windows sessions originating from specific IPs. For example, if employees use the application from the office and from home, you may decide you don't want their phones ringing for Azure Multi-Factor Authentication while at the office. For this, you would specify the office subnet as Trusted IPs entry.
+6. The Trusted IPs tab allows you to skip Azure multifactor authentication for Windows sessions originating from specific IPs. For example, if employees use the application from the office and from home, you may decide you don't want their phones ringing for Azure multifactor authentication while at the office. For this, you would specify the office subnet as Trusted IPs entry.
7. Click **Add…** 8. Select **Single IP** if you would like to skip a single IP address. 9. Select **IP Range** if you would like to skip an entire IP range. Example 10.63.193.1-10.63.193.100.
active-directory Howto Password Ban Bad On Premises Agent Versions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-password-ban-bad-on-premises-agent-versions.md
-# Azure AD Password Protection agent version history
+# Microsoft Entra Password Protection agent version history
-To download the most recent version, see [Azure AD Password Protection for Windows Server Active Directory](https://www.microsoft.com/download/details.aspx?id=57071).
+To download the most recent version, see [Microsoft Entra Password Protection for Windows Server Active Directory](https://www.microsoft.com/download/details.aspx?id=57071).
## 1.2.177.1
Release date: March 28, 2022
Release date: March 14, 2022 * Minor bugfixes
-* Fixed issue with Azure AD Connect Agent Updater not being updated
+* Fixed issue with Microsoft Entra Connect Agent Updater not being updated
## 1.2.176.0
Release date: June 4, 2021
Release date: February 22, 2021
-It has been almost two years since the GA versions of the on-premises Azure AD Password Protection agents were released. A new update is now available - see change descriptions below. Thank you to everyone who has given us feedback on the product.
+It has been almost two years since the GA versions of the on-premises Microsoft Entra Password Protection agents were released. A new update is now available - see change descriptions below. Thank you to everyone who has given us feedback on the product.
* The DC agent and Proxy agent software both now require .NET 4.7.2 to be installed. * If .NET 4.7.2 is not already installed, download and run the installer found at [The .NET Framework 4.7.2 offline installer for Windows](https://support.microsoft.com/topic/microsoft-net-framework-4-7-2-offline-installer-for-windows-05a72734-2127-a15d-50cf-daf56d5faec2).
Release date: March 3, 2019
* The Proxy service now requires that .NET 4.7 is installed. * If .NET 4.7 is not already installed, download and run the installer found at [The .NET Framework 4.7 offline installer for Windows](https://support.microsoft.com/help/3186497/the-net-framework-4-7-offline-installer-for-windows). * On Server Core systems, it may be necessary to pass the /q flag to the .NET 4.7 installer to get it to succeed.
-* The Proxy service now supports automatic upgrade. Automatic upgrade uses the Microsoft Azure AD Connect Agent Updater service, which is installed side by side with the Proxy service. Automatic upgrade is on by default.
+* The Proxy service now supports automatic upgrade. Automatic upgrade uses the Microsoft Entra Connect Agent Updater service, which is installed side by side with the Proxy service. Automatic upgrade is on by default.
* Automatic upgrade can be enabled or disabled using the Set-AzureADPasswordProtectionProxyConfiguration cmdlet. The current setting can be queried using the Get-AzureADPasswordProtectionProxyConfiguration cmdlet. * The service binary for the DC agent service has been renamed to AzureADPasswordProtectionDCAgent.exe. * The service binary for the Proxy service has been renamed to AzureADPasswordProtectionProxy.exe. Firewall rules may need to be modified accordingly if a third-party firewall is in-use.
Changes:
* Each DC agent will periodically delete mangled and stale service connection points in its domain, for both DC agent and proxy service connection points. Both DC agent and proxy service connection points are considered stale if its heartbeat timestamp is older than seven days. * The DC agent will now renew the forest certificate as needed. * The Proxy service will now renew the proxy certificate as needed.
-* Updates to password validation algorithm: the global banned password list and customer-specific banned password list (if configured) are combined prior to password validations. A given password may now be rejected (fail or audit-only) if it contains tokens from both the global and customer-specific list. The event log documentation has been updated to reflect this; see [Monitor Azure AD Password Protection](howto-password-ban-bad-on-premises-monitor.md).
+* Updates to password validation algorithm: the global banned password list and customer-specific banned password list (if configured) are combined prior to password validations. A given password may now be rejected (fail or audit-only) if it contains tokens from both the global and customer-specific list. The event log documentation has been updated to reflect this; see [Monitor Microsoft Entra Password Protection](howto-password-ban-bad-on-premises-monitor.md).
* Performance and robustness fixes * Improved logging
Fixes:
* Both DC agent and proxy installers will now support in-place upgrade when upgrading to future versions. > [!WARNING]
-> In-place upgrade from version 1.1.10.3 is not supported and will result in an installation error. To upgrade to version 1.2.10 or later, you must first completely uninstall the DC agent and proxy service software, then install the new version from scratch. Re-registration of the Azure AD password protection Proxy service is required. It is not required to re-register the forest.
+> In-place upgrade from version 1.1.10.3 is not supported and will result in an installation error. To upgrade to version 1.2.10 or later, you must first completely uninstall the DC agent and proxy service software, then install the new version from scratch. Re-registration of the Microsoft Entra password protection Proxy service is required. It is not required to re-register the forest.
> [!NOTE] > In-place upgrades of the DC agent software will require a reboot.
Initial public preview release
## Next steps
-[Deploy Azure AD Password Protection](howto-password-ban-bad-on-premises-deploy.md)
+[Deploy Microsoft Entra Password Protection](howto-password-ban-bad-on-premises-deploy.md)
active-directory Howto Password Ban Bad On Premises Deploy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-password-ban-bad-on-premises-deploy.md
Title: Deploy on-premises Azure AD Password Protection
-description: Learn how to plan and deploy Azure AD Password Protection in an on-premises Active Directory Domain Services environment
+ Title: Deploy on-premises Microsoft Entra Password Protection
+description: Learn how to plan and deploy Microsoft Entra Password Protection in an on-premises Active Directory Domain Services environment
-# Plan and deploy on-premises Azure Active Directory Password Protection
+# Plan and deploy on-premises Microsoft Entra Password Protection
-Users often create passwords that use common local words such as a school, sports team, or famous person. These passwords are easy to guess, and weak against dictionary-based attacks. To enforce strong passwords in your organization, Azure Active Directory (Azure AD) Password Protection provides a global and custom banned password list. A password change request fails if there's a match in this banned password list.
+Users often create passwords that use common local words such as a school, sports team, or famous person. These passwords are easy to guess, and weak against dictionary-based attacks. To enforce strong passwords in your organization, Microsoft Entra Password Protection provides a global and custom banned password list. A password change request fails if there's a match in this banned password list.
-To protect your on-premises Active Directory Domain Services (AD DS) environment, you can install and configure Azure AD Password Protection to work with your on-prem DC. This article shows you how to install and register the Azure AD Password Protection proxy service and Azure AD Password Protection DC agent in your on-premises environment.
+To protect your on-premises Active Directory Domain Services (AD DS) environment, you can install and configure Microsoft Entra Password Protection to work with your on-prem DC. This article shows you how to install and register the Microsoft Entra Password Protection proxy service and Microsoft Entra Password Protection DC agent in your on-premises environment.
-For more information on how Azure AD Password Protection works in an on-premises environment, see [How to enforce Azure AD Password Protection for Windows Server Active Directory](concept-password-ban-bad-on-premises.md).
+For more information on how Microsoft Entra Password Protection works in an on-premises environment, see [How to enforce Microsoft Entra Password Protection for Windows Server Active Directory](concept-password-ban-bad-on-premises.md).
## Deployment strategy
-The following diagram shows how the basic components of Azure AD Password Protection work together in an on-premises Active Directory environment:
+The following diagram shows how the basic components of Microsoft Entra Password Protection work together in an on-premises Active Directory environment:
-![How Azure AD Password Protection components work together](./media/concept-password-ban-bad-on-premises/azure-ad-password-protection.png)
+![How Microsoft Entra Password Protection components work together](./media/concept-password-ban-bad-on-premises/azure-ad-password-protection.png)
-It's a good idea to review how the software works before you deploy it. For more information, see [Conceptual overview of Azure AD Password Protection](concept-password-ban-bad-on-premises.md).
+It's a good idea to review how the software works before you deploy it. For more information, see [Conceptual overview of Microsoft Entra Password Protection](concept-password-ban-bad-on-premises.md).
We recommend that you start deployments in *audit* mode. Audit mode is the default initial setting, where passwords can continue to be set. Passwords that would be blocked are recorded in the event log. After you deploy the proxy servers and DC agents in audit mode, monitor the impact that the password policy will have on users when the policy is enforced.
It's also possible for stronger password validation to affect your existing Acti
After the feature has been running in audit mode for a reasonable period, you can switch the configuration from *Audit* to *Enforce* to require more secure passwords. Extra monitoring during this time is a good idea.
-It is important to note that Azure AD Password Protection can only validate passwords during password change or set operations. Passwords that were accepted and stored in Active Directory prior to the deployment of Azure AD Password Protection will never be validated and will continue working as-is. Over time, all users and accounts will eventually start using Azure AD Password Protection-validated passwords as their existing passwords expire normally. Accounts configured with "password never expires" are exempt from this.
+It is important to note that Microsoft Entra Password Protection can only validate passwords during password change or set operations. Passwords that were accepted and stored in Active Directory prior to the deployment of Microsoft Entra Password Protection will never be validated and will continue working as-is. Over time, all users and accounts will eventually start using Microsoft Entra Password Protection-validated passwords as their existing passwords expire normally. Accounts configured with "password never expires" are exempt from this.
### Multiple forest considerations
-There are no additional requirements to deploy Azure AD Password Protection across multiple forests.
+There are no additional requirements to deploy Microsoft Entra Password Protection across multiple forests.
-Each forest is independently configured, as described in the following section to [deploy on-prem Azure AD Password Protection](#download-required-software). Each Azure AD Password Protection proxy can only support domain controllers from the forest that it's joined to.
+Each forest is independently configured, as described in the following section to [deploy on-prem Microsoft Entra Password Protection](#download-required-software). Each Microsoft Entra Password Protection proxy can only support domain controllers from the forest that it's joined to.
-The Azure AD Password Protection software in any forest is unaware of password protection software that's deployed in other forests, regardless of Active Directory trust configurations.
+The Microsoft Entra Password Protection software in any forest is unaware of password protection software that's deployed in other forests, regardless of Active Directory trust configurations.
### Read-only domain controller considerations
-Password change or set events aren't processed and persisted on read-only domain controllers (RODCs). Instead, they're forwarded to writable domain controllers. You don't have to install the Azure AD Password Protection DC agent software on RODCs.
+Password change or set events aren't processed and persisted on read-only domain controllers (RODCs). Instead, they're forwarded to writable domain controllers. You don't have to install the Microsoft Entra Password Protection DC agent software on RODCs.
-Further, it's not supported to run the Azure AD Password Protection proxy service on a read-only domain controller.
+Further, it's not supported to run the Microsoft Entra Password Protection proxy service on a read-only domain controller.
### High availability considerations
-The main concern for password protection is the availability of Azure AD Password Protection proxy servers when the DCs in a forest try to download new policies or other data from Azure. Each Azure AD Password Protection DC agent uses a simple round-robin-style algorithm when deciding which proxy server to call. The agent skips proxy servers that aren't responding.
+The main concern for password protection is the availability of Microsoft Entra Password Protection proxy servers when the DCs in a forest try to download new policies or other data from Azure. Each Microsoft Entra Password Protection DC agent uses a simple round-robin-style algorithm when deciding which proxy server to call. The agent skips proxy servers that aren't responding.
-For most fully connected Active Directory deployments that have healthy replication of both directory and sysvol folder state, two Azure AD Password Protection proxy servers is enough to ensure availability. This configuration results in timely download of new policies and other data. You can deploy additional Azure AD Password Protection proxy servers if desired.
+For most fully connected Active Directory deployments that have healthy replication of both directory and sysvol folder state, two Microsoft Entra Password Protection proxy servers is enough to ensure availability. This configuration results in timely download of new policies and other data. You can deploy additional Microsoft Entra Password Protection proxy servers if desired.
-The design of the Azure AD Password Protection DC agent software mitigates the usual problems that are associated with high availability. The Azure AD Password Protection DC agent maintains a local cache of the most recently downloaded password policy. Even if all registered proxy servers become unavailable, the Azure AD Password Protection DC agents continue to enforce their cached password policy.
+The design of the Microsoft Entra Password Protection DC agent software mitigates the usual problems that are associated with high availability. The Microsoft Entra Password Protection DC agent maintains a local cache of the most recently downloaded password policy. Even if all registered proxy servers become unavailable, the Microsoft Entra Password Protection DC agents continue to enforce their cached password policy.
-A reasonable update frequency for password policies in a large deployment is usually days, not hours or less. So, brief outages of the proxy servers don't significantly impact Azure AD Password Protection.
+A reasonable update frequency for password policies in a large deployment is usually days, not hours or less. So, brief outages of the proxy servers don't significantly impact Microsoft Entra Password Protection.
## Deployment requirements
-For information on licensing, see [Azure AD Password Protection licensing requirements](concept-password-ban-bad.md#license-requirements).
+For information on licensing, see [Microsoft Entra Password Protection licensing requirements](concept-password-ban-bad.md#license-requirements).
The following core requirements apply:
-* All machines, including domain controllers, that have Azure AD Password Protection components installed must have the Universal C Runtime installed.
+* All machines, including domain controllers, that have Microsoft Entra Password Protection components installed must have the Universal C Runtime installed.
* You can get the runtime by making sure you have all updates from Windows Update. Or you can get it in an OS-specific update package. For more information, see [Update for Universal C Runtime in Windows](https://support.microsoft.com/help/2999226/update-for-uniersal-c-runtime-in-windows).
-* You need an account that has Active Directory domain administrator privileges in the forest root domain to register the Windows Server Active Directory forest with Azure AD.
+* You need an account that has Active Directory domain administrator privileges in the forest root domain to register the Windows Server Active Directory forest with Microsoft Entra ID.
* The Key Distribution Service must be enabled on all domain controllers in the domain that run Windows Server 2012 and later versions. By default, this service is enabled via manual trigger start.
-* Network connectivity must exist between at least one domain controller in each domain and at least one server that hosts the proxy service for Azure AD Password Protection. This connectivity must allow the domain controller to access RPC endpoint mapper port 135 and the RPC server port on the proxy service.
+* Network connectivity must exist between at least one domain controller in each domain and at least one server that hosts the proxy service for Microsoft Entra Password Protection. This connectivity must allow the domain controller to access RPC endpoint mapper port 135 and the RPC server port on the proxy service.
* By default, the RPC server port is a dynamic RPC port from the range (49152 - 65535), but it can be configured to [use a static port](#static).
-* All machines where the Azure AD Password Protection Proxy service will be installed must have network access to the following endpoints:
+* All machines where the Microsoft Entra Password Protection Proxy service will be installed must have network access to the following endpoints:
|**Endpoint**|**Purpose**| | | | |`https://login.microsoftonline.com`|Authentication requests|
- |`https://enterpriseregistration.windows.net`|Azure AD Password Protection functionality|
- |`https://autoupdate.msappproxy.net` | Azure AD Password Protection auto-upgrade functionality |
+ |`https://enterpriseregistration.windows.net`|Microsoft Entra Password Protection functionality|
+ |`https://autoupdate.msappproxy.net` | Microsoft Entra Password Protection auto-upgrade functionality |
> [!NOTE] > Some endpoints, such as the CRL endpoint, are not addressed in this article. For a list of all supported endpoints, see [Microsoft 365 URLs and IP address ranges](/microsoft-365/enterprise/urls-and-ip-address-ranges#microsoft-365-common-and-office-online). >In addition, other endpoints are required for Microsoft Entra admin center authentication. For more information, see [Microsoft Entra admin center URLs for proxy bypass](/azure/azure-portal/azure-portal-safelist-urls?tabs=public-cloud#azure-portal-urls-for-proxy-bypass).
-### Azure AD Password Protection DC agent
+<a name='azure-ad-password-protection-dc-agent'></a>
-The following requirements apply to the Azure AD Password Protection DC agent:
+### Microsoft Entra Password Protection DC agent
-* Machines where the Azure AD Password Protection DC agent software will be installed can run any supported version of Windows Server, including Windows Server Core editions.
+The following requirements apply to the Microsoft Entra Password Protection DC agent:
+
+* Machines where the Microsoft Entra Password Protection DC agent software will be installed can run any supported version of Windows Server, including Windows Server Core editions.
* The Active Directory domain or forest can be any supported functional level.
-* All machines where the Azure AD Password Protection DC agent will be installed must have .NET 4.7.2 installed.
+* All machines where the Microsoft Entra Password Protection DC agent will be installed must have .NET 4.7.2 installed.
* If .NET 4.7.2 is not already installed, download and run the installer found at [The .NET Framework 4.7.2 offline installer for Windows](https://support.microsoft.com/topic/microsoft-net-framework-4-7-2-offline-installer-for-windows-05a72734-2127-a15d-50cf-daf56d5faec2).
-* Any Active Directory domain that runs the Azure AD Password Protection DC agent service must use Distributed File System Replication (DFSR) for sysvol replication.
- * If your domain isn't already using DFSR, you must migrate before installing Azure AD Password Protection. For more information, see [SYSVOL Replication Migration Guide: FRS to DFS Replication](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd640019(v=ws.10))
+* Any Active Directory domain that runs the Microsoft Entra Password Protection DC agent service must use Distributed File System Replication (DFSR) for sysvol replication.
+ * If your domain isn't already using DFSR, you must migrate before installing Microsoft Entra Password Protection. For more information, see [SYSVOL Replication Migration Guide: FRS to DFS Replication](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd640019(v=ws.10))
> [!WARNING]
- > The Azure AD Password Protection DC agent software will currently install on domain controllers in domains that are still using FRS (the predecessor technology to DFSR) for sysvol replication, but the software will NOT work properly in this environment.
+ > The Microsoft Entra Password Protection DC agent software will currently install on domain controllers in domains that are still using FRS (the predecessor technology to DFSR) for sysvol replication, but the software will NOT work properly in this environment.
> > Additional negative side-effects include individual files failing to replicate, and sysvol restore procedures appearing to succeed but silently failing to replicate all files. >
- > Migrate your domain to use DFSR as soon as possible, both for DFSR's inherent benefits and to unblock the deployment of Azure AD Password Protection. Future versions of the software will be automatically disabled when running in a domain that's still using FRS.
+ > Migrate your domain to use DFSR as soon as possible, both for DFSR's inherent benefits and to unblock the deployment of Microsoft Entra Password Protection. Future versions of the software will be automatically disabled when running in a domain that's still using FRS.
+
+<a name='azure-ad-password-protection-proxy-service'></a>
-### Azure AD Password Protection proxy service
+### Microsoft Entra Password Protection proxy service
-The following requirements apply to the Azure AD Password Protection proxy service:
+The following requirements apply to the Microsoft Entra Password Protection proxy service:
-* All machines where the Azure AD Password Protection proxy service will be installed must run Windows Server 2012 R2 or later, including Windows Server Core editions.
+* All machines where the Microsoft Entra Password Protection proxy service will be installed must run Windows Server 2012 R2 or later, including Windows Server Core editions.
> [!NOTE]
- > The Azure AD Password Protection proxy service deployment is a mandatory requirement for deploying Azure AD Password Protection even though the domain controller may have outbound direct internet connectivity.
+ > The Microsoft Entra Password Protection proxy service deployment is a mandatory requirement for deploying Microsoft Entra Password Protection even though the domain controller may have outbound direct internet connectivity.
-* All machines where the Azure AD Password Protection proxy service will be installed must have .NET 4.7.2 installed.
+* All machines where the Microsoft Entra Password Protection proxy service will be installed must have .NET 4.7.2 installed.
* If .NET 4.7.2 is not already installed, download and run the installer found at [The .NET Framework 4.7.2 offline installer for Windows](https://support.microsoft.com/topic/microsoft-net-framework-4-7-2-offline-installer-for-windows-05a72734-2127-a15d-50cf-daf56d5faec2).
-* All machines that host the Azure AD Password Protection proxy service must be configured to grant domain controllers the ability to log on to the proxy service. This ability is controlled via the "Access this computer from the network" privilege assignment.
-* All machines that host the Azure AD Password Protection proxy service must be configured to allow outbound TLS 1.2 HTTP traffic.
-* A *Global Administrator* account is required to register the Azure AD Password Protection proxy service for the first time in a given tenant. Subsequent proxy and forest registrations with Azure AD may use an account with either *Global Administrator* or *Security Administrator* credentials.
+* All machines that host the Microsoft Entra Password Protection proxy service must be configured to grant domain controllers the ability to log on to the proxy service. This ability is controlled via the "Access this computer from the network" privilege assignment.
+* All machines that host the Microsoft Entra Password Protection proxy service must be configured to allow outbound TLS 1.2 HTTP traffic.
+* A *Global Administrator* account is required to register the Microsoft Entra Password Protection proxy service for the first time in a given tenant. Subsequent proxy and forest registrations with Microsoft Entra ID may use an account with either *Global Administrator* or *Security Administrator* credentials.
* Network access must be enabled for the set of ports and URLs specified in the [Application Proxy environment setup procedures](../app-proxy/application-proxy-add-on-premises-application.md#prepare-your-on-premises-environment). This is in addition to the two endpoints described above.
-### Microsoft Azure AD Connect Agent Updater prerequisites
+<a name='microsoft-azure-ad-connect-agent-updater-prerequisites'></a>
+
+### Microsoft Entra Connect Agent Updater prerequisites
-The Microsoft Azure AD Connect Agent Updater service is installed side by side with the Azure AD Password Protection Proxy service. Additional configuration is required in order for the Microsoft Azure AD Connect Agent Updater service to be able to function:
+The Microsoft Entra Connect Agent Updater service is installed side by side with the Microsoft Entra Password Protection Proxy service. Additional configuration is required in order for the Microsoft Entra Connect Agent Updater service to be able to function:
* If your environment uses an HTTP proxy server, follow the guidelines specified in [Work with existing on-premises proxy servers](../app-proxy/application-proxy-configure-connectors-with-proxy-servers.md).
-* The Microsoft Azure AD Connect Agent Updater service also requires the TLS 1.2 steps specified in [TLS requirements](../app-proxy/application-proxy-add-on-premises-application.md#tls-requirements).
+* The Microsoft Entra Connect Agent Updater service also requires the TLS 1.2 steps specified in [TLS requirements](../app-proxy/application-proxy-add-on-premises-application.md#tls-requirements).
> [!WARNING]
-> Azure AD Password Protection proxy and Azure AD Application Proxy install different versions of the Microsoft Azure AD Connect Agent Updater service, which is why the instructions refer to Application Proxy content. These different versions are incompatible when installed side by side and doing so will prevent the Agent Updater service from contacting Azure for software updates, so you should never install Azure AD Password Protection Proxy and Application Proxy on the same machine.
+> Microsoft Entra Password Protection proxy and Microsoft Entra application proxy install different versions of the Microsoft Entra Connect Agent Updater service, which is why the instructions refer to Application Proxy content. These different versions are incompatible when installed side by side and doing so will prevent the Agent Updater service from contacting Azure for software updates, so you should never install Microsoft Entra Password Protection Proxy and Application Proxy on the same machine.
## Download required software
-There are two required installers for an on-premises Azure AD Password Protection deployment:
+There are two required installers for an on-premises Microsoft Entra Password Protection deployment:
-* Azure AD Password Protection DC agent (*AzureADPasswordProtectionDCAgentSetup.msi*)
-* Azure AD Password Protection proxy (*AzureADPasswordProtectionProxySetup.exe*)
+* Microsoft Entra Password Protection DC agent (*AzureADPasswordProtectionDCAgentSetup.msi*)
+* Microsoft Entra Password Protection proxy (*AzureADPasswordProtectionProxySetup.exe*)
Download both installers from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=57071). ## Install and configure the proxy service
-The Azure AD Password Protection proxy service is typically on a member server in your on-premises AD DS environment. Once installed, the Azure AD Password Protection proxy service communicates with Azure AD to maintain a copy of the global and customer banned password lists for your Azure AD tenant.
+The Microsoft Entra Password Protection proxy service is typically on a member server in your on-premises AD DS environment. Once installed, the Microsoft Entra Password Protection proxy service communicates with Microsoft Entra ID to maintain a copy of the global and customer banned password lists for your Microsoft Entra tenant.
-In the next section, you install the Azure AD Password Protection DC agents on domain controllers in your on-premises AD DS environment. These DC agents communicate with the proxy service to get the latest banned password lists for use when processing password change events within the domain.
+In the next section, you install the Microsoft Entra Password Protection DC agents on domain controllers in your on-premises AD DS environment. These DC agents communicate with the proxy service to get the latest banned password lists for use when processing password change events within the domain.
-Choose one or more servers to host the Azure AD Password Protection proxy service. The following considerations apply for the server(s):
+Choose one or more servers to host the Microsoft Entra Password Protection proxy service. The following considerations apply for the server(s):
* Each such service can only provide password policies for a single forest. The host machine must be joined to any domain in that forest. * You can install the proxy service in either root or child domains, or a combination of those. * You need network connectivity between at least one DC in each domain of the forest and one password protection proxy server.
-* You can run the Azure AD Password Protection proxy service on a domain controller for testing, but that domain controller then requires internet connectivity. This connectivity can be a security concern. We recommend this configuration for testing only.
-* We recommend at least two Azure AD Password Protection proxy servers per forest for redundancy, as noted in the previous section on [high availability considerations](#high-availability-considerations).
-* It's not supported to run the Azure AD Password Protection proxy service on a read-only domain controller.
+* You can run the Microsoft Entra Password Protection proxy service on a domain controller for testing, but that domain controller then requires internet connectivity. This connectivity can be a security concern. We recommend this configuration for testing only.
+* We recommend at least two Microsoft Entra Password Protection proxy servers per forest for redundancy, as noted in the previous section on [high availability considerations](#high-availability-considerations).
+* It's not supported to run the Microsoft Entra Password Protection proxy service on a read-only domain controller.
* If necessary, you can remove the proxy service by using **Add or remove programs**. No manual cleanup of the state that the proxy service maintains is needed.
-To install the Azure AD Password Protection proxy service, complete the following steps:
+To install the Microsoft Entra Password Protection proxy service, complete the following steps:
-1. To install the Azure AD Password Protection proxy service, run the `AzureADPasswordProtectionProxySetup.exe` software installer.
+1. To install the Microsoft Entra Password Protection proxy service, run the `AzureADPasswordProtectionProxySetup.exe` software installer.
The software installation doesn't require a reboot and may be automated using standard MSI procedures, as in the following example:
To install the Azure AD Password Protection proxy service, complete the followin
> > If you're using a third-party firewall, it must still be configured to satisfy the deployment requirements. These include allowing inbound access to port 135 and the proxy RPC server port. For more information, see the previous section on [deployment requirements](#deployment-requirements).
-1. The Azure AD Password Protection proxy software includes a new PowerShell module, `AzureADPasswordProtection`. The following steps run various cmdlets from this PowerShell module.
+1. The Microsoft Entra Password Protection proxy software includes a new PowerShell module, `AzureADPasswordProtection`. The following steps run various cmdlets from this PowerShell module.
To use this module, open a PowerShell window as an administrator and import the new module as follows:
To install the Azure AD Password Protection proxy service, complete the followin
> [!WARNING] > The 64 bit version of PowerShell must be used. Certain cmdlets may not work with PowerShell (x86).
-1. To check that the Azure AD Password Protection proxy service is running, use the following PowerShell command:
+1. To check that the Microsoft Entra Password Protection proxy service is running, use the following PowerShell command:
```powershell Get-Service AzureADPasswordProtectionProxy | fl
To install the Azure AD Password Protection proxy service, complete the followin
The result should show a **Status** of *Running*.
-1. The proxy service is running on the machine, but doesn't have credentials to communicate with Azure AD. Register the Azure AD Password Protection proxy server with Azure AD using the `Register-AzureADPasswordProtectionProxy` cmdlet.
+1. The proxy service is running on the machine, but doesn't have credentials to communicate with Microsoft Entra ID. Register the Microsoft Entra Password Protection proxy server with Microsoft Entra ID using the `Register-AzureADPasswordProtectionProxy` cmdlet.
This cmdlet requires *Global Administrator* credentials the first time any proxy is registered for a given tenant. Subsequent proxy registrations in that tenant, whether for the same or different proxies, may use either *Global Administrator* or *Security Administrator* credentials. After this command succeeds once, additional invocations will also succeed but are unnecessary.
- The `Register-AzureADPasswordProtectionProxy` cmdlet supports the following three authentication modes. The first two modes support Azure AD Multi-Factor Authentication but the third mode doesn't.
+ The `Register-AzureADPasswordProtectionProxy` cmdlet supports the following three authentication modes. The first two modes support Microsoft Entra multifactor authentication but the third mode doesn't.
> [!TIP] > There might be a noticeable delay before completion the first time that this cmdlet is run for a specific Azure tenant. Unless a failure is reported, don't worry about this delay.
To install the Azure AD Password Protection proxy service, complete the followin
``` > [!NOTE]
- > This mode fails if Azure AD Multi-Factor Authentication is required for your account. In that case, use one of the previous two authentication modes, or instead use a different account that does not require MFA.
+ > This mode fails if Microsoft Entra multifactor authentication is required for your account. In that case, use one of the previous two authentication modes, or instead use a different account that does not require MFA.
>
- > You may also see MFA required if Azure Device Registration (which is used under the covers by Azure AD Password Protection) has been configured to globally require MFA. To workaround this requirement you may use a different account that supports MFA with one of the previous two authentication modes, or you may also temporarily relax the Azure Device Registration MFA requirement.
+ > You may also see MFA required if Azure Device Registration (which is used under the covers by Microsoft Entra Password Protection) has been configured to globally require MFA. To workaround this requirement you may use a different account that supports MFA with one of the previous two authentication modes, or you may also temporarily relax the Azure Device Registration MFA requirement.
>
- > To make this change, select **Identity** in the [Microsoft Entra admin center](https://entra.microsoft.com), then select **Devices** > **Device Settings**. Set **Require Multi-Factor Auth to join devices** to *No*. Be sure to reconfigure this setting back to *Yes* once registration is complete.
+ > To make this change, select **Identity** in the [Microsoft Entra admin center](https://entra.microsoft.com), then select **Devices** > **Device Settings**. Set **Require multifactor authentication to join devices** to *No*. Be sure to reconfigure this setting back to *Yes* once registration is complete.
> > We recommend that MFA requirements be bypassed for test purposes only. You don't currently have to specify the *-ForestCredential* parameter, which is reserved for future functionality.
- Registration of the Azure AD Password Protection proxy service is necessary only once in the lifetime of the service. After that, the Azure AD Password Protection proxy service will automatically perform any other necessary maintenance.
+ Registration of the Microsoft Entra Password Protection proxy service is necessary only once in the lifetime of the service. After that, the Microsoft Entra Password Protection proxy service will automatically perform any other necessary maintenance.
-1. To make sure that the changes have taken effect, run `Test-AzureADPasswordProtectionProxyHealth -TestAll`. For help resolving errors, see [Troubleshoot: On-premises Azure AD Password Protection](howto-password-ban-bad-on-premises-troubleshoot.md).
+1. To make sure that the changes have taken effect, run `Test-AzureADPasswordProtectionProxyHealth -TestAll`. For help resolving errors, see [Troubleshoot: On-premises Microsoft Entra Password Protection](howto-password-ban-bad-on-premises-troubleshoot.md).
1. Now register the on-premises Active Directory forest with the necessary credentials to communicate with Azure by using the `Register-AzureADPasswordProtectionForest` PowerShell cmdlet. > [!NOTE]
- > If multiple Azure AD Password Protection proxy servers are installed in your environment, it doesn't matter which proxy server you use to register the forest.
+ > If multiple Microsoft Entra Password Protection proxy servers are installed in your environment, it doesn't matter which proxy server you use to register the forest.
The cmdlet requires either *Global Administrator* or *Security Administrator* credentials for your Azure tenant. It also requires on-premises Active Directory Enterprise Administrator privileges. You must also run this cmdlet using an account with local administrator privileges. The Azure account that is used to register the forest may be different from the on-premises Active Directory account. This step is run once per forest.
- The `Register-AzureADPasswordProtectionForest` cmdlet supports the following three authentication modes. The first two modes support Azure AD Multi-Factor Authentication but the third mode doesn't.
+ The `Register-AzureADPasswordProtectionForest` cmdlet supports the following three authentication modes. The first two modes support Microsoft Entra multifactor authentication but the third mode doesn't.
> [!TIP] > There might be a noticeable delay before completion the first time that this cmdlet is run for a specific Azure tenant. Unless a failure is reported, don't worry about this delay.
To install the Azure AD Password Protection proxy service, complete the followin
``` > [!NOTE]
- > This mode fails if Azure AD Multi-Factor Authentication is required for your account. In that case, use one of the previous two authentication modes, or instead use a different account that does not require MFA.
+ > This mode fails if Microsoft Entra multifactor authentication is required for your account. In that case, use one of the previous two authentication modes, or instead use a different account that does not require MFA.
>
- > You may also see MFA required if Azure Device Registration (which is used under the covers by Azure AD Password Protection) has been configured to globally require MFA. To workaround this requirement you may use a different account that supports MFA with one of the previous two authentication modes, or you may also temporarily relax the Azure Device Registration MFA requirement.
+ > You may also see MFA required if Azure Device Registration (which is used under the covers by Microsoft Entra Password Protection) has been configured to globally require MFA. To workaround this requirement you may use a different account that supports MFA with one of the previous two authentication modes, or you may also temporarily relax the Azure Device Registration MFA requirement.
>
- > To make this change, select **Identity** in the [Microsoft Entra admin center](https://entra.microsoft.com), then select **Devices** > **Device Settings**. Set **Require Multi-Factor Auth to join devices** to *No*. Be sure to reconfigure this setting back to *Yes* once registration is complete.
+ > To make this change, select **Identity** in the [Microsoft Entra admin center](https://entra.microsoft.com), then select **Devices** > **Device Settings**. Set **Require multifactor authentication to join devices** to *No*. Be sure to reconfigure this setting back to *Yes* once registration is complete.
> > We recommend that MFA requirements be bypassed for test purposes only. These examples only succeed if the currently signed-in user is also an Active Directory domain administrator for the root domain. If this isn't the case, you can supply alternative domain credentials via the *-ForestCredential* parameter.
- Registration of the Active Directory forest is necessary only once in the lifetime of the forest. After that, the Azure AD Password Protection DC agents in the forest automatically perform any other necessary maintenance. After `Register-AzureADPasswordProtectionForest` runs successfully for a forest, additional invocations of the cmdlet succeed, but are unnecessary.
+ Registration of the Active Directory forest is necessary only once in the lifetime of the forest. After that, the Microsoft Entra Password Protection DC agents in the forest automatically perform any other necessary maintenance. After `Register-AzureADPasswordProtectionForest` runs successfully for a forest, additional invocations of the cmdlet succeed, but are unnecessary.
- For `Register-AzureADPasswordProtectionForest` to succeed, at least one DC running Windows Server 2012 or later must be available in the Azure AD Password Protection proxy server's domain. The Azure AD Password Protection DC agent software doesn't have to be installed on any domain controllers prior to this step.
+ For `Register-AzureADPasswordProtectionForest` to succeed, at least one DC running Windows Server 2012 or later must be available in the Microsoft Entra Password Protection proxy server's domain. The Microsoft Entra Password Protection DC agent software doesn't have to be installed on any domain controllers prior to this step.
-1. To make sure that the changes have taken effect, run `Test-AzureADPasswordProtectionProxyHealth -TestAll`. For help resolving errors, see [Troubleshoot: On-premises Azure AD Password Protection](howto-password-ban-bad-on-premises-troubleshoot.md).
+1. To make sure that the changes have taken effect, run `Test-AzureADPasswordProtectionProxyHealth -TestAll`. For help resolving errors, see [Troubleshoot: On-premises Microsoft Entra Password Protection](howto-password-ban-bad-on-premises-troubleshoot.md).
### Configure the proxy service to communicate through an HTTP proxy
-If your environment requires the use of a specific HTTP proxy to communicate with Azure, use the following steps to configure the Azure AD Password Protection service.
+If your environment requires the use of a specific HTTP proxy to communicate with Azure, use the following steps to configure the Microsoft Entra Password Protection service.
Create a *AzureADPasswordProtectionProxy.exe.config* file in the `%ProgramFiles%\Azure AD Password Protection Proxy\Service` folder. Include the following content:
In both cases, replace `http://yourhttpproxy.com:8080` with the address and port
If your HTTP proxy is configured to use an authorization policy, you must grant access to the Active Directory computer account of the machine that hosts the proxy service for password protection.
-We recommend that you stop and restart the Azure AD Password Protection proxy service after you create or update the *AzureADPasswordProtectionProxy.exe.config* file.
+We recommend that you stop and restart the Microsoft Entra Password Protection proxy service after you create or update the *AzureADPasswordProtectionProxy.exe.config* file.
The proxy service doesn't support the use of specific credentials for connecting to an HTTP proxy. ### Configure the proxy service to listen on a specific port
-The Azure AD Password Protection DC agent software uses RPC over TCP to communicate with the proxy service. By default, the Azure AD Password Protection proxy service listens on any available dynamic RPC endpoint. You can configure the service to listen on a specific TCP port, if necessary due to networking topology or firewall requirements in your environment. When you configure a static port, you must open port 135 and the static port of your choice.
+The Microsoft Entra Password Protection DC agent software uses RPC over TCP to communicate with the proxy service. By default, the Microsoft Entra Password Protection proxy service listens on any available dynamic RPC endpoint. You can configure the service to listen on a specific TCP port, if necessary due to networking topology or firewall requirements in your environment. When you configure a static port, you must open port 135 and the static port of your choice.
<a id="static"></a>To configure the service to run under a static port, use the `Set-AzureADPasswordProtectionProxyConfiguration` cmdlet as follows:
Set-AzureADPasswordProtectionProxyConfiguration ΓÇôStaticPort <portnumber>
``` > [!WARNING]
-> You must stop and restart the Azure AD Password Protection proxy service for these changes to take effect.
+> You must stop and restart the Microsoft Entra Password Protection proxy service for these changes to take effect.
To configure the service to run under a dynamic port, use the same procedure but set *StaticPort* back to zero:
Set-AzureADPasswordProtectionProxyConfiguration ΓÇôStaticPort 0
``` > [!WARNING]
-> You must stop and restart the Azure AD Password Protection proxy service for these changes to take effect.
+> You must stop and restart the Microsoft Entra Password Protection proxy service for these changes to take effect.
-The Azure AD Password Protection proxy service requires a manual restart after any change in port configuration. You don't have to restart the Azure AD Password Protection DC agent service on domain controllers after you make these configuration changes.
+The Microsoft Entra Password Protection proxy service requires a manual restart after any change in port configuration. You don't have to restart the Microsoft Entra Password Protection DC agent service on domain controllers after you make these configuration changes.
To query for the current configuration of the service, use the `Get-AzureADPasswordProtectionProxyConfiguration` cmdlet as shown in the following example
To query for the current configuration of the service, use the `Get-AzureADPassw
Get-AzureADPasswordProtectionProxyConfiguration | fl ```
-The following example output shows that the Azure AD Password Protection proxy service is using a dynamic port:
+The following example output shows that the Microsoft Entra Password Protection proxy service is using a dynamic port:
```output ServiceName : AzureADPasswordProtectionProxy
StaticPort : 0
## Install the DC agent service
-To install the Azure AD Password Protection DC agent service, run the `AzureADPasswordProtectionDCAgentSetup.msi` package.
+To install the Microsoft Entra Password Protection DC agent service, run the `AzureADPasswordProtectionDCAgentSetup.msi` package.
You can automate the software installation by using standard MSI procedures, as shown in the following example:
The `/norestart` flag can be omitted if you prefer to have the installer automa
The software installation, or uninstallation, requires a restart. This requirement is because password filter DLLs are only loaded or unloaded by a restart.
-The installation of on-prem Azure AD Password Protection is complete after the DC agent software is installed on a domain controller, and that computer is rebooted. No other configuration is required or possible. Password change events against the on-prem DCs use the configured banned password lists from Azure AD.
+The installation of on-prem Microsoft Entra Password Protection is complete after the DC agent software is installed on a domain controller, and that computer is rebooted. No other configuration is required or possible. Password change events against the on-prem DCs use the configured banned password lists from Microsoft Entra ID.
-To enable on-prem Azure AD Password Protection or configure custom banned passwords, see [Enable on-premises Azure AD Password Protection](howto-password-ban-bad-on-premises-operations.md).
+To enable on-prem Microsoft Entra Password Protection or configure custom banned passwords, see [Enable on-premises Microsoft Entra Password Protection](howto-password-ban-bad-on-premises-operations.md).
> [!TIP]
-> You can install the Azure AD Password Protection DC agent on a machine that's not yet a domain controller. In this case, the service starts and runs but remain inactive until the machine is promoted to be a domain controller.
+> You can install the Microsoft Entra Password Protection DC agent on a machine that's not yet a domain controller. In this case, the service starts and runs but remain inactive until the machine is promoted to be a domain controller.
## Upgrading the proxy service
-The Azure AD Password Protection proxy service supports automatic upgrade. Automatic upgrade uses the Microsoft Azure AD Connect Agent Updater service, which is installed side by side with the proxy service. Automatic upgrade is on by default, and may be enabled or disabled using the `Set-AzureADPasswordProtectionProxyConfiguration` cmdlet.
+The Microsoft Entra Password Protection proxy service supports automatic upgrade. Automatic upgrade uses the Microsoft Entra Connect Agent Updater service, which is installed side by side with the proxy service. Automatic upgrade is on by default, and may be enabled or disabled using the `Set-AzureADPasswordProtectionProxyConfiguration` cmdlet.
The current setting can be queried using the `Get-AzureADPasswordProtectionProxyConfiguration` cmdlet. We recommend that the automatic upgrade setting always is enabled.
-The `Get-AzureADPasswordProtectionProxy` cmdlet may be used to query the software version of all currently installed Azure AD Password Protection proxy servers in a forest.
+The `Get-AzureADPasswordProtectionProxy` cmdlet may be used to query the software version of all currently installed Microsoft Entra Password Protection proxy servers in a forest.
> [!NOTE] > The proxy service will only automatically upgrade to a newer version when critical security patches are needed.
The `Get-AzureADPasswordProtectionProxy` cmdlet may be used to query the softwar
A manual upgrade is accomplished by running the latest version of the `AzureADPasswordProtectionProxySetup.exe` software installer. The latest version of the software is available on the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=57071).
-It's not required to uninstall the current version of the Azure AD Password Protection proxy service - the installer performs an in-place upgrade. No reboot should be required when upgrading the proxy service. The software upgrade may be automated using standard MSI procedures, such as `AzureADPasswordProtectionProxySetup.exe /quiet`.
+It's not required to uninstall the current version of the Microsoft Entra Password Protection proxy service - the installer performs an in-place upgrade. No reboot should be required when upgrading the proxy service. The software upgrade may be automated using standard MSI procedures, such as `AzureADPasswordProtectionProxySetup.exe /quiet`.
## Upgrading the DC agent
-When a newer version of the Azure AD Password Protection DC agent software is available, the upgrade is accomplished by running the latest version of the `AzureADPasswordProtectionDCAgentSetup.msi` software package. The latest version of the software is available on the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=57071).
+When a newer version of the Microsoft Entra Password Protection DC agent software is available, the upgrade is accomplished by running the latest version of the `AzureADPasswordProtectionDCAgentSetup.msi` software package. The latest version of the software is available on the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=57071).
It's not required to uninstall the current version of the DC agent software - the installer performs an in-place upgrade. A reboot is always required when upgrading the DC agent software - this requirement is caused by core Windows behavior.
The software upgrade may be automated using standard MSI procedures, such as `ms
You may omit the `/norestart` flag if you prefer to have the installer automatically reboot the machine.
-The `Get-AzureADPasswordProtectionDCAgent` cmdlet may be used to query the software version of all currently installed Azure AD Password Protection DC agents in a forest.
+The `Get-AzureADPasswordProtectionDCAgent` cmdlet may be used to query the software version of all currently installed Microsoft Entra Password Protection DC agents in a forest.
## Next steps
-Now that you've installed the services that you need for Azure AD Password Protection on your on-premises servers, [enable on-prem Azure AD Password Protection](howto-password-ban-bad-on-premises-operations.md) to complete your deployment.
+Now that you've installed the services that you need for Microsoft Entra Password Protection on your on-premises servers, [enable on-prem Microsoft Entra Password Protection](howto-password-ban-bad-on-premises-operations.md) to complete your deployment.
active-directory Howto Password Ban Bad On Premises Monitor https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-password-ban-bad-on-premises-monitor.md
Title: Monitor on-premises Azure AD Password Protection
-description: Learn how to monitor and review logs for Azure AD Password Protection for an on-premises Active Directory Domain Services environment
+ Title: Monitor on-premises Microsoft Entra Password Protection
+description: Learn how to monitor and review logs for Microsoft Entra Password Protection for an on-premises Active Directory Domain Services environment
-# Monitor and review logs for on-premises Azure AD Password Protection environments
+# Monitor and review logs for on-premises Microsoft Entra Password Protection environments
-After the deployment of Azure AD Password Protection, monitoring and reporting are essential tasks. This article goes into detail to help you understand various monitoring techniques, including where each service logs information and how to report on the use of Azure AD Password Protection.
+After the deployment of Microsoft Entra Password Protection, monitoring and reporting are essential tasks. This article goes into detail to help you understand various monitoring techniques, including where each service logs information and how to report on the use of Microsoft Entra Password Protection.
Monitoring and reporting are done either by event log messages or by running PowerShell cmdlets. The DC agent and proxy services both log event log messages. All PowerShell cmdlets described below are only available on the proxy server (see the AzureADPasswordProtection PowerShell module). The DC agent software does not install a PowerShell module.
The service is now enforcing the following Azure password policy.
Enforce tenant policy: 1 ```
-#### Event ID 30019 (Azure AD Password Protection is disabled)
+<a name='event-id-30019-azure-ad-password-protection-is-disabled'></a>
+
+#### Event ID 30019 (Microsoft Entra Password Protection is disabled)
```text The most recently obtained Azure password policy was configured to be disabled. All passwords submitted for validation from this point on will automatically be considered compliant with no processing performed.
Text logging is disabled by default. A restart of the DC agent service is requir
## DC agent performance monitoring
-The DC agent service software installs a performance counter object named **Azure AD Password Protection**. The following perf counters are currently available:
+The DC agent service software installs a performance counter object named **Microsoft Entra Password Protection**. The following perf counters are currently available:
|Perf counter name | Description| | | |
The DC agent service software installs a performance counter object named **Azur
|Passwords rejected |This counter displays the total number of passwords that were rejected since last restart.| |Password filter requests in progress |This counter displays the number of password filter requests currently in progress.| |Peak password filter requests |This counter displays the peak number of concurrent password filter requests since the last restart.|
-|Password filter request errors |This counter displays the total number of password filter requests that failed due to an error since last restart. Errors can occur when the Azure AD Password Protection DC agent service is not running.|
+|Password filter request errors |This counter displays the total number of password filter requests that failed due to an error since last restart. Errors can occur when the Microsoft Entra Password Protection DC agent service is not running.|
|Password filter requests/sec |This counter displays the rate at which passwords are being processed.| |Password filter request processing time |This counter displays the average time required to process a password filter request.| |Peak password filter request processing time |This counter displays the peak password filter request processing time since the last restart.|
The various properties are updated by each DC agent service on an approximate ho
The scope of the cmdlet's query may be influenced using either the ΓÇôForest or ΓÇôDomain parameters.
-If the HeartbeatUTC value gets stale, this may be a symptom that the Azure AD Password Protection DC Agent on that domain controller is not running, or has been uninstalled, or the machine was demoted and is no longer a domain controller.
+If the HeartbeatUTC value gets stale, this may be a symptom that the Microsoft Entra Password Protection DC Agent on that domain controller is not running, or has been uninstalled, or the machine was demoted and is no longer a domain controller.
-If the PasswordPolicyDateUTC value gets stale, this may be a symptom that the Azure AD Password Protection DC Agent on that machine is not working properly.
+If the PasswordPolicyDateUTC value gets stale, this may be a symptom that the Microsoft Entra Password Protection DC Agent on that machine is not working properly.
## DC agent newer version available
Text logging is disabled by default. A restart of the Proxy service is required
PowerShell cmdlets that result in a state change (for example, Register-AzureADPasswordProtectionProxy) will normally log an outcome event to the Operational log.
-In addition, most of the Azure AD Password Protection PowerShell cmdlets will write to a text log located under:
+In addition, most of the Microsoft Entra Password Protection PowerShell cmdlets will write to a text log located under:
`%ProgramFiles%\Azure AD Password Protection Proxy\Logs`
If a cmdlet error occurs and the cause and\or solution is not readily apparent,
## Proxy discovery
-The `Get-AzureADPasswordProtectionProxy` cmdlet may be used to display basic information about the various Azure AD Password Protection Proxy services running in a domain or forest. This information is retrieved from the serviceConnectionPoint object(s) registered by the running Proxy service(s).
+The `Get-AzureADPasswordProtectionProxy` cmdlet may be used to display basic information about the various Microsoft Entra Password Protection Proxy services running in a domain or forest. This information is retrieved from the serviceConnectionPoint object(s) registered by the running Proxy service(s).
An example output of this cmdlet is as follows:
The various properties are updated by each Proxy service on an approximate hourl
The scope of the cmdlet's query may be influenced using either the ΓÇôForest or ΓÇôDomain parameters.
-If the HeartbeatUTC value gets stale, this may be a symptom that the Azure AD Password Protection Proxy on that machine is not running or has been uninstalled.
+If the HeartbeatUTC value gets stale, this may be a symptom that the Microsoft Entra Password Protection Proxy on that machine is not running or has been uninstalled.
## Proxy agent newer version available
This event will be emitted even if the Proxy agent is configured with autoupgrad
## Next steps
-[Troubleshooting for Azure AD Password Protection](howto-password-ban-bad-on-premises-troubleshoot.md)
+[Troubleshooting for Microsoft Entra Password Protection](howto-password-ban-bad-on-premises-troubleshoot.md)
For more information on the global and custom banned password lists, see the article [Ban bad passwords](concept-password-ban-bad.md)
active-directory Howto Password Ban Bad On Premises Operations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-password-ban-bad-on-premises-operations.md
Title: Enable on-premises Azure AD Password Protection
-description: Learn how to enable Azure AD Password Protection for an on-premises Active Directory Domain Services environment
+ Title: Enable on-premises Microsoft Entra Password Protection
+description: Learn how to enable Microsoft Entra Password Protection for an on-premises Active Directory Domain Services environment
-# Enable on-premises Azure Active Directory Password Protection
+# Enable on-premises Microsoft Entra Password Protection
-Users often create passwords that use common local words such as a school, sports team, or famous person. These passwords are easy to guess, and weak against dictionary-based attacks. To enforce strong passwords in your organization, Azure Active Directory (Azure AD) Password Protection provides a global and custom banned password list. A password change request fails if there's a match in these banned password list.
+Users often create passwords that use common local words such as a school, sports team, or famous person. These passwords are easy to guess, and weak against dictionary-based attacks. To enforce strong passwords in your organization, Microsoft Entra Password Protection provides a global and custom banned password list. A password change request fails if there's a match in these banned password list.
-To protect your on-premises Active Directory Domain Services (AD DS) environment, you can install and configure Azure AD Password Protection to work with your on-premises DC. This article shows you how to enable Azure AD Password Protection for your on-premises environment.
+To protect your on-premises Active Directory Domain Services (AD DS) environment, you can install and configure Microsoft Entra Password Protection to work with your on-premises DC. This article shows you how to enable Microsoft Entra Password Protection for your on-premises environment.
-For more information on how Azure AD Password Protection works in an on-premises environment, see [How to enforce Azure AD Password Protection for Windows Server Active Directory](concept-password-ban-bad-on-premises.md).
+For more information on how Microsoft Entra Password Protection works in an on-premises environment, see [How to enforce Microsoft Entra Password Protection for Windows Server Active Directory](concept-password-ban-bad-on-premises.md).
## Before you begin
-This article shows you how to enable Azure AD Password Protection for your on-premises environment. Before you complete this article, [install and register the Azure AD Password Protection proxy service and DC agents](howto-password-ban-bad-on-premises-deploy.md) in your on-premises AD DS environment.
+This article shows you how to enable Microsoft Entra Password Protection for your on-premises environment. Before you complete this article, [install and register the Microsoft Entra Password Protection proxy service and DC agents](howto-password-ban-bad-on-premises-deploy.md) in your on-premises AD DS environment.
## Enable on-premises password protection
This article shows you how to enable Azure AD Password Protection for your on-pr
1. Browse to **Protection** > **Authentication methods** > **Password protection**. 1. Set the option for **Enable password protection on Windows Server Active Directory** to *Yes*.
- When this setting is set to *No*, all deployed Azure AD Password Protection DC agents go into a quiescent mode where all passwords are accepted as-is. No validation activities are performed, and audit events aren't generated.
+ When this setting is set to *No*, all deployed Microsoft Entra Password Protection DC agents go into a quiescent mode where all passwords are accepted as-is. No validation activities are performed, and audit events aren't generated.
1. It's recommended to initially set the **Mode** to *Audit*. After you're comfortable with the feature and the impact on users in your organization, you can switch the **Mode** to *Enforced*. For more information, see the following section on [modes of operation](#modes-of-operation). 1. When ready, select **Save**.
This article shows you how to enable Azure AD Password Protection for your on-pr
## Modes of operation
-When you enable on-premises Azure AD Password Protection, you can use either *audit* mode or *enforce* mode. We recommend that initial deployment and testing always start out in audit mode. Entries in the event log should then be monitored to anticipate whether any existing operational processes would be disturbed once *Enforce* mode is enabled.
+When you enable on-premises Microsoft Entra Password Protection, you can use either *audit* mode or *enforce* mode. We recommend that initial deployment and testing always start out in audit mode. Entries in the event log should then be monitored to anticipate whether any existing operational processes would be disturbed once *Enforce* mode is enabled.
### Audit mode
-*Audit* mode is intended as a way to run the software in a "what if" mode. Each Azure AD Password Protection DC agent service evaluates an incoming password according to the currently active policy.
+*Audit* mode is intended as a way to run the software in a "what if" mode. Each Microsoft Entra Password Protection DC agent service evaluates an incoming password according to the currently active policy.
If the current policy is configured to be in audit mode, "bad" passwords result in event log messages but are processed and updated. This behavior is the only difference between audit and enforce mode. All other operations run the same. ### Enforced Mode
-*Enforced* mode is intended as the final configuration. Like when in audit mode, each Azure AD Password Protection DC agent service evaluates incoming passwords according to the currently active policy. When enforced mode is enabled though, a password that's considered insecure according to the policy is rejected.
+*Enforced* mode is intended as the final configuration. Like when in audit mode, each Microsoft Entra Password Protection DC agent service evaluates incoming passwords according to the currently active policy. When enforced mode is enabled though, a password that's considered insecure according to the policy is rejected.
-When a password is rejected in enforced mode by the Azure AD Password Protection DC agent, an end user sees a similar error like they would see if their password was rejected by traditional on-premises password complexity enforcement. For example, a user might see the following traditional error message at the Windows logon or change password screen:
+When a password is rejected in enforced mode by the Microsoft Entra Password Protection DC agent, an end user sees a similar error like they would see if their password was rejected by traditional on-premises password complexity enforcement. For example, a user might see the following traditional error message at the Windows logon or change password screen:
*"Unable to update the password. The value provided for the new password does not meet the length, complexity, or history requirements of the domain."*
This message is only one example of several possible outcomes. The specific erro
Affected end users may need to work with their IT staff to understand the new requirements and to choose secure passwords. > [!NOTE]
-> Azure AD Password Protection has no control over the specific error message displayed by the client machine when a weak password is rejected.
+> Microsoft Entra Password Protection has no control over the specific error message displayed by the client machine when a weak password is rejected.
## Next steps
-To customize the banned password list for your organization, see [Configure the Azure AD Password Protection custom banned password list](tutorial-configure-custom-password-protection.md).
+To customize the banned password list for your organization, see [Configure the Microsoft Entra Password Protection custom banned password list](tutorial-configure-custom-password-protection.md).
-To monitor on-premises events, see [Monitoring on-premises Azure AD Password Protection](howto-password-ban-bad-on-premises-monitor.md).
+To monitor on-premises events, see [Monitoring on-premises Microsoft Entra Password Protection](howto-password-ban-bad-on-premises-monitor.md).
active-directory Howto Password Ban Bad On Premises Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-password-ban-bad-on-premises-troubleshoot.md
Title: Troubleshoot on-premises Azure AD Password Protection
-description: Learn how to troubleshoot Azure AD Password Protection for an on-premises Active Directory Domain Services environment
+ Title: Troubleshoot on-premises Microsoft Entra Password Protection
+description: Learn how to troubleshoot Microsoft Entra Password Protection for an on-premises Active Directory Domain Services environment
-# Troubleshoot: On-premises Azure AD Password Protection
+# Troubleshoot: On-premises Microsoft Entra Password Protection
-After the deployment of Azure AD Password Protection, troubleshooting may be required. This article goes into detail to help you understand some common troubleshooting steps.
+After the deployment of Microsoft Entra Password Protection, troubleshooting may be required. This article goes into detail to help you understand some common troubleshooting steps.
## The DC agent cannot locate a proxy in the directory
The main symptom of this problem is 30018 events in the DC agent Admin event log
1. The proxy host machine is blocking access to the RPC endpoint mapper endpoint (port 135)
- The Azure AD Password Protection Proxy installer automatically creates a Windows Firewall inbound rule that allows access to port 135. If this rule is later deleted or disabled, DC agents will be unable to communicate with the Proxy service. If the builtin Windows Firewall has been disabled in lieu of another firewall product, you must configure that firewall to allow access to port 135.
+ The Microsoft Entra Password Protection Proxy installer automatically creates a Windows Firewall inbound rule that allows access to port 135. If this rule is later deleted or disabled, DC agents will be unable to communicate with the Proxy service. If the builtin Windows Firewall has been disabled in lieu of another firewall product, you must configure that firewall to allow access to port 135.
1. The proxy host machine is blocking access to the RPC endpoint (dynamic or static) listened on by the Proxy service
- The Azure AD Password Protection Proxy installer automatically creates a Windows Firewall inbound rule that allows access to any inbound ports listened to by the Azure AD Password Protection Proxy service. If this rule is later deleted or disabled, DC agents will be unable to communicate with the Proxy service. If the builtin Windows Firewall has been disabled in lieu of another firewall product, you must configure that firewall to allow access to any inbound ports listened to by the Azure AD Password Protection Proxy service. This configuration may be made more specific if the Proxy service has been configured to listen on a specific static RPC port (using the `Set-AzureADPasswordProtectionProxyConfiguration` cmdlet).
+ The Microsoft Entra Password Protection Proxy installer automatically creates a Windows Firewall inbound rule that allows access to any inbound ports listened to by the Microsoft Entra Password Protection Proxy service. If this rule is later deleted or disabled, DC agents will be unable to communicate with the Proxy service. If the builtin Windows Firewall has been disabled in lieu of another firewall product, you must configure that firewall to allow access to any inbound ports listened to by the Microsoft Entra Password Protection Proxy service. This configuration may be made more specific if the Proxy service has been configured to listen on a specific static RPC port (using the `Set-AzureADPasswordProtectionProxyConfiguration` cmdlet).
1. The proxy host machine is not configured to allow domain controllers the ability to log on to the machine. This behavior is controlled via the "Access this computer from the network" user privilege assignment. All domain controllers in all domains in the forest must be granted this privilege. This setting is often constrained as part of a larger network hardening effort.
The main symptom of this problem is 30018 events in the DC agent Admin event log
## DC agent is unable to encrypt or decrypt password policy files
-Azure AD Password Protection has a critical dependency on the encryption and decryption functionality supplied by the Microsoft Key Distribution Service. Encryption or decryption failures can manifest with a variety of symptoms and have several potential causes.
+Microsoft Entra Password Protection has a critical dependency on the encryption and decryption functionality supplied by the Microsoft Key Distribution Service. Encryption or decryption failures can manifest with a variety of symptoms and have several potential causes.
1. Ensure that the KDS service is enabled and functional on all Windows Server 2012 and later domain controllers in a domain.
- By default the KDS service's service start mode is configured as Manual (Trigger Start). This configuration means that the first time a client tries to use the service, it is started on-demand. This default service start mode is acceptable for Azure AD Password Protection to work.
+ By default the KDS service's service start mode is configured as Manual (Trigger Start). This configuration means that the first time a client tries to use the service, it is started on-demand. This default service start mode is acceptable for Microsoft Entra Password Protection to work.
- If the KDS service start mode has been configured to Disabled, this configuration must be fixed before Azure AD Password Protection will work properly.
+ If the KDS service start mode has been configured to Disabled, this configuration must be fixed before Microsoft Entra Password Protection will work properly.
A simple test for this issue is to manually start the KDS service, either via the Service Management MMC console, or using other management tools (for example, run "net start kdssvc" from a command prompt console). The KDS service is expected to start successfully and stay running.
- The most common root cause for the KDS service being unable to start is that the Active Directory domain controller object is located outside of the default Domain Controllers OU. This configuration is not supported by the KDS service and is not a limitation imposed by Azure AD Password Protection. The fix for this condition is to move the domain controller object to a location under the default Domain Controllers OU.
+ The most common root cause for the KDS service being unable to start is that the Active Directory domain controller object is located outside of the default Domain Controllers OU. This configuration is not supported by the KDS service and is not a limitation imposed by Microsoft Entra Password Protection. The fix for this condition is to move the domain controller object to a location under the default Domain Controllers OU.
1. Incompatible KDS encrypted buffer format change from Windows Server 2012 R2 to Windows Server 2016
- A KDS security fix was introduced in Windows Server 2016 that modifies the format of KDS encrypted buffers; these buffers will sometimes fail to decrypt on Windows Server 2012 and Windows Server 2012 R2. The reverse direction is okay - buffers that are KDS-encrypted on Windows Server 2012 and Windows Server 2012 R2 will always successfully decrypt on Windows Server 2016 and later. If the domain controllers in your Active Directory domains are running a mix of these operating systems, occasional Azure AD Password Protection decryption failures may be reported. It is not possible to accurately predict the timing or symptoms of these failures given the nature of the security fix, and given that it is non-deterministic which Azure AD Password Protection DC Agent on which domain controller will encrypt data at a given time.
+ A KDS security fix was introduced in Windows Server 2016 that modifies the format of KDS encrypted buffers; these buffers will sometimes fail to decrypt on Windows Server 2012 and Windows Server 2012 R2. The reverse direction is okay - buffers that are KDS-encrypted on Windows Server 2012 and Windows Server 2012 R2 will always successfully decrypt on Windows Server 2016 and later. If the domain controllers in your Active Directory domains are running a mix of these operating systems, occasional Microsoft Entra Password Protection decryption failures may be reported. It is not possible to accurately predict the timing or symptoms of these failures given the nature of the security fix, and given that it is non-deterministic which Microsoft Entra Password Protection DC Agent on which domain controller will encrypt data at a given time.
There is no workaround for this issue other than to not run a mix of these incompatible operating systems in your Active Directory domain(s). In other words, you should run only Windows Server 2012 and Windows Server 2012 R2 domain controllers, OR you should only run Windows Server 2016 and above domain controllers.
This problem may have several causes.
1. Your DC agent(s) cannot download a policy or is unable to decrypt existing policies. Check for possible causes in the above topics.
-1. The password policy Enforce mode is still set to Audit. If this configuration is in effect, reconfigure it to Enforce using the Azure AD Password Protection portal. For more information, see [Modes of operation](howto-password-ban-bad-on-premises-operations.md#modes-of-operation).
+1. The password policy Enforce mode is still set to Audit. If this configuration is in effect, reconfigure it to Enforce using the Microsoft Entra Password Protection portal. For more information, see [Modes of operation](howto-password-ban-bad-on-premises-operations.md#modes-of-operation).
-1. The password policy has been disabled. If this configuration is in effect, reconfigure it to enabled using the Azure AD Password Protection portal. For more information, see [Modes of operation](howto-password-ban-bad-on-premises-operations.md#modes-of-operation).
+1. The password policy has been disabled. If this configuration is in effect, reconfigure it to enabled using the Microsoft Entra Password Protection portal. For more information, see [Modes of operation](howto-password-ban-bad-on-premises-operations.md#modes-of-operation).
1. You have not installed the DC agent software on all domain controllers in the domain. In this situation, it is difficult to ensure that remote Windows clients target a particular domain controller during a password change operation. If you think you have successfully targeted a particular DC where the DC agent software is installed, you can verify by double-checking the DC agent admin event log: regardless of outcome, there will be at least one event to document the outcome of the password validation. If there is no event present for the user whose password is changed, then the password change was likely processed by a different domain controller.
This problem may have several causes.
## Ntdsutil.exe fails to set a weak DSRM password
-Active Directory will always validate a new Directory Services Repair Mode password to make sure it meets the domain's password complexity requirements; this validation also calls into password filter dlls like Azure AD Password Protection. If the new DSRM password is rejected, the following error message results:
+Active Directory will always validate a new Directory Services Repair Mode password to make sure it meets the domain's password complexity requirements; this validation also calls into password filter dlls like Microsoft Entra Password Protection. If the new DSRM password is rejected, the following error message results:
```text C:\>ntdsutil.exe
Setting password failed.
Error Message: Password doesn't meet the requirements of the filter dll's ```
-When Azure AD Password Protection logs the password validation event log event(s) for an Active Directory DSRM password, it is expected that the event log messages will not include a user name. This behavior occurs because the DSRM account is a local account that is not part of the actual Active Directory domain.
+When Microsoft Entra Password Protection logs the password validation event log event(s) for an Active Directory DSRM password, it is expected that the event log messages will not include a user name. This behavior occurs because the DSRM account is a local account that is not part of the actual Active Directory domain.
## Domain controller replica promotion fails because of a weak DSRM password
During the DC promotion process, the new Directory Services Repair Mode password
Install-ADDSDomainController : Verification of prerequisites for Domain Controller promotion failed. The Directory Services Restore Mode password does not meet a requirement of the password filter(s). Supply a suitable password. ```
-Just like in the above issue, any Azure AD Password Protection password validation outcome event will have empty user names for this scenario.
+Just like in the above issue, any Microsoft Entra Password Protection password validation outcome event will have empty user names for this scenario.
## Domain controller demotion fails due to a weak local Administrator password
The password filter dll is loaded but the machine appears to be a domain control
``` ## Public preview DC agent software has expired
-During the Azure AD Password Protection public preview period, the DC agent software was hard-coded to stop processing password validation requests on the following dates:
+During the Microsoft Entra Password Protection public preview period, the DC agent software was hard-coded to stop processing password validation requests on the following dates:
* Version 1.2.65.0 will stop processing password validation requests on September 1 2019. * Version 1.2.25.0 and prior stopped processing password validation requests on July 1 2019.
PS C:\> $LatestAzureADPasswordProtectionVersion = "1.2.125.0"
PS C:\> Get-AzureADPasswordProtectionDCAgent | Where-Object {$_.SoftwareVersion -lt $LatestAzureADPasswordProtectionVersion} ```
-The Azure AD Password Protection Proxy software is not time-limited in any version. Microsoft still recommends that both DC and proxy agents be upgraded to the latest versions as they are released. The `Get-AzureADPasswordProtectionProxy` cmdlet may be used to find Proxy agents that require upgrades, similar to the example above for DC agents.
+The Microsoft Entra Password Protection Proxy software is not time-limited in any version. Microsoft still recommends that both DC and proxy agents be upgraded to the latest versions as they are released. The `Get-AzureADPasswordProtectionProxy` cmdlet may be used to find Proxy agents that require upgrades, similar to the example above for DC agents.
Refer to [Upgrading the DC agent](howto-password-ban-bad-on-premises-deploy.md#upgrading-the-dc-agent) and [Upgrading the Proxy service](howto-password-ban-bad-on-premises-deploy.md#upgrading-the-proxy-service) for more details on specific upgrade procedures.
Refer to [Upgrading the DC agent](howto-password-ban-bad-on-premises-deploy.md#u
If a situation occurs where the DC agent service is causing problems, the DC agent service may be immediately shut down. The DC agent password filter dll still attempts to call the non-running service and will log warning events (10012, 10013), but all incoming passwords are accepted during that time. The DC agent service may then also be configured via the Windows Service Control Manager with a startup type of ΓÇ£DisabledΓÇ¥ as needed.
-Another remediation measure would be to set the Enable mode to No in the Azure AD Password Protection portal. Once the updated policy has been downloaded, each DC agent service will go into a quiescent mode where all passwords are accepted as-is. For more information, see [Modes of operation](howto-password-ban-bad-on-premises-operations.md#modes-of-operation).
+Another remediation measure would be to set the Enable mode to No in the Microsoft Entra Password Protection portal. Once the updated policy has been downloaded, each DC agent service will go into a quiescent mode where all passwords are accepted as-is. For more information, see [Modes of operation](howto-password-ban-bad-on-premises-operations.md#modes-of-operation).
## Removal
-If it is decided to uninstall the Azure AD password protection software and cleanup all related state from the domain(s) and forest, this task can be accomplished using the following steps:
+If it is decided to uninstall the Microsoft Entra password protection software and cleanup all related state from the domain(s) and forest, this task can be accomplished using the following steps:
> [!IMPORTANT] > It is important to perform these steps in order. If any instance of the Proxy service is left running it will periodically re-create its serviceConnectionPoint object. If any instance of the DC agent service is left running it will periodically re-create its serviceConnectionPoint object and the sysvol state.
If it is decided to uninstall the Azure AD password protection software and clea
The AzureADPasswordProtection PowerShell module includes two health-related cmdlets that perform basic verification that the software is installed and working. It is a good idea to run these cmdlets after setting up a new deployment, periodically thereafter, and when a problem is being investigated.
-Each individual health test returns a basic Passed or Failed result, plus an optional message on failure. In cases where the cause of a failure is not clear, look for error event log messages that may explain the failure. Enabling text-log messages may also be useful. For more details please see [Monitor Azure AD Password Protection](howto-password-ban-bad-on-premises-monitor.md).
+Each individual health test returns a basic Passed or Failed result, plus an optional message on failure. In cases where the cause of a failure is not clear, look for error event log messages that may explain the failure. Enabling text-log messages may also be useful. For more details please see [Monitor Microsoft Entra Password Protection](howto-password-ban-bad-on-premises-monitor.md).
## Proxy health testing
VerifyAzureConnectivityViaSpecificProxy Passed
## Next steps
-[Frequently asked questions for Azure AD Password Protection](howto-password-ban-bad-on-premises-faq.yml)
+[Frequently asked questions for Microsoft Entra Password Protection](howto-password-ban-bad-on-premises-faq.yml)
For more information on the global and custom banned password lists, see the article [Ban bad passwords](concept-password-ban-bad.md)
active-directory Howto Password Smart Lockout https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-password-smart-lockout.md
Title: Prevent attacks using smart lockout
-description: Learn how Azure Active Directory smart lockout helps protect your organization from brute-force attacks that try to guess user passwords.
+description: Learn how Microsoft Entra smart lockout helps protect your organization from brute-force attacks that try to guess user passwords.
-# Protect user accounts from attacks with Azure Active Directory smart lockout
+# Protect user accounts from attacks with Microsoft Entra smart lockout
Smart lockout helps lock out bad actors that try to guess your users' passwords or use brute-force methods to get in. Smart lockout can recognize sign-ins that come from valid users and treat them differently than ones of attackers and other unknown sources. Attackers get locked out, while your users continue to access their accounts and be productive.
Smart lockout tracks the last three bad password hashes to avoid incrementing th
Federated deployments that use AD FS 2016 and AD FS 2019 can enable similar benefits using [AD FS Extranet Lockout and Extranet Smart Lockout](/windows-server/identity/ad-fs/operations/configure-ad-fs-extranet-smart-lockout-protection). It is recommended to move to [managed authentication](https://www.microsoft.com/security/business/identity-access/upgrade-adfs).
-Smart lockout is always on, for all Azure AD customers, with these default settings that offer the right mix of security and usability. Customization of the smart lockout settings, with values specific to your organization, requires Azure AD Premium P1 or higher licenses for your users.
+Smart lockout is always on, for all Microsoft Entra customers, with these default settings that offer the right mix of security and usability. Customization of the smart lockout settings, with values specific to your organization, requires Microsoft Entra ID P1 or higher licenses for your users.
Using smart lockout doesn't guarantee that a genuine user is never locked out. When smart lockout locks a user account, we try our best to not lock out the genuine user. The lockout service attempts to ensure that bad actors can't gain access to a genuine user account. The following considerations apply:
-* Lockout state across Azure AD data centers is synchronized. However, the total number of failed sign-in attempts allowed before an account is locked out will have slight variance from the configured lockout threshold. Once an account is locked out, it will be locked out everywhere across all Azure AD data centers.
+* Lockout state across Microsoft Entra data centers is synchronized. However, the total number of failed sign-in attempts allowed before an account is locked out will have slight variance from the configured lockout threshold. Once an account is locked out, it will be locked out everywhere across all Microsoft Entra data centers.
* Smart Lockout uses familiar location vs unfamiliar location to differentiate between a bad actor and the genuine user. Both unfamiliar and familiar locations have separate lockout counters.
-Smart lockout can be integrated with hybrid deployments that use password hash sync or pass-through authentication to protect on-premises Active Directory Domain Services (AD DS) accounts from being locked out by attackers. By setting smart lockout policies in Azure AD appropriately, attacks can be filtered out before they reach on-premises AD DS.
+Smart lockout can be integrated with hybrid deployments that use password hash sync or pass-through authentication to protect on-premises Active Directory Domain Services (AD DS) accounts from being locked out by attackers. By setting smart lockout policies in Microsoft Entra ID appropriately, attacks can be filtered out before they reach on-premises AD DS.
When using [pass-through authentication](../hybrid/connect/how-to-connect-pta.md), the following considerations apply:
-* The Azure AD lockout threshold is **less** than the AD DS account lockout threshold. Set the values so that the AD DS account lockout threshold is at least two or three times greater than the Azure AD lockout threshold.
-* The Azure AD lockout duration must be set longer than the AD DS account lockout duration. The Azure AD duration is set in seconds, while the AD duration is set in minutes.
+* The Microsoft Entra lockout threshold is **less** than the AD DS account lockout threshold. Set the values so that the AD DS account lockout threshold is at least two or three times greater than the Microsoft Entra lockout threshold.
+* The Microsoft Entra lockout duration must be set longer than the AD DS account lockout duration. The Microsoft Entra duration is set in seconds, while the AD duration is set in minutes.
-For example, if you want your Azure AD smart lockout duration to be higher than AD DS, then Azure AD would be 120 seconds (2 minutes) while your on-premises AD is set to 1 minute (60 seconds). If you want your Azure AD lockout threshold to be 5, then you want your on-premises AD lockout threshold to be 10. This configuration would ensure smart lockout prevents your on-premises AD accounts from being locked out by brute force attacks on your Azure AD accounts.
+For example, if you want your Microsoft Entra smart lockout duration to be higher than AD DS, then Microsoft Entra ID would be 120 seconds (2 minutes) while your on-premises AD is set to 1 minute (60 seconds). If you want your Microsoft Entra lockout threshold to be 5, then you want your on-premises AD lockout threshold to be 10. This configuration would ensure smart lockout prevents your on-premises AD accounts from being locked out by brute force attacks on your Microsoft Entra accounts.
> [!IMPORTANT]
-> Currently, an administrator can't unlock the users' cloud accounts if they have been locked out by the Smart Lockout capability. The administrator must wait for the lockout duration to expire. However, the user can unlock by using self-service password reset (SSPR) from a trusted device or location.
+> An administrator can unlock the users' cloud account if they have been locked out by the Smart Lockout capability, without the need of waiting for the lockout duration to expire. For more information, see [Reset a user's password using Azure Active Directory](../fundamentals/users-reset-password-azure-portal.md).
## Verify on-premises account lockout policy
To verify your on-premises AD DS account lockout policy, complete the following
![Modify the on-premises Active Directory account lockout policy](./media/howto-password-smart-lockout/active-directory-on-premises-account-lockout-policy.png)
-## Manage Azure AD smart lockout values
+<a name='manage-azure-ad-smart-lockout-values'></a>
-Based on your organizational requirements, you can customize the Azure AD smart lockout values. Customization of the smart lockout settings, with values specific to your organization, requires Azure AD Premium P1 or higher licenses for your users. Customization of the smart lockout settings is not available for Microsoft Azure operated by 21Vianet tenants.
+## Manage Microsoft Entra smart lockout values
+
+Based on your organizational requirements, you can customize the Microsoft Entra smart lockout values. Customization of the smart lockout settings, with values specific to your organization, requires Microsoft Entra ID P1 or higher licenses for your users. Customization of the smart lockout settings is not available for Microsoft Azure operated by 21Vianet tenants.
To check or modify the smart lockout values for your organization, complete the following steps:
To check or modify the smart lockout values for your organization, complete the
> [!NOTE] > If the first sign-in after a lockout period has expired also fails, the account locks out again. If an account locks repeatedly, the lockout duration increases.
-![Customize the Azure AD smart lockout policy in the Microsoft Entra admin center](./media/howto-password-smart-lockout/azure-active-directory-custom-smart-lockout-policy.png)
+![Customize the Microsoft Entra smart lockout policy in the Microsoft Entra admin center](./media/howto-password-smart-lockout/azure-active-directory-custom-smart-lockout-policy.png)
## Testing Smart lockout
When the smart lockout threshold is triggered, you will get the following messag
*Your account is temporarily locked to prevent unauthorized use. Try again later, and if you still have trouble, contact your admin.*
-When you test smart lockout, your sign-in requests might be handled by different datacenters due to the geo-distributed and load-balanced nature of the Azure AD authentication service.
+When you test smart lockout, your sign-in requests might be handled by different datacenters due to the geo-distributed and load-balanced nature of the Microsoft Entra authentication service.
Smart lockout tracks the last three bad password hashes to avoid incrementing the lockout counter for the same password. If someone enters the same bad password multiple times, this behavior won't cause the account to lock out. ## Default protections
-In addition to Smart lockout, Azure AD also protects against attacks by analyzing signals including IP traffic and identifying anomalous behavior. Azure AD will block these malicious sign-ins by default and return [AADSTS50053 - IdsLocked error code](../develop/reference-error-codes.md), regardless of the password validity.
+In addition to Smart lockout, Microsoft Entra ID also protects against attacks by analyzing signals including IP traffic and identifying anomalous behavior. Microsoft Entra ID will block these malicious sign-ins by default and return [AADSTS50053 - IdsLocked error code](../develop/reference-error-codes.md), regardless of the password validity.
## Next steps -- To customize the experience further, you can [configure custom banned passwords for Azure AD password protection](tutorial-configure-custom-password-protection.md).
+- To customize the experience further, you can [configure custom banned passwords for Microsoft Entra password protection](tutorial-configure-custom-password-protection.md).
-- To help users reset or change their password from a web browser, you can [configure Azure AD self-service password reset](tutorial-enable-sspr.md).
+- To help users reset or change their password from a web browser, you can [configure Microsoft Entra self-service password reset](tutorial-enable-sspr.md).
active-directory Howto Registration Mfa Sspr Combined Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-registration-mfa-sspr-combined-troubleshoot.md
Title: Troubleshoot combined registration
-description: Troubleshoot Azure AD Multi-Factor Authentication and self-service password reset combined registration
+description: Troubleshoot Microsoft Entra multifactor authentication and self-service password reset combined registration
The information in this article is meant to guide admins who are troubleshooting
## Audit logs
-The events logged for combined registration are in the Authentication Methods service in the Azure AD audit logs.
+The events logged for combined registration are in the Authentication Methods service in the Microsoft Entra audit logs.
-![Azure AD Audit logs interface showing registration events](media/howto-registration-mfa-sspr-combined-troubleshoot/combined-security-info-audit-log.png)
+![Microsoft Entra audit logs interface showing registration events](media/howto-registration-mfa-sspr-combined-troubleshoot/combined-security-info-audit-log.png)
The following table lists all audit events generated by combined registration:
The following table lists all audit events generated by combined registration:
| Symptom | Troubleshooting steps | | | |
-| I'm not seeing the methods I expected to see. | 1. Check if the user has an Azure AD admin role. If yes, view the SSPR admin policy differences. <br> 2. Determine whether the user is being interrupted because of Multi-Factor Authentication registration enforcement or SSPR registration enforcement. See the [flowchart](../../active-directory/authentication/concept-registration-mfa-sspr-combined.md#combined-registration-modes) under "Combined registration modes" to determine which methods should be shown. <br> 3. Determine how recently the Multi-Factor Authentication or SSPR policy was changed. If the change was recent, it might take some time for the updated policy to propagate.|
+| I'm not seeing the methods I expected to see. | 1. Check if the user has a Microsoft Entra admin role. If yes, view the SSPR admin policy differences. <br> 2. Determine whether the user is being interrupted because of multifactor authentication registration enforcement or SSPR registration enforcement. See the [flowchart](../../active-directory/authentication/concept-registration-mfa-sspr-combined.md#combined-registration-modes) under "Combined registration modes" to determine which methods should be shown. <br> 3. Determine how recently the multifactor authentication or SSPR policy was changed. If the change was recent, it might take some time for the updated policy to propagate.|
## Troubleshooting manage mode | Symptom | Troubleshooting steps | | | |
-| I don't have the option to add a particular method. | 1. Determine whether the method is enabled for Multi-Factor Authentication or for SSPR. <br> 2. If the method is enabled, save the policies again and wait 1-2 hours before testing again. <br> 3. If the method is enabled, ensure that the user hasn't already set up the maximum number of that method that they're allowed to set up.|
+| I don't have the option to add a particular method. | 1. Determine whether the method is enabled for multifactor authentication or for SSPR. <br> 2. If the method is enabled, save the policies again and wait 1-2 hours before testing again. <br> 3. If the method is enabled, ensure that the user hasn't already set up the maximum number of that method that they're allowed to set up.|
### How to roll back users
-If you, as an admin, want to reset a user's Multi-Factor Authentication settings, you can use the PowerShell script provided in the next section. The script will clear the StrongAuthenticationMethods property for a user's mobile app and/or phone number. If you run this script for your users, they'll need to re-register for Multi-Factor Authentication if they need it. We recommend testing rollback with one or two users before rolling back all affected users.
+If you, as an admin, want to reset a user's multifactor authentication settings, you can use the PowerShell script provided in the next section. The script will clear the StrongAuthenticationMethods property for a user's mobile app and/or phone number. If you run this script for your users, they'll need to re-register for multifactor authentication if they need it. We recommend testing rollback with one or two users before rolling back all affected users.
The steps that follow will help you roll back a user or group of users.
In a PowerShell window, run the following command, providing the script and user
## Next steps
-* [Learn more about combined registration for self-service password reset and Azure AD Multi-Factor Authentication](concept-registration-mfa-sspr-combined.md)
+* [Learn more about combined registration for self-service password reset and Microsoft Entra multifactor authentication](concept-registration-mfa-sspr-combined.md)
active-directory Howto Registration Mfa Sspr Combined https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-registration-mfa-sspr-combined.md
Title: Enable combined security information registration
-description: Learn how to simplify the end-user experience with combined Azure AD Multi-Factor Authentication and self-service password reset registration.
+description: Learn how to simplify the end-user experience with combined Microsoft Entra multifactor authentication and self-service password reset registration.
-# Enable combined security information registration in Azure Active Directory
+# Enable combined security information registration in Microsoft Entra ID
-Before combined registration, users registered authentication methods for Azure AD Multi-Factor Authentication and self-service password reset (SSPR) separately. Users were confused that similar methods were used for Azure AD Multi-Factor Authentication and SSPR but they had to register for both features. Now, with combined registration, users can register once and get the benefits of both Azure AD Multi-Factor Authentication and SSPR.
+Before combined registration, users registered authentication methods for Microsoft Entra multifactor authentication and self-service password reset (SSPR) separately. Users were confused that similar methods were used for Microsoft Entra multifactor authentication and SSPR but they had to register for both features. Now, with combined registration, users can register once and get the benefits of both Microsoft Entra multifactor authentication and SSPR.
To help you understand the functionality and effects of the new experience, see the [Combined security information registration concepts](concept-registration-mfa-sspr-combined.md).
To help you understand the functionality and effects of the new experience, see
## Conditional Access policies for combined registration
-To secure when and how users register for Azure AD Multi-Factor Authentication and self-service password reset, you can use user actions in Conditional Access policy. This functionality may be enabled in organizations that want users to register for Azure AD Multi-Factor Authentication and SSPR from a central location, such as a trusted network location during HR onboarding.
+To secure when and how users register for Microsoft Entra multifactor authentication and self-service password reset, you can use user actions in Conditional Access policy. This functionality may be enabled in organizations that want users to register for Microsoft Entra multifactor authentication and SSPR from a central location, such as a trusted network location during HR onboarding.
> [!NOTE] > This policy applies only when a user accesses a combined registration page. This policy doesn't enforce MFA enrollment when a user accesses other applications. > > You can create an MFA registration policy by using [Azure Identity Protection - Configure MFA Policy](../identity-protection/howto-identity-protection-configure-mfa-policy.md).
-For more information about creating trusted locations in Conditional Access, see [What is the location condition in Azure Active Directory Conditional Access?](../conditional-access/location-condition.md#named-locations)
+For more information about creating trusted locations in Conditional Access, see [What is the location condition in Microsoft Entra Conditional Access?](../conditional-access/location-condition.md#named-locations)
### Create a policy to require registration from a trusted location
Complete the following steps to create a policy that applies to all selected use
## Next steps
-If you need help, see [troubleshoot combined security info registration](howto-registration-mfa-sspr-combined-troubleshoot.md) or learn [What is the location condition in Azure AD Conditional Access?](../conditional-access/location-condition.md)
+If you need help, see [troubleshoot combined security info registration](howto-registration-mfa-sspr-combined-troubleshoot.md) or learn [What is the location condition in Microsoft Entra Conditional Access?](../conditional-access/location-condition.md)
-Review how you can [enable self-service password reset](tutorial-enable-sspr.md) and [enable Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md) in your tenant.
+Review how you can [enable self-service password reset](tutorial-enable-sspr.md) and [enable Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md) in your tenant.
If needed, learn how to [force users to re-register authentication methods](howto-mfa-userdevicesettings.md#manage-user-authentication-options).
active-directory Howto Sspr Authenticationdata https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-sspr-authenticationdata.md
Title: Pre-populate contact information for self-service password reset
-description: Learn how to pre-populate contact information for users of Azure Active Directory self-service password reset (SSPR) so they can use the feature without completing a registration process.
+description: Learn how to pre-populate contact information for users of Microsoft Entra self-service password reset (SSPR) so they can use the feature without completing a registration process.
-# Pre-populate user authentication contact information for Azure Active Directory self-service password reset (SSPR)
+# Pre-populate user authentication contact information for Microsoft Entra self-service password reset (SSPR)
-To use Azure Active Directory (Azure AD) self-service password reset (SSPR), authentication information for a user must be present. Most organizations have users register their authentication data themselves while collecting information for MFA. Some organizations prefer to bootstrap this process through synchronization of authentication data that already exists in Active Directory Domain Services (AD DS). This synchronized data is made available to Azure AD and SSPR without requiring user interaction. When users need to change or reset their password, they can do so even if they haven't previously registered their contact information.
+To use Microsoft Entra self-service password reset (SSPR), authentication information for a user must be present. Most organizations have users register their authentication data themselves while collecting information for MFA. Some organizations prefer to bootstrap this process through synchronization of authentication data that already exists in Active Directory Domain Services (AD DS). This synchronized data is made available to Microsoft Entra ID and SSPR without requiring user interaction. When users need to change or reset their password, they can do so even if they haven't previously registered their contact information.
You can pre-populate authentication contact information if you meet the following requirements: * You have properly formatted the data in your on-premises directory.
-* You have configured [Azure AD Connect](../hybrid/connect/how-to-connect-install-express.md) for your Azure AD tenant.
+* You have configured [Microsoft Entra Connect](../hybrid/connect/how-to-connect-install-express.md) for your Microsoft Entra tenant.
Phone numbers must be in the format *+CountryCode PhoneNumber*, such as *+1 4251234567*.
Phone numbers must be in the format *+CountryCode PhoneNumber*, such as *+1 425
## Fields populated
-If you use the default settings in Azure AD Connect, the following mappings are made to populate authentication contact information for SSPR:
+If you use the default settings in Microsoft Entra Connect, the following mappings are made to populate authentication contact information for SSPR:
-| On-premises Active Directory | Azure AD |
+| On-premises Active Directory | Microsoft Entra ID |
||--| | telephoneNumber | Office phone | | mobile | Mobile phone |
-After a user verifies their mobile phone number, the *Phone* field under **Authentication contact info** in Azure AD is also populated with that number.
+After a user verifies their mobile phone number, the *Phone* field under **Authentication contact info** in Microsoft Entra ID is also populated with that number.
## Authentication contact info
-On the **Authentication methods** page for an Azure AD user in the Microsoft Entra admin center, a Global Administrator can manually set the authentication contact information. You can review existing methods under the *Usable authentication methods* section, or **+Add authentication methods**, as shown in the following example screenshot:
+On the **Authentication methods** page for a Microsoft Entra user in the Microsoft Entra admin center, a Global Administrator can manually set the authentication contact information. You can review existing methods under the *Usable authentication methods* section, or **+Add authentication methods**, as shown in the following example screenshot:
:::image type="content" source="media/howto-sspr-authenticationdata/user-authentication-contact-info.png" alt-text="Screenshot of how to manage authentication methods":::
The following considerations apply for this authentication contact info:
## Security questions and answers
-The security questions and answers are stored securely in your Azure AD tenant and are only accessible to users via My Security-Info's [Combined registration experience](https://aka.ms/mfasetup). Administrators can't see, set, or modify the contents of another users' questions and answers.
+The security questions and answers are stored securely in your Microsoft Entra tenant and are only accessible to users via My Security-Info's [Combined registration experience](https://aka.ms/mfasetup). Administrators can't see, set, or modify the contents of another users' questions and answers.
## What happens when a user registers
The following fields can be set through PowerShell:
* Can only be set if you're not synchronizing with an on-premises directory. > [!IMPORTANT]
-> Azure AD PowerShell is planned for deprecation. You can start using [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Azure AD as you would in Azure AD PowerShell, or use the [Microsoft Graph REST API for managing authentication methods](/graph/api/resources/authenticationmethods-overview).
+> Azure AD PowerShell is planned for deprecation. You can start using [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID as you would in Azure AD PowerShell, or use the [Microsoft Graph REST API for managing authentication methods](/graph/api/resources/authenticationmethods-overview).
### Use Microsoft Graph PowerShell
Get-MgUser -UserId 'user@domain.com' | Select businessPhones, mobilePhone, other
### Use Azure AD PowerShell
-To get started, [download and install the Azure AD version 2 PowerShell module](/powershell/module/azuread/).
+To get started, [download and install the Microsoft Entra version 2 PowerShell module](/powershell/module/azuread/).
To quickly install from recent versions of PowerShell that support `Install-Module`, run the following commands. The first line checks to see if the module is already installed:
Get-AzureADUser | select DisplayName,UserPrincipalName,otherMails,Mobile,Telepho
Once authentication contact information is pre-populated for users, complete the following tutorial to enable self-service password reset: > [!div class="nextstepaction"]
-> [Enable Azure AD self-service password reset](tutorial-enable-sspr.md)
+> [Enable Microsoft Entra self-service password reset](tutorial-enable-sspr.md)
active-directory Howto Sspr Customization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-sspr-customization.md
Title: Customize self-service password reset
-description: Learn how to customize user display and experience options for Azure AD self-service password reset
+description: Learn how to customize user display and experience options for Microsoft Entra self-service password reset
-# Customize the user experience for Azure Active Directory self-service password reset
+# Customize the user experience for Microsoft Entra self-service password reset
-Self-service password reset (SSPR) gives users in Azure Active Directory (Azure AD) the ability to change or reset their password, with no administrator or help desk involvement. If a user's account is locked or they forget their password, they can follow prompts to unblock themselves and get back to work. This ability reduces help desk calls and loss of productivity when a user can't sign in to their device or an application.
+Self-service password reset (SSPR) gives users in Microsoft Entra ID the ability to change or reset their password, with no administrator or help desk involvement. If a user's account is locked or they forget their password, they can follow prompts to unblock themselves and get back to work. This ability reduces help desk calls and loss of productivity when a user can't sign in to their device or an application.
To improve the SSPR experience for users, you can customize the look and feel of the password reset page, email notifications, or sign-in pages. These customization options let you make it clear to the user they're in the right place, and give them confidence they're accessing company resources.
The default contact email is sent to recipients in the following order:
In all cases, a maximum of 100 recipients are notified.
-To find out more about the different administrator roles and how to assign them, see [Assigning administrator roles in Azure Active Directory](../roles/permissions-reference.md).
+To find out more about the different administrator roles and how to assign them, see [Assigning administrator roles in Microsoft Entra ID](../roles/permissions-reference.md).
### Disable "Contact your administrator" emails
If your organization doesn't want to notify administrators about password reset
## Customize the sign-in page and access panel
-You can customize the sign-in page, such as to add a logo that appears along with the image that fits your company branding. For more information on how to configure company branding, see [Add company branding to your sign-in page in Azure AD](../fundamentals/how-to-customize-branding.md).
+You can customize the sign-in page, such as to add a logo that appears along with the image that fits your company branding. For more information on how to configure company branding, see [Add company branding to your sign-in page in Microsoft Entra ID](../fundamentals/how-to-customize-branding.md).
The graphics you choose are shown in the following circumstances:
Set-ADFSGlobalWebContent -SigninPageDescriptionText "<p><a href='https://passwor
## Next steps
-To understand the usage of SSPR in your environment, see [Reporting options for Azure AD password management](howto-sspr-reporting.md).
+To understand the usage of SSPR in your environment, see [Reporting options for Microsoft Entra password management](howto-sspr-reporting.md).
-If you or users have problems with SSPR, see [Troubleshoot self-service password reset](./troubleshoot-sspr.md)
+If you or users have problems with SSPR, see [Troubleshoot self-service password reset](./troubleshoot-sspr.md)
active-directory Howto Sspr Deployment https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-sspr-deployment.md
Title: Deployment considerations for Azure Active Directory self-service password reset
-description: Learn about deployment considerations and strategy for successful implementation of Azure AD self-service password reset
+ Title: Deployment considerations for Microsoft Entra self-service password reset
+description: Learn about deployment considerations and strategy for successful implementation of Microsoft Entra self-service password reset
adobe-target: true
-# Plan an Azure Active Directory self-service password reset deployment
+# Plan a Microsoft Entra self-service password reset deployment
> [!IMPORTANT]
-> This deployment plan offers guidance and best practices for deploying Azure AD self-service password reset (SSPR).
+> This deployment plan offers guidance and best practices for deploying Microsoft Entra self-service password reset (SSPR).
> > **If you're an end user and need to get back into your account, go to [https://aka.ms/sspr](https://aka.ms/sspr)**.
-[Self-Service Password Reset (SSPR)](https://www.youtube.com/watch?v=pS3XwfxJrMo) is an Azure Active Directory (AD) feature that enables users to reset their passwords without contacting IT staff for help. The users can quickly unblock themselves and continue working no matter where they are or time of day. By allowing the employees to unblock themselves, your organization can reduce the non-productive time and high support costs for most common password-related issues.
+[Self-Service Password Reset (SSPR)](https://www.youtube.com/watch?v=pS3XwfxJrMo) is a Microsoft Entra feature that enables users to reset their passwords without contacting IT staff for help. The users can quickly unblock themselves and continue working no matter where they are or time of day. By allowing the employees to unblock themselves, your organization can reduce the non-productive time and high support costs for most common password-related issues.
SSPR has the following key capabilities:
To quickly see SSPR in action and then come back to understand additional deploy
## Learn about SSPR
-Learn more about SSPR. See [How it works: Azure AD self-service password reset](./concept-sspr-howitworks.md).
+Learn more about SSPR. See [How it works: Microsoft Entra self-service password reset](./concept-sspr-howitworks.md).
### Key benefits
The key benefits of enabling SSPR are:
### Licensing
-Azure Active Directory is licensed per-user meaning each user requires an appropriate license for the features they use. We recommend group-based licensing for SSPR.
+Microsoft Entra ID is licensed per-user meaning each user requires an appropriate license for the features they use. We recommend group-based licensing for SSPR.
-To compare editions and features and enable group or user-based licensing, see [Licensing requirements for Azure AD self-service password reset](./concept-sspr-licensing.md).
+To compare editions and features and enable group or user-based licensing, see [Licensing requirements for Microsoft Entra self-service password reset](./concept-sspr-licensing.md).
-For more information about pricing, see [Azure Active Directory pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+For more information about pricing, see [Microsoft Entra pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
### Prerequisites
-* A working Azure AD tenant with at least a trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A working Microsoft Entra tenant with at least a trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* An account with Global Administrator privileges.
For a guided walkthrough of many of the recommendations in this article, see the
| Videos| [Empower your users with better IT scalability](https://youtu.be/g9RpRnylxS8) | |[What is self-service password reset?](https://youtu.be/hc97Yx5PJiM)| | |[Deploying self-service password reset](https://www.youtube.com/watch?v=Pa0eyqjEjvQ&index=18&list=PLLasX02E8BPBm1xNMRdvP6GtA6otQUqp0)|
-| |[How to enable and configure SSPR in Azure AD](https://www.youtube.com/watch?v=rA8TvhNcCvQ)|
-| |[How to configure self-service password reset for users in Azure AD?](https://azure.microsoft.com/resources/videos/self-service-password-reset-azure-ad/) |
-| |[How to [prepare users to] register [their] security information for Azure Active Directory](https://youtu.be/gXuh0XS18wA) |
-| Online courses|[Managing Identities in Microsoft Azure Active Directory](https://www.pluralsight.com/courses/microsoft-azure-active-directory-managing-identities) Use SSPR to give your users a modern, protected experience. See especially the "[Managing Azure Active Directory Users and Groups](https://app.pluralsight.com/library/courses/microsoft-azure-active-directory-managing-identities/table-of-contents)" module. |
+| |[How to enable and configure SSPR in Microsoft Entra ID](https://www.youtube.com/watch?v=rA8TvhNcCvQ)|
+| |[How to configure self-service password reset for users in Microsoft Entra ID?](https://azure.microsoft.com/resources/videos/self-service-password-reset-azure-ad/) |
+| |[How to [prepare users to] register [their] security information for Microsoft Entra ID](https://youtu.be/gXuh0XS18wA) |
+| Online courses|[Managing Identities in Microsoft Entra ID](https://www.pluralsight.com/courses/microsoft-azure-active-directory-managing-identities) Use SSPR to give your users a modern, protected experience. See especially the "[Managing Microsoft Entra Users and Groups](https://app.pluralsight.com/library/courses/microsoft-azure-active-directory-managing-identities/table-of-contents)" module. |
|Pluralsight Paid courses |[The Issues of Identity and Access Management](https://www.pluralsight.com/courses/identity-access-management-issues) Learn about IAM and security issues to be aware of in your organization. See especially the "Other Authentication Methods" module.|
-| |[Getting Started with the Microsoft Enterprise Mobility Suite](https://www.pluralsight.com/courses/microsoft-enterprise-mobility-suite-getting-started) Learn the best practices for extending on-premises assets to the cloud in a manner that allows for authentication, authorization, encryption, and a secured mobile experience. See especially the "Configuring Advanced Features of Microsoft Azure Active Directory Premium" module.
-|Tutorials |[Complete an Azure AD self-service password reset pilot roll out](./tutorial-enable-sspr.md) |
+| |[Getting Started with the Microsoft Enterprise Mobility Suite](https://www.pluralsight.com/courses/microsoft-enterprise-mobility-suite-getting-started) Learn the best practices for extending on-premises assets to the cloud in a manner that allows for authentication, authorization, encryption, and a secured mobile experience. See especially the "Configuring Advanced Features of Microsoft Entra ID P1 or P2" module.
+|Tutorials |[Complete a Microsoft Entra self-service password reset pilot roll out](./tutorial-enable-sspr.md) |
| |[Enabling password writeback](./tutorial-enable-sspr-writeback.md) |
-| |[Azure AD password reset from the login screen for Windows 10](./howto-sspr-windows.md) |
+| |[Microsoft Entra password reset from the login screen for Windows 10](./howto-sspr-windows.md) |
| FAQ|[Password management frequently asked questions](./passwords-faq.yml) | ### Solution architecture
Description of workflow
To reset the password, users go to the [password reset portal](https://aka.ms/sspr). They must verify the previously registered authentication method or methods to prove their identity. If they successfully reset the password, they begin the reset process.
-* For cloud-only users, SSPR stores the new password in Azure AD.
+* For cloud-only users, SSPR stores the new password in Microsoft Entra ID.
-* For hybrid users, SSPR writes back the password to the on-prem Active Directory via the Azure AD Connect service.
+* For hybrid users, SSPR writes back the password to the on-prem Active Directory via the Microsoft Entra Connect service.
Note: For users who have [Password hash synchronization (PHS)](../hybrid/connect/whatis-phs.md) disabled, SSPR stores the passwords in the on-prem Active Directory only.
You can help users register quickly by deploying SSPR alongside another popular
Before deploying SSPR, you may opt to determine the number and the average cost of each password reset call. You can use this data post deployment to show the value SSPR is bringing to the organization.
-### Combined registration for SSPR and Azure AD Multi-Factor Authentication
+<a name='combined-registration-for-sspr-and-azure-ad-multi-factor-authentication'></a>
+
+### Combined registration for SSPR and Microsoft Entra multifactor authentication
> [!NOTE]
-> Starting on August 15th 2020, all new Azure AD tenants will be automatically enabled for combined registration. Tenants created after this date will be unable to utilize the legacy registration workflows.
-> After Sept. 30th, 2022, all existing Azure AD tenants will be automatically enabled for combined registration.
+> Starting on August 15th 2020, all new Microsoft Entra tenants will be automatically enabled for combined registration. Tenants created after this date will be unable to utilize the legacy registration workflows.
+> After Sept. 30th, 2022, all existing Microsoft Entra tenants will be automatically enabled for combined registration.
-We recommend that organizations use the [combined registration experience for Azure AD Multi-Factor Authentication and self-service password reset (SSPR)](howto-registration-mfa-sspr-combined.md). SSPR allows users to reset their password in a secure way using the same methods they use for Azure AD Multi-Factor Authentication. Combined registration is a single step for end users. To make sure you understand the functionality and end-user experience, see the [Combined security information registration concepts](concept-registration-mfa-sspr-combined.md).
+We recommend that organizations use the [combined registration experience for Microsoft Entra multifactor authentication and self-service password reset (SSPR)](howto-registration-mfa-sspr-combined.md). SSPR allows users to reset their password in a secure way using the same methods they use for Microsoft Entra multifactor authentication. Combined registration is a single step for end users. To make sure you understand the functionality and end-user experience, see the [Combined security information registration concepts](concept-registration-mfa-sspr-combined.md).
It's critical to inform users about upcoming changes, registration requirements, and any necessary user actions. We provide [communication templates](https://aka.ms/mfatemplates) and [user documentation](https://support.microsoft.com/account-billing/set-up-security-info-from-a-sign-in-page-28180870-c256-4ebf-8bd7-5335571bf9a8) to prepare your users for the new experience and help to ensure a successful rollout. Send users to https://myprofile.microsoft.com to register by selecting the **Security Info** link on that page.
When technology projects fail, they typically do so due to mismatched expectatio
#### Required administrator roles
-| Business Role/Persona| Azure AD Role (if necessary) |
+| Business Role/Persona| Microsoft Entra role (if necessary) |
| - | - | | Level 1 helpdesk| Password administrator | | Level 2 helpdesk| User administrator |
When technology projects fail, they typically do so due to mismatched expectatio
We recommend that the initial configuration of SSPR is in a test environment. Start with a pilot group by enabling SSPR for a subset of users in your organization. See [Best practices for a pilot](../architecture/deployment-plans.md).
-To create a group, see how to [create a group and add members in Azure Active Directory](../fundamentals/how-to-manage-groups.md).
+To create a group, see how to [create a group and add members in Microsoft Entra ID](../fundamentals/how-to-manage-groups.md).
## Plan configuration
The following settings are required to enable SSPR along with recommended values
When enabling SSPR, choose an appropriate security group in the pilot environment. * To enforce SSPR registration for everyone, we recommend using the **All** option.
-* Otherwise, select the appropriate Azure AD or AD security group.
+* Otherwise, select the appropriate Microsoft Entra ID or AD security group.
### Authentication methods
We recommend the following authentication method settings:
* Set **Number of methods required to reset** to a level appropriate to your organization. One requires the least friction, while two may increase your security posture.
-Note: The user must have the authentication methods configured in the [Password policies and restrictions in Azure Active Directory](./concept-sspr-policy.md).
+Note: The user must have the authentication methods configured in the [Password policies and restrictions in Microsoft Entra ID](./concept-sspr-policy.md).
### Registration settings
Configure both the **Notify users on password resets** and the **Notify all admi
It's critical to customize the helpdesk email or URL to ensure users who experience problems can get help immediately. Set this option to a common helpdesk email address or web page that your users are familiar with.
-For more information, see [Customize the Azure AD functionality for self-service password reset](./howto-sspr-customization.md).
+For more information, see [Customize the Microsoft Entra functionality for self-service password reset](./howto-sspr-customization.md).
### Password Writeback
-**Password Writeback** is enabled with [Azure AD Connect](../hybrid/whatis-hybrid-identity.md) and writes password resets in the cloud back to an existing on-premises directory in real time. For more information, see [What is Password Writeback?](./concept-sspr-writeback.md)
+**Password Writeback** is enabled with [Microsoft Entra Connect](../hybrid/whatis-hybrid-identity.md) and writes password resets in the cloud back to an existing on-premises directory in real time. For more information, see [What is Password Writeback?](./concept-sspr-writeback.md)
We recommend the following settings: * Ensure that **Write back passwords to on-premises AD** is set to **Yes**. * Set the **Allow users to unlock account without resetting password** to **Yes**.
-By default, Azure AD unlocks accounts when it performs a password reset.
+By default, Microsoft Entra ID unlocks accounts when it performs a password reset.
### Administrator password setting
Administrator accounts have elevated permissions. The on-premises enterprise or
* Can only change their password in their on-prem environment. * Can never use the secret questions and answers as a method to reset their password.
-We recommend that you don't sync your on-prem Active Directory admin accounts with Azure AD.
+We recommend that you don't sync your on-prem Active Directory admin accounts with Microsoft Entra ID.
### Environments with multiple identity management systems
At each stage of your deployment from initial pilot groups through organization-
### Plan testing
-To ensure that your deployment works as expected, plan a set of test cases to validate the implementation. To assess the test cases, you need a non-administrator test user with a password. If you need to create a user, see [Add new users to Azure Active Directory](../fundamentals/add-users.md).
+To ensure that your deployment works as expected, plan a set of test cases to validate the implementation. To assess the test cases, you need a non-administrator test user with a password. If you need to create a user, see [Add new users to Microsoft Entra ID](../fundamentals/add-users.md).
The following table includes useful test scenarios you can use to document your organizations expected results based on your policies. <br>
The following table includes useful test scenarios you can use to document your
| User signs in when enforced to do password reset registration| Prompts the user to register security information | | User signs in when password reset registration is complete| Prompts the user to register security information | | SSPR portal is accessible when the user does not have a license| Is accessible |
-| Reset user password from Windows 10 Azure AD joined or hybrid Azure AD joined device lock screen| User can reset password |
+| Reset user password from Windows 10 Microsoft Entra joined or Microsoft Entra hybrid joined device lock screen| User can reset password |
| SSPR registration and usage data are available to administrators in near real time| Is available via audit logs |
-You can also refer to [Complete out an Azure AD self-service password reset pilot roll](./tutorial-enable-sspr.md). In this tutorial, you will enable a pilot roll out of SSPR in your organization and test using a non-administrator account.
+You can also refer to [Complete out a Microsoft Entra self-service password reset pilot roll](./tutorial-enable-sspr.md). In this tutorial, you will enable a pilot roll out of SSPR in your organization and test using a non-administrator account.
### Plan support
While SSPR does not typically create user issues, it is important to prepare sup
| User isn't receiving a text or call on their office or cell phone| A user is trying to verify their identity via text or call but isn't receiving a text/call. | | User can't access the password reset portal| A user wants to reset their password but isn't enabled for password reset and can't access the page to update passwords. | | User can't set a new password| A user completes verification during the password reset flow but can't set a new password. |
-| User doesn't see a Reset Password link on a Windows 10 device| A user is trying to reset password from the Windows 10 lock screen, but the device is either not joined to Azure AD, or the Microsoft Intune device policy isn't enabled |
+| User doesn't see a Reset Password link on a Windows 10 device| A user is trying to reset password from the Windows 10 lock screen, but the device is either not joined to Microsoft Entra ID, or the Microsoft Intune device policy isn't enabled |
### Plan rollback
To roll back the deployment:
* For a group, remove the group from SSPR configuration
-* For everyone, disable SSPR for the Azure AD tenant
+* For everyone, disable SSPR for the Microsoft Entra tenant
## Deploy SSPR
For machines running Windows 7, 8, 8.1, and 10 you can [enable users to reset th
## Manage SSPR
-Azure AD can provide additional information on your SSPR performance through audits and reports.
+Microsoft Entra ID can provide additional information on your SSPR performance through audits and reports.
### Password management activity reports
-You can use pre-built reports on Microsoft Entra admin center to measure the SSPR performance. If you're appropriately licensed, you can also create custom queries. For more information, see [Reporting options for Azure AD password management](./howto-sspr-reporting.md)
+You can use pre-built reports on Microsoft Entra admin center to measure the SSPR performance. If you're appropriately licensed, you can also create custom queries. For more information, see [Reporting options for Microsoft Entra password management](./howto-sspr-reporting.md)
> [!NOTE] > You must be [a global administrator](../roles/permissions-reference.md), and you must opt-in for this data to be gathered for your organization. To opt in, you must visit the Reporting tab or the audit logs on the Microsoft Entra admin center at least once. Until then, the data doesn't collect for your organization.
Audit logs for registration and password reset are available for 30 days. If sec
### Authentication methods- Usage and Insights
-[Usage and insights](./howto-authentication-methods-activity.md) enable you to understand how authentication methods for features like Azure AD MFA and SSPR are working in your organization. This reporting capability provides your organization with the means to understand what methods register and how to use them.
+[Usage and insights](./howto-authentication-methods-activity.md) enable you to understand how authentication methods for features like Microsoft Entra multifactor authentication and SSPR are working in your organization. This reporting capability provides your organization with the means to understand what methods register and how to use them.
### Troubleshoot
Audit logs for registration and password reset are available for 30 days. If sec
* [What are authentication methods?](./concept-authentication-methods.md)
-* [How it works: Azure AD self-service password reset?](./concept-sspr-howitworks.md)
+* [How it works: Microsoft Entra self-service password reset?](./concept-sspr-howitworks.md)
-* [Customize the Azure AD functionality for self-service password reset](./howto-sspr-customization.md)
+* [Customize the Microsoft Entra functionality for self-service password reset](./howto-sspr-customization.md)
-* [Password policies and restrictions in Azure Active Directory](./concept-sspr-policy.md)
+* [Password policies and restrictions in Microsoft Entra ID](./concept-sspr-policy.md)
* [What is Password Writeback?](./concept-sspr-writeback.md) ## Next steps
-* To get started deploying SSPR, see [Enable Azure AD self-service password reset](tutorial-enable-sspr.md)
+* To get started deploying SSPR, see [Enable Microsoft Entra self-service password reset](tutorial-enable-sspr.md)
-* [Consider implementing Azure AD password protection](./concept-password-ban-bad.md)
+* [Consider implementing Microsoft Entra password protection](./concept-password-ban-bad.md)
-* [Consider implementing Azure AD Smart Lockout](./howto-password-smart-lockout.md)
+* [Consider implementing Microsoft Entra Smart Lockout](./howto-password-smart-lockout.md)
active-directory Howto Sspr Reporting https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-sspr-reporting.md
Title: Self-service password reset reports
-description: Reporting on Azure AD self-service password reset events
+description: Reporting on Microsoft Entra self-service password reset events
-# Reporting options for Azure AD password management
+# Reporting options for Microsoft Entra password management
-After deployment, many organizations want to know how or if self-service password reset (SSPR) is really being used. The reporting feature that Azure Active Directory (Azure AD) provides helps you answer questions by using prebuilt reports. If you're appropriately licensed, you can also create custom queries.
+After deployment, many organizations want to know how or if self-service password reset (SSPR) is really being used. The reporting feature that Microsoft Entra ID provides helps you answer questions by using prebuilt reports. If you're appropriately licensed, you can also create custom queries.
-![Reporting on SSPR using the audit logs in Azure AD][Reporting]
+![Reporting on SSPR using the audit logs in Microsoft Entra ID][Reporting]
The following questions can be answered by the reports that exist in the [Microsoft Entra admin center](https://entra.microsoft.com):
The following activity types appear in the **Self-Service Password Management**
* [Blocked from self-service password reset](#activity-type-blocked-from-self-service-password-reset): Indicates that a user tried to reset a password, use a specific gate, or validate a phone number more than five total times in 24 hours. * [Change password (self-service)](#activity-type-change-password-self-service): Indicates that a user performed a voluntary, or forced (due to expiry) password change. * [Reset password (by admin)](#activity-type-reset-password-by-admin): Indicates that an administrator performed a password reset on behalf of a user.
-* [Reset password (self-service)](#activity-type-reset-password-self-service): Indicates that a user successfully reset their password from [Azure AD password reset](https://passwordreset.microsoftonline.com).
+* [Reset password (self-service)](#activity-type-reset-password-self-service): Indicates that a user successfully reset their password from [Microsoft Entra password reset](https://passwordreset.microsoftonline.com).
* [Self-service password reset flow activity progress](#activity-type-self-serve-password-reset-flow-activity-progress): Indicates each specific step a user proceeds through, such as passing a specific password reset authentication gate, as part of the password reset process.
-* [Unlock user account (self-service)](#activity-type-unlock-a-user-account-self-service): Indicates that a user successfully unlocked their Active Directory account without resetting their password from [Azure AD password reset](https://passwordreset.microsoftonline.com) by using the Active Directory feature of account unlock without reset.
+* [Unlock user account (self-service)](#activity-type-unlock-a-user-account-self-service): Indicates that a user successfully unlocked their Active Directory account without resetting their password from [Microsoft Entra password reset](https://passwordreset.microsoftonline.com) by using the Active Directory feature of account unlock without reset.
* [User registered for self-service password reset](#activity-type-user-registered-for-self-service-password-reset): Indicates that a user has registered all the required information to be able to reset their password in accordance with the currently specified tenant password reset policy. ### Activity type: Blocked from self-service password reset
The following list explains this activity in detail:
* _Failure_: Indicates that an admin failed to change a user's password. You can select the row to see the **Activity status reason** category to learn more about why the failure occurred. - **Activity additional details OnPremisesAgent**: - _None_: Indicates cloud-only reset.
- - _AAD Connect_: Indicates password was reset on-premises via Azure AD Connect writeback agent.
- - _CloudSync_: Indicates password was reset on-premises via Azure AD CloudSync writeback agent.
+ - _AAD Connect_: Indicates password was reset on-premises via Microsoft Entra Connect writeback agent.
+ - _CloudSync_: Indicates password was reset on-premises via Microsoft Entra CloudSync writeback agent.
### Activity type: Reset password (self-service) The following list explains this activity in detail:
-* **Activity description**: Indicates that a user successfully reset their password from [Azure AD password reset](https://passwordreset.microsoftonline.com).
+* **Activity description**: Indicates that a user successfully reset their password from [Microsoft Entra password reset](https://passwordreset.microsoftonline.com).
* **Activity actor**: The user who reset their password. The user can be an end user or an administrator. * **Activity target**: The user who reset their password. The user can be an end user or an administrator. * **Activity statuses**:
The following list explains this activity in detail:
The following list explains this activity in detail:
-* **Activity description**: Indicates that a user successfully unlocked their Active Directory account without resetting their password from [Azure AD password reset](https://passwordreset.microsoftonline.com) by using the Active Directory feature of account unlock without reset.
+* **Activity description**: Indicates that a user successfully unlocked their Active Directory account without resetting their password from [Microsoft Entra password reset](https://passwordreset.microsoftonline.com) by using the Active Directory feature of account unlock without reset.
* **Activity actor**: The user who unlocked their account without resetting their password. The user can be an end user or an administrator. * **Activity target**: The user who unlocked their account without resetting their password. The user can be an end user or an administrator. * **Allowed activity statuses**:
active-directory Howto Sspr Windows https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-sspr-windows.md
Title: Self-service password reset for Windows devices
-description: Learn how to enable Azure Active Directory self-service password reset at the Windows sign-in screen.
+description: Learn how to enable Microsoft Entra self-service password reset at the Windows sign-in screen.
-# Enable Azure Active Directory self-service password reset at the Windows sign-in screen
+# Enable Microsoft Entra self-service password reset at the Windows sign-in screen
-Self-service password reset (SSPR) gives users in Azure Active Directory (Azure AD) the ability to change or reset their password, with no administrator or help desk involvement. Typically, users open a web browser on another device to access the [SSPR portal](https://aka.ms/sspr). To improve the experience on computers that run Windows 7, 8, 8.1, 10, and 11 you can enable users to reset their password at the Windows sign-in screen.
+Self-service password reset (SSPR) gives users in Microsoft Entra ID the ability to change or reset their password, with no administrator or help desk involvement. Typically, users open a web browser on another device to access the [SSPR portal](https://aka.ms/sspr). To improve the experience on computers that run Windows 7, 8, 8.1, 10, and 11 you can enable users to reset their password at the Windows sign-in screen.
![Example Windows login screens with SSPR link shown](./media/howto-sspr-windows/windows-reset-password.png)
The following limitations apply to using SSPR from the Windows sign-in screen:
- Some third party credential providers are known to cause problems with this feature. - Disabling UAC via modification of [EnableLUA registry key](/openspecs/windows_protocols/ms-gpsb/958053ae-5397-4f96-977f-b7700ee461ec) is known to cause issues. - This feature doesn't work for networks with 802.1x network authentication deployed and the option "Perform immediately before user logon". For networks with 802.1x network authentication deployed, it's recommended to use machine authentication to enable this feature.-- Hybrid Azure AD joined machines must have network connectivity line of sight to a domain controller to use the new password and update cached credentials. This means that devices must either be on the organization's internal network or on a VPN with network access to an on-premises domain controller.
+- Microsoft Entra hybrid joined machines must have network connectivity line of sight to a domain controller to use the new password and update cached credentials. This means that devices must either be on the organization's internal network or on a VPN with network access to an on-premises domain controller.
- If using an image, prior to running sysprep ensure that the web cache is cleared for the built-in Administrator prior to performing the CopyProfile step. More information about this step can be found in the support article [Performance poor when using custom default user profile](https://support.microsoft.com/help/4056823/performance-issue-with-custom-default-user-profile). - The following settings are known to interfere with the ability to use and reset passwords on Windows 10 devices: - If lock screen notifications are turned off, **Reset password** won't work.
To configure a Windows 11 or Windows 10 device for SSPR at the sign-in screen, r
### Windows 11 and Windows 10 prerequisites -- Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator) and [enable Azure AD self-service password reset](tutorial-enable-sspr.md).
+- Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator) and [enable Microsoft Entra self-service password reset](tutorial-enable-sspr.md).
- Users must register for SSPR before using this feature at [https://aka.ms/ssprsetup](https://aka.ms/ssprsetup) - Not unique to using SSPR from the Windows sign-in screen, all users must provide the authentication contact information before they can reset their password. - Network proxy requirements: - Port 443 to `passwordreset.microsoftonline.com` and `ajax.aspnetcdn.com` - Windows 10 devices require a machine-level proxy configuration or scoped proxy configuration for the temporary defaultuser1 account used to perform SSPR (see [Troubleshooting](#proxy-configurations-for-windows-password-reset) section for more details). - Run at least Windows 10, version April 2018 Update (v1803), and the devices must be either:
- - Azure AD joined
- - Hybrid Azure AD joined
+ - Microsoft Entra joined
+ - Microsoft Entra hybrid joined
### Enable for Windows 11 and Windows 10 using Microsoft Intune
To enable SSPR at the sign-in screen using a registry key, complete the followin
### Troubleshooting Windows 11 and Windows 10 password reset
-If you have problems with using SSPR from the Windows sign-in screen, the Azure AD audit log includes information about the IP address and *ClientType* where the password reset occurred, as shown in the following example output:
+If you have problems with using SSPR from the Windows sign-in screen, the Microsoft Entra audit log includes information about the IP address and *ClientType* where the password reset occurred, as shown in the following example output:
-![Example Windows 7 password reset in the Azure AD Audit log](media/howto-sspr-windows/windows-7-sspr-azure-ad-audit-log.png)
+![Example Windows 7 password reset in the Microsoft Entra audit log](media/howto-sspr-windows/windows-7-sspr-azure-ad-audit-log.png)
When users reset their password from the sign-in screen of a Windows 11 or 10 device, a low-privilege temporary account called `defaultuser1` is created. This account is used to keep the password reset process secure.
To configure a Windows 7, 8, or 8.1 device for SSPR at the sign-in screen, revie
### Windows 7, 8, and 8.1 prerequisites -- Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator) and [enable Azure AD self-service password reset](tutorial-enable-sspr.md).
+- Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator) and [enable Microsoft Entra self-service password reset](tutorial-enable-sspr.md).
- Users must register for SSPR before using this feature at [https://aka.ms/ssprsetup](https://aka.ms/ssprsetup) - Not unique to using SSPR from the Windows sign-in screen, all users must provide the authentication contact information before they can reset their password. - Network proxy requirements:
The SSPR component can be installed or uninstalled without prompts using the fol
#### Troubleshooting Windows 7, 8, and 8.1 password reset
-If you have problems with using SSPR from the Windows sign-in screen, events are logged both on the machine and in Azure AD. Azure AD events include information about the IP address and ClientType where the password reset occurred, as shown in the following example output:
+If you have problems with using SSPR from the Windows sign-in screen, events are logged both on the machine and in Microsoft Entra ID. Microsoft Entra events include information about the IP address and ClientType where the password reset occurred, as shown in the following example output:
-![Example Windows 7 password reset in the Azure AD Audit log](media/howto-sspr-windows/windows-7-sspr-azure-ad-audit-log.png)
+![Example Windows 7 password reset in the Microsoft Entra audit log](media/howto-sspr-windows/windows-7-sspr-azure-ad-audit-log.png)
If additional logging is required, a registry key on the machine can be changed to enable verbose logging. Enable verbose logging for troubleshooting purposes only using the following registry key value:
active-directory Multi Factor Authentication Get Started Adfs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/multi-factor-authentication-get-started-adfs.md
Title: Two-step verification Azure AD MFA and ADFS
-description: This is the Azure AD Multi-Factor Authentication page that describes how to get started with Azure AD MFA and AD FS.
+ Title: Two-step verification Microsoft Entra multifactor authentication and ADFS
+description: This is the Microsoft Entra multifactor authentication page that describes how to get started with Microsoft Entra multifactor authentication and AD FS.
-# Getting started with Azure AD Multi-Factor Authentication and Active Directory Federation Services
+# Getting started with Microsoft Entra multifactor authentication and Active Directory Federation Services
<center>
-![Azure AD MFA and ADFS getting started](./media/multi-factor-authentication-get-started-adfs/adfs.png)</center>
+![Microsoft Entra multifactor authentication and ADFS getting started](./media/multi-factor-authentication-get-started-adfs/adfs.png)</center>
-If your organization has federated your on-premises Active Directory with Azure Active Directory using AD FS, there are two options for using Azure AD Multi-Factor Authentication.
+If your organization has federated your on-premises Active Directory with Microsoft Entra ID using AD FS, there are two options for using Microsoft Entra multifactor authentication.
-* Secure cloud resources using Azure AD Multi-Factor Authentication or Active Directory Federation Services
-* Secure cloud and on-premises resources using Azure Multi-Factor Authentication Server
+* Secure cloud resources using Microsoft Entra multifactor authentication or Active Directory Federation Services
+* Secure cloud and on-premises resources using Azure multifactor authentication Server
-The following table summarizes the verification experience between securing resources with Azure AD Multi-Factor Authentication and AD FS
+The following table summarizes the verification experience between securing resources with Microsoft Entra multifactor authentication and AD FS
| Verification Experience - Browser-based Apps | Verification Experience - Non-Browser-based Apps | |: |: |
-| Securing Azure AD resources using Azure AD Multi-Factor Authentication |<li>The first verification step is performed on-premises using AD FS.</li> <li>The second step is a phone-based method carried out using cloud authentication.</li> |
-| Securing Azure AD resources using Active Directory Federation Services |<li>The first verification step is performed on-premises using AD FS.</li><li>The second step is performed on-premises by honoring the claim.</li> |
+| Securing Microsoft Entra resources using Microsoft Entra multifactor authentication |<li>The first verification step is performed on-premises using AD FS.</li> <li>The second step is a phone-based method carried out using cloud authentication.</li> |
+| Securing Microsoft Entra resources using Active Directory Federation Services |<li>The first verification step is performed on-premises using AD FS.</li><li>The second step is performed on-premises by honoring the claim.</li> |
Caveats with app passwords for federated users:
Caveats with app passwords for federated users:
* You lose on-premises authentication-logging capability for app passwords. * Account disable/deletion may take up to three hours for directory sync, delaying disable/deletion of app passwords in the cloud identity.
-For information on setting up either Azure AD Multi-Factor Authentication or the Azure Multi-Factor Authentication Server with AD FS, see the following articles:
+For information on setting up either Microsoft Entra multifactor authentication or the Azure multifactor authentication Server with AD FS, see the following articles:
-* [Secure cloud resources using Azure AD Multi-Factor Authentication and AD FS](howto-mfa-adfs.md)
-* [Secure cloud and on-premises resources using Azure Multi-Factor Authentication Server with Windows Server](howto-mfaserver-adfs-windows-server.md)
-* [Secure cloud and on-premises resources using Azure Multi-Factor Authentication Server with AD FS 2.0](howto-mfaserver-adfs-2.md)
+* [Secure cloud resources using Microsoft Entra multifactor authentication and AD FS](howto-mfa-adfs.md)
+* [Secure cloud and on-premises resources using Azure multifactor authentication Server with Windows Server](howto-mfaserver-adfs-windows-server.md)
+* [Secure cloud and on-premises resources using Azure multifactor authentication Server with AD FS 2.0](howto-mfaserver-adfs-2.md)
active-directory Multi Factor Authentication Wizard https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/multi-factor-authentication-wizard.md
Title: Use the multi-factor authentication in portal guide to configure MFA
-description: Learn how to use the multi-factor authentication (MFA) wizard to deploy MFA for your organization
+ Title: Use the multifactor authentication in portal guide to configure MFA
+description: Learn how to use the multifactor authentication wizard to deploy MFA for your organization
-# Configure multi-factor authentication using the portal guide
+# Configure multifactor authentication using the portal guide
-Azure Active Directory (Azure AD) features help you manage and secure your organization. This setup guide helps you get started with Azure's multifactor authentication capabilities. In the following section, weΓÇÖll briefly describe the setup guide.
+Microsoft Entra features help you manage and secure your organization. This setup guide helps you get started with Azure's multifactor authentication capabilities. In the following section, weΓÇÖll briefly describe the setup guide.
## Who is this setup guide for?
-This guide provides step-by-step instructions for IT administrators to implement Multi-Factor Authentication (MFA) in their organization. It's designed for administrators who are new to MFA and need guidance on where to begin.
+This guide provides step-by-step instructions for IT administrators to implement multifactor authentication in their organization. It's designed for administrators who are new to MFA and need guidance on where to begin.
## What to expect and what you need
-The setup guides help you configure the core functionality of Azure AD. If you need to set up a more advanced configuration, the setup guide points you to the appropriate location in the Azure AD portal.
+The setup guides help you configure the core functionality of Microsoft Entra ID. If you need to set up a more advanced configuration, the setup guide points you to the appropriate location in the Microsoft Entra portal.
### Required permissions
You must be a member of the following administrative roles:
- **Global reader**: allows you to view the setup guides but not make changes in your tenant.
-## Configure multi-factor authentication (MFA)
+<a name='configure-multi-factor-authentication-mfa'></a>
-If you're using Azure Active Directory Premium P1 or P2, we guide you through a setup process that's tailored to your needs. Our customized Conditional Access policies include the most common and least intrusive security standards we recommend. If you're not subscribed to a premium license, we help you keep your account secure with our one-click security defaults enabled to give you a baseline protection policy.
+## Configure multifactor authentication
+
+If you're using Microsoft Entra ID P1 or P2, we guide you through a setup process that's tailored to your needs. Our customized Conditional Access policies include the most common and least intrusive security standards we recommend. If you're not subscribed to a premium license, we help you keep your account secure with our one-click security defaults enabled to give you a baseline protection policy.
## Next steps -- [Troubleshoot Azure AD Multi-Factor Authentication issues](/troubleshoot/azure/active-directory/troubleshoot-azure-mfa-issue)-- [Use the sign-ins report to review Azure AD Multi-Factor Authentication events](howto-mfa-reporting.md)
+- [Troubleshoot Microsoft Entra multifactor authentication issues](/troubleshoot/azure/active-directory/troubleshoot-azure-mfa-issue)
+- [Use the sign-ins report to review Microsoft Entra multifactor authentication events](howto-mfa-reporting.md)
active-directory Overview Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/overview-authentication.md
Title: Azure Active Directory authentication overview
-description: Learn about the different authentication methods and security features for user sign-ins with Azure Active Directory.
+ Title: Microsoft Entra authentication overview
+description: Learn about the different authentication methods and security features for user sign-ins with Microsoft Entra ID.
-# Customer intent: As an Azure AD administrator, I want to understand which Azure AD features I can use to secure sign-in and make the user authentication process safe and easy.
+# Customer intent: As a Microsoft Entra administrator, I want to understand which Microsoft Entra features I can use to secure sign-in and make the user authentication process safe and easy.
-# What is Azure Active Directory authentication?
+# What is Microsoft Entra authentication?
-One of the main features of an identity platform is to verify, or *authenticate*, credentials when a user signs in to a device, application, or service. In Azure Active Directory (Azure AD), authentication involves more than just the verification of a username and password. To improve security and reduce the need for help desk assistance, Azure AD authentication includes the following components:
+One of the main features of an identity platform is to verify, or *authenticate*, credentials when a user signs in to a device, application, or service. In Microsoft Entra ID, authentication involves more than just the verification of a username and password. To improve security and reduce the need for help desk assistance, Microsoft Entra authentication includes the following components:
* Self-service password reset
-* Azure AD Multi-Factor Authentication
+* Microsoft Entra multifactor authentication
* Hybrid integration to write password changes back to on-premises environment * Hybrid integration to enforce password protection policies for an on-premises environment * Passwordless authentication
Take a look at our short video to learn more about these authentication componen
## Improve the end-user experience
-Azure AD helps to protect a user's identity and simplify their sign-in experience. Features like self-service password reset let users update or change their passwords using a web browser from any device. This feature is especially useful when the user has forgotten their password or their account is locked. Without waiting for a helpdesk or administrator to provide support, a user can unblock themselves and continue to work.
+Microsoft Entra ID helps to protect a user's identity and simplify their sign-in experience. Features like self-service password reset let users update or change their passwords using a web browser from any device. This feature is especially useful when the user has forgotten their password or their account is locked. Without waiting for a helpdesk or administrator to provide support, a user can unblock themselves and continue to work.
-Azure AD Multi-Factor Authentication lets users choose an additional form of authentication during sign-in, such as a phone call or mobile app notification. This ability reduces the requirement for a single, fixed form of secondary authentication like a hardware token. If the user doesn't currently have one form of additional authentication, they can choose a different method and continue to work.
+Microsoft Entra multifactor authentication lets users choose an additional form of authentication during sign-in, such as a phone call or mobile app notification. This ability reduces the requirement for a single, fixed form of secondary authentication like a hardware token. If the user doesn't currently have one form of additional authentication, they can choose a different method and continue to work.
![Authentication methods in use at the sign-in screen](media/concept-authentication-methods/overview-login.png)
Self-service password reset works in the following scenarios:
When a user updates or resets their password using self-service password reset, that password can also be written back to an on-premises Active Directory environment. Password writeback makes sure that a user can immediately use their updated credentials with on-premises devices and applications.
-## Azure AD Multi-Factor Authentication
+<a name='azure-ad-multi-factor-authentication'></a>
-Multi-factor authentication is a process where a user is prompted during the sign-in process for an additional form of identification, such as to enter a code on their cellphone or to provide a fingerprint scan.
+## Microsoft Entra multifactor authentication
+
+Multifactor authentication is a process where a user is prompted during the sign-in process for an additional form of identification, such as to enter a code on their cellphone or to provide a fingerprint scan.
If you only use a password to authenticate a user, it leaves an insecure vector for attack. If the password is weak or has been exposed elsewhere, is it really the user signing in with the username and password, or is it an attacker? When you require a second form of authentication, security is increased as this additional factor isn't something that's easy for an attacker to obtain or duplicate.
-![Conceptual image of the different forms of multi-factor authentication](./media/concept-mfa-howitworks/methods.png)
+![Conceptual image of the different forms of multifactor authentication](./media/concept-mfa-howitworks/methods.png)
-Azure AD Multi-Factor Authentication works by requiring two or more of the following authentication methods:
+Microsoft Entra multifactor authentication works by requiring two or more of the following authentication methods:
* Something you know, typically a password. * Something you have, such as a trusted device that is not easily duplicated, like a phone or hardware key. * Something you are - biometrics like a fingerprint or face scan.
-Users can register themselves for both self-service password reset and Azure AD Multi-Factor Authentication in one step to simplify the on-boarding experience. Administrators can define what forms of secondary authentication can be used. Azure AD Multi-Factor Authentication can also be required when users perform a self-service password reset to further secure that process.
+Users can register themselves for both self-service password reset and Microsoft Entra multifactor authentication in one step to simplify the on-boarding experience. Administrators can define what forms of secondary authentication can be used. Microsoft Entra multifactor authentication can also be required when users perform a self-service password reset to further secure that process.
## Password protection
-By default, Azure AD blocks weak passwords such as *Password1*. A global banned password list is automatically updated and enforced that includes known weak passwords. If an Azure AD user tries to set their password to one of these weak passwords, they receive a notification to choose a more secure password.
+By default, Microsoft Entra ID blocks weak passwords such as *Password1*. A global banned password list is automatically updated and enforced that includes known weak passwords. If a Microsoft Entra user tries to set their password to one of these weak passwords, they receive a notification to choose a more secure password.
To increase security, you can define custom password protection policies. These policies can use filters to block any variation of a password containing a name such as *Contoso* or a location like *London*, for example.
-For hybrid security, you can integrate Azure AD password protection with an on-premises Active Directory environment. A component installed in the on-premises environment receives the global banned password list and custom password protection policies from Azure AD, and domain controllers use them to process password change events. This hybrid approach makes sure that no matter how or where a user changes their credentials, you enforce the use of strong passwords.
+For hybrid security, you can integrate Microsoft Entra password protection with an on-premises Active Directory environment. A component installed in the on-premises environment receives the global banned password list and custom password protection policies from Microsoft Entra ID, and domain controllers use them to process password change events. This hybrid approach makes sure that no matter how or where a user changes their credentials, you enforce the use of strong passwords.
## Passwordless authentication
-The end-goal for many environments is to remove the use of passwords as part of sign-in events. Features like Azure password protection or Azure AD Multi-Factor Authentication help improve security, but a username and password remains a weak form of authentication that can be exposed or brute-force attacked.
+The end-goal for many environments is to remove the use of passwords as part of sign-in events. Features like Azure password protection or Microsoft Entra multifactor authentication help improve security, but a username and password remains a weak form of authentication that can be exposed or brute-force attacked.
![Security versus convenience with the authentication process that leads to passwordless](./media/concept-authentication-passwordless/passwordless-convenience-security.png) When you sign in with a passwordless method, credentials are provided by using methods like biometrics with Windows Hello for Business, or a FIDO2 security key. These authentication methods can't be easily duplicated by an attacker.
-Azure AD provides ways to natively authenticate using passwordless methods to simplify the sign-in experience for users and reduce the risk of attacks.
+Microsoft Entra ID provides ways to natively authenticate using passwordless methods to simplify the sign-in experience for users and reduce the risk of attacks.
## Next steps
-To get started, see the [tutorial for self-service password reset (SSPR)][tutorial-sspr] and [Azure AD Multi-Factor Authentication][tutorial-azure-mfa].
+To get started, see the [tutorial for self-service password reset (SSPR)][tutorial-sspr] and [Microsoft Entra multifactor authentication][tutorial-azure-mfa].
-To learn more about self-service password reset concepts, see [How Azure AD self-service password reset works][concept-sspr].
+To learn more about self-service password reset concepts, see [How Microsoft Entra self-service password reset works][concept-sspr].
-To learn more about multi-factor authentication concepts, see [How Azure AD Multi-Factor Authentication works][concept-mfa].
+To learn more about multifactor authentication concepts, see [How Microsoft Entra multifactor authentication works][concept-mfa].
<!-- INTERNAL LINKS --> [tutorial-sspr]: tutorial-enable-sspr.md [tutorial-azure-mfa]: tutorial-enable-azure-mfa.md [concept-sspr]: concept-sspr-howitworks.md
-[concept-mfa]: concept-mfa-howitworks.md
+[concept-mfa]: concept-mfa-howitworks.md
active-directory Troubleshoot Authentication Strengths https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/troubleshoot-authentication-strengths.md
Title: Troubleshoot Azure AD authentication strength
-description: Learn how to resolve errors when using Azure AD authentication strength.
+ Title: Troubleshoot Microsoft Entra authentication strength
+description: Learn how to resolve errors when using Microsoft Entra authentication strength.
-# Troubleshoot Azure AD authentication strength
+# Troubleshoot Microsoft Entra authentication strength
-This topic covers errors you might see when you use Azure Active Directory (Azure AD) authentication strength and how to resolve them.
+This topic covers errors you might see when you use Microsoft Entra authentication strength and how to resolve them.
## A user is asked to sign in with another method, but they don't see a method they expect
active-directory Troubleshoot Sspr Writeback https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/troubleshoot-sspr-writeback.md
Title: Troubleshoot self-service password reset writeback
-description: Learn how to troubleshoot common problems and resolution steps for self-service password reset writeback in Azure Active Directory
+description: Learn how to troubleshoot common problems and resolution steps for self-service password reset writeback in Microsoft Entra ID
-# Troubleshoot self-service password reset writeback in Azure Active Directory
+# Troubleshoot self-service password reset writeback in Microsoft Entra ID
-Azure Active Directory (Azure AD) self-service password reset (SSPR) lets users reset their passwords in the cloud. Password writeback is a feature enabled with [Azure AD Connect](../hybrid/whatis-hybrid-identity.md) or [cloud sync](tutorial-enable-cloud-sync-sspr-writeback.md) that allows password changes in the cloud to be written back to an existing on-premises directory in real time.
+Microsoft Entra self-service password reset (SSPR) lets users reset their passwords in the cloud. Password writeback is a feature enabled with [Microsoft Entra Connect](../hybrid/whatis-hybrid-identity.md) or [cloud sync](tutorial-enable-cloud-sync-sspr-writeback.md) that allows password changes in the cloud to be written back to an existing on-premises directory in real time.
If you have problems with SSPR writeback, the following troubleshooting steps and common errors may help. If you can't find the answer to your problem, [our support teams are always available](#contact-microsoft-support) to assist you further. ## Troubleshoot connectivity
-If you have problems with password writeback for Azure AD Connect, review the following steps that may help resolve the problem. To recover your service, we recommend that you follow these steps in order:
+If you have problems with password writeback for Microsoft Entra Connect, review the following steps that may help resolve the problem. To recover your service, we recommend that you follow these steps in order:
* [Confirm network connectivity](#confirm-network-connectivity)
-* [Restart the Azure AD Connect Sync service](#restart-the-azure-ad-connect-sync-service)
+* [Restart the Microsoft Entra Connect Sync service](#restart-the-azure-ad-connect-sync-service)
* [Disable and re-enable the password writeback feature](#disable-and-re-enable-the-password-writeback-feature)
-* [Install the latest Azure AD Connect release](#install-the-latest-azure-ad-connect-release)
+* [Install the latest Microsoft Entra Connect release](#install-the-latest-azure-ad-connect-release)
* [Troubleshoot password writeback](#common-password-writeback-errors) ### Confirm network connectivity The most common point of failure is that firewall or proxy ports, or idle timeouts are incorrectly configured.
-For Azure AD Connect version *1.1.443.0* and above, *outbound HTTPS* access is required to the following addresses:
+For Microsoft Entra Connect version *1.1.443.0* and above, *outbound HTTPS* access is required to the following addresses:
* *\*.passwordreset.microsoftonline.com* * *\*.servicebus.windows.net*
Or run the following:
Invoke-WebRequest -Uri https://ssprdedicatedsbprodscu.servicebus.windows.net -Verbose ```
-For more information, see the [connectivity prerequisites for Azure AD Connect](../hybrid/connect/how-to-connect-install-prerequisites.md).
+For more information, see the [connectivity prerequisites for Microsoft Entra Connect](../hybrid/connect/how-to-connect-install-prerequisites.md).
-### Restart the Azure AD Connect Sync service
+<a name='restart-the-azure-ad-connect-sync-service'></a>
-To resolve connectivity issues or other transient problems with the service, complete the following steps to restart the Azure AD Connect Sync service:
+### Restart the Microsoft Entra Connect Sync service
-1. As an administrator on the server that runs Azure AD Connect, select **Start**.
+To resolve connectivity issues or other transient problems with the service, complete the following steps to restart the Microsoft Entra Connect Sync service:
+
+1. As an administrator on the server that runs Microsoft Entra Connect, select **Start**.
1. Enter *services.msc* in the search field and select **Enter**.
-1. Look for the *Microsoft Azure AD Sync* entry.
+1. Look for the *Microsoft Entra ID Sync* entry.
1. Right-click the service entry, select **Restart**, and wait for the operation to finish. :::image type="content" source="./media/troubleshoot-sspr-writeback/service-restart.png" alt-text="Restart the Azure AD Sync service using the GUI" border="false":::
-These steps re-establish your connection with Azure AD and should resolve your connectivity issues.
+These steps re-establish your connection with Microsoft Entra ID and should resolve your connectivity issues.
-If restarting the Azure AD Connect Sync service doesn't resolve your problem, try to disable and then re-enable the password writeback feature in the next section.
+If restarting the Microsoft Entra Connect Sync service doesn't resolve your problem, try to disable and then re-enable the password writeback feature in the next section.
### Disable and re-enable the password writeback feature To continue to troubleshoot issues, complete the following steps to disable and then re-enable the password writeback feature:
-1. As an administrator on the server that runs Azure AD Connect, open the **Azure AD Connect Configuration wizard**.
-1. In **Connect to Azure AD**, enter your Azure AD Global Administrator credentials.
+1. As an administrator on the server that runs Microsoft Entra Connect, open the **Microsoft Entra Connect Configuration wizard**.
+1. In **Connect to Microsoft Entra ID**, enter your Microsoft Entra Global Administrator credentials.
1. In **Connect to AD DS**, enter your on-premises Active Directory Domain Services admin credentials. 1. In **Uniquely identifying your users**, select the **Next** button. 1. In **Optional features**, clear the **Password writeback** check box. 1. Select **Next** through the remaining dialog pages without changing anything until you get to the **Ready to configure** page. 1. Check that the **Ready to configure page** shows the *Password writeback* option as *disabled*. Select the green **Configure** button to commit your changes. 1. In **Finished**, clear the **Synchronize now** option, and then select **Finish** to close the wizard.
-1. Reopen the **Azure AD Connect Configuration wizard**.
+1. Reopen the **Microsoft Entra Connect Configuration wizard**.
1. Repeat steps 2-8, this time selecting the *Password writeback* option on the **Optional features** page to re-enable the service.
-These steps re-establish your connection with Azure AD and should resolve your connectivity issues.
+These steps re-establish your connection with Microsoft Entra ID and should resolve your connectivity issues.
+
+If disabling and then re-enabling the password writeback feature doesn't resolve your problem, reinstall Microsoft Entra Connect in the next section.
-If disabling and then re-enabling the password writeback feature doesn't resolve your problem, reinstall Azure AD Connect in the next section.
+<a name='install-the-latest-azure-ad-connect-release'></a>
-### Install the latest Azure AD Connect release
+### Install the latest Microsoft Entra Connect release
-Reinstalling Azure AD Connect can resolve configuration and connectivity issues between Azure AD and your local Active Directory Domain Services environment. We recommend that you perform this step only after you attempt the previous steps to verify and troubleshoot connectivity.
+Reinstalling Microsoft Entra Connect can resolve configuration and connectivity issues between Microsoft Entra ID and your local Active Directory Domain Services environment. We recommend that you perform this step only after you attempt the previous steps to verify and troubleshoot connectivity.
> [!WARNING] > If you've customized the out-of-the-box sync rules, *back them up before you proceed with the upgrade, then manually redeploy them after you're finished.*
-1. Download the latest version of Azure AD Connect from the [Microsoft Download Center](https://go.microsoft.com/fwlink/?LinkId=615771).
-1. As you've already installed Azure AD Connect, perform an in-place upgrade to update your Azure AD Connect installation to the latest version.
+1. Download the latest version of Microsoft Entra Connect from the [Microsoft Download Center](https://go.microsoft.com/fwlink/?LinkId=615771).
+1. As you've already installed Microsoft Entra Connect, perform an in-place upgrade to update your Microsoft Entra Connect installation to the latest version.
- Run the downloaded package and follow the on-screen instructions to update Azure AD Connect.
+ Run the downloaded package and follow the on-screen instructions to update Microsoft Entra Connect.
-These steps should re-establish your connection with Azure AD and resolve your connectivity issues.
+These steps should re-establish your connection with Microsoft Entra ID and resolve your connectivity issues.
-If installing the latest version of the Azure AD Connect server doesn't resolve your problem, try disabling and then re-enabling password writeback as a final step after you install the latest release.
+If installing the latest version of the Microsoft Entra Connect server doesn't resolve your problem, try disabling and then re-enabling password writeback as a final step after you install the latest release.
-## Verify that Azure AD Connect has the required permissions
+<a name='verify-that-azure-ad-connect-has-the-required-permissions'></a>
-Azure AD Connect requires AD DS **Reset password** permission to perform password writeback. To check if Azure AD Connect has the required permission for a given on-premises AD DS user account, use the **Windows Effective Permission** feature:
+## Verify that Microsoft Entra Connect has the required permissions
-1. Sign in to the Azure AD Connect server and start the **Synchronization Service Manager** by selecting **Start** > **Synchronization Service**.
+Microsoft Entra Connect requires AD DS **Reset password** permission to perform password writeback. To check if Microsoft Entra Connect has the required permission for a given on-premises AD DS user account, use the **Windows Effective Permission** feature:
+
+1. Sign in to the Microsoft Entra Connect server and start the **Synchronization Service Manager** by selecting **Start** > **Synchronization Service**.
1. Under the **Connectors** tab, select the on-premises **Active Directory Domain Services** connector, and then select **Properties**. :::image type="content" source="./media/troubleshoot-sspr-writeback/synchronization-service-manager.png" alt-text="Synchronization Service Manager showing how to edit properties" border="false":::
-1. In the pop-up window, select **Connect to Active Directory Forest** and make note of the **User name** property. This property is the AD DS account used by Azure AD Connect to perform directory synchronization.
+1. In the pop-up window, select **Connect to Active Directory Forest** and make note of the **User name** property. This property is the AD DS account used by Microsoft Entra Connect to perform directory synchronization.
- For Azure AD Connect to perform password writeback, the AD DS account must have reset password permission. You check the permissions on this user account in the following steps.
+ For Microsoft Entra Connect to perform password writeback, the AD DS account must have reset password permission. You check the permissions on this user account in the following steps.
:::image type="content" source="./media/troubleshoot-sspr-writeback/synchronization-service-manager-properties.png" alt-text="Finding the synchronization service Active Directory user account" border="false":::
Azure AD Connect requires AD DS **Reset password** permission to perform passwor
1. Look for the AD DS user account you want to verify. Right-click the account name and select **Properties**. 1. In the pop-up window, go to the **Security** tab and select **Advanced**. 1. In the **Advanced Security Settings for Administrator** pop-up window, go to the **Effective Access** tab.
-1. Choose **Select a user**, select the AD DS account used by Azure AD Connect, and then select **View effective access**.
+1. Choose **Select a user**, select the AD DS account used by Microsoft Entra Connect, and then select **View effective access**.
:::image type="content" source="./media/troubleshoot-sspr-writeback/view-effective-access.png" alt-text="Effective Access tab showing the Synchronization Account" border="false":::
The following more specific issues may occur with password writeback. If you hav
| Error | Solution | | | |
-| The password reset service doesn't start on-premises. Error 6800 appears in the Azure AD Connect machine's application event log. <br> <br> After onboarding, federated, pass-through authentication, or password-hash-synchronized users can't reset their passwords. | When password writeback is enabled, the sync engine calls the writeback library to perform the configuration (onboarding) by communicating to the cloud onboarding service. Any errors encountered during onboarding or while starting the Windows Communication Foundation (WCF) endpoint for password writeback results in errors in the event log, on your Azure AD Connect machine. <br> <br> During restart of the Azure AD Sync (ADSync) service, if writeback was configured, the WCF endpoint starts up. But, if the startup of the endpoint fails, we log event 6800 and let the sync service start up. The presence of this event means that the password writeback endpoint didn't start up. Event log details for this event 6800, along with event log entries generate by the PasswordResetService component, indicate why you can't start up the endpoint. Review these event log errors and try to restart the Azure AD Connect if password writeback still isn't working. If the problem persists, try to disable and then re-enable password writeback.
-| When a user attempts to reset a password or unlock an account with password writeback enabled, the operation fails. <br> <br> In addition, you see an event in the Azure AD Connect event log that contains: "Synchronization Engine returned an error hr=800700CE, message=The filename or extension is too long" after the unlock operation occurs. | Find the Active Directory account for Azure AD Connect and reset the password so that it contains no more than 256 characters. Next, open the **Synchronization Service** from the **Start** menu. Browse to **Connectors** and find the **Active Directory Connector**. Select it and then select **Properties**. Browse to the **Credentials** page and enter the new password. Select **OK** to close the page. |
-| At the last step of the Azure AD Connect installation process, you see an error indicating that password writeback couldn't be configured. <br> <br> The Azure AD Connect application event log contains error 32009 with the text "Error getting auth token." | This error occurs in the following two cases: <br><ul><li>You specified an incorrect password for the global administrator account provided at the beginning of the Azure AD Connect installation process.</li><li>You attempted to use a federated user for the global administrator account specified at the beginning of the Azure AD Connect installation process.</li></ul> To fix this problem, make sure that you're not using a federated account for the global administrator you specified at the beginning of the installation process, and that the password specified is correct. |
-| The Azure AD Connect machine event log contains error 32002 that is thrown by running PasswordResetService. <br> <br> The error reads: "Error Connecting to ServiceBus. The token provider was unable to provide a security token." | Your on-premises environment isn't able to connect to the Azure Service Bus endpoint in the cloud. This error is normally caused by a firewall rule blocking an outbound connection to a particular port or web address. See [Connectivity prerequisites](../hybrid/connect/how-to-connect-install-prerequisites.md) for more info. After you update these rules, restart the Azure AD Connect server and password writeback should start working again. |
-| After working for some time, federated, pass-through authentication, or password-hash-synchronized users can't reset their passwords. | In some rare cases, the password writeback service can fail to restart when Azure AD Connect has restarted. In these cases, first check if password writeback is enabled on-premises. You can check by using either the Azure AD Connect wizard or PowerShell. If the feature appears to be enabled, try enabling or disabling the feature again either. If this troubleshooting step doesn't work, try a complete uninstall and reinstall of Azure AD Connect. |
+| The password reset service doesn't start on-premises. Error 6800 appears in the Microsoft Entra Connect machine's application event log. <br> <br> After onboarding, federated, pass-through authentication, or password-hash-synchronized users can't reset their passwords. | When password writeback is enabled, the sync engine calls the writeback library to perform the configuration (onboarding) by communicating to the cloud onboarding service. Any errors encountered during onboarding or while starting the Windows Communication Foundation (WCF) endpoint for password writeback results in errors in the event log, on your Microsoft Entra Connect machine. <br> <br> During restart of the Azure AD Sync (ADSync) service, if writeback was configured, the WCF endpoint starts up. But, if the startup of the endpoint fails, we log event 6800 and let the sync service start up. The presence of this event means that the password writeback endpoint didn't start up. Event log details for this event 6800, along with event log entries generate by the PasswordResetService component, indicate why you can't start up the endpoint. Review these event log errors and try to restart the Microsoft Entra Connect if password writeback still isn't working. If the problem persists, try to disable and then re-enable password writeback.
+| When a user attempts to reset a password or unlock an account with password writeback enabled, the operation fails. <br> <br> In addition, you see an event in the Microsoft Entra Connect event log that contains: "Synchronization Engine returned an error hr=800700CE, message=The filename or extension is too long" after the unlock operation occurs. | Find the Active Directory account for Microsoft Entra Connect and reset the password so that it contains no more than 256 characters. Next, open the **Synchronization Service** from the **Start** menu. Browse to **Connectors** and find the **Active Directory Connector**. Select it and then select **Properties**. Browse to the **Credentials** page and enter the new password. Select **OK** to close the page. |
+| At the last step of the Microsoft Entra Connect installation process, you see an error indicating that password writeback couldn't be configured. <br> <br> The Microsoft Entra Connect application event log contains error 32009 with the text "Error getting auth token." | This error occurs in the following two cases: <br><ul><li>You specified an incorrect password for the global administrator account provided at the beginning of the Microsoft Entra Connect installation process.</li><li>You attempted to use a federated user for the global administrator account specified at the beginning of the Microsoft Entra Connect installation process.</li></ul> To fix this problem, make sure that you're not using a federated account for the global administrator you specified at the beginning of the installation process, and that the password specified is correct. |
+| The Microsoft Entra Connect machine event log contains error 32002 that is thrown by running PasswordResetService. <br> <br> The error reads: "Error Connecting to ServiceBus. The token provider was unable to provide a security token." | Your on-premises environment isn't able to connect to the Azure Service Bus endpoint in the cloud. This error is normally caused by a firewall rule blocking an outbound connection to a particular port or web address. See [Connectivity prerequisites](../hybrid/connect/how-to-connect-install-prerequisites.md) for more info. After you update these rules, restart the Microsoft Entra Connect server and password writeback should start working again. |
+| After working for some time, federated, pass-through authentication, or password-hash-synchronized users can't reset their passwords. | In some rare cases, the password writeback service can fail to restart when Microsoft Entra Connect has restarted. In these cases, first check if password writeback is enabled on-premises. You can check by using either the Microsoft Entra Connect wizard or PowerShell. If the feature appears to be enabled, try enabling or disabling the feature again either. If this troubleshooting step doesn't work, try a complete uninstall and reinstall of Microsoft Entra Connect. |
| Federated, pass-through authentication, or password-hash-synchronized users who attempt to reset their passwords see an error after attempting to submit their password. The error indicates that there was a service problem. <br ><br> In addition to this problem, during password reset operations, you might see an error that the management agent was denied access in your on-premises event logs. | If you see these errors in your event log, confirm that the Active Directory Management Agent (ADMA) account that was specified in the wizard at the time of configuration has the necessary permissions for password writeback. <br> <br> After this permission is given, it can take up to one hour for the permissions to trickle down via the `sdprop` background task on the domain controller (DC). <br> <br> For password reset to work, the permission needs to be stamped on the security descriptor of the user object whose password is being reset. Until this permission shows up on the user object, password reset continues to fail with an access denied message. |
-| Federated, pass-through authentication, or password-hash-synchronized users who attempt to reset their passwords, see an error after they submit their password. The error indicates that there was a service problem. <br> <br> In addition to this problem, during password reset operations, you might see an error in your event logs from the Azure AD Connect service indicating an "Object could not be found" error. | This error usually indicates that the sync engine is unable to find either the user object in the Azure AD connector space or the linked metaverse (MV) or Azure AD connector space object. <br> <br> To troubleshoot this problem, make sure that the user is indeed synchronized from on-premises to Azure AD via the current instance of Azure AD Connect and inspect the state of the objects in the connector spaces and MV. Confirm that the Active Directory Certificate Services (AD CS) object is connected to the MV object via the "Microsoft.InfromADUserAccountEnabled.xxx" rule.|
-| Federated, pass-through authentication, or password-hash-synchronized users who attempt to reset their passwords see an error after they submit their password. The error indicates that there was a service problem. <br> <br> In addition to this problem, during password reset operations, you might see an error in your event logs from the Azure AD Connect service that indicates that there's a "Multiple matches found" error. | This indicates that the sync engine detected that the MV object is connected to more than one AD CS object via "Microsoft.InfromADUserAccountEnabled.xxx". This means that the user has an enabled account in more than one forest. This scenario isn't supported for password writeback. |
-| Password operations fail with a configuration error. The application event log contains Azure AD Connect error 6329 with the text "0x8023061f (The operation failed because password synchronization is not enabled on this Management Agent)". | This error occurs if the Azure AD Connect configuration is changed to add a new Active Directory forest (or to remove and readd an existing forest) after the password writeback feature has already been enabled. Password operations for users in these recently added forests fail. To fix the problem, disable and then re-enable the password writeback feature after the forest configuration changes have been completed.
-| SSPR_0029: We are unable to reset your password due to an error in your on-premises configuration. Please contact your admin and ask them to investigate. | Problem: Password writeback has been enabled following all of the required steps, but when attempting to change a password you receive "SSPR_0029: Your organization hasnΓÇÖt properly set up the on-premises configuration for password reset." Checking the event logs on the Azure AD Connect system shows that the management agent credential was denied access.Possible Solution: Use RSOP on the Azure AD Connect system and your domain controllers to see if the policy "Network access: Restrict clients allowed to make remote calls to SAM" found under Computer Configuration > Windows Settings > Security Settings > Local Policies > Security Options is enabled. Edit the policy to include the MSOL_XXXXXXX management account as an allowed user. For more information, see [Troubleshoot error SSPR_0029: Your organization hasn't properly set up the on-premises configuration for password reset](/troubleshoot/azure/active-directory/password-writeback-error-code-sspr-0029).|
+| Federated, pass-through authentication, or password-hash-synchronized users who attempt to reset their passwords, see an error after they submit their password. The error indicates that there was a service problem. <br> <br> In addition to this problem, during password reset operations, you might see an error in your event logs from the Microsoft Entra Connect service indicating an "Object could not be found" error. | This error usually indicates that the sync engine is unable to find either the user object in the Microsoft Entra connector space or the linked metaverse (MV) or Microsoft Entra connector space object. <br> <br> To troubleshoot this problem, make sure that the user is indeed synchronized from on-premises to Microsoft Entra ID via the current instance of Microsoft Entra Connect and inspect the state of the objects in the connector spaces and MV. Confirm that the Active Directory Certificate Services (AD CS) object is connected to the MV object via the "Microsoft.InfromADUserAccountEnabled.xxx" rule.|
+| Federated, pass-through authentication, or password-hash-synchronized users who attempt to reset their passwords see an error after they submit their password. The error indicates that there was a service problem. <br> <br> In addition to this problem, during password reset operations, you might see an error in your event logs from the Microsoft Entra Connect service that indicates that there's a "Multiple matches found" error. | This indicates that the sync engine detected that the MV object is connected to more than one AD CS object via "Microsoft.InfromADUserAccountEnabled.xxx". This means that the user has an enabled account in more than one forest. This scenario isn't supported for password writeback. |
+| Password operations fail with a configuration error. The application event log contains Microsoft Entra Connect error 6329 with the text "0x8023061f (The operation failed because password synchronization is not enabled on this Management Agent)". | This error occurs if the Microsoft Entra Connect configuration is changed to add a new Active Directory forest (or to remove and readd an existing forest) after the password writeback feature has already been enabled. Password operations for users in these recently added forests fail. To fix the problem, disable and then re-enable the password writeback feature after the forest configuration changes have been completed.
+| SSPR_0029: We are unable to reset your password due to an error in your on-premises configuration. Please contact your admin and ask them to investigate. | Problem: Password writeback has been enabled following all of the required steps, but when attempting to change a password you receive "SSPR_0029: Your organization hasnΓÇÖt properly set up the on-premises configuration for password reset." Checking the event logs on the Microsoft Entra Connect system shows that the management agent credential was denied access.Possible Solution: Use RSOP on the Microsoft Entra Connect system and your domain controllers to see if the policy "Network access: Restrict clients allowed to make remote calls to SAM" found under Computer Configuration > Windows Settings > Security Settings > Local Policies > Security Options is enabled. Edit the policy to include the MSOL_XXXXXXX management account as an allowed user. For more information, see [Troubleshoot error SSPR_0029: Your organization hasn't properly set up the on-premises configuration for password reset](/troubleshoot/azure/active-directory/password-writeback-error-code-sspr-0029).|
## Password writeback event log error codes
-A best practice when you troubleshoot problems with password writeback is to inspect the application event log, on your Azure AD Connect machine. This event log contains events from two sources for password writeback. The *PasswordResetService* source describes operations and problems related to the operation of password writeback. The *ADSync* source describes operations and problems related to setting passwords in your Active Directory Domain Services environment.
+A best practice when you troubleshoot problems with password writeback is to inspect the application event log, on your Microsoft Entra Connect machine. This event log contains events from two sources for password writeback. The *PasswordResetService* source describes operations and problems related to the operation of password writeback. The *ADSync* source describes operations and problems related to setting passwords in your Active Directory Domain Services environment.
### If the source of the event is ADSync
A best practice when you troubleshoot problems with password writeback is to ins
| 31001 | PasswordResetStart | This event indicates that the on-premises service detected a password reset request for a federated, pass-through authentication, or password-hash-synchronized user that originates from the cloud. This event is the first event in every password-reset writeback operation. | | 31002 | PasswordResetSuccess | This event indicates that a user selected a new password during a password-reset operation. We determined that this password meets corporate password requirements. The password has been successfully written back to the local Active Directory environment. | | 31003 | PasswordResetFail | This event indicates that a user selected a password and the password arrived successfully to the on-premises environment. But when we attempted to set the password in the local Active Directory environment, a failure occurred. This failure can happen for several reasons: <br><ul><li>The user's password doesn't meet the age, history, complexity, or filter requirements for the domain. To resolve this problem, create a new password.</li><li>The ADMA service account doesn't have the appropriate permissions to set the new password on the user account in question.</li><li>The user's account is in a protected group, such as domain or enterprise admin group, which disallows password set operations.</li></ul>|
-| 31004 | OnboardingEventStart | This event occurs if you enable password writeback with Azure AD Connect and we've started onboarding your organization to the password writeback web service. |
+| 31004 | OnboardingEventStart | This event occurs if you enable password writeback with Microsoft Entra Connect and we've started onboarding your organization to the password writeback web service. |
| 31005 | OnboardingEventSuccess | This event indicates that the onboarding process was successful and that the password writeback capability is ready to use. | | 31006 | ChangePasswordStart | This event indicates that the on-premises service detected a password change request for a federated, pass-through authentication, or password-hash-synchronized user that originates from the cloud. This event is the first event in every password-change writeback operation. | | 31007 | ChangePasswordSuccess | This event indicates that a user selected a new password during a password change operation, we determined that the password meets corporate password requirements, and that the password has been successfully written back to the local Active Directory environment. |
A best practice when you troubleshoot problems with password writeback is to ins
| 31009 | ResetUserPasswordByAdminStart | The on-premises service detected a password reset request for a federated, pass-through authentication, or password-hash-synchronized user originating from the administrator on behalf of a user. This event is the first event in every password-reset writeback operation that is initiated by an administrator. | | 31010 | ResetUserPasswordByAdminSuccess | The admin selected a new password during an admin-initiated password-reset operation. We determined that this password meets corporate password requirements. The password has been successfully written back to the local Active Directory environment. | | 31011 | ResetUserPasswordByAdminFail | The admin selected a password on behalf of a user. The password arrived successfully to the on-premises environment. But when we attempted to set the password in the local Active Directory environment, a failure occurred. This failure can happen for several reasons: <br><ul><li>The user's password doesn't meet the age, history, complexity, or filter requirements for the domain. Try a new password to resolve this problem.</li><li>The ADMA service account doesn't have the appropriate permissions to set the new password on the user account in question.</li><li>The user's account is in a protected group, such as domain or enterprise admins, which disallow password set operations.</li></ul> |
-| 31012 | OffboardingEventStart | This event occurs if you disable password writeback with Azure AD Connect and indicates that we started offboarding your organization to the password writeback web service. |
+| 31012 | OffboardingEventStart | This event occurs if you disable password writeback with Microsoft Entra Connect and indicates that we started offboarding your organization to the password writeback web service. |
| 31013| OffboardingEventSuccess| This event indicates that the offboarding process was successful and that password writeback capability has been successfully disabled. | | 31014| OffboardingEventFail| This event indicates that the offboarding process wasn't successful. This might be due to a permissions error on the cloud or on-premises administrator account specified during configuration. The error can also occur if you're attempting to use a federated cloud global administrator when disabling password writeback. To fix this problem, check your administrative permissions and ensure that you're not using a federated account while configuring the password writeback capability.| | 31015| WriteBackServiceStarted| This event indicates that the password writeback service has started successfully. It is ready to accept password management requests from the cloud.| | 31016| WriteBackServiceStopped| This event indicates that the password writeback service has stopped. Any password management requests from the cloud won't be successful.|
-| 31017| AuthTokenSuccess| This event indicates that we successfully retrieved an authorization token for the Global Administrator specified during Azure AD Connect setup to start the offboarding or onboarding process.|
+| 31017| AuthTokenSuccess| This event indicates that we successfully retrieved an authorization token for the Global Administrator specified during Microsoft Entra Connect setup to start the offboarding or onboarding process.|
| 31018| KeyPairCreationSuccess| This event indicates that we successfully created the password encryption key. This key is used to encrypt passwords from the cloud to be sent to your on-premises environment.| | 31019| ServiceBusHeartBeat| This event indicates that we successfully sent a request to your tenant's Service Bus instance.|
-| 31034| ServiceBusListenerError| This event indicates that there was an error connecting to your tenant's Service Bus listener. If the error message includes "The remote certificate is invalid", check to make sure that your Azure AD Connect server has all the required Root CAs as described in [Azure TLS certificate changes](../../security/fundamentals/tls-certificate-changes.md). |
+| 31034| ServiceBusListenerError| This event indicates that there was an error connecting to your tenant's Service Bus listener. If the error message includes "The remote certificate is invalid", check to make sure that your Microsoft Entra Connect server has all the required Root CAs as described in [Azure TLS certificate changes](../../security/fundamentals/tls-certificate-changes.md). |
| 31044| PasswordResetService| This event indicates that password writeback is not working. The Service Bus listens for requests on two separate relays for redundancy. Each relay connection is managed by a unique Service Host. The writeback client returns an error if either Service Host is not running.| | 32000| UnknownError| This event indicates an unknown error occurred during a password management operation. Look at the exception text in the event for more details. If you're having problems, try disabling and then re-enabling password writeback. If this doesn't help, include a copy of your event log along with the tracking ID specified when you open a support request.| | 32001| ServiceError| This event indicates there was an error connecting to the cloud password reset service. This error generally occurs when the on-premises service was unable to connect to the password-reset web service.|
A best practice when you troubleshoot problems with password writeback is to ins
| 32005| ConfigurationError| During onboarding, we save tenant-specific information in a configuration file in your on-premises environment. This event indicates that there was an error saving this file or that when the service was started, there was an error reading the file. To fix this problem, try disabling and then re-enabling password writeback to force a rewrite of the configuration file.| | 32007| OnBoardingConfigUpdateError| During onboarding, we send data from the cloud to the on-premises password-reset service. That data is then written to an in-memory file before it is sent to the sync service to be stored securely on disk. This event indicates that there's a problem with writing or updating that data in memory. To fix this problem, try disabling and then re-enabling password writeback to force a rewrite of this configuration file.| | 32008| ValidationError| This event indicates we received an invalid response from the password-reset web service. To fix this problem, try disabling and then re-enabling password writeback.|
-| 32009| AuthTokenError| This event indicates that we couldn't get an authorization token for the global administrator account specified during Azure AD Connect setup. This error can be caused by a bad username or password specified for the Global Administrator account. This error can also occur if the Global Administrator account specified is federated. To fix this problem, rerun the configuration with the correct username and password and ensure that the administrator is a managed (cloud-only or password-synchronized) account.|
+| 32009| AuthTokenError| This event indicates that we couldn't get an authorization token for the global administrator account specified during Microsoft Entra Connect setup. This error can be caused by a bad username or password specified for the Global Administrator account. This error can also occur if the Global Administrator account specified is federated. To fix this problem, rerun the configuration with the correct username and password and ensure that the administrator is a managed (cloud-only or password-synchronized) account.|
| 32010| CryptoError| This event indicates there was an error generating the password encryption key or decrypting a password that arrives from the cloud service. This error likely indicates a problem with your environment. Look at the details of your event log to learn more about how to resolve this problem. You can also try disabling and then re-enabling the password writeback service.|
-| 32011| OnBoardingServiceError| This event indicates that the on-premises service couldn't properly communicate with the password-reset web service to initiate the onboarding process. This can happen as a result of a firewall rule or if there's a problem getting an authentication token for your tenant. To fix this problem, ensure that you're not blocking outbound connections over TCP 443 and TCP 9350-9354 or to https://ssprdedicatedsbprodncu.servicebus.windows.net. Also ensure that the Azure AD admin account you're using to onboard isn't federated.|
-| 32013| OffBoardingError| This event indicates that the on-premises service couldn't properly communicate with the password-reset web service to initiate the offboarding process. This can happen as a result of a firewall rule or if there's a problem getting an authorization token for your tenant. To fix this problem, ensure that you're not blocking outbound connections over 443 or to https://ssprdedicatedsbprodncu.servicebus.windows.net, and that the Azure Active Directory admin account you're using to offboard isn't federated.|
+| 32011| OnBoardingServiceError| This event indicates that the on-premises service couldn't properly communicate with the password-reset web service to initiate the onboarding process. This can happen as a result of a firewall rule or if there's a problem getting an authentication token for your tenant. To fix this problem, ensure that you're not blocking outbound connections over TCP 443 and TCP 9350-9354 or to https://ssprdedicatedsbprodncu.servicebus.windows.net. Also ensure that the Microsoft Entra admin account you're using to onboard isn't federated.|
+| 32013| OffBoardingError| This event indicates that the on-premises service couldn't properly communicate with the password-reset web service to initiate the offboarding process. This can happen as a result of a firewall rule or if there's a problem getting an authorization token for your tenant. To fix this problem, ensure that you're not blocking outbound connections over 443 or to https://ssprdedicatedsbprodncu.servicebus.windows.net, and that the Microsoft Entra admin account you're using to offboard isn't federated.|
| 32014| ServiceBusWarning| This event indicates that we had to retry to connect to your tenant's Service Bus instance. Under normal conditions, this should not be a concern, but if you see this event many times, consider checking your network connection to Service Bus, especially if it's a high-latency or low-bandwidth connection.| | 32015| ReportServiceHealthError| In order to monitor the health of your password writeback service, we send heartbeat data to our password-reset web service every five minutes. This event indicates that there was an error when sending this health information back to the cloud web service. This health information doesn't include any personal data, and is purely a heartbeat and basic service statistics so that we can provide service status information in the cloud.|
-| 33001| ADUnKnownError| This event indicates that there was an unknown error returned by Active Directory. Check the Azure AD Connect server event log for events from the ADSync source for more information.|
+| 33001| ADUnKnownError| This event indicates that there was an unknown error returned by Active Directory. Check the Microsoft Entra Connect server event log for events from the ADSync source for more information.|
| 33002| ADUserNotFoundError| This event indicates that the user who is trying to reset or change a password was not found in the on-premises directory. This error can occur when the user has been deleted on-premises but not in the cloud. This error can also occur if there's a problem with sync. Check your sync logs and the last few sync run details for more information.|
-| 33003| ADMutliMatchError| When a password reset or change request originates from the cloud, we use the cloud anchor specified during the setup process of Azure AD Connect to determine how to link that request back to a user in your on-premises environment. This event indicates that we found two users in your on-premises directory with the same cloud anchor attribute. Check your sync logs and the last few sync run details for more information.|
+| 33003| ADMutliMatchError| When a password reset or change request originates from the cloud, we use the cloud anchor specified during the setup process of Microsoft Entra Connect to determine how to link that request back to a user in your on-premises environment. This event indicates that we found two users in your on-premises directory with the same cloud anchor attribute. Check your sync logs and the last few sync run details for more information.|
| 33004| ADPermissionsError| This event indicates that the Active Directory Management Agent (ADMA) service account doesn't have the appropriate permissions on the account in question to set a new password. Ensure that the ADMA account in the user's forest has reset password permissions on all objects in the forest. For more information on how to set the permissions, see Step 4: Set up the appropriate Active Directory permissions. This error could also occur when the user's attribute AdminCount is set to 1.| | 33005| ADUserAccountDisabled| This event indicates that we attempted to reset or change a password for an account that was disabled on-premises. Enable the account and try the operation again.| | 33006| ADUserAccountLockedOut| This event indicates that we attempted to reset or change a password for an account that was locked out on-premises. Lockouts can occur when a user has tried a change or reset password operation too many times in a short period. Unlock the account and try the operation again.| | 33007| ADUserIncorrectPassword| This event indicates that the user specified an incorrect current password when performing a password change operation. Specify the correct current password and try again.| | 33008| ADPasswordPolicyError| This event occurs when the password writeback service attempts to set a password on your local directory that doesn't meet the password age, history, complexity, or filtering requirements of the domain. <br> <br> If you have a minimum password age and have recently changed the password within that window of time, you're not able to change the password again until it reaches the specified age in your domain. For testing purposes, the minimum age should be set to 0. <br> <br> If you have password history requirements enabled, then you must select a password that has not been used in the last *N* times, where *N* is the password history setting. If you do select a password that has been used in the last *N* times, then you see a failure in this case. For testing purposes, the password history should be set to 0. <br> <br> If you have password complexity requirements, all of them are enforced when the user attempts to change or reset a password. <br> <br> If you have password filters enabled and a user selects a password that doesn't meet the filtering criteria, then the reset or change operation fails.|
-| 33009| ADConfigurationError| This event indicates there was a problem writing a password back to your on-premises directory because of a configuration issue with Active Directory. Check the Azure AD Connect machine's application event log for messages from the ADSync service for more information on which error occurred.|
+| 33009| ADConfigurationError| This event indicates there was a problem writing a password back to your on-premises directory because of a configuration issue with Active Directory. Check the Microsoft Entra Connect machine's application event log for messages from the ADSync service for more information on which error occurred.|
+
+<a name='azure-ad-forums'></a>
-## Azure AD forums
+## Microsoft Entra forums
-If you have general questions about Azure AD and self-service password reset, you can ask the community for assistance on the [Microsoft Q&A question page for Azure Active Directory](/answers/topics/azure-active-directory.html). Members of the community include engineers, product managers, MVPs, and fellow IT professionals.
+If you have general questions about Microsoft Entra ID and self-service password reset, you can ask the community for assistance on the [Microsoft Q&A question page for Microsoft Entra ID](/answers/topics/azure-active-directory.html). Members of the community include engineers, product managers, MVPs, and fellow IT professionals.
## Contact Microsoft support
To properly assist you, we ask that you provide as much detail as possible when
* Is this a pass-through authentication user? * Is this a password-hash-synchronized user? * Is this a cloud-only user?
-* **Licensing**: Does the user have an Azure AD license assigned?
-* **Application event log**: If you're using password writeback and the error is in your on-premises infrastructure, include a zipped copy of your application event log from the Azure AD Connect server.
+* **Licensing**: Does the user have a Microsoft Entra ID license assigned?
+* **Application event log**: If you're using password writeback and the error is in your on-premises infrastructure, include a zipped copy of your application event log from the Microsoft Entra Connect server.
## Next steps
-To learn more about SSPR, see [How it works: Azure AD self-service password reset](concept-sspr-howitworks.md) or [How does self-service password reset writeback work in Azure AD?](concept-sspr-writeback.md).
+To learn more about SSPR, see [How it works: Microsoft Entra self-service password reset](concept-sspr-howitworks.md) or [How does self-service password reset writeback work in Microsoft Entra ID?](concept-sspr-writeback.md).
active-directory Troubleshoot Sspr https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/troubleshoot-sspr.md
Title: Troubleshoot self-service password reset
-description: Learn how to troubleshoot common problems and resolution steps for self-service password reset in Azure Active Directory
+description: Learn how to troubleshoot common problems and resolution steps for self-service password reset in Microsoft Entra ID
-# Troubleshoot self-service password reset in Azure Active Directory
+# Troubleshoot self-service password reset in Microsoft Entra ID
-Azure Active Directory (Azure AD) self-service password reset (SSPR) lets users reset their passwords in the cloud.
+Microsoft Entra self-service password reset (SSPR) lets users reset their passwords in the cloud.
If you have problems with SSPR, the following troubleshooting steps and common errors may help. You can also watch this short video on the [How to resolve the six most common SSPR end-user error messages](https://www.youtube.com/watch?v=9RPrNVLzT8I&list=PL3ZTgFEc7LyuS8615yo39LtXR7j1GCerW&index=1).
If you can't find the answer to your problem, [our support teams are always avai
If you have problems seeing or configuring SSPR options in the Microsoft Entra admin center, review the following troubleshooting steps:
-### I don't see the **Password reset** section under Azure AD in the Microsoft Entra admin center.
+<a name='i-dont-see-the-password-reset-section-under-azure-ad-in-the-microsoft-entra-admin-center'></a>
-You don't see if **Password reset** menu option if you don't have an Azure AD license assigned to the administrator performing the operation.
+### I don't see the **Password reset** section under Microsoft Entra ID in the Microsoft Entra admin center.
+
+You don't see if **Password reset** menu option if you don't have a Microsoft Entra ID license assigned to the administrator performing the operation.
To assign a license to the administrator account in question, follow the steps to [Assign, verify, and resolve problems with licenses](../enterprise-users/licensing-groups-assign.md#step-1-assign-the-required-licenses).
Many elements of the UI are hidden until they're needed. Make sure the option is
### I don't see the **On-premises integration** tab.
-On-premises password writeback is only visible if you've downloaded Azure AD Connect and have configured the feature.
+On-premises password writeback is only visible if you've downloaded Microsoft Entra Connect and have configured the feature.
-For more information, see [Getting started with Azure AD Connect](../hybrid/connect/how-to-connect-install-express.md).
+For more information, see [Getting started with Microsoft Entra Connect](../hybrid/connect/how-to-connect-install-express.md).
## SSPR reporting
If you disable app notifications in SSPR but enable it in MFA policy, that optio
### I don't see any password management activity types in the **Self-Service Password Management** audit event category.
-This can happen if you don't have an Azure AD license assigned to the administrator performing the operation.
+This can happen if you don't have a Microsoft Entra ID license assigned to the administrator performing the operation.
To assign a license to the administrator account in question, follow the steps to [Assign, verify, and resolve problems with licenses](../enterprise-users/licensing-groups-assign.md#step-1-assign-the-required-licenses).
If your users have problems registering for SSPR, review the following troublesh
### The directory isn't enabled for password reset. The user may see an error that reports, "Your administrator has not enabled you to use this feature."
-You can enable SSPR for all users, no users, or for selected groups of users. Only one Azure AD group can currently be enabled for SSPR using the Microsoft Entra admin center. As part of a wider deployment of SSPR, nested groups are supported. Make sure that the users in the group(s) you choose have the appropriate licenses assigned.
+You can enable SSPR for all users, no users, or for selected groups of users. Only one Microsoft Entra group can currently be enabled for SSPR using the Microsoft Entra admin center. As part of a wider deployment of SSPR, nested groups are supported. Make sure that the users in the group(s) you choose have the appropriate licenses assigned.
In the Microsoft Entra admin center, change the **Self-service password reset enabled** configuration to *Selected* or *All* and then select **Save**.
-### The user doesn't have an Azure AD license assigned. The user may see an error that reports, "Your administrator has not enabled you to use this feature."
+<a name='the-user-doesnt-have-an-azure-ad-license-assigned-the-user-may-see-an-error-that-reports-your-administrator-has-not-enabled-you-to-use-this-feature'></a>
+
+### The user doesn't have a Microsoft Entra ID license assigned. The user may see an error that reports, "Your administrator has not enabled you to use this feature."
-Only one Azure AD group can currently be enabled for SSPR using the Microsoft Entra admin center. As part of a wider deployment of SSPR, nested groups are supported. Make sure that the users in the group(s) you choose have the appropriate licenses assigned. Review the previous troubleshooting step to enable SSPR as required.
+Only one Microsoft Entra group can currently be enabled for SSPR using the Microsoft Entra admin center. As part of a wider deployment of SSPR, nested groups are supported. Make sure that the users in the group(s) you choose have the appropriate licenses assigned. Review the previous troubleshooting step to enable SSPR as required.
Also review troubleshooting steps to make sure that the administrator performing the configuration options has a license assigned. To assign a license to the administrator account in question, follow the steps to [Assign, verify, and resolve problems with licenses](../enterprise-users/licensing-groups-assign.md#step-1-assign-the-required-licenses).
If you or your users have problems using SSPR, review the following troubleshoot
| Error | Solution | | | | | The directory isn't enabled for password reset. | In the Microsoft Entra admin center, change the **Self-service password reset enabled** configuration to *Selected* or *All* and then select **Save**. |
-| The user doesn't have an Azure AD license assigned. | This can happen if you don't have an Azure AD license assigned to the desired user. To assign a license to the administrator account in question, follow the steps to [Assign, verify, and resolve problems with licenses](../enterprise-users/licensing-groups-assign.md#step-1-assign-the-required-licenses). |
-| The directory is enabled for password reset, but the user has missing or malformed authentication information. | Make sure that user has properly formed contact data on file in the directory. For more information, see [Data used by Azure AD self-service password reset](howto-sspr-authenticationdata.md). |
+| The user doesn't have a Microsoft Entra ID license assigned. | This can happen if you don't have a Microsoft Entra ID license assigned to the desired user. To assign a license to the administrator account in question, follow the steps to [Assign, verify, and resolve problems with licenses](../enterprise-users/licensing-groups-assign.md#step-1-assign-the-required-licenses). |
+| The directory is enabled for password reset, but the user has missing or malformed authentication information. | Make sure that user has properly formed contact data on file in the directory. For more information, see [Data used by Microsoft Entra self-service password reset](howto-sspr-authenticationdata.md). |
| The directory is enabled for password reset, but the user has only one piece of contact data on file when the policy is set to require two verification methods. | Make sure that the user has at least two properly configured contact methods. An example is having both a mobile phone number *and* an office phone number. | | The directory is enabled for password reset and the user is properly configured, but the user is unable to be contacted. | This can be the result of a temporary service error or if there's incorrect contact data that we can't properly detect. <br> <br> If the user waits 10 seconds, a link is displayed to "Try again" and "Contact your administrator". If the user selects "Try again," it retries the call. If the user selects "Contact your administrator," it sends a form email to the administrators requesting a password reset to be performed for that user account. | | The user never receives the password reset SMS or phone call. | This can be the result of a malformed phone number in the directory. Make sure the phone number is in the format "+1 4251234567". <br> <br>Password reset doesn't support extensions, even if you specify one in the directory. The extensions are stripped before the call is made. Use a number without an extension, or integrate the extension into the phone number in your private branch exchange (PBX). |
If you or your users have problems using SSPR, review the following troubleshoot
| I've set a password reset policy, but when an admin account uses password reset, that policy isn't applied. | Microsoft manages and controls the administrator password reset policy to ensure the highest level of security. | | The user is prevented from attempting a password reset too many times in a day. | An automatic throttling mechanism is used to block users from attempting to reset their passwords too many times in a short period of time. Throttling occurs the following scenarios: <br><ul><li>The user attempts to validate a phone number five times in one hour.</li><li>The user attempts to use the security questions gate five times in one hour.</li><li>The user attempts to reset a password for the same user account five times in one hour.</li></ul>If a user encounters this problem, they must wait 24 hours after the last attempt. The user can then reset their password. | | The user sees an error when validating their phone number. | This error occurs when the phone number entered doesn't match the phone number on file. Make sure the user is entering the complete phone number, including the area and country code, when they attempt to use a phone-based method for password reset. |
-| The user sees an error when using their email address. | If the UPN differs from the primary ProxyAddress/SMTPAddress of the user, the [Sign-in to Azure AD with email as an alternate login ID](howto-authentication-use-email-signin.md) setting must be enabled for the tenant. |
+| The user sees an error when using their email address. | If the UPN differs from the primary ProxyAddress/SMTPAddress of the user, the [Sign-in to Microsoft Entra ID with email as an alternate login ID](howto-authentication-use-email-signin.md) setting must be enabled for the tenant. |
| There's an error processing the request. | Generic SSPR registration errors can be caused by many issues, but generally this error is caused by either a service outage or a configuration issue. If you continue to see this generic error when you re-try the SSPR registration process, [contact Microsoft support](#contact-microsoft-support) for help. | | On-premises policy violation | The password doesn't meet the on-premises Active Directory password policy. The user must define a password that meets the complexity or strength requirements. | | Password doesn't comply with fuzzy policy | The password that was used appears in the [banned password list](./concept-password-ban-bad.md#how-are-passwords-evaluated) and can't be used. The user must define a password that meets or exceeds the banned password list policy. |
If you or your users have problems using SSPR, review the following troubleshoot
The following errors and technical details may be shown to a user as part of the SSPR process. Often, the error isn't something they can resolve themselves, as the SSPR feature needs to enabled, configured, or registered for their account.
-Use the following information to understand the problem and what needs to be corrected on the Azure AD tenant or individual user account.
+Use the following information to understand the problem and what needs to be corrected on the Microsoft Entra tenant or individual user account.
| Error | Details | Technical details | | | | |
-| TenantSSPRFlagDisabled = 9 | We're sorry, you can't reset your password at this time because your administrator has disabled password reset for your organization. There is no further action you can take to resolve this situation. Contact your admin and ask them to enable this feature.<br /><br />To learn more, see [Help, I forgot my Azure AD password](https://support.microsoft.com/account-billing/reset-your-work-or-school-password-using-security-info-23dde81f-08bb-4776-ba72-e6b72b9dda9e#common-problems-and-their-solutions). | SSPR_0009: We've detected that password reset has not been enabled by your administrator. Contact your admin and ask them to enable password reset for your organization. |
+| TenantSSPRFlagDisabled = 9 | We're sorry, you can't reset your password at this time because your administrator has disabled password reset for your organization. There is no further action you can take to resolve this situation. Contact your admin and ask them to enable this feature.<br /><br />To learn more, see [Help, I forgot my Microsoft Entra password](https://support.microsoft.com/account-billing/reset-your-work-or-school-password-using-security-info-23dde81f-08bb-4776-ba72-e6b72b9dda9e#common-problems-and-their-solutions). | SSPR_0009: We've detected that password reset has not been enabled by your administrator. Contact your admin and ask them to enable password reset for your organization. |
| WritebackNotEnabled = 10 |We're sorry, you can't reset your password at this time because your administrator has not enabled a necessary service for your organization. There is no further action you can take to resolve this situation. Contact your admin and ask them to check your organization's configuration.<br /><br />To learn more about this necessary service, see [Configuring password writeback](./tutorial-enable-sspr-writeback.md). | SSPR_0010: We've detected that password writeback has not been enabled. Contact your admin and ask them to enable password writeback. |
-| SsprNotEnabledInUserPolicy = 11 | We're sorry, you can't reset your password at this time because your administrator has not configured password reset for your organization. There is no further action you can take to resolve this situation. Contact your admin and ask them to configure password reset.<br /><br />To learn more about password reset configuration, see [Quickstart: Azure AD self-service password reset](./tutorial-enable-sspr.md). | SSPR_0011: Your organization has not defined a password reset policy. Contact your admin and ask them to define a password reset policy. |
-| UserNotLicensed = 12 | We're sorry, you can't reset your password at this time because required licenses are missing from your organization. There is no further action you can take to resolve this situation. Contact your admin and ask them to check your license assignment.<br /><br />To learn more about licensing, see [Licensing requirements for Azure AD self-service password reset](./concept-sspr-licensing.md). | SSPR_0012: Your organization does not have the required licenses necessary to perform password reset. Contact your admin and ask them to review the license assignments. |
+| SsprNotEnabledInUserPolicy = 11 | We're sorry, you can't reset your password at this time because your administrator has not configured password reset for your organization. There is no further action you can take to resolve this situation. Contact your admin and ask them to configure password reset.<br /><br />To learn more about password reset configuration, see [Quickstart: Microsoft Entra self-service password reset](./tutorial-enable-sspr.md). | SSPR_0011: Your organization has not defined a password reset policy. Contact your admin and ask them to define a password reset policy. |
+| UserNotLicensed = 12 | We're sorry, you can't reset your password at this time because required licenses are missing from your organization. There is no further action you can take to resolve this situation. Contact your admin and ask them to check your license assignment.<br /><br />To learn more about licensing, see [Licensing requirements for Microsoft Entra self-service password reset](./concept-sspr-licensing.md). | SSPR_0012: Your organization does not have the required licenses necessary to perform password reset. Contact your admin and ask them to review the license assignments. |
| UserNotMemberOfScopedAccessGroup = 13 | We're sorry, you can't reset your password at this time because your administrator has not configured your account to use password reset. There is no further action you can take to resolve this situation. Contact your admin and ask them to configure your account for password reset.<br /><br />To learn more about account configuration for password reset, see [Roll out password reset for users](./howto-sspr-deployment.md). | SSPR_0013: You are not a member of a group enabled for password reset. Contact your admin and request to be added to the group. | | UserNotProperlyConfigured = 14 | We're sorry, you can't reset your password at this time because necessary information is missing from your account. There is no further action you can take to resolve this situation. Contact you admin and ask them to reset your password for you. After you have access to your account again, you need to register the necessary information.<br /><br />To register information, follow the steps in the [Register for self-service password reset](https://support.microsoft.com/account-billing/register-the-password-reset-verification-method-for-a-work-or-school-account-47a55d4a-05b0-4f67-9a63-f39a43dbe20a) article. | SSPR_0014: Additional security info is needed to reset your password. To proceed, contact your admin and ask them to reset your password. After you have access to your account, you can register additional security info at https://aka.ms/ssprsetup. Your admin can add additional security info to your account by following the steps in [Set and read authentication data for password reset](howto-sspr-authenticationdata.md). | | OnPremisesAdminActionRequired = 29 | We're sorry, we can't reset your password at this time because of a problem with your organization's password reset configuration. There is no further action you can take to resolve this situation. Contact your admin and ask them to investigate. <br /><br />Or<br /><br />We cannot reset your password at this time because of a problem with your organization's password reset configuration. There is no further action you can take to resolve this issue. Contact your admin and ask them to investigate.<br /><br />To learn more about the potential problem, see [Troubleshoot password writeback](troubleshoot-sspr-writeback.md). | SSPR_0029: We are unable to reset your password due to an error in your on-premises configuration. Contact your admin and ask them to investigate. | | OnPremisesConnectivityError = 30 | We're sorry, we can't reset your password at this time because of connectivity issues to your organization. There is no action to take right now, but the problem might be resolved if you try again later. If the problem persists, contact your admin and ask them to investigate.<br /><br />To learn more about connectivity issues, see [Troubleshoot password writeback connectivity](troubleshoot-sspr-writeback.md). | SSPR_0030: We can't reset your password due to a poor connection with your on-premises environment. Contact your admin and ask them to investigate.|
-## Azure AD forums
+<a name='azure-ad-forums'></a>
+
+## Microsoft Entra forums
-If you have general questions about Azure AD and self-service password reset, you can ask the community for assistance on the [Microsoft Q&A question page for Azure Active Directory](/answers/topics/azure-active-directory.html). Members of the community include engineers, product managers, MVPs, and fellow IT professionals.
+If you have general questions about Microsoft Entra ID and self-service password reset, you can ask the community for assistance on the [Microsoft Q&A question page for Microsoft Entra ID](/answers/topics/azure-active-directory.html). Members of the community include engineers, product managers, MVPs, and fellow IT professionals.
## Contact Microsoft support
To properly assist you, we ask that you provide as much detail as possible when
* Is this a pass-through authentication user? * Is this a password-hash-synchronized user? * Is this a cloud-only user?
-* **Licensing**: Does the user have an Azure AD license assigned?
-* **Application event log**: If you're using password writeback and the error is in your on-premises infrastructure, include a zipped copy of your application event log from the Azure AD Connect server.
+* **Licensing**: Does the user have a Microsoft Entra ID license assigned?
+* **Application event log**: If you're using password writeback and the error is in your on-premises infrastructure, include a zipped copy of your application event log from the Microsoft Entra Connect server.
## Next steps
-To learn more about SSPR, see [How it works: Azure AD self-service password reset](concept-sspr-howitworks.md) or [How does self-service password reset writeback work in Azure AD?](concept-sspr-writeback.md).
+To learn more about SSPR, see [How it works: Microsoft Entra self-service password reset](concept-sspr-howitworks.md) or [How does self-service password reset writeback work in Microsoft Entra ID?](concept-sspr-writeback.md).
active-directory Tutorial Configure Custom Password Protection https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/tutorial-configure-custom-password-protection.md
Title: Configure custom Azure Active Directory password protection lists
-description: In this tutorial, you learn how to configure custom banned password protection lists for Azure Active Directory to restrict common words in your environment.
+ Title: Configure custom Microsoft Entra password protection lists
+description: In this tutorial, you learn how to configure custom banned password protection lists for Microsoft Entra ID to restrict common words in your environment.
-# Customer intent: As an Azure AD Administrator, I want to learn how to configure custom banned passwords to prevent users in my organization from using common insecure passwords.
+# Customer intent: As a Microsoft Entra Administrator, I want to learn how to configure custom banned passwords to prevent users in my organization from using common insecure passwords.
-# Tutorial: Configure custom banned passwords for Azure Active Directory password protection
+# Tutorial: Configure custom banned passwords for Microsoft Entra password protection
-Users often create passwords that use common local words such as a school, sports team, or famous person. These passwords are easy to guess, and weak against dictionary-based attacks. To enforce strong passwords in your organization, the Azure Active Directory (Azure AD) custom banned password list let you add specific strings to evaluate and block. A password change request fails if there's a match in the custom banned password list.
+Users often create passwords that use common local words such as a school, sports team, or famous person. These passwords are easy to guess, and weak against dictionary-based attacks. To enforce strong passwords in your organization, the Microsoft Entra custom banned password list let you add specific strings to evaluate and block. A password change request fails if there's a match in the custom banned password list.
In this tutorial you learn how to:
In this tutorial you learn how to:
To complete this tutorial, you need the following resources and privileges:
-* A working Azure AD tenant with at least an Azure AD Premium P1 or trial license enabled.
+* A working Microsoft Entra tenant with at least a Microsoft Entra ID P1 or trial license enabled.
* If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F). * An account with *global administrator* privileges. * A non-administrator user with a password you know, such as *testuser*. You test a password change event using this account in this tutorial.
- * If you need to create a user, see [Quickstart: Add new users to Azure Active Directory](../fundamentals/add-users.md).
- * To test the password change operation using a banned password, the Azure AD tenant must be [configured for self-service password reset](tutorial-enable-sspr.md).
+ * If you need to create a user, see [Quickstart: Add new users to Microsoft Entra ID](../fundamentals/add-users.md).
+ * To test the password change operation using a banned password, the Microsoft Entra tenant must be [configured for self-service password reset](tutorial-enable-sspr.md).
## What are banned password lists?
-Azure AD includes a global banned password list. The contents of the global banned password list isn't based on any external data source. Instead, the global banned password list is based on the ongoing results of Azure AD security telemetry and analysis. When a user or administrator tries to change or reset their credentials, the desired password is checked against the list of banned passwords. The password change request fails if there's a match in the global banned password list. You can't edit this default global banned password list.
+Microsoft Entra ID includes a global banned password list. The contents of the global banned password list isn't based on any external data source. Instead, the global banned password list is based on the ongoing results of Microsoft Entra security telemetry and analysis. When a user or administrator tries to change or reset their credentials, the desired password is checked against the list of banned passwords. The password change request fails if there's a match in the global banned password list. You can't edit this default global banned password list.
To give you flexibility in what passwords are allowed, you can also define a custom banned password list. The custom banned password list works alongside the global banned password list to enforce strong passwords in your organization. Organizational-specific terms can be added to the custom banned password list, such as the following examples:
To enable the custom banned password list and add entries to it, complete the fo
It may take several hours for updates to the custom banned password list to be applied.
-For a hybrid environment, you can also [deploy Azure AD password protection to an on-premises environment](howto-password-ban-bad-on-premises-deploy.md). The same global and custom banned password lists are used for both cloud and on-prem password change requests.
+For a hybrid environment, you can also [deploy Microsoft Entra password protection to an on-premises environment](howto-password-ban-bad-on-premises-deploy.md). The same global and custom banned password lists are used for both cloud and on-prem password change requests.
## Test custom banned password list
-To see the custom banned password list in action, try to change the password to a variation of one that you added in the previous section. When Azure AD tries to process the password change, the password is matched against an entry in the custom banned password list. An error is then displayed to the user.
+To see the custom banned password list in action, try to change the password to a variation of one that you added in the previous section. When Microsoft Entra ID tries to process the password change, the password is matched against an entry in the custom banned password list. An error is then displayed to the user.
> [!NOTE]
-> Before a user can reset their password in the web-based portal, the Azure AD tenant must be [configured for self-service password reset](tutorial-enable-sspr.md). If needed, the user can then [register for SSPR at https://aka.ms/ssprsetup](https://aka.ms/ssprsetup).
+> Before a user can reset their password in the web-based portal, the Microsoft Entra tenant must be [configured for self-service password reset](tutorial-enable-sspr.md). If needed, the user can then [register for SSPR at https://aka.ms/ssprsetup](https://aka.ms/ssprsetup).
1. Go to the **My Apps** page at [https://myapps.microsoft.com](https://myapps.microsoft.com). 1. In the top-right corner, select your name, then choose **Profile** from the drop-down menu.
If you no longer want to use the custom banned password list you have configured
## Next steps
-In this tutorial, you enabled and configured custom password protection lists for Azure AD. You learned how to:
+In this tutorial, you enabled and configured custom password protection lists for Microsoft Entra ID. You learned how to:
> [!div class="checklist"] > * Enable custom banned passwords
In this tutorial, you enabled and configured custom password protection lists fo
> * Test password changes with a banned password > [!div class="nextstepaction"]
-> [Enable risk-based Azure AD Multi-Factor Authentication](./tutorial-enable-azure-mfa.md)
+> [Enable risk-based Microsoft Entra multifactor authentication](./tutorial-enable-azure-mfa.md)
active-directory Tutorial Enable Azure Mfa https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/tutorial-enable-azure-mfa.md
Title: Enable Azure AD Multi-Factor Authentication
-description: In this tutorial, you learn how to enable Azure AD Multi-Factor Authentication for a group of users and test the secondary factor prompt during a sign-in event.
+ Title: Enable Microsoft Entra multifactor authentication
+description: In this tutorial, you learn how to enable Microsoft Entra multifactor authentication for a group of users and test the secondary factor prompt during a sign-in event.
-# Customer intent: As an Azure AD Administrator, I want to learn how to enable and use Azure AD Multi-Factor Authentication so that the user accounts in my organization are secured and require an additional form of verification during a sign-in event.
+# Customer intent: As a Microsoft Entra Administrator, I want to learn how to enable and use Microsoft Entra multifactor authentication so that the user accounts in my organization are secured and require an additional form of verification during a sign-in event.
-# Tutorial: Secure user sign-in events with Azure AD Multi-Factor Authentication
+# Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication
-Multi-factor authentication (MFA) is a process in which a user is prompted for additional forms of identification during a sign-in event. For example, the prompt could be to enter a code on their cellphone or to provide a fingerprint scan. When you require a second form of identification, security is increased because this additional factor isn't easy for an attacker to obtain or duplicate.
+Multifactor authentication is a process in which a user is prompted for additional forms of identification during a sign-in event. For example, the prompt could be to enter a code on their cellphone or to provide a fingerprint scan. When you require a second form of identification, security is increased because this additional factor isn't easy for an attacker to obtain or duplicate.
-Azure AD Multi-Factor Authentication and Conditional Access policies give you the flexibility to require MFA from users for specific sign-in events. For an overview of MFA, we recommend watching this video: [How to configure and enforce multi-factor authentication in your tenant](https://www.youtube.com/watch?v=qNndxl7gqVM).
+Microsoft Entra multifactor authentication and Conditional Access policies give you the flexibility to require MFA from users for specific sign-in events. For an overview of MFA, we recommend watching this video: [How to configure and enforce multifactor authentication in your tenant](https://www.youtube.com/watch?v=qNndxl7gqVM).
> [!IMPORTANT]
-> This tutorial shows an administrator how to enable Azure AD Multi-Factor Authentication.
+> This tutorial shows an administrator how to enable Microsoft Entra multifactor authentication.
>
-> If your IT team hasn't enabled the ability to use Azure AD Multi-Factor Authentication, or if you have problems during sign-in, reach out to your Help desk for additional assistance.
+> If your IT team hasn't enabled the ability to use Microsoft Entra multifactor authentication, or if you have problems during sign-in, reach out to your Help desk for additional assistance.
In this tutorial you learn how to: > [!div class="checklist"]
-> * Create a Conditional Access policy to enable Azure AD Multi-Factor Authentication for a group of users.
+> * Create a Conditional Access policy to enable Microsoft Entra multifactor authentication for a group of users.
> * Configure the policy conditions that prompt for MFA.
-> * Test configuring and using multi-factor authentication as a user.
+> * Test configuring and using multifactor authentication as a user.
## Prerequisites To complete this tutorial, you need the following resources and privileges:
-* A working Azure AD tenant with Azure AD Premium P1 or trial licenses enabled.
+* A working Microsoft Entra tenant with Microsoft Entra ID P1 or trial licenses enabled.
* If you need to, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F). * An account with *Conditional Access Administrator*, *Security Administrator*, or *Global Administrator* privileges. Some MFA settings can also be managed by an *Authentication Policy Administrator*. For more information, see [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
-* A non-administrator account with a password that you know. For this tutorial, we created such an account, named *testuser*. In this tutorial, you test the end-user experience of configuring and using Azure AD Multi-Factor Authentication.
- * If you need information about creating a user account, see [Add or delete users using Azure Active Directory](../fundamentals/add-users.md).
+* A non-administrator account with a password that you know. For this tutorial, we created such an account, named *testuser*. In this tutorial, you test the end-user experience of configuring and using Microsoft Entra multifactor authentication.
+ * If you need information about creating a user account, see [Add or delete users using Microsoft Entra ID](../fundamentals/add-users.md).
-* A group that the non-administrator user is a member of. For this tutorial, we created such a group, named *MFA-Test-Group*. In this tutorial, you enable Azure AD Multi-Factor Authentication for this group.
- * If you need more information about creating a group, see [Create a basic group and add members using Azure Active Directory](../fundamentals/how-to-manage-groups.md).
+* A group that the non-administrator user is a member of. For this tutorial, we created such a group, named *MFA-Test-Group*. In this tutorial, you enable Microsoft Entra multifactor authentication for this group.
+ * If you need more information about creating a group, see [Create a basic group and add members using Microsoft Entra ID](../fundamentals/how-to-manage-groups.md).
## Create a Conditional Access policy [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-The recommended way to enable and use Azure AD Multi-Factor Authentication is with Conditional Access policies. Conditional Access lets you create and define policies that react to sign-in events and that request additional actions before a user is granted access to an application or service.
+The recommended way to enable and use Microsoft Entra multifactor authentication is with Conditional Access policies. Conditional Access lets you create and define policies that react to sign-in events and that request additional actions before a user is granted access to an application or service.
:::image type="content" alt-text="Overview diagram of how Conditional Access works to secure the sign-in process" source="media/tutorial-enable-azure-mfa/conditional-access-overview.png" lightbox="media/tutorial-enable-azure-mfa/conditional-access-overview.png"::: Conditional Access policies can be applied to specific users, groups, and apps. The goal is to protect your organization while also providing the right levels of access to the users who need it.
-In this tutorial, we create a basic Conditional Access policy to prompt for MFA when a user signs in. In a later tutorial in this series, we configure Azure AD Multi-Factor Authentication by using a risk-based Conditional Access policy.
+In this tutorial, we create a basic Conditional Access policy to prompt for MFA when a user signs in. In a later tutorial in this series, we configure Microsoft Entra multifactor authentication by using a risk-based Conditional Access policy.
First, create a Conditional Access policy and assign your test group of users as follows:
First, create a Conditional Access policy and assign your test group of users as
Since no one is assigned yet, the list of users and groups (shown in the next step) opens automatically.
-1. Browse for and select your Azure AD group, such as *MFA-Test-Group*, then choose **Select**.
+1. Browse for and select your Microsoft Entra group, such as *MFA-Test-Group*, then choose **Select**.
:::image type="content" alt-text="A screenshot of the list of users and groups, with results filtered by the letters M F A, and 'MFA-Test-Group' selected." source="media/tutorial-enable-azure-mfa/tutorial-enable-azure-mfa-conditional-access-select-mfa-test-group.png":::
First, create a Conditional Access policy and assign your test group of users as
We've selected the group to apply the policy to. In the next section, we configure the conditions under which to apply the policy.
-## Configure the conditions for multi-factor authentication
+<a name='configure-the-conditions-for-multi-factor-authentication'></a>
-Now that the Conditional Access policy is created and a test group of users is assigned, define the cloud apps or actions that trigger the policy. These cloud apps or actions are the scenarios that you decide require additional processing, such as prompting for multi-factor authentication. For example, you could decide that access to a financial application or use of management tools require an additional prompt for authentication.
+## Configure the conditions for multifactor authentication
-### Configure which apps require multi-factor authentication
+Now that the Conditional Access policy is created and a test group of users is assigned, define the cloud apps or actions that trigger the policy. These cloud apps or actions are the scenarios that you decide require additional processing, such as prompting for multifactor authentication. For example, you could decide that access to a financial application or use of management tools require an additional prompt for authentication.
-For this tutorial, configure the Conditional Access policy to require multi-factor authentication when a user signs in.
+<a name='configure-which-apps-require-multi-factor-authentication'></a>
+
+### Configure which apps require multifactor authentication
+
+For this tutorial, configure the Conditional Access policy to require multifactor authentication when a user signs in.
1. Select the current value under **Cloud apps or actions**, and then under **Select what this policy applies to**, verify that **Cloud apps** is selected.
For this tutorial, configure the Conditional Access policy to require multi-fact
:::image type="content" alt-text="A screenshot of the Conditional Access page, where you select the app, Microsoft Azure Management, to which the new policy will apply." source="media/tutorial-enable-azure-mfa/tutorial-enable-azure-mfa-conditional-access-menu-select-apps.png":::
-### Configure multi-factor authentication for access
+<a name='configure-multi-factor-authentication-for-access'></a>
-Next, we configure access controls. Access controls let you define the requirements for a user to be granted access. They might be required to use an approved client app or a device that's hybrid-joined to Azure AD.
+### Configure multifactor authentication for access
-In this tutorial, configure the access controls to require multi-factor authentication during a sign-in event.
+Next, we configure access controls. Access controls let you define the requirements for a user to be granted access. They might be required to use an approved client app or a device that's hybrid-joined to Microsoft Entra ID.
+
+In this tutorial, configure the access controls to require multifactor authentication during a sign-in event.
1. Under **Access controls**, select the current value under **Grant**, and then select **Grant access**. :::image type="content" alt-text="A screenshot of the Conditional Access page, where you select 'Grant' and then select 'Grant access'." source="media/tutorial-enable-azure-mfa/tutorial-enable-azure-mfa-conditional-access-menu-grant-access.png":::
-1. Select **Require multi-factor authentication**, and then choose **Select**.
+1. Select **Require multifactor authentication**, and then choose **Select**.
:::image type="content" alt-text="A screenshot of the options for granting access, where you select 'Require multi-factor authentication'." source="media/tutorial-enable-azure-mfa/tutorial-enable-azure-mfa-conditional-access-select-require-mfa.png"::: ### Activate the policy
-Conditional Access policies can be set to **Report-only** if you want to see how the configuration would affect users, or **Off** if you don't want to the use policy right now. Because a test group of users is targeted for this tutorial, let's enable the policy, and then test Azure AD Multi-Factor Authentication.
+Conditional Access policies can be set to **Report-only** if you want to see how the configuration would affect users, or **Off** if you don't want to the use policy right now. Because a test group of users is targeted for this tutorial, let's enable the policy, and then test Microsoft Entra multifactor authentication.
1. Under **Enable policy**, select **On**.
Conditional Access policies can be set to **Report-only** if you want to see how
1. To apply the Conditional Access policy, select **Create**.
-## Test Azure AD Multi-Factor Authentication
+<a name='test-azure-ad-multi-factor-authentication'></a>
+
+## Test Microsoft Entra multifactor authentication
-Let's see your Conditional Access policy and Azure AD Multi-Factor Authentication in action.
+Let's see your Conditional Access policy and Microsoft Entra multifactor authentication in action.
First, sign in to a resource that doesn't require MFA:
First, sign in to a resource that doesn't require MFA:
1. Sign in with your non-administrator test user, such as *testuser*. Be sure to include `@` and the domain name for the user account.
- If this is the first instance of signing in with this account, you're prompted to change the password. However, there's no prompt for you to configure or use multi-factor authentication.
+ If this is the first instance of signing in with this account, you're prompted to change the password. However, there's no prompt for you to configure or use multifactor authentication.
1. Close the browser window.
-You configured the Conditional Access policy to require additional authentication for sign in. Because of that configuration, you're prompted to use Azure AD Multi-Factor Authentication or to configure a method if you haven't yet done so. Test this new requirement by signing in to the Microsoft Entra admin center:
+You configured the Conditional Access policy to require additional authentication for sign in. Because of that configuration, you're prompted to use Microsoft Entra multifactor authentication or to configure a method if you haven't yet done so. Test this new requirement by signing in to the Microsoft Entra admin center:
1. Open a new browser window in InPrivate or incognito mode and sign in to the [Microsoft Entra admin center](https://entra.microsoft.com). 1. Sign in with your non-administrator test user, such as *testuser*. Be sure to include `@` and the domain name for the user account.
- You're required to register for and use Azure AD Multi-Factor Authentication.
+ You're required to register for and use Microsoft Entra multifactor authentication.
:::image type="content" alt-text="A prompt that says 'More information required.' This is a prompt to configure a method of multi-factor authentication for this user." source="media/tutorial-enable-azure-mfa/tutorial-enable-azure-mfa-browser-prompt-more-info.png":::
You configured the Conditional Access policy to require additional authenticatio
:::image type="content" alt-text="A prompt that says, 'Additional security verification.' This is a prompt to configure a method of multi-factor authentication for this user. You can choose as the method an authentication phone, an office phone, or a mobile app." source="media/tutorial-enable-azure-mfa/tutorial-enable-azure-mfa-additional-security-verification-mobile-app.png":::
-1. Complete the instructions on the screen to configure the method of multi-factor authentication that you've selected.
+1. Complete the instructions on the screen to configure the method of multifactor authentication that you've selected.
1. Close the browser window, and sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) again to test the authentication method that you configured. For example, if you configured a mobile app for authentication, you should see a prompt like the following.
- ![To sign in, follow the prompts in your browser and then the prompt on the device that you registered for multi-factor authentication.](media/tutorial-enable-azure-mfa/tutorial-enable-azure-mfa-browser-prompt.png)
+ ![To sign in, follow the prompts in your browser and then the prompt on the device that you registered for multifactor authentication.](media/tutorial-enable-azure-mfa/tutorial-enable-azure-mfa-browser-prompt.png)
1. Close the browser window.
If you no longer want to use the Conditional Access policy that you configured a
## Next steps
-In this tutorial, you enabled Azure AD Multi-Factor Authentication by using Conditional Access policies for a selected group of users. You learned how to:
+In this tutorial, you enabled Microsoft Entra multifactor authentication by using Conditional Access policies for a selected group of users. You learned how to:
> [!div class="checklist"]
-> * Create a Conditional Access policy to enable Azure AD Multi-Factor Authentication for a group of Azure AD users.
-> * Configure the policy conditions that prompt for multi-factor authentication.
-> * Test configuring and using multi-factor authentication as a user.
+> * Create a Conditional Access policy to enable Microsoft Entra multifactor authentication for a group of Microsoft Entra users.
+> * Configure the policy conditions that prompt for multifactor authentication.
+> * Test configuring and using multifactor authentication as a user.
> [!div class="nextstepaction"] > [Enable password writeback for self-service password reset (SSPR)](./tutorial-enable-sspr-writeback.md)
active-directory Tutorial Enable Cloud Sync Sspr Writeback https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/tutorial-enable-cloud-sync-sspr-writeback.md
Title: Enable Azure Active Directory Connect cloud sync password writeback
-description: In this tutorial, you learn how to enable Azure AD self-service password reset writeback using Azure AD Connect cloud sync to synchronize changes back to an on-premises Active Directory Domain Services environment.
+ Title: Enable Microsoft Entra Connect cloud sync password writeback
+description: In this tutorial, you learn how to enable Microsoft Entra self-service password reset writeback using Microsoft Entra Connect cloud sync to synchronize changes back to an on-premises Active Directory Domain Services environment.
-# Customer intent: As an Azure AD Administrator, I want to learn how to enable and use password writeback so that when end-users reset their password through a web browser their updated password is synchronized back to my on-premises AD environment.
+# Customer intent: As a Microsoft Entra Administrator, I want to learn how to enable and use password writeback so that when end-users reset their password through a web browser their updated password is synchronized back to my on-premises AD environment.
# Tutorial: Enable cloud sync self-service password reset writeback to an on-premises environment
-Azure Active Directory Connect cloud sync can synchronize Azure AD password changes in real time between users in disconnected on-premises Active Directory Domain Services (AD DS) domains. Azure AD Connect cloud sync can run side-by-side with [Azure Active Directory Connect](tutorial-enable-sspr-writeback.md) at the domain level to simplify password writeback for additional scenarios, such as users who are in disconnected domains because of a company split or merge. You can configure each service in different domains to target different sets of users depending on their needs. Azure Active Directory Connect cloud sync uses the lightweight Azure AD cloud provisioning agent to simplify the setup for self-service password reset (SSPR) writeback and provide a secure way to send password changes in the cloud back to an on-premises directory.
+Microsoft Entra Connect cloud sync can synchronize Microsoft Entra password changes in real time between users in disconnected on-premises Active Directory Domain Services (AD DS) domains. Microsoft Entra Connect cloud sync can run side-by-side with [Microsoft Entra Connect](tutorial-enable-sspr-writeback.md) at the domain level to simplify password writeback for additional scenarios, such as users who are in disconnected domains because of a company split or merge. You can configure each service in different domains to target different sets of users depending on their needs. Microsoft Entra Connect cloud sync uses the lightweight Microsoft Entra cloud provisioning agent to simplify the setup for self-service password reset (SSPR) writeback and provide a secure way to send password changes in the cloud back to an on-premises directory.
## Prerequisites -- An Azure AD tenant with at least an Azure AD Premium P1 or trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra tenant with at least a Microsoft Entra ID P1 or trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- An account with: - [Global Administrator](../roles/permissions-reference.md#global-administrator) role -- Azure AD configured for self-service password reset. If needed, complete this tutorial to enable Azure AD SSPR. -- An on-premises AD DS environment configured with [Azure AD Connect cloud sync version 1.1.977.0 or later](../app-provisioning/provisioning-agent-release-version-history.md). Learn how to [identify the agent's current version](../hybrid/cloud-sync/how-to-automatic-upgrade.md). If needed, configure Azure AD Connect cloud sync using [this tutorial](tutorial-enable-sspr.md).
+- Microsoft Entra ID configured for self-service password reset. If needed, complete this tutorial to enable Microsoft Entra SSPR.
+- An on-premises AD DS environment configured with [Microsoft Entra Connect cloud sync version 1.1.977.0 or later](../app-provisioning/provisioning-agent-release-version-history.md). Learn how to [identify the agent's current version](../hybrid/cloud-sync/how-to-automatic-upgrade.md). If needed, configure Microsoft Entra Connect cloud sync using [this tutorial](tutorial-enable-sspr.md).
## Deployment steps
-1. [Configure Azure AD Connect cloud sync service account permissions](#configure-azure-ad-connect-cloud-sync-service-account-permissions)
-1. [Enable password writeback in Azure AD Connect cloud sync](#enable-password-writeback-in-sspr)
+1. [Configure Microsoft Entra Connect cloud sync service account permissions](#configure-azure-ad-connect-cloud-sync-service-account-permissions)
+1. [Enable password writeback in Microsoft Entra Connect cloud sync](#enable-password-writeback-in-sspr)
1. [Enable password writeback for SSPR](#enable-password-writeback-in-sspr)
-### Configure Azure AD Connect cloud sync service account permissions
+<a name='configure-azure-ad-connect-cloud-sync-service-account-permissions'></a>
+
+### Configure Microsoft Entra Connect cloud sync service account permissions
Permissions for cloud sync are configured by default. If permissions need to be reset, see [Troubleshooting](#troubleshooting) for more details about the specific permissions required for password writeback and how to set them by using PowerShell. ### Enable password writeback in SSPR
-You can enable Azure AD connect cloud sync provisioning directly in the Microsoft Entra admin center or through PowerShell.
+You can enable Microsoft Entra Connect cloud sync provisioning directly in the Microsoft Entra admin center or through PowerShell.
#### Enable password writeback in the Microsoft Entra admin center [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-With password writeback enabled in Azure AD Connect cloud sync, now verify, and configure Azure AD self-service password reset (SSPR) for password writeback. When you enable SSPR to use password writeback, users who change or reset their password have that updated password synchronized back to the on-premises AD DS environment as well.
+With password writeback enabled in Microsoft Entra Connect cloud sync, now verify, and configure Microsoft Entra self-service password reset (SSPR) for password writeback. When you enable SSPR to use password writeback, users who change or reset their password have that updated password synchronized back to the on-premises AD DS environment as well.
To verify and enable password writeback in SSPR, complete the following steps: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). 1. Browse to **Protection** > **Password reset**, then choose **On-premises integration**. 1. Check the option for **Enable password write back for synced users**.
-1. (optional) If Azure AD Connect provisioning agents are detected, you can additionally check the option for **Write back passwords with Azure AD Connect cloud sync**.
+1. (optional) If Microsoft Entra Connect provisioning agents are detected, you can additionally check the option for **Write back passwords with Microsoft Entra Connect cloud sync**.
3. Check the option for **Allow users to unlock accounts without resetting their password** to *Yes*.
- ![Enable Azure AD self-service password reset for password writeback](media/tutorial-enable-sspr-writeback/enable-sspr-writeback-cloudsync.png)
+ ![Enable Microsoft Entra self-service password reset for password writeback](media/tutorial-enable-sspr-writeback/enable-sspr-writeback-cloudsync.png)
1. When ready, select **Save**. #### PowerShell
-With PowerShell you can enable Azure AD Connect cloud sync by using the Set-AADCloudSyncPasswordWritebackConfiguration cmdlet on the servers with the provisioning agents. You will need global administrator credentials:
+With PowerShell you can enable Microsoft Entra Connect cloud sync by using the Set-AADCloudSyncPasswordWritebackConfiguration cmdlet on the servers with the provisioning agents. You will need global administrator credentials:
```powershell Import-Module 'C:\\Program Files\\Microsoft Azure AD Connect Provisioning Agent\\Microsoft.CloudSync.Powershell.dll'
If you no longer want to use the SSPR writeback functionality you have configure
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). 1. Browse to **Protection** > **Password reset**, then choose **On-premises integration**. 1. Uncheck the option for **Enable password write back for synced users**.
-1. Uncheck the option for **Write back passwords with Azure AD Connect cloud sync**.
+1. Uncheck the option for **Write back passwords with Microsoft Entra Connect cloud sync**.
1. Uncheck the option for **Allow users to unlock accounts without resetting their password**. 1. When ready, select **Save**.
-If you no longer want to use the Azure AD Connect cloud sync for SSPR writeback functionality but want to continue using Azure AD Connect sync agent for writebacks complete the following steps:
+If you no longer want to use the Microsoft Entra Connect cloud sync for SSPR writeback functionality but want to continue using Microsoft Entra Connect Sync agent for writebacks complete the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). 1. Browse to **Protection** > **Password reset**, then choose **On-premises integration**.
-1. Uncheck the option for **Write back passwords with Azure AD Connect cloud sync**.
+1. Uncheck the option for **Write back passwords with Microsoft Entra Connect cloud sync**.
1. When ready, select **Save**.
-You can also use PowerShell to disable Azure AD Connect cloud sync for SSPR writeback functionality, from your Azure AD Connect cloud sync server, run `Set-AADCloudSyncPasswordWritebackConfiguration` using Hybrid Identity Administrator credentials to disable password writeback with Azure AD Connect cloud sync.
+You can also use PowerShell to disable Microsoft Entra Connect cloud sync for SSPR writeback functionality, from your Microsoft Entra Connect cloud sync server, run `Set-AADCloudSyncPasswordWritebackConfiguration` using Hybrid Identity Administrator credentials to disable password writeback with Microsoft Entra Connect cloud sync.
```powershell Import-Module ΓÇÿC:\\Program Files\\Microsoft Azure AD Connect Provisioning Agent\\Microsoft.CloudSync.Powershell.dllΓÇÖ
Passwords aren't written back in the following situations.
| Account | Unsupported operations | |-|| | End users | Any end user resetting their own password by using PowerShell cmdlets or the Microsoft Graph API. |
-| Administrators | Any administrator-initiated end-user password reset by using PowerShell cmdlets.<br>Any administrator-initiated end-user password reset from the Microsoft 365 admin center.<br>Any administrator cannot use password reset tool to reset their own password, or any other Administrator in Azure AD for password writeback. |
+| Administrators | Any administrator-initiated end-user password reset by using PowerShell cmdlets.<br>Any administrator-initiated end-user password reset from the Microsoft 365 admin center.<br>Any administrator cannot use password reset tool to reset their own password, or any other Administrator in Microsoft Entra ID for password writeback. |
## Validation scenarios
Try the following operations to validate scenarios using password writeback. All
|Scenario|Details | |--|--|
-| Reset password from the login page | Have two users from disconnected domains and forests perform SSPR. You could also have Azure AD Connect and cloud sync deployed side-by-side and have one user in the scope of cloud sync configuration and another in scope of Azure AD Connect and have those users reset their password. |
-| Force expired password change | Have two users from disconnected domains and forests change expired passwords. You could also have Azure AD Connect and cloud sync deployed side-by-side and have one user in the scope of cloud sync configuration and another in scope of Azure AD Connect. |
-| Regular password change | Have two users from disconnected domains and forests perform routine password change. You could also have Azure AD Connect and cloud sync side by side and have one user in the scope of cloud sync config and another in scope of Azure AD Connect. |
-| Admin reset user password | Have two users disconnected domains and forests reset their password from the Microsoft Entra admin center or Frontline worker portal. You could also have Azure AD Connect and cloud sync side by side and have one user in the scope of cloud sync config and another in scope of Azure AD Connect |
-| Self-service account unlock | Have two users from disconnected domains and forests unlock accounts in the SSPR portal resetting the password. You could also have Azure AD Connect and cloud sync side by side and have one user in the scope of cloud sync config and another in scope of Azure AD Connect. |
+| Reset password from the login page | Have two users from disconnected domains and forests perform SSPR. You could also have Microsoft Entra Connect and cloud sync deployed side-by-side and have one user in the scope of cloud sync configuration and another in scope of Microsoft Entra Connect and have those users reset their password. |
+| Force expired password change | Have two users from disconnected domains and forests change expired passwords. You could also have Microsoft Entra Connect and cloud sync deployed side-by-side and have one user in the scope of cloud sync configuration and another in scope of Microsoft Entra Connect. |
+| Regular password change | Have two users from disconnected domains and forests perform routine password change. You could also have Microsoft Entra Connect and cloud sync side by side and have one user in the scope of cloud sync config and another in scope of Microsoft Entra Connect. |
+| Admin reset user password | Have two users disconnected domains and forests reset their password from the Microsoft Entra admin center or Frontline worker portal. You could also have Microsoft Entra Connect and cloud sync side by side and have one user in the scope of cloud sync config and another in scope of Microsoft Entra Connect |
+| Self-service account unlock | Have two users from disconnected domains and forests unlock accounts in the SSPR portal resetting the password. You could also have Microsoft Entra Connect and cloud sync side by side and have one user in the scope of cloud sync config and another in scope of Microsoft Entra Connect. |
## Troubleshooting -- The Azure AD Connect cloud sync group Managed Service Account should have the following permissions set to writeback the passwords by default:
+- The Microsoft Entra Connect cloud sync group Managed Service Account should have the following permissions set to writeback the passwords by default:
- Reset password - Write permissions on lockoutTime - Write permissions on pwdLastSet
Try the following operations to validate scenarios using password writeback. All
- For passwords to be changed immediately, Minimum password age must be set to 0. However, if users adhere to the on-premises policies, and the Minimum password age is set to a value greater than zero, password writeback will not work after the on-premises policies are evaluated.
-For more information about how to validate or set up the appropriate permissions, see [Configure account permissions for Azure AD Connect](tutorial-enable-sspr-writeback.md#configure-account-permissions-for-azure-ad-connect).
+For more information about how to validate or set up the appropriate permissions, see [Configure account permissions for Microsoft Entra Connect](tutorial-enable-sspr-writeback.md#configure-account-permissions-for-azure-ad-connect).
## Next steps -- For more information about cloud sync and a comparison between Azure AD Connect and cloud sync, see [What is Azure AD Connect cloud sync?](../hybrid/cloud-sync/what-is-cloud-sync.md)-- For a tutorial about setting up password writeback by using Azure AD Connect, see [Tutorial: Enable Azure Active Directory self-service password reset writeback to an on-premises environment](tutorial-enable-sspr-writeback.md).
+- For more information about cloud sync and a comparison between Microsoft Entra Connect and cloud sync, see [What is Microsoft Entra Connect cloud sync?](../hybrid/cloud-sync/what-is-cloud-sync.md)
+- For a tutorial about setting up password writeback by using Microsoft Entra Connect, see [Tutorial: Enable Microsoft Entra self-service password reset writeback to an on-premises environment](tutorial-enable-sspr-writeback.md).
active-directory Tutorial Enable Sspr Writeback https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/tutorial-enable-sspr-writeback.md
Title: Enable Azure Active Directory password writeback
-description: In this tutorial, you learn how to enable Azure AD self-service password reset writeback using Azure AD Connect to synchronize changes back to an on-premises Active Directory Domain Services environment.
+ Title: Enable Microsoft Entra password writeback
+description: In this tutorial, you learn how to enable Microsoft Entra self-service password reset writeback using Microsoft Entra Connect to synchronize changes back to an on-premises Active Directory Domain Services environment.
adobe-target: true
-# Customer intent: As an Azure AD Administrator, I want to learn how to enable and use password writeback so that when end-users reset their password through a web browser their updated password is synchronized back to my on-premises AD environment.
+# Customer intent: As a Microsoft Entra Administrator, I want to learn how to enable and use password writeback so that when end-users reset their password through a web browser their updated password is synchronized back to my on-premises AD environment.
-# Tutorial: Enable Azure Active Directory self-service password reset writeback to an on-premises environment
+# Tutorial: Enable Microsoft Entra self-service password reset writeback to an on-premises environment
-With Azure Active Directory (Azure AD) self-service password reset (SSPR), users can update their password or unlock their account using a web browser. We recommend this video on [How to enable and configure SSPR in Azure AD](https://www.youtube.com/watch?v=rA8TvhNcCvQ). In a hybrid environment where Azure AD is connected to an on-premises Active Directory Domain Services (AD DS) environment, this scenario can cause passwords to be different between the two directories.
+With Microsoft Entra self-service password reset (SSPR), users can update their password or unlock their account using a web browser. We recommend this video on [How to enable and configure SSPR in Microsoft Entra ID](https://www.youtube.com/watch?v=rA8TvhNcCvQ). In a hybrid environment where Microsoft Entra ID is connected to an on-premises Active Directory Domain Services (AD DS) environment, this scenario can cause passwords to be different between the two directories.
-Password writeback can be used to synchronize password changes in Azure AD back to your on-premises AD DS environment. Azure AD Connect provides a secure mechanism to send these password changes back to an existing on-premises directory from Azure AD.
+Password writeback can be used to synchronize password changes in Microsoft Entra back to your on-premises AD DS environment. Microsoft Entra Connect provides a secure mechanism to send these password changes back to an existing on-premises directory from Microsoft Entra ID.
> [!IMPORTANT] > This tutorial shows an administrator how to enable self-service password reset back to an on-premises environment. If you're an end user already registered for self-service password reset and need to get back into your account, go to https://aka.ms/sspr.
In this tutorial, you learn how to:
> [!div class="checklist"] > * Configure the required permissions for password writeback
-> * Enable the password writeback option in Azure AD Connect
-> * Enable password writeback in Azure AD SSPR
+> * Enable the password writeback option in Microsoft Entra Connect
+> * Enable password writeback in Microsoft Entra SSPR
## Prerequisites To complete this tutorial, you need the following resources and privileges:
-* A working Azure AD tenant with at least an Azure AD Premium P1 or trial license enabled.
+* A working Microsoft Entra tenant with at least a Microsoft Entra ID P1 or trial license enabled.
* If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- * For more information, see [Licensing requirements for Azure AD SSPR](concept-sspr-licensing.md).
+ * For more information, see [Licensing requirements for Microsoft Entra SSPR](concept-sspr-licensing.md).
* An account with [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator).
-* Azure AD configured for self-service password reset.
- * If needed, [complete the previous tutorial to enable Azure AD SSPR](tutorial-enable-sspr.md).
-* An existing on-premises AD DS environment configured with a current version of Azure AD Connect.
- * If needed, configure Azure AD Connect using the [Express](../hybrid/connect/how-to-connect-install-express.md) or [Custom](../hybrid/connect/how-to-connect-install-custom.md) settings.
+* Microsoft Entra ID configured for self-service password reset.
+ * If needed, [complete the previous tutorial to enable Microsoft Entra SSPR](tutorial-enable-sspr.md).
+* An existing on-premises AD DS environment configured with a current version of Microsoft Entra Connect.
+ * If needed, configure Microsoft Entra Connect using the [Express](../hybrid/connect/how-to-connect-install-express.md) or [Custom](../hybrid/connect/how-to-connect-install-custom.md) settings.
* To use password writeback, domain controllers can run any supported version of Windows Server.
-## Configure account permissions for Azure AD Connect
+<a name='configure-account-permissions-for-azure-ad-connect'></a>
-Azure AD Connect lets you synchronize users, groups, and credential between an on-premises AD DS environment and Azure AD. You typically install Azure AD Connect on a Windows Server 2016 or later computer that's joined to the on-premises AD DS domain.
+## Configure account permissions for Microsoft Entra Connect
-To correctly work with SSPR writeback, the account specified in Azure AD Connect must have the appropriate permissions and options set. If you're not sure which account is currently in use, open Azure AD Connect and select the **View current configuration** option. The account that you need to add permissions to is listed under **Synchronized Directories**. The following permissions and options must be set on the account:
+Microsoft Entra Connect lets you synchronize users, groups, and credential between an on-premises AD DS environment and Microsoft Entra ID. You typically install Microsoft Entra Connect on a Windows Server 2016 or later computer that's joined to the on-premises AD DS domain.
+
+To correctly work with SSPR writeback, the account specified in Microsoft Entra Connect must have the appropriate permissions and options set. If you're not sure which account is currently in use, open Microsoft Entra Connect and select the **View current configuration** option. The account that you need to add permissions to is listed under **Synchronized Directories**. The following permissions and options must be set on the account:
* **Reset password** * **Change password**
To set up the appropriate permissions for password writeback to occur, complete
1. From the **View** menu, make sure that **Advanced features** are turned on. 1. In the left panel, right-select the object that represents the root of the domain and select **Properties** > **Security** > **Advanced**. 1. From the **Permissions** tab, select **Add**.
-1. For **Principal**, select the account that permissions should be applied to (the account used by Azure AD Connect).
+1. For **Principal**, select the account that permissions should be applied to (the account used by Microsoft Entra Connect).
1. In the **Applies to** drop-down list, select **Descendant User objects**. 1. Under *Permissions*, select the box for the following option: * **Reset password**
To set up the appropriate permissions for password writeback to occur, complete
* **Write lockoutTime** * **Write pwdLastSet**
- [ ![Set the appropriate permissions in Active Users and Computers for the account that is used by Azure AD Connect](media/tutorial-enable-sspr-writeback/set-ad-ds-permissions-cropped.png) ](media/tutorial-enable-sspr-writeback/set-ad-ds-permissions.png#lightbox)
+ [ ![Set the appropriate permissions in Active Users and Computers for the account that is used by Microsoft Entra Connect](media/tutorial-enable-sspr-writeback/set-ad-ds-permissions-cropped.png) ](media/tutorial-enable-sspr-writeback/set-ad-ds-permissions.png#lightbox)
1. When ready, select **Apply / OK** to apply the changes. 1. From the **Permissions** tab, select **Add**.
-1. For **Principal**, select the account that permissions should be applied to (the account used by Azure AD Connect).
+1. For **Principal**, select the account that permissions should be applied to (the account used by Microsoft Entra Connect).
1. In the **Applies to** drop-down list, select **This object and all descendant objects** 1. Under *Permissions*, select the box for the following option: * **Unexpire Password**
If you update the group policy, wait for the updated policy to replicate, or use
> [!Note] > If you need to allow users to change or reset passwords more than one time per day, *Minimum password age* must be set to 0. Password writeback will work after on-premises password policies are successfully evaluated.
-## Enable password writeback in Azure AD Connect
+<a name='enable-password-writeback-in-azure-ad-connect'></a>
+
+## Enable password writeback in Microsoft Entra Connect
-One of the configuration options in Azure AD Connect is for password writeback. When this option is enabled, password change events cause Azure AD Connect to synchronize the updated credentials back to the on-premises AD DS environment.
+One of the configuration options in Microsoft Entra Connect is for password writeback. When this option is enabled, password change events cause Microsoft Entra Connect to synchronize the updated credentials back to the on-premises AD DS environment.
-To enable SSPR writeback, first enable the writeback option in Azure AD Connect. From your Azure AD Connect server, complete the following steps:
+To enable SSPR writeback, first enable the writeback option in Microsoft Entra Connect. From your Microsoft Entra Connect server, complete the following steps:
-1. Sign in to your Azure AD Connect server and start the **Azure AD Connect** configuration wizard.
+1. Sign in to your Microsoft Entra Connect server and start the **Microsoft Entra Connect** configuration wizard.
1. On the **Welcome** page, select **Configure**. 1. On the **Additional tasks** page, select **Customize synchronization options**, and then select **Next**.
-1. On the **Connect to Azure AD** page, enter a global administrator credential for your Azure tenant, and then select **Next**.
+1. On the **Connect to Microsoft Entra ID** page, enter a global administrator credential for your Azure tenant, and then select **Next**.
1. On the **Connect directories** and **Domain/OU** filtering pages, select **Next**. 1. On the **Optional features** page, select the box next to **Password writeback** and select **Next**.
- ![Configure Azure AD Connect for password writeback](media/tutorial-enable-sspr-writeback/enable-password-writeback.png)
+ ![Configure Microsoft Entra Connect for password writeback](media/tutorial-enable-sspr-writeback/enable-password-writeback.png)
1. On the **Directory extensions** page, select **Next**. 1. On the **Ready to configure** page, select **Configure** and wait for the process to finish.
To enable SSPR writeback, first enable the writeback option in Azure AD Connect.
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-With password writeback enabled in Azure AD Connect, now configure Azure AD SSPR for writeback. SSPR can be configured to writeback through Azure AD Connect sync agents and Azure AD Connect provisioning agents (cloud sync). When you enable SSPR to use password writeback, users who change or reset their password have that updated password synchronized back to the on-premises AD DS environment as well.
+With password writeback enabled in Microsoft Entra Connect, now configure Microsoft Entra SSPR for writeback. SSPR can be configured to writeback through Microsoft Entra Connect Sync agents and Microsoft Entra Connect provisioning agents (cloud sync). When you enable SSPR to use password writeback, users who change or reset their password have that updated password synchronized back to the on-premises AD DS environment as well.
To enable password writeback in SSPR, complete the following steps: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). 1. Browse to **Protection** > **Password reset**, then choose **On-premises integration**. 1. Check the option for **Write back passwords to your on-premises directory** .
-1. (optional) If Azure AD Connect provisioning agents are detected, you can additionally check the option for **Write back passwords with Azure AD Connect cloud sync**.
+1. (optional) If Microsoft Entra Connect provisioning agents are detected, you can additionally check the option for **Write back passwords with Microsoft Entra Connect cloud sync**.
3. Check the option for **Allow users to unlock accounts without resetting their password** to *Yes*. > [!div class="mx-imgBorder"]
If you no longer want to use the SSPR writeback functionality you have configure
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). 1. Browse to **Protection** > **Password reset**, then choose **On-premises integration**. 1. Uncheck the option for **Write back passwords to your on-premises directory**.
-1. Uncheck the option for **Write back passwords with Azure AD Connect cloud sync**.
+1. Uncheck the option for **Write back passwords with Microsoft Entra Connect cloud sync**.
1. Uncheck the option for **Allow users to unlock accounts without resetting their password**. 1. When ready, select **Save**.
-If you no longer want to use the Azure AD Connect cloud sync for SSPR writeback functionality but want to continue using Azure AD Connect sync agent for writebacks complete the following steps:
+If you no longer want to use the Microsoft Entra Connect cloud sync for SSPR writeback functionality but want to continue using Microsoft Entra Connect Sync agent for writebacks complete the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). 1. Browse to **Protection** > **Password reset**, then choose **On-premises integration**.
-1. Uncheck the option for **Write back passwords with Azure AD Connect cloud sync**.
+1. Uncheck the option for **Write back passwords with Microsoft Entra Connect cloud sync**.
1. When ready, select **Save**.
-If you no longer want to use any password functionality, complete the following steps from your Azure AD Connect server:
+If you no longer want to use any password functionality, complete the following steps from your Microsoft Entra Connect server:
-1. Sign in to your Azure AD Connect server and start the **Azure AD Connect** configuration wizard.
+1. Sign in to your Microsoft Entra Connect server and start the **Microsoft Entra Connect** configuration wizard.
1. On the **Welcome** page, select **Configure**. 1. On the **Additional tasks** page, select **Customize synchronization options**, and then select **Next**.
-1. On the **Connect to Azure AD** page, enter a global administrator credential for your Azure tenant, and then select **Next**.
+1. On the **Connect to Microsoft Entra ID** page, enter a global administrator credential for your Azure tenant, and then select **Next**.
1. On the **Connect directories** and **Domain/OU** filtering pages, select **Next**. 1. On the **Optional features** page, deselect the box next to **Password writeback** and select **Next**. 1. On the **Ready to configure** page, select **Configure** and wait for the process to finish.
If you no longer want to use any password functionality, complete the following
## Next steps
-In this tutorial, you enabled Azure AD SSPR writeback to an on-premises AD DS environment. You learned how to:
+In this tutorial, you enabled Microsoft Entra SSPR writeback to an on-premises AD DS environment. You learned how to:
> [!div class="checklist"] > * Configure the required permissions for password writeback
-> * Enable the password writeback option in Azure AD Connect
-> * Enable password writeback in Azure AD SSPR
+> * Enable the password writeback option in Microsoft Entra Connect
+> * Enable password writeback in Microsoft Entra SSPR
> [!div class="nextstepaction"] > [Evaluate risk at sign in](tutorial-risk-based-sspr-mfa.md)
active-directory Tutorial Enable Sspr https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/tutorial-enable-sspr.md
Title: Enable Azure Active Directory self-service password reset
-description: In this tutorial, you learn how to enable Azure Active Directory self-service password reset for a group of users and test the password reset process.
+ Title: Enable Microsoft Entra self-service password reset
+description: In this tutorial, you learn how to enable Microsoft Entra self-service password reset for a group of users and test the password reset process.
-# Customer intent: As an Azure AD Administrator, I want to learn how to enable and use self-service password reset so that my end-users can unlock their accounts or reset their passwords through a web browser.
+# Customer intent: As a Microsoft Entra Administrator, I want to learn how to enable and use self-service password reset so that my end-users can unlock their accounts or reset their passwords through a web browser.
-# Tutorial: Enable users to unlock their account or reset passwords using Azure Active Directory self-service password reset
+# Tutorial: Enable users to unlock their account or reset passwords using Microsoft Entra self-service password reset
-Azure Active Directory (Azure AD) self-service password reset (SSPR) gives users the ability to change or reset their password, with no administrator or help desk involvement. If Azure AD locks a user's account or they forget their password, they can follow prompts to unblock themselves and get back to work. This ability reduces help desk calls and loss of productivity when a user can't sign in to their device or an application. We recommend this video on [How to enable and configure SSPR in Azure AD](https://www.youtube.com/watch?v=rA8TvhNcCvQ). We also have a video for IT administrators on [resolving the six most common end-user error messages with SSPR](https://www.youtube.com/watch?v=9RPrNVLzT8I).
+Microsoft Entra self-service password reset (SSPR) gives users the ability to change or reset their password, with no administrator or help desk involvement. If Microsoft Entra ID locks a user's account or they forget their password, they can follow prompts to unblock themselves and get back to work. This ability reduces help desk calls and loss of productivity when a user can't sign in to their device or an application. We recommend this video on [How to enable and configure SSPR in Microsoft Entra ID](https://www.youtube.com/watch?v=rA8TvhNcCvQ). We also have a video for IT administrators on [resolving the six most common end-user error messages with SSPR](https://www.youtube.com/watch?v=9RPrNVLzT8I).
> [!IMPORTANT] > This tutorial shows an administrator how to enable self-service password reset. If you're an end user already registered for self-service password reset and need to get back into your account, go to the [Microsoft Online password reset](https://passwordreset.microsoftonline.com/) page.
Azure Active Directory (Azure AD) self-service password reset (SSPR) gives users
In this tutorial you learn how to: > [!div class="checklist"]
-> * Enable self-service password reset for a group of Azure AD users
+> * Enable self-service password reset for a group of Microsoft Entra users
> * Set up authentication methods and registration options > * Test the SSPR process as a user > [!IMPORTANT]
-> In March 2023, we announced the deprecation of managing authentication methods in the legacy multifactor authentication (MFA) and self-service password reset (SSPR) policies. Beginning September 30, 2024, authentication methods can't be managed in these legacy MFA and SSPR policies. We recommend customers use the manual migration control to migrate to the Authentication methods policy by the deprecation date.
+> In March 2023, we announced the deprecation of managing authentication methods in the legacy multifactor authentication and self-service password reset (SSPR) policies. Beginning September 30, 2024, authentication methods can't be managed in these legacy MFA and SSPR policies. We recommend customers use the manual migration control to migrate to the Authentication methods policy by the deprecation date.
## Video tutorial
-You can also follow along in a related video: [How to enable and configure SSPR in Azure AD](https://www.youtube.com/embed/rA8TvhNcCvQ?azure-portal=true).
+You can also follow along in a related video: [How to enable and configure SSPR in Microsoft Entra ID](https://www.youtube.com/embed/rA8TvhNcCvQ?azure-portal=true).
## Prerequisites To finish this tutorial, you need the following resources and privileges:
-* A working Azure AD tenant with at least an Azure AD free or trial license enabled. In the Free tier, SSPR only works for cloud users in Azure AD. Password change is supported in the Free tier, but password reset is not.
- * For later tutorials in this series, you'll need an Azure AD Premium P1 or trial license for on-premises password writeback.
+* A working Microsoft Entra tenant with at least a Microsoft Entra ID Free or trial license enabled. In the Free tier, SSPR only works for cloud users in Microsoft Entra ID. Password change is supported in the Free tier, but password reset is not.
+ * For later tutorials in this series, you'll need a Microsoft Entra ID P1 or trial license for on-premises password writeback.
* If needed, [create an Azure account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F). * An account with *Global Administrator* or *Authentication Policy Administrator* privileges. * A non-administrator user with a password you know, like *testuser*. You'll test the end-user SSPR experience using this account in this tutorial.
- * If you need to create a user, see [Quickstart: Add new users to Azure Active Directory](../fundamentals/add-users.md).
+ * If you need to create a user, see [Quickstart: Add new users to Microsoft Entra ID](../fundamentals/add-users.md).
* A group that the non-administrator user is a member of, likes *SSPR-Test-Group*. You'll enable SSPR for this group in this tutorial.
- * If you need to create a group, see [Create a basic group and add members using Azure Active Directory](../fundamentals/how-to-manage-groups.md).
+ * If you need to create a group, see [Create a basic group and add members using Microsoft Entra ID](../fundamentals/how-to-manage-groups.md).
## Enable self-service password reset [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Azure AD lets you enable SSPR for *None*, *Selected*, or *All* users. This granular ability lets you choose a subset of users to test the SSPR registration process and workflow. When you're comfortable with the process and the time is right to communicate the requirements with a broader set of users, you can select a group of users to enable for SSPR. Or, you can enable SSPR for everyone in the Azure AD tenant.
+Microsoft Entra ID lets you enable SSPR for *None*, *Selected*, or *All* users. This granular ability lets you choose a subset of users to test the SSPR registration process and workflow. When you're comfortable with the process and the time is right to communicate the requirements with a broader set of users, you can select a group of users to enable for SSPR. Or, you can enable SSPR for everyone in the Microsoft Entra tenant.
> [!NOTE]
-> Currently, you can only enable one Azure AD group for SSPR using the Microsoft Entra admin center. As part of a wider deployment of SSPR, Azure AD supports nested groups.
+> Currently, you can only enable one Microsoft Entra group for SSPR using the Microsoft Entra admin center. As part of a wider deployment of SSPR, Microsoft Entra ID supports nested groups.
-In this tutorial, set up SSPR for a set of users in a test group. Use the *SSPR-Test-Group* and provide your own Azure AD group as needed:
+In this tutorial, set up SSPR for a set of users in a test group. Use the *SSPR-Test-Group* and provide your own Microsoft Entra group as needed:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator). 1. Browse to **Protection** > **Password reset** from the menu on the left side. 1. From the **Properties** page, under the option *Self service password reset enabled*, choose **Selected**.
-1. If your group isn't visible, choose **No groups selected**, browse for and select your Azure AD group, like *SSPR-Test-Group*, and then choose *Select*.
+1. If your group isn't visible, choose **No groups selected**, browse for and select your Microsoft Entra group, like *SSPR-Test-Group*, and then choose *Select*.
[![Select a group to enable for self-service password reset](media/tutorial-enable-sspr/enable-sspr-for-group-cropped.png)](media/tutorial-enable-sspr/enable-sspr-for-group.png#lightbox)
In this tutorial, set up SSPR for a set of users in a test group. Use the *SSPR-
## Select authentication methods and registration options
-When users need to unlock their account or reset their password, they're prompted for another confirmation method. This extra authentication factor makes sure that Azure AD finished only approved SSPR events. You can choose which authentication methods to allow, based on the registration information the user provides.
+When users need to unlock their account or reset their password, they're prompted for another confirmation method. This extra authentication factor makes sure that Microsoft Entra ID finished only approved SSPR events. You can choose which authentication methods to allow, based on the registration information the user provides.
1. From the menu on the left side of the **Authentication methods** page, set the **Number of methods required to reset** to *2*.
When users need to unlock their account or reset their password, they're prompte
1. To apply the authentication methods, select **Save**.
-Before users can unlock their account or reset a password, they must register their contact information. Azure AD uses this contact information for the different authentication methods set up in the previous steps.
+Before users can unlock their account or reset a password, they must register their contact information. Microsoft Entra ID uses this contact information for the different authentication methods set up in the previous steps.
-An administrator can manually provide this contact information, or users can go to a registration portal to provide the information themselves. In this tutorial, set up Azure AD to prompt the users for registration the next time they sign in.
+An administrator can manually provide this contact information, or users can go to a registration portal to provide the information themselves. In this tutorial, set up Microsoft Entra ID to prompt the users for registration the next time they sign in.
1. From the menu on the left side of the **Registration** page, select *Yes* for **Require users to register when signing in**. 1. Set **Number of days before users are asked to reconfirm their authentication information** to *180*.
An administrator can manually provide this contact information, or users can go
1. To apply the registration settings, select **Save**. > [!NOTE]
-> The interruption to request to register contact information during signing in, will only occur, if the conditions configured on the settings are met, and will only apply to users and admin accounts that are enabled to reset passwords using Azure Active Directory self-service password reset.
+> The interruption to request to register contact information during signing in, will only occur, if the conditions configured on the settings are met, and will only apply to users and admin accounts that are enabled to reset passwords using Microsoft Entra self-service password reset.
## Set up notifications and customizations
-To keep users informed about account activity, you can set up Azure AD to send email notifications when an SSPR event happens. These notifications can cover both regular user accounts and admin accounts. For admin accounts, this notification provides another layer of awareness when a privileged administrator account password is reset using SSPR. Azure AD will notify all global admins when someone uses SSPR on an admin account.
+To keep users informed about account activity, you can set up Microsoft Entra ID to send email notifications when an SSPR event happens. These notifications can cover both regular user accounts and admin accounts. For admin accounts, this notification provides another layer of awareness when a privileged administrator account password is reset using SSPR. Microsoft Entra ID will notify all global admins when someone uses SSPR on an admin account.
1. From the menu on the left side of the **Notifications** page, set up the following options:
If users need more help with the SSPR process, you can customize the "Contact yo
With SSPR enabled and set up, test the SSPR process with a user that's part of the group you selected in the previous section, like *Test-SSPR-Group*. The following example uses the *testuser* account. Provide your own user account. It's part of the group you enabled for SSPR in the first section of this tutorial. > [!NOTE]
-> When you test self-service password reset, use a non-administrator account. By default, Azure AD enables self-service password reset for admins. They're required to use two authentication methods to reset their password. For more information, see [Administrator reset policy differences](concept-sspr-policy.md#administrator-reset-policy-differences).
+> When you test self-service password reset, use a non-administrator account. By default, Microsoft Entra ID enables self-service password reset for admins. They're required to use two authentication methods to reset their password. For more information, see [Administrator reset policy differences](concept-sspr-policy.md#administrator-reset-policy-differences).
-1. To see the manual registration process, open a new browser window in InPrivate or incognito mode, and browse to *https:\//aka.ms/ssprsetup*. Azure AD will direct users to this registration portal when they sign in next time.
+1. To see the manual registration process, open a new browser window in InPrivate or incognito mode, and browse to *https:\//aka.ms/ssprsetup*. Microsoft Entra ID will direct users to this registration portal when they sign in next time.
1. Sign in with a non-administrator test user, like *testuser*, and register your authentication methods contact information. 1. Once finished, select the button marked **Looks good** and close the browser window. 1. Open a new browser window in InPrivate or incognito mode, and browse to *https:\//aka.ms/sspr*.
With SSPR enabled and set up, test the SSPR process with a user that's part of t
## Clean up resources
-In a later tutorial in this series, you'll set up password writeback. This feature writes password changes from Azure AD SSPR back to an on-premises AD environment. If you want to continue with this tutorial series to set up password writeback, don't disable SSPR now.
+In a later tutorial in this series, you'll set up password writeback. This feature writes password changes from Microsoft Entra SSPR back to an on-premises AD environment. If you want to continue with this tutorial series to set up password writeback, don't disable SSPR now.
If you no longer want to use the SSPR functionality you have set up as part of this tutorial, set the SSPR status to **None** using the following steps:
This section explains common questions from administrators and end-users who try
- Why aren't on-premises password policies displayed during SSPR?
- At this time, Azure AD Connect and cloud sync don't support sharing password policy details with the cloud. SSPR only displays the cloud password policy details, and can't show on-premises policies.
+ At this time, Microsoft Entra Connect and cloud sync don't support sharing password policy details with the cloud. SSPR only displays the cloud password policy details, and can't show on-premises policies.
- Why do federated users wait up to 2 minutes after they see **Your password has been reset** before they can use passwords that are synchronized from on-premises?
- For federated users whose passwords are synchronized, the source of authority for the passwords is on-premises. As a result, SSPR updates only the on-premises passwords. Password hash synchronization back to Azure AD is scheduled for every 2 minutes.
+ For federated users whose passwords are synchronized, the source of authority for the passwords is on-premises. As a result, SSPR updates only the on-premises passwords. Password hash synchronization back to Microsoft Entra ID is scheduled for every 2 minutes.
- When a newly created user who is pre-populated with SSPR data such as phone and email visits the SSPR registration page, **DonΓÇÖt lose access to your account!** appears as the title of the page. Why don't other users who have SSPR data pre-populated see the message?
This section explains common questions from administrators and end-users who try
## Next steps
-In this tutorial, you enabled Azure AD self-service password reset for a selected group of users. You learned how to:
+In this tutorial, you enabled Microsoft Entra self-service password reset for a selected group of users. You learned how to:
> [!div class="checklist"]
-> * Enable self-service password reset for a group of Azure AD users
+> * Enable self-service password reset for a group of Microsoft Entra users
> * Set up authentication methods and registration options > * Test the SSPR process as a user > [!div class="nextstepaction"]
-> [Enable Azure AD Multi-Factor Authentication](./tutorial-enable-azure-mfa.md)
+> [Enable Microsoft Entra multifactor authentication](./tutorial-enable-azure-mfa.md)
active-directory Tutorial Risk Based Sspr Mfa https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/tutorial-risk-based-sspr-mfa.md
Title: Risk-based user sign-in protection in Azure Active Directory
+ Title: Risk-based user sign-in protection in Microsoft Entra ID
description: In this tutorial, you learn how to enable Azure Identity Protection to protect users when risky sign-in behavior is detected on their account.
-# Customer intent: As an Azure AD Administrator, I want to learn how to use Azure Identity Protection to protect users by automatically detecting risk sign-in behavior and prompting for additional forms of authentication or request a password change.
+# Customer intent: As a Microsoft Entra Administrator, I want to learn how to use Azure Identity Protection to protect users by automatically detecting risk sign-in behavior and prompting for additional forms of authentication or request a password change.
-# Tutorial: Use risk detections for user sign-ins to trigger Azure AD Multi-Factor Authentication or password changes
+# Tutorial: Use risk detections for user sign-ins to trigger Microsoft Entra multifactor authentication or password changes
-To protect your users, you can configure risk-based policies in Azure Active Directory (Azure AD) that automatically respond to risky behaviors. Azure AD Identity Protection policies can automatically block a sign-in attempt or require additional action, such as require a password change or prompt for Azure AD Multi-Factor Authentication. These policies work with existing Azure AD Conditional Access policies as an extra layer of protection for your organization. Users may never trigger a risky behavior in one of these policies, but your organization is protected if an attempt to compromise your security is made.
+To protect your users, you can configure risk-based policies in Microsoft Entra ID that automatically respond to risky behaviors. Microsoft Entra ID Protection policies can automatically block a sign-in attempt or require additional action, such as require a password change or prompt for Microsoft Entra multifactor authentication. These policies work with existing Microsoft Entra Conditional Access policies as an extra layer of protection for your organization. Users may never trigger a risky behavior in one of these policies, but your organization is protected if an attempt to compromise your security is made.
> [!IMPORTANT]
-> This tutorial shows an administrator how to enable risk-based Azure AD Multi-Factor Authentication.
+> This tutorial shows an administrator how to enable risk-based Microsoft Entra multifactor authentication.
>
-> If your IT team hasn't enabled the ability to use Azure AD Multi-Factor Authentication or you have problems during sign-in, reach out to your helpdesk for additional assistance.
+> If your IT team hasn't enabled the ability to use Microsoft Entra multifactor authentication or you have problems during sign-in, reach out to your helpdesk for additional assistance.
In this tutorial, you learn how to: > [!div class="checklist"]
-> * Understand the available policies for Azure AD Identity Protection
-> * Enable Azure AD Multi-Factor Authentication registration
+> * Understand the available policies for Microsoft Entra ID Protection
+> * Enable Microsoft Entra multifactor authentication registration
> * Enable risk-based password changes
-> * Enable risk-based Multi-Factor Authentication
+> * Enable risk-based multifactor authentication
> * Test risk-based policies for user sign-in attempts ## Prerequisites To complete this tutorial, you need the following resources and privileges:
-* A working Azure AD tenant with at least an Azure AD Premium P2 or trial license enabled.
+* A working Microsoft Entra tenant with at least a Microsoft Entra ID P2 or trial license enabled.
* If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F). * An account with *Global Administrator* privileges.
-* Azure AD configured for self-service password reset and Azure AD Multi-Factor Authentication
- * If needed, [complete the tutorial to enable Azure AD SSPR](tutorial-enable-sspr.md).
- * If needed, [complete the tutorial to enable Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
+* Microsoft Entra ID configured for self-service password reset and Microsoft Entra multifactor authentication
+ * If needed, [complete the tutorial to enable Microsoft Entra SSPR](tutorial-enable-sspr.md).
+ * If needed, [complete the tutorial to enable Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md).
-## Overview of Azure AD Identity Protection
+<a name='overview-of-azure-ad-identity-protection'></a>
-Each day, Microsoft collects and analyses trillions of anonymized signals as part of user sign-in attempts. These signals help build patterns of good user sign-in behavior, and identify potential risky sign-in attempts. Azure AD Identity Protection can review user sign-in attempts and take additional action if there's suspicious behavior:
+## Overview of Microsoft Entra ID Protection
-Some of the following actions may trigger Azure AD Identity Protection risk detection:
+Each day, Microsoft collects and analyses trillions of anonymized signals as part of user sign-in attempts. These signals help build patterns of good user sign-in behavior, and identify potential risky sign-in attempts. Microsoft Entra ID Protection can review user sign-in attempts and take additional action if there's suspicious behavior:
+
+Some of the following actions may trigger Microsoft Entra ID Protection risk detection:
* Users with leaked credentials. * Sign-ins from anonymous IP addresses.
Some of the following actions may trigger Azure AD Identity Protection risk dete
* Sign-ins from IP addresses with suspicious activity. * Sign-ins from unfamiliar locations.
-The following three policies are available in Azure AD Identity Protection to protect users and respond to suspicious activity. You can choose to turn the policy enforcement on or off, select users or groups for the policy to apply to, and decide if you want to block access at sign-in or prompt for additional action.
+The following three policies are available in Microsoft Entra ID Protection to protect users and respond to suspicious activity. You can choose to turn the policy enforcement on or off, select users or groups for the policy to apply to, and decide if you want to block access at sign-in or prompt for additional action.
* User risk policy * Identifies and responds to user accounts that may have compromised credentials. Can prompt the user to create a new password. * Sign in risk policy
- * Identifies and responds to suspicious sign-in attempts. Can prompt the user to provide additional forms of verification using Azure AD Multi-Factor Authentication.
+ * Identifies and responds to suspicious sign-in attempts. Can prompt the user to provide additional forms of verification using Microsoft Entra multifactor authentication.
* MFA registration policy
- * Makes sure users are registered for Azure AD Multi-Factor Authentication. If a sign-in risk policy prompts for MFA, the user must already be registered for Azure AD Multi-Factor Authentication.
+ * Makes sure users are registered for Microsoft Entra multifactor authentication. If a sign-in risk policy prompts for MFA, the user must already be registered for Microsoft Entra multifactor authentication.
When you enable a policy user or sign in risk policy, you can also choose the threshold for risk level - *low and above*, *medium and above*, or *high*. This flexibility lets you decide how aggressive you want to be in enforcing any controls for suspicious sign-in events.
-For more information about Azure AD Identity Protection, see [What is Azure AD Identity Protection?](../identity-protection/overview-identity-protection.md)
+For more information about Microsoft Entra ID Protection, see [What is Microsoft Entra ID Protection?](../identity-protection/overview-identity-protection.md)
## Enable MFA registration policy [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Azure AD Identity Protection includes a default policy that can help get users registered for Azure AD Multi-Factor Authentication. If you use additional policies to protect sign-in events, you would need users to have already registered for MFA. When you enable this policy, it doesn't require users to perform MFA at each sign-in event. The policy only checks the registration status for a user and asks them to pre-register if needed.
+Microsoft Entra ID Protection includes a default policy that can help get users registered for Microsoft Entra multifactor authentication. If you use additional policies to protect sign-in events, you would need users to have already registered for MFA. When you enable this policy, it doesn't require users to perform MFA at each sign-in event. The policy only checks the registration status for a user and asks them to pre-register if needed.
-It's recommended to enable the MFA registration policy for users that are to be enabled for additional Azure AD Identity Protection policies. To enable this policy, complete the following steps:
+It's recommended to enable the MFA registration policy for users that are to be enabled for additional Microsoft Entra ID Protection policies. To enable this policy, complete the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
-1. Browse to **Protection** > **Multifactor authentication** > **MFA registration policy**.
+1. Browse to **Protection** > **multifactor authentication** > **MFA registration policy**.
1. By default, the policy applies to *All users*. If desired, select **Assignments**, then choose the users or groups to apply the policy on.
-1. Under *Controls*, select **Access**. Make sure the option for *Require Azure AD MFA registration* is checked, then choose **Select**.
+1. Under *Controls*, select **Access**. Make sure the option for *Require Microsoft Entra multifactor authentication registration* is checked, then choose **Select**.
1. Set **Enforce Policy** to *On*, then select **Save**. ![Screenshot of how to require users to register for MFA](./media/tutorial-risk-based-sspr-mfa/enable-mfa-registration.png)
To enable this policy, complete the following steps:
## Enable sign-in risk policy for MFA
-Most users have a normal behavior that can be tracked. When they fall outside of this norm, it could be risky to allow them to successfully sign in. Instead, you may want to block that user, or ask them to perform a multi-factor authentication. If the user successfully completes the MFA challenge, you can consider it a valid sign-in attempt and grant access to the application or service.
+Most users have a normal behavior that can be tracked. When they fall outside of this norm, it could be risky to allow them to successfully sign in. Instead, you may want to block that user, or ask them to perform a multifactor authentication. If the user successfully completes the MFA challenge, you can consider it a valid sign-in attempt and grant access to the application or service.
To enable this policy, complete the following steps:
To enable this policy, complete the following steps:
1. By default, the policy applies to *All users*. If desired, select **Assignments**, then choose the users or groups to apply the policy on. 1. Under *Conditions*, choose **Select conditions > Select a risk level**, then choose *Medium and above*. 1. Choose **Select**, then **Done**.
-1. Under *Access*, choose **Select a control**. Make sure the option for **Allow access** and *Require multi-factor authentication* is checked, then choose **Select**.
+1. Under *Access*, choose **Select a control**. Make sure the option for **Allow access** and *Require multifactor authentication* is checked, then choose **Select**.
1. Set **Enforce Policy** to *On*, then select **Save**. ![Screenshot of how to enable the sign-in risk policy](./media/tutorial-risk-based-sspr-mfa/enable-sign-in-risk-policy.png)
To enable this policy, complete the following steps:
Most user sign-in events won't trigger the risk-based policies configured in the previous steps. A user may never see a prompt for additional MFA or to reset their password. If their credentials remain secure and their behavior consistent, their sign-in events would be successful.
-To test the Azure AD Identity Protection policies created in the previous steps, you need a way to simulate risky behavior or potential attacks. The steps to do these tests vary based on the Azure AD Identity Protection policy you want to validate. For more information on scenarios and steps, see [Simulate risk detections in Azure AD Identity Protection](../identity-protection/howto-identity-protection-simulate-risk.md).
+To test the Microsoft Entra ID Protection policies created in the previous steps, you need a way to simulate risky behavior or potential attacks. The steps to do these tests vary based on the Microsoft Entra ID Protection policy you want to validate. For more information on scenarios and steps, see [Simulate risk detections in Microsoft Entra ID Protection](../identity-protection/howto-identity-protection-simulate-risk.md).
## Clean up resources
If you have completed tests and no longer want to have the risk-based policies e
## Next steps
-In this tutorial, you enabled risk-based user policies for Azure AD Identity Protection. You learned how to:
+In this tutorial, you enabled risk-based user policies for Microsoft Entra ID Protection. You learned how to:
> [!div class="checklist"]
-> * Understand the available policies for Azure AD Identity Protection
-> * Enable Azure AD Multi-Factor Authentication registration
+> * Understand the available policies for Microsoft Entra ID Protection
+> * Enable Microsoft Entra multifactor authentication registration
> * Enable risk-based password changes
-> * Enable risk-based Multi-Factor Authentication
+> * Enable risk-based multifactor authentication
> * Test risk-based policies for user sign-in attempts > [!div class="nextstepaction"]
-> [Learn more about Azure AD Identity Protection](../identity-protection/overview-identity-protection.md)
+> [Learn more about Microsoft Entra ID Protection](../identity-protection/overview-identity-protection.md)
active-directory Tutorial Vm Windows Access Storage https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-vm-windows-access-storage.md
This tutorial shows you how to use a system-assigned managed identity for a Wind
> * Get an access and use it to call Azure Storage > [!NOTE]
-> Azure Active Directory authentication for Azure Storage is in public preview.
+> Microsoft Entra authentication for Azure Storage is in public preview.
## Prerequisites
This section shows how to grant your VM access to an Azure Storage container. Yo
## Access data 
-Azure Storage natively supports Azure AD authentication, so it can directly accept access tokens obtained using a managed identity. This approach uses Azure Storage's integration with Azure AD, and is different from supplying credentials on the connection string.
+Azure Storage natively supports Microsoft Entra authentication, so it can directly accept access tokens obtained using a managed identity. This approach uses Azure Storage's integration with Microsoft Entra ID, and is different from supplying credentials on the connection string.
Here's a .NET code example of opening a connection to Azure Storage. The example uses an access token and then reads the contents of the file you created earlier. This code must run on the VM to be able to access the VM's managed identity endpoint. .NET Framework 4.6 or higher is required to use the access token method. Replace the value of `<URI to blob file>` accordingly. You can obtain this value by navigating to file you created and uploaded to blob storage and copying the **URL** under **Properties** the **Overview** page.
The response contains the contents of the file:
In this tutorial, you learned how enable a Windows VM's system-assigned identity to access Azure Storage. To learn more about Azure Storage, see: > [!div class="nextstepaction"]
-> [Azure Storage](../../storage/common/storage-introduction.md)
+> [Azure Storage](../../storage/common/storage-introduction.md)
active-directory Tutorial Windows Vm Access Arm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-windows-vm-access-arm.md
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-This tutorial shows you how to access the Azure Resource Manager API using a Windows virtual machine with system-assigned managed identity enabled. Managed identities for Azure resources are automatically managed by Azure and enable you to authenticate to services that support Azure AD authentication without needing to insert credentials into your code. You learn how to:
+This tutorial shows you how to access the Azure Resource Manager API using a Windows virtual machine with system-assigned managed identity enabled. Managed identities for Azure resources are automatically managed by Azure and enable you to authenticate to services that support Microsoft Entra authentication without needing to insert credentials into your code. You learn how to:
> [!div class="checklist"] > * Grant your VM access to a Resource Group in Azure Resource Manager
This tutorial shows you how to access the Azure Resource Manager API using a Win
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Using managed identities for Azure resources, your application can get access tokens to authenticate to resources that support Azure AD authentication. The Azure Resource Manager API supports Azure AD authentication. We grant this VM's identity access to a resource in Azure Resource Manager, in this case a Resource Group. We assign the [Reader](../../role-based-access-control/built-in-roles.md#reader) role to the managed-identity at the scope of the resource group.
+Using managed identities for Azure resources, your application can get access tokens to authenticate to resources that support Microsoft Entra authentication. The Azure Resource Manager API supports Microsoft Entra authentication. We grant this VM's identity access to a resource in Azure Resource Manager, in this case a Resource Group. We assign the [Reader](../../role-based-access-control/built-in-roles.md#reader) role to the managed-identity at the scope of the resource group.
1. Sign in to the [Azure portal](https://portal.azure.com) with your administrator account. 1. Navigate to the tab for **Resource Groups**.
You'll need to use **PowerShell** in this portion. If you donΓÇÖt have **PowerS
``` > [!NOTE]
- > The value of the "resource" parameter must be an exact match for what is expected by Azure AD. When using the Azure Resource Manager resource ID, you must include the trailing slash on the URI.
+ > The value of the "resource" parameter must be an exact match for what is expected by Microsoft Entra ID. When using the Azure Resource Manager resource ID, you must include the trailing slash on the URI.
Next, extract the full response, which is stored as a JavaScript Object Notation (JSON) formatted string in the $response object.
active-directory Tutorial Windows Vm Access Cosmos Db https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-windows-vm-access-cosmos-db.md
Next, add a data collection in the Azure Cosmos DB account that you can query in
## Grant access
-This section shows how to grant Windows VM system-assigned managed identity access to the Azure Cosmos DB account access keys. Azure Cosmos DB does not natively support Azure AD authentication. However, you can use a system-assigned managed identity to retrieve an Azure Cosmos DB access key from Resource Manager, and use the key to access Azure Cosmos DB. In this step, you grant your Windows VM system-assigned managed identity access to the keys to the Azure Cosmos DB account.
+This section shows how to grant Windows VM system-assigned managed identity access to the Azure Cosmos DB account access keys. Azure Cosmos DB does not natively support Microsoft Entra authentication. However, you can use a system-assigned managed identity to retrieve an Azure Cosmos DB access key from Resource Manager, and use the key to access Azure Cosmos DB. In this step, you grant your Windows VM system-assigned managed identity access to the keys to the Azure Cosmos DB account.
To grant the Windows VM system-assigned managed identity access to the Azure Cosmos DB account in Azure Resource Manager using PowerShell, update the following values:
You need to install the latest version of [Azure CLI](/cli/azure/install-azure-c
``` > [!NOTE]
- > The value of the "resource" parameter must be an exact match for what is expected by Azure AD. When using the Azure Resource Manager resource ID, you must include the trailing slash on the URI.
+ > The value of the "resource" parameter must be an exact match for what is expected by Microsoft Entra ID. When using the Azure Resource Manager resource ID, you must include the trailing slash on the URI.
Next, extract the "Content" element, which is stored as a JavaScript Object Notation (JSON) formatted string in the $response object.
active-directory Tutorial Windows Vm Access Datalake https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-windows-vm-access-datalake.md
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-This tutorial shows you how to use a system-assigned managed identity for a Windows virtual machine (VM) to access an Azure Data Lake Store. Managed identities are automatically managed by Azure. They enable your application to authenticate to services that support Azure AD authentication, without needing to insert credentials into your code.
+This tutorial shows you how to use a system-assigned managed identity for a Windows virtual machine (VM) to access an Azure Data Lake Store. Managed identities are automatically managed by Azure. They enable your application to authenticate to services that support Microsoft Entra authentication, without needing to insert credentials into your code.
In this article you learn how to:
Your VM's system-assigned managed identity can now perform all operations on fil
## Access data
-Azure Data Lake Store natively supports Azure AD authentication, so it can directly accept access tokens obtained using managed identities for Azure resources. To authenticate to the Data Lake Store filesystem, you send an access token issued by Azure AD to your Data Lake Store filesystem endpoint in an Authorization header. The header has the format "Bearer <ACCESS_TOKEN_VALUE>". To learn more about Data Lake Store support for Azure AD authentication, read [Authentication with Data Lake Store using Azure Active Directory](../../data-lake-store/data-lakes-store-authentication-using-azure-active-directory.md)
+Azure Data Lake Store natively supports Microsoft Entra authentication, so it can directly accept access tokens obtained using managed identities for Azure resources. To authenticate to the Data Lake Store filesystem, you send an access token issued by Microsoft Entra ID to your Data Lake Store filesystem endpoint in an Authorization header. The header has the format "Bearer <ACCESS_TOKEN_VALUE>". To learn more about Data Lake Store support for Microsoft Entra authentication, read [Authentication with Data Lake Store using Microsoft Entra ID](../../data-lake-store/data-lakes-store-authentication-using-azure-active-directory.md)
> [!NOTE] > The Data Lake Store filesystem client SDKs do not yet support managed identities for Azure resources. This tutorial will be updated when support is added to the SDK.
Using other Data Lake Store filesystem APIs you can append to files, download fi
In this tutorial, you learned how to use a system-assigned managed identity for a Windows virtual machine to access an Azure Data Lake Store. To learn more about Azure Data Lake Store, see: > [!div class="nextstepaction"]
->[Azure Data Lake Store](../../data-lake-store/data-lake-store-overview.md)
+>[Azure Data Lake Store](../../data-lake-store/data-lake-store-overview.md)
active-directory Tutorial Windows Vm Access Nonaad https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-windows-vm-access-nonaad.md
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-This tutorial shows you how a Windows virtual machine (VM) can use a system-assigned managed identity to access [Azure Key Vault](../../key-vault/general/overview.md). Key Vault makes it possible for your client application to use a secret to access resources not secured by Azure Active Directory (Azure AD). Managed identities are automatically managed by Azure. They enable you to authenticate to services that support Azure AD authentication, without including authentication information in your code.
+This tutorial shows you how a Windows virtual machine (VM) can use a system-assigned managed identity to access [Azure Key Vault](../../key-vault/general/overview.md). Key Vault makes it possible for your client application to use a secret to access resources not secured by Microsoft Entra ID. Managed identities are automatically managed by Azure. They enable you to authenticate to services that support Microsoft Entra authentication, without including authentication information in your code.
You learn how to:
You learn how to:
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-This section shows how to grant your VM access to a secret stored in a Key Vault. When you use managed identities for Azure resources, your code can get access tokens to authenticate to resources that support Azure AD authentication.  However, not all Azure services support Azure AD authentication. To use managed identities for Azure resources with those services, store the service credentials in Azure Key Vault, and use the VM's managed identity to access Key Vault to retrieve the credentials.
+This section shows how to grant your VM access to a secret stored in a Key Vault. When you use managed identities for Azure resources, your code can get access tokens to authenticate to resources that support Microsoft Entra authentication.  However, not all Azure services support Microsoft Entra authentication. To use managed identities for Azure resources with those services, store the service credentials in Azure Key Vault, and use the VM's managed identity to access Key Vault to retrieve the credentials.
First, we need to create a Key Vault and grant our VMΓÇÖs system-assigned managed identity access to the Key Vault.
active-directory Tutorial Windows Vm Access Sql https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-windows-vm-access-sql.md
# Tutorial: Use a Windows VM system-assigned managed identity to access Azure SQL
-This tutorial shows you how to use a system-assigned identity for a Windows virtual machine (VM) to access Azure SQL Database. Managed Service Identities are automatically managed by Azure and enable you to authenticate to services that support Azure AD authentication, without needing to insert credentials into your code. You learn how to:
+This tutorial shows you how to use a system-assigned identity for a Windows virtual machine (VM) to access Azure SQL Database. Managed Service Identities are automatically managed by Azure and enable you to authenticate to services that support Microsoft Entra authentication, without needing to insert credentials into your code. You learn how to:
> [!div class="checklist"] > > * Grant your VM access to Azure SQL Database
-> * Enable Azure AD authentication
+> * Enable Microsoft Entra authentication
> * Create a contained user in the database that represents the VM's system assigned identity > * Get an access token using the VM identity and use it to query Azure SQL Database
To grant your VM access to a database in Azure SQL Database, you can use an exis
There are two steps to granting your VM access to a database:
-1. Enable Azure AD authentication for the server.
+1. Enable Microsoft Entra authentication for the server.
2. Create a **contained user** in the database that represents the VM's system-assigned identity.
-### Enable Azure AD authentication
+<a name='enable-azure-ad-authentication'></a>
-**To [configure Azure AD authentication](/azure/azure-sql/database/authentication-aad-configure):**
+### Enable Microsoft Entra authentication
+
+**To [configure Microsoft Entra authentication](/azure/azure-sql/database/authentication-aad-configure):**
1. In the Azure portal, select **SQL servers** from the left-hand navigation.
-2. Select the SQL server to be enabled for Azure AD authentication.
+2. Select the SQL server to be enabled for Microsoft Entra authentication.
3. In the **Settings** section of the blade, click **Active Directory admin**. 4. In the command bar, click **Set admin**.
-5. Select an Azure AD user account to be made an administrator of the server, and click **Select.**
+5. Select a Microsoft Entra user account to be made an administrator of the server, and click **Select.**
6. In the command bar, click **Save.** ### Create contained user
-This section shows how to create a contained user in the database that represents the VM's system assigned identity. For this step, you need [Microsoft SQL Server Management Studio](/sql/ssms/download-sql-server-management-studio-ssms) (SSMS). Before beginning, it may also be helpful to review the following articles for background on Azure AD integration:
+This section shows how to create a contained user in the database that represents the VM's system assigned identity. For this step, you need [Microsoft SQL Server Management Studio](/sql/ssms/download-sql-server-management-studio-ssms) (SSMS). Before beginning, it may also be helpful to review the following articles for background on Microsoft Entra integration:
- [Universal Authentication with SQL Database and Azure Synapse Analytics (SSMS support for MFA)](/azure/azure-sql/database/authentication-mfa-ssms-overview)-- [Configure and manage Azure Active Directory authentication with SQL Database or Azure Synapse Analytics](/azure/azure-sql/database/authentication-aad-configure)
+- [Configure and manage Microsoft Entra authentication with SQL Database or Azure Synapse Analytics](/azure/azure-sql/database/authentication-aad-configure)
-SQL DB requires unique Azure AD display names. With this, the Azure AD accounts such as users, groups and Service Principals (applications), and VM names enabled for managed identity must be uniquely defined in Azure AD regarding their display names. SQL DB checks the Azure AD display name during T-SQL creation of such users and if it isn't unique, the command fails requesting to provide a unique Azure AD display name for a given account.
+SQL DB requires unique Microsoft Entra ID display names. With this, the Microsoft Entra accounts such as users, groups and Service Principals (applications), and VM names enabled for managed identity must be uniquely defined in Microsoft Entra ID regarding their display names. SQL DB checks the Microsoft Entra ID display name during T-SQL creation of such users and if it isn't unique, the command fails requesting to provide a unique Microsoft Entra ID display name for a given account.
**To create a contained user:** 1. Start SQL Server Management Studio. 2. In the **Connect to Server** dialog, Enter your server name in the **Server name** field. 3. In the **Authentication** field, select **Active Directory - Universal with MFA support**.
-4. In the **User name** field, enter the name of the Azure AD account that you set as the server administrator, for example, helen@woodgroveonline.com
+4. In the **User name** field, enter the name of the Microsoft Entra account that you set as the server administrator, for example, helen@woodgroveonline.com
5. Click **Options**. 6. In the **Connect to database** field, enter the name of the non-system database you want to configure. 7. Click **Connect**. Complete the sign-in process.
Code running in the VM can now get a token using its system-assigned managed ide
## Access data
-This section shows how to get an access token using the VM's system-assigned managed identity and use it to call Azure SQL. Azure SQL natively supports Azure AD authentication, so it can directly accept access tokens obtained using managed identities for Azure resources. This method doesn't require supplying credentials on the connection string.
+This section shows how to get an access token using the VM's system-assigned managed identity and use it to call Azure SQL. Azure SQL natively supports Microsoft Entra authentication, so it can directly accept access tokens obtained using managed identities for Azure resources. This method doesn't require supplying credentials on the connection string.
Here's a .NET code example of opening a connection to SQL using Active Directory Managed Identity authentication. The code must run on the VM to be able to access the VM's system-assigned managed identity's endpoint. **.NET Framework 4.6.2** or higher or **.NET Core 3.1** or higher is required to use this method. Replace the values of AZURE-SQL-SERVERNAME and DATABASE accordingly and add a NuGet reference to the Microsoft.Data.SqlClient library.
In this tutorial, you learned how to use a system-assigned managed identity to a
> [!div class="nextstepaction"] > [Azure SQL Database](/azure/azure-sql/database/sql-database-paas-overview)-
active-directory Tutorial Windows Vm Access Storage Sas https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-windows-vm-access-storage-sas.md
Later we will upload and download a file to the new storage account. Because fil
## Grant your VM's system-assigned managed identity access to use a storage SAS
-Azure Storage does not natively support Azure AD authentication. However, you can use a managed identity to retrieve a storage SAS from Resource Manager, then use the SAS to access storage. In this step, you grant your VM's system-assigned managed identity access to your storage account SAS.
+Azure Storage does not natively support Microsoft Entra authentication. However, you can use a managed identity to retrieve a storage SAS from Resource Manager, then use the SAS to access storage. In this step, you grant your VM's system-assigned managed identity access to your storage account SAS.
1. Navigate back to your newly created storage account.   1. Click **Access control (IAM)**.
You will need to use the Azure Resource Manager PowerShell cmdlets in this porti
``` > [!NOTE]
- > The value of the "resource" parameter must be an exact match for what is expected by Azure AD. When using the Azure Resource Manager resource ID, you must include the trailing slash on the URI.
+ > The value of the "resource" parameter must be an exact match for what is expected by Microsoft Entra ID. When using the Azure Resource Manager resource ID, you must include the trailing slash on the URI.
Next, extract the "Content" element, which is stored as a JavaScript Object Notation (JSON) formatted string in the $response object.
active-directory Tutorial Windows Vm Ua Arm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-windows-vm-ua-arm.md
# Tutorial: Use a user-assigned managed identity on a Windows VM to access Azure Resource Manager
-This tutorial explains how to create a user-assigned identity, assign it to a Windows Virtual Machine (VM), and then use that identity to access the Azure Resource Manager API. Managed Service Identities are automatically managed by Azure. They enable authentication to services that support Azure AD authentication, without needing to embed credentials into your code.
+This tutorial explains how to create a user-assigned identity, assign it to a Windows Virtual Machine (VM), and then use that identity to access the Azure Resource Manager API. Managed Service Identities are automatically managed by Azure. They enable authentication to services that support Microsoft Entra authentication, without needing to embed credentials into your code.
You learn how to:
For a scenario that is based on a user-assigned identity, you need to perform th
### Create identity
-This section shows how to create a user-assigned identity. A user-assigned identity is created as a standalone Azure resource. Using the [New-AzUserAssignedIdentity](/powershell/module/az.managedserviceidentity/get-azuserassignedidentity), Azure creates an identity in your Azure AD tenant that can be assigned to one or more Azure service instances.
+This section shows how to create a user-assigned identity. A user-assigned identity is created as a standalone Azure resource. Using the [New-AzUserAssignedIdentity](/powershell/module/az.managedserviceidentity/get-azuserassignedidentity), Azure creates an identity in your Microsoft Entra tenant that can be assigned to one or more Azure service instances.
[!INCLUDE [ua-character-limit](~/includes/managed-identity-ua-character-limits.md)]
Update-AzVM -ResourceGroupName TestRG -VM $vm -IdentityType "UserAssigned" -Iden
## Grant access
-This section shows how to grant your user-assigned identity access to a Resource Group in Azure Resource Manager. Managed identities for Azure resources provide identities that your code can use to request access tokens to authenticate to resource APIs that support Azure AD authentication. In this tutorial, your code will access the Azure Resource Manager API.
+This section shows how to grant your user-assigned identity access to a Resource Group in Azure Resource Manager. Managed identities for Azure resources provide identities that your code can use to request access tokens to authenticate to resource APIs that support Microsoft Entra authentication. In this tutorial, your code will access the Azure Resource Manager API.
Before your code can access the API, you need to grant the identity access to a resource in Azure Resource Manager. In this case, the Resource Group in which the VM is contained. Update the value for `<SUBSCRIPTIONID>` as appropriate for your environment.
active-directory Protected Actions Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/protected-actions-overview.md
Title: What are protected actions in Azure AD?
-description: Learn about protected actions in Azure Active Directory.
+ Title: What are protected actions in Microsoft Entra ID?
+description: Learn about protected actions in Microsoft Entra ID.
Last updated 04/10/2023
-# What are protected actions in Azure AD?
+# What are protected actions in Microsoft Entra ID?
-Protected actions in Azure Active Directory (Azure AD) are permissions that have been assigned [Conditional Access policies](../conditional-access/overview.md). When a user attempts to perform a protected action, they must first satisfy the Conditional Access policies assigned to the required permissions. For example, to allow administrators to update Conditional Access policies, you can require that they first satisfy the [Phishing-resistant MFA](../authentication/concept-authentication-strengths.md#built-in-authentication-strengths) policy.
+Protected actions in Microsoft Entra ID are permissions that have been assigned [Conditional Access policies](../conditional-access/overview.md). When a user attempts to perform a protected action, they must first satisfy the Conditional Access policies assigned to the required permissions. For example, to allow administrators to update Conditional Access policies, you can require that they first satisfy the [Phishing-resistant MFA](../authentication/concept-authentication-strengths.md#built-in-authentication-strengths) policy.
This article provides an overview of protected action and how to get started using them.
Here's the initial set of permissions:
> | microsoft.directory/conditionalAccessPolicies/create | Create conditional access policies | > | microsoft.directory/conditionalAccessPolicies/delete | Delete conditional access policies | > | microsoft.directory/crossTenantAccessPolicy/allowedCloudEndpoints/update | Update allowed cloud endpoints of the cross-tenant access policy|
-> | microsoft.directory/crossTenantAccessPolicy/default/b2bCollaboration/update | Update Azure AD B2B collaboration settings of the default cross-tenant access policy |
-> | microsoft.directory/crossTenantAccessPolicy/default/b2bDirectConnect/update | Update Azure AD B2B direct connect settings of the default cross-tenant access policy |
+> | microsoft.directory/crossTenantAccessPolicy/default/b2bCollaboration/update | Update Microsoft Entra B2B collaboration settings of the default cross-tenant access policy |
+> | microsoft.directory/crossTenantAccessPolicy/default/b2bDirectConnect/update | Update Microsoft Entra B2B direct connect settings of the default cross-tenant access policy |
> | microsoft.directory/crossTenantAccessPolicy/default/crossCloudMeetings/update | Update cross-cloud Teams meeting settings of the default cross-tenant access policy. > | microsoft.directory/crossTenantAccessPolicy/default/tenantRestrictions/update | Update tenant restrictions of the default cross-tenant access policy.
-> | microsoft.directory/crossTenantAccessPolicy/partners/b2bCollaboration/update | Update Azure AD B2B collaboration settings of cross-tenant access policy for partners. |
-> | microsoft.directory/crossTenantAccessPolicy/partners/b2bDirectConnect/update | Update Azure AD B2B direct connect settings of cross-tenant access policy for partners. |
+> | microsoft.directory/crossTenantAccessPolicy/partners/b2bCollaboration/update | Update Microsoft Entra B2B collaboration settings of cross-tenant access policy for partners. |
+> | microsoft.directory/crossTenantAccessPolicy/partners/b2bDirectConnect/update | Update Microsoft Entra B2B direct connect settings of cross-tenant access policy for partners. |
> | microsoft.directory/crossTenantAccessPolicy/partners/create | Create cross-tenant access policy for partners. | > | microsoft.directory/crossTenantAccessPolicy/partners/crossCloudMeetings/update | Update cross-cloud Teams meeting settings of cross-tenant access policy for partners. | > | microsoft.directory/crossTenantAccessPolicy/partners/delete | Delete cross-tenant access policy for partners. |
Here's the initial set of permissions:
1. **Configure Conditional Access policy**
- Configure a Conditional Access authentication context and an associated Conditional Access policy. Protected actions use an authentication context, which allows policy enforcement for fine-grain resources in a service, like Azure AD permissions. A good policy to start with is to require passwordless MFA and exclude an emergency account. [Learn more](./protected-actions-add.md#step-1-configure-conditional-access-policy)
+ Configure a Conditional Access authentication context and an associated Conditional Access policy. Protected actions use an authentication context, which allows policy enforcement for fine-grain resources in a service, like Microsoft Entra permissions. A good policy to start with is to require passwordless MFA and exclude an emergency account. [Learn more](./protected-actions-add.md#step-1-configure-conditional-access-policy)
1. **Add protected actions**
Here's the initial set of permissions:
If an application or service attempts to perform a protection action, it must be able to handle the required Conditional Access policy. In some cases, a user might need to intervene and satisfy the policy. For example, they may be required to complete multi-factor authentication. The following applications support step-up authentication for protected actions: -- Azure Active Directory administrator experiences for the actions in the [Microsoft Entra admin center](https://entra.microsoft.com)
+- Microsoft Entra administrator experiences for the actions in the [Microsoft Entra admin center](https://entra.microsoft.com)
- [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview?branch=main) - [Microsoft Graph Explorer](/graph/graph-explorer/graph-explorer-overview?branch=main)
Here are some best practices for using protected actions.
- **Move user and sign-in risk policies to Conditional Access**
- Conditional Access permissions aren't used when managing Azure AD Identity Protection risk policies. We recommend moving user and sign-in risk policies to Conditional Access.
+ Conditional Access permissions aren't used when managing Microsoft Entra ID Protection risk policies. We recommend moving user and sign-in risk policies to Conditional Access.
- **Use named network locations**
Here are some best practices for using protected actions.
## Next steps -- [Add, test, or remove protected actions in Azure AD](./protected-actions-add.md)
+- [Add, test, or remove protected actions in Microsoft Entra ID](./protected-actions-add.md)
active-directory Quickstart App Registration Limits https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/quickstart-app-registration-limits.md
Title: Remove limits on creating app registrations
-description: Assign a custom role to grant unrestricted app registrations in the Azure AD Active Directory
+description: Assign a custom role to grant unrestricted app registrations in the Microsoft Entra Active Directory
# Quickstart: Grant permission to create unlimited app registrations
-In this quick start guide, you will create a custom role with permission to create an unlimited number of app registrations, and then assign that role to a user. The assigned user can then use the Microsoft Entra admin center, Azure AD PowerShell, or Microsoft Graph API to create application registrations. Unlike the built-in Application Developer role, this custom role grants the ability to create an unlimited number of application registrations. The Application Developer role grants the ability, but the total number of created objects is limited to 250 to prevent hitting [the directory-wide object quota](../enterprise-users/directory-service-limits-restrictions.md). The least privileged role required to create and assign Azure AD custom roles is the Privileged Role Administrator.
+In this quick start guide, you will create a custom role with permission to create an unlimited number of app registrations, and then assign that role to a user. The assigned user can then use the Microsoft Entra admin center, Azure AD PowerShell, or Microsoft Graph API to create application registrations. Unlike the built-in Application Developer role, this custom role grants the ability to create an unlimited number of application registrations. The Application Developer role grants the ability, but the total number of created objects is limited to 250 to prevent hitting [the directory-wide object quota](../enterprise-users/directory-service-limits-restrictions.md). The least privileged role required to create and assign Microsoft Entra custom roles is the Privileged Role Administrator.
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites -- Azure AD Premium P1 or P2 license
+- Microsoft Entra ID P1 or P2 license
- Privileged Role Administrator or Global Administrator - AzureADPreview module when using PowerShell - Admin consent when using Graph explorer for Microsoft Graph API
Body
### Assign the role
-Use the [Create unifiedRoleAssignment](/graph/api/rbacapplication-post-roleassignments) API to assign the custom role. The role assignment combines a security principal ID (which can be a user or service principal), a role definition (role) ID, and an Azure AD resource scope.
+Use the [Create unifiedRoleAssignment](/graph/api/rbacapplication-post-roleassignments) API to assign the custom role. The role assignment combines a security principal ID (which can be a user or service principal), a role definition (role) ID, and a Microsoft Entra resource scope.
```http POST https://graph.microsoft.com/v1.0/roleManagement/directory/roleAssignments
Body
## Next steps -- Feel free to share with us on the [Azure AD administrative roles forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).-- For more about Azure AD roles, see [Azure AD built-in roles](permissions-reference.md).
+- Feel free to share with us on the [Microsoft Entra administrative roles forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
+- For more about Microsoft Entra roles, see [Microsoft Entra built-in roles](permissions-reference.md).
- For more about default user permissions, see [comparison of default guest and member user permissions](../fundamentals/users-default-permissions.md).
active-directory Role Definitions List https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/role-definitions-list.md
Title: List Azure AD role definitions
+ Title: List Microsoft Entra role definitions
description: Learn how to list Azure built-in and custom roles.
-# List Azure AD role definitions
+# List Microsoft Entra role definitions
-A role definition is a collection of permissions that can be performed, such as read, write, and delete. It's typically just called a role. Azure Active Directory has over 60 built-in roles or you can create your own custom roles. If you ever wondered "What the do these roles really do?", you can see a detailed list of permissions for each of the roles.
+A role definition is a collection of permissions that can be performed, such as read, write, and delete. It's typically just called a role. Microsoft Entra ID has over 60 built-in roles or you can create your own custom roles. If you ever wondered "What the do these roles really do?", you can see a detailed list of permissions for each of the roles.
-This article describes how to list the Azure AD built-in and custom roles along with their permissions.
+This article describes how to list the Microsoft Entra built-in and custom roles along with their permissions.
## Prerequisites
For more information, see [Prerequisites to use PowerShell or Graph Explorer](pr
## PowerShell
-Follow these steps to list Azure AD roles using PowerShell.
+Follow these steps to list Microsoft Entra roles using PowerShell.
1. Open a PowerShell window and use [Import-Module](/powershell/module/microsoft.powershell.core/import-module) to import the AzureADPreview module. For more information, see [Prerequisites to use PowerShell or Graph Explorer](prerequisites.md).
Follow these steps to list Azure AD roles using PowerShell.
## Microsoft Graph API
-Follow these instructions to list Azure AD roles using the Microsoft Graph API in [Graph Explorer](https://aka.ms/ge).
+Follow these instructions to list Microsoft Entra roles using the Microsoft Graph API in [Graph Explorer](https://aka.ms/ge).
1. Sign in to the [Graph Explorer](https://aka.ms/ge). 2. Select **GET** as the HTTP method from the dropdown.
Follow these instructions to list Azure AD roles using the Microsoft Graph API i
## Next steps
-* [List Azure AD role assignments](view-assignments.md).
-* [Assign Azure AD roles to users](manage-roles-portal.md).
-* [Azure AD built-in roles](permissions-reference.md).
+* [List Microsoft Entra role assignments](view-assignments.md).
+* [Assign Microsoft Entra roles to users](manage-roles-portal.md).
+* [Microsoft Entra built-in roles](permissions-reference.md).
active-directory Security Emergency Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/security-emergency-access.md
Title: Manage emergency access admin accounts
-description: This article describes how to use emergency access accounts to help prevent being inadvertently locked out of your Azure Active Directory (Azure AD) organization.
+description: This article describes how to use emergency access accounts to help prevent being inadvertently locked out of your Microsoft Entra organization.
-# Manage emergency access accounts in Azure AD
+# Manage emergency access accounts in Microsoft Entra ID
-It is important that you prevent being accidentally locked out of your Azure Active Directory (Azure AD) organization because you can't sign in or activate another user's account as an administrator. You can mitigate the impact of accidental lack of administrative access by creating two or more *emergency access accounts* in your organization.
+It is important that you prevent being accidentally locked out of your Microsoft Entra organization because you can't sign in or activate another user's account as an administrator. You can mitigate the impact of accidental lack of administrative access by creating two or more *emergency access accounts* in your organization.
Emergency access accounts are highly privileged, and they are not assigned to specific individuals. Emergency access accounts are limited to emergency or "break glass"' scenarios where normal administrative accounts can't be used. We recommend that you maintain a goal of restricting emergency account use to only the times when it is absolutely necessary.
-This article provides guidelines for managing emergency access accounts in Azure AD.
+This article provides guidelines for managing emergency access accounts in Microsoft Entra ID.
## Why use an emergency access account An organization might need to use an emergency access account in the following situations: -- The user accounts are federated, and federation is currently unavailable because of a cell-network break or an identity-provider outage. For example, if the identity provider host in your environment has gone down, users might be unable to sign in when Azure AD redirects to their identity provider.-- The administrators are registered through Azure AD Multi-Factor Authentication, and all their individual devices are unavailable or the service is unavailable. Users might be unable to complete Multi-Factor Authentication to activate a role. For example, a cell network outage is preventing them from answering phone calls or receiving text messages, the only two authentication mechanisms that they registered for their device.-- The person with the most recent Global Administrator access has left the organization. Azure AD prevents the last Global Administrator account from being deleted, but it does not prevent the account from being deleted or disabled on-premises. Either situation might make the organization unable to recover the account.
+- The user accounts are federated, and federation is currently unavailable because of a cell-network break or an identity-provider outage. For example, if the identity provider host in your environment has gone down, users might be unable to sign in when Microsoft Entra ID redirects to their identity provider.
+- The administrators are registered through Microsoft Entra multifactor authentication, and all their individual devices are unavailable or the service is unavailable. Users might be unable to complete multifactor authentication to activate a role. For example, a cell network outage is preventing them from answering phone calls or receiving text messages, the only two authentication mechanisms that they registered for their device.
+- The person with the most recent Global Administrator access has left the organization. Microsoft Entra ID prevents the last Global Administrator account from being deleted, but it does not prevent the account from being deleted or disabled on-premises. Either situation might make the organization unable to recover the account.
- Unforeseen circumstances such as a natural disaster emergency, during which a mobile phone or other networks might be unavailable. ## Create emergency access accounts
Create two or more emergency access accounts. These accounts should be cloud-onl
1. Under **Usage location**, select the appropriate location.
- :::image type="content" source="./media/security-emergency-access/create-emergency-access-account-azure-ad.png" alt-text="Creating an emergency access account in Azure AD." lightbox="./media/security-emergency-access/create-emergency-access-account-azure-ad.png":::
+ :::image type="content" source="./media/security-emergency-access/create-emergency-access-account-azure-ad.png" alt-text="Creating an emergency access account in Microsoft Entra ID." lightbox="./media/security-emergency-access/create-emergency-access-account-azure-ad.png":::
1. Select **Create**.
Create two or more emergency access accounts. These accounts should be cloud-onl
When configuring these accounts, the following requirements must be met: -- The emergency access accounts should not be associated with any individual user in the organization. Make sure that your accounts are not connected with any employee-supplied mobile phones, hardware tokens that travel with individual employees, or other employee-specific credentials. This precaution covers instances where an individual employee is unreachable when the credential is needed. It is important to ensure that any registered devices are kept in a known, secure location that has multiple means of communicating with Azure AD.
+- The emergency access accounts should not be associated with any individual user in the organization. Make sure that your accounts are not connected with any employee-supplied mobile phones, hardware tokens that travel with individual employees, or other employee-specific credentials. This precaution covers instances where an individual employee is unreachable when the credential is needed. It is important to ensure that any registered devices are kept in a known, secure location that has multiple means of communicating with Microsoft Entra ID.
- Use strong authentication for your emergency access accounts and make sure it doesnΓÇÖt use the same authentication methods as your other administrative accounts. For example, if your normal administrator account uses the Microsoft Authenticator app for strong authentication, use a FIDO2 security key for your emergency accounts. Consider the [dependencies of various authentication methods](../architecture/resilience-in-credentials.md), to avoid adding external requirements into the authentication process. - The device or credential must not expire or be in scope of automated cleanup due to lack of use. -- In Azure AD Privileged Identity Management, you should make the Global Administrator role assignment permanent rather than eligible for your emergency access accounts.
+- In Microsoft Entra Privileged Identity Management, you should make the Global Administrator role assignment permanent rather than eligible for your emergency access accounts.
-### Exclude at least one account from phone-based multi-factor authentication
+<a name='exclude-at-least-one-account-from-phone-based-multi-factor-authentication'></a>
-To reduce the risk of an attack resulting from a compromised password, Azure AD recommends that you require multi-factor authentication for all individual users. This group includes administrators and all others (for example, financial officers) whose compromised account would have a significant impact.
+### Exclude at least one account from phone-based multifactor authentication
-However, at least one of your emergency access accounts should not have the same multi-factor authentication mechanism as your other non-emergency accounts. This includes third-party multi-factor authentication solutions. If you have a Conditional Access policy to require [multi-factor authentication for every administrator](../authentication/howto-mfa-userstates.md) for Azure AD and other connected software as a service (SaaS) apps, you should exclude emergency access accounts from this requirement, and configure a different mechanism instead. Additionally, you should make sure the accounts do not have a per-user multi-factor authentication policy.
+To reduce the risk of an attack resulting from a compromised password, Microsoft Entra ID recommends that you require multifactor authentication for all individual users. This group includes administrators and all others (for example, financial officers) whose compromised account would have a significant impact.
+
+However, at least one of your emergency access accounts should not have the same multifactor authentication mechanism as your other non-emergency accounts. This includes third-party multifactor authentication solutions. If you have a Conditional Access policy to require [multifactor authentication for every administrator](../authentication/howto-mfa-userstates.md) for Microsoft Entra ID and other connected software as a service (SaaS) apps, you should exclude emergency access accounts from this requirement, and configure a different mechanism instead. Additionally, you should make sure the accounts do not have a per-user multifactor authentication policy.
### Exclude at least one account from Conditional Access policies
During an emergency, you do not want a policy to potentially block your access t
## Federation guidance
-Some organizations use AD Domain Services and AD FS or similar identity provider to federate to Azure AD. The emergency access for on-premises systems and the emergency access for cloud services should be kept distinct, with no dependency of one on the other. Mastering and or sourcing authentication for accounts with emergency access privileges from other systems adds unnecessary risk in the event of an outage of those system(s).
+Some organizations use AD Domain Services and AD FS or similar identity provider to federate to Microsoft Entra ID. The emergency access for on-premises systems and the emergency access for cloud services should be kept distinct, with no dependency of one on the other. Mastering and or sourcing authentication for accounts with emergency access privileges from other systems adds unnecessary risk in the event of an outage of those system(s).
## Store account credentials safely
-Organizations need to ensure that the credentials for emergency access accounts are kept secure and known only to individuals who are authorized to use them. Some customers use a smartcard for Windows Server AD, a [FIDO2 security key](../authentication/howto-authentication-passwordless-security-key.md) for Azure AD and others use passwords. A password for an emergency access account is usually separated into two or three parts, written on separate pieces of paper, and stored in secure, fireproof safes that are in secure, separate locations.
+Organizations need to ensure that the credentials for emergency access accounts are kept secure and known only to individuals who are authorized to use them. Some customers use a smartcard for Windows Server AD, a [FIDO2 security key](../authentication/howto-authentication-passwordless-security-key.md) for Microsoft Entra ID and others use passwords. A password for an emergency access account is usually separated into two or three parts, written on separate pieces of paper, and stored in secure, fireproof safes that are in secure, separate locations.
If using passwords, make sure the accounts have strong passwords that do not expire. Ideally, the passwords should be at least 16 characters long and randomly generated.
Organizations should monitor sign-in and audit log activity from the emergency a
### Prerequisites
-1. [Send Azure AD sign-in logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md) to Azure Monitor.
+1. [Send Microsoft Entra sign-in logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md) to Azure Monitor.
### Obtain Object IDs of the break glass accounts
When you train staff members to use emergency access accounts and validate the e
- Ensure that the emergency break glass process to use these accounts is documented and current. - Ensure that administrators and security officers who might need to perform these steps during an emergency are trained on the process. - Update the account credentials, in particular any passwords, for your emergency access accounts, and then validate that the emergency access accounts can sign-in and perform administrative tasks.-- Ensure that users have not registered Multi-Factor Authentication or self-service password reset (SSPR) to any individual userΓÇÖs device or personal details. -- If the accounts are registered for Multi-Factor Authentication to a device, for use during sign-in or role activation, ensure that the device is accessible to all administrators who might need to use it during an emergency. Also verify that the device can communicate through at least two network paths that do not share a common failure mode. For example, the device can communicate to the internet through both a facility's wireless network and a cell provider network.
+- Ensure that users have not registered multifactor authentication or self-service password reset (SSPR) to any individual userΓÇÖs device or personal details.
+- If the accounts are registered for multifactor authentication to a device, for use during sign-in or role activation, ensure that the device is accessible to all administrators who might need to use it during an emergency. Also verify that the device can communicate through at least two network paths that do not share a common failure mode. For example, the device can communicate to the internet through both a facility's wireless network and a cell provider network.
These steps should be performed at regular intervals and for key changes: - At least every 90 days - When there has been a recent change in IT staff, such as a job change, a departure, or a new hire-- When the Azure AD subscriptions in the organization have changed
+- When the Microsoft Entra subscriptions in the organization have changed
## Next steps -- [Securing privileged access for hybrid and cloud deployments in Azure AD](security-planning.md)-- [Add users using Azure AD](../fundamentals/add-users.md) and [assign the new user to the Global Administrator role](../fundamentals/how-subscriptions-associated-directory.md)-- [Sign up for Azure AD Premium](../fundamentals/get-started-premium.md), if you havenΓÇÖt signed up already
+- [Securing privileged access for hybrid and cloud deployments in Microsoft Entra ID](security-planning.md)
+- [Add users using Microsoft Entra ID](../fundamentals/add-users.md) and [assign the new user to the Global Administrator role](../fundamentals/how-subscriptions-associated-directory.md)
+- [Sign up for Microsoft Entra ID P1 or P2](../fundamentals/get-started-premium.md), if you havenΓÇÖt signed up already
- [How to require two-step verification for a user](../authentication/howto-mfa-userstates.md) - [Configure additional protections for Global Administrators in Microsoft 365](/office365/enterprise/protect-your-global-administrator-accounts), if you are using Microsoft 365 - [Start an access review of Global Administrators](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md) and [transition existing Global Administrators to more specific administrator roles](permissions-reference.md)
active-directory Security Planning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/security-planning.md
Title: Secure access practices for administrators in Azure AD
-description: Ensure that your organization's administrative access and administrator accounts are secure. For system architects and IT pros who configure Azure AD, Azure, and Microsoft Online Services.
+ Title: Secure access practices for administrators in Microsoft Entra ID
+description: Ensure that your organization's administrative access and administrator accounts are secure. For system architects and IT pros who configure Microsoft Entra ID, Azure, and Microsoft Online Services.
keywords:
-# Securing privileged access for hybrid and cloud deployments in Azure AD
+# Securing privileged access for hybrid and cloud deployments in Microsoft Entra ID
The security of business assets depends on the integrity of the privileged accounts that administer your IT systems. Cyber-attackers use credential theft attacks to target administrator accounts and other privileged access to try to gain access to sensitive data.
For cloud services, prevention and response are the joint responsibilities of th
> [!NOTE] > Microsoft is committed to the highest levels of trust, transparency, standards conformance, and regulatory compliance. Learn more about how the Microsoft global incident response team mitigates the effects of attacks against cloud services, and how security is built into Microsoft business products and cloud services at [Microsoft Trust Center - Security](https://www.microsoft.com/trustcenter/security) and Microsoft compliance targets at [Microsoft Trust Center - Compliance](https://www.microsoft.com/trust-center/compliance/compliance-overview).
-Traditionally, organizational security was focused on the entry and exit points of a network as the security perimeter. However, SaaS apps and personal devices on the Internet have made this approach less effective. In Azure AD, we replace the network security perimeter with authentication in your organization's identity layer, with users assigned to privileged administrative roles in control. Their access must be protected, whether the environment is on-premises, cloud, or a hybrid.
+Traditionally, organizational security was focused on the entry and exit points of a network as the security perimeter. However, SaaS apps and personal devices on the Internet have made this approach less effective. In Microsoft Entra ID, we replace the network security perimeter with authentication in your organization's identity layer, with users assigned to privileged administrative roles in control. Their access must be protected, whether the environment is on-premises, cloud, or a hybrid.
Securing privileged access requires changes to:
Securing privileged access requires changes to:
Secure your privileged access in a way that is managed and reported in the Microsoft services you care about. If you have on-premises administrator accounts, see the guidance for on-premises and hybrid privileged access in Active Directory at [Securing Privileged Access](/windows-server/identity/securing-privileged-access/securing-privileged-access). > [!NOTE]
-> The guidance in this article refers primarily to features of Azure Active Directory that are included in Azure AD Premium P1 and P2. Azure AD Premium P2 is included in the EMS E5 suite and Microsoft 365 E5 suite. This guidance assumes your organization already has Azure AD Premium P2 licenses purchased for your users. If you do not have these licenses, some of the guidance might not apply to your organization. Also, throughout this article, the term Global Administrator means the same thing as "company administrator" or "tenant administrator."
+> The guidance in this article refers primarily to features of Microsoft Entra ID that are included in Microsoft Entra ID P1 and P2. Microsoft Entra ID P2 is included in the EMS E5 suite and Microsoft 365 E5 suite. This guidance assumes your organization already has Microsoft Entra ID P2 licenses purchased for your users. If you do not have these licenses, some of the guidance might not apply to your organization. Also, throughout this article, the term Global Administrator means the same thing as "company administrator" or "tenant administrator."
## Develop a roadmap
Stage 1 of the roadmap is focused on critical tasks that are fast and easy to im
### General preparation
-#### Use Azure AD Privileged Identity Management
+<a name='use-azure-ad-privileged-identity-management'></a>
-We recommend that you start using Azure AD Privileged Identity Management (PIM) in your Azure AD production environment. After you start using PIM, you'll receive notification email messages for privileged access role changes. Notifications provide early warning when additional users are added to highly privileged roles.
+#### Use Microsoft Entra Privileged Identity Management
-Azure AD Privileged Identity Management is included in Azure AD Premium P2 or EMS E5. To help you protect access to applications and resources on-premises and in the cloud, sign up for the [Enterprise Mobility + Security free 90-day trial](https://www.microsoft.com/cloud-platform/enterprise-mobility-security-trial). Azure AD Privileged Identity Management and Azure AD Identity Protection monitor security activity using Azure AD reporting, auditing, and alerts.
+We recommend that you start using Microsoft Entra Privileged Identity Management (PIM) in your Microsoft Entra production environment. After you start using PIM, you'll receive notification email messages for privileged access role changes. Notifications provide early warning when additional users are added to highly privileged roles.
-After you start using Azure AD Privileged Identity Management:
+Microsoft Entra Privileged Identity Management is included in Microsoft Entra ID P2 or EMS E5. To help you protect access to applications and resources on-premises and in the cloud, sign up for the [Enterprise Mobility + Security free 90-day trial](https://www.microsoft.com/cloud-platform/enterprise-mobility-security-trial). Microsoft Entra Privileged Identity Management and Microsoft Entra ID Protection monitor security activity using Microsoft Entra ID reporting, auditing, and alerts.
+
+After you start using Microsoft Entra Privileged Identity Management:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../roles/permissions-reference.md#global-administrator).
After you start using Azure AD Privileged Identity Management:
1. Browse to **Identity governance** > **Privileged Identity Management**.
-Make sure the first person to use PIM in your organization is assigned to the [Security Administrator](../roles/permissions-reference.md#security-administrator) and [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator) roles. Only Privileged Role Administrators can manage the Azure AD directory role assignments of users. The PIM security wizard walks you through the initial discovery and assignment experience. You can exit the wizard without making any additional changes at this time.
+Make sure the first person to use PIM in your organization is assigned to the [Security Administrator](../roles/permissions-reference.md#security-administrator) and [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator) roles. Only Privileged Role Administrators can manage the Microsoft Entra directory role assignments of users. The PIM security wizard walks you through the initial discovery and assignment experience. You can exit the wizard without making any additional changes at this time.
#### Identify and categorize accounts that are in highly privileged roles
-After starting to use Azure AD Privileged Identity Management, view the users who are in the following Azure AD roles:
+After starting to use Microsoft Entra Privileged Identity Management, view the users who are in the following Microsoft Entra roles:
* Global Administrator * Privileged Role Administrator * Exchange Administrator * SharePoint Administrator
-If you don't have Azure AD Privileged Identity Management in your organization, you can use the [PowerShell API](/powershell/module/azuread/get-azureaddirectoryrolemember). Start with the Global Administrator role because a Global Administrator has the same permissions across all cloud services for which your organization has subscribed. These permissions are granted no matter where they were assigned: in the Microsoft 365 admin center, the Microsoft Entra admin center, or by the Azure AD module for Microsoft PowerShell.
+If you don't have Microsoft Entra Privileged Identity Management in your organization, you can use the [PowerShell API](/powershell/module/azuread/get-azureaddirectoryrolemember). Start with the Global Administrator role because a Global Administrator has the same permissions across all cloud services for which your organization has subscribed. These permissions are granted no matter where they were assigned: in the Microsoft 365 admin center, the Microsoft Entra admin center, or by the Azure AD PowerShell module.
Remove any accounts that are no longer needed in those roles. Then, categorize the remaining accounts that are assigned to administrator roles:
Remove any accounts that are no longer needed in those roles. Then, categorize t
It's possible for a user to be accidentally locked out of their role. For example, if a federated on-premises identity provider isn't available, users can't sign in or activate an existing administrator account. You can prepare for accidental lack of access by storing two or more emergency access accounts.
-Emergency access accounts help restrict privileged access within an Azure AD organization. These accounts are highly privileged and aren't assigned to specific individuals. Emergency access accounts are limited to emergency for "break glass" scenarios where normal administrative accounts can't be used. Ensure that you control and reduce the emergency account's usage to only that time for which it's necessary.
+Emergency access accounts help restrict privileged access within a Microsoft Entra organization. These accounts are highly privileged and aren't assigned to specific individuals. Emergency access accounts are limited to emergency for "break glass" scenarios where normal administrative accounts can't be used. Ensure that you control and reduce the emergency account's usage to only that time for which it's necessary.
+
+Evaluate the accounts that are assigned or eligible for the Global Administrator role. If you don't see any cloud-only accounts using the \*.onmicrosoft.com domain (for "break glass" emergency access), create them. For more information, see [Managing emergency access administrative accounts in Microsoft Entra ID](security-emergency-access.md).
-Evaluate the accounts that are assigned or eligible for the Global Administrator role. If you don't see any cloud-only accounts using the \*.onmicrosoft.com domain (for "break glass" emergency access), create them. For more information, see [Managing emergency access administrative accounts in Azure AD](security-emergency-access.md).
+<a name='turn-on-multi-factor-authentication-and-register-all-other-highly-privileged-single-user-non-federated-administrator-accounts'></a>
-#### Turn on multi-factor authentication and register all other highly privileged single-user non-federated administrator accounts
+#### Turn on multifactor authentication and register all other highly privileged single-user non-federated administrator accounts
-Require Azure AD Multi-Factor Authentication (MFA) at sign-in for all individual users who are permanently assigned to one or more of the Azure AD administrator roles: Global Administrator, Privileged Role Administrator, Exchange Administrator, and SharePoint Administrator. Use the guidance at [Enforce multifactor authentication on your administrators](../authentication/how-to-authentication-find-coverage-gaps.md#enforce-multifactor-authentication-on-your-administrators) and ensure that all those users have registered at [https://aka.ms/mfasetup](https://aka.ms/mfasetup). More information can be found under step 2 and step 3 of the guide [Protect user and device access in Microsoft 365](/microsoft-365/compliance/protect-access-to-data-and-services).
+Require Microsoft Entra multifactor authentication at sign-in for all individual users who are permanently assigned to one or more of the Microsoft Entra administrator roles: Global Administrator, Privileged Role Administrator, Exchange Administrator, and SharePoint Administrator. Use the guidance at [Enforce multifactor authentication on your administrators](../authentication/how-to-authentication-find-coverage-gaps.md#enforce-multifactor-authentication-on-your-administrators) and ensure that all those users have registered at [https://aka.ms/mfasetup](https://aka.ms/mfasetup). More information can be found under step 2 and step 3 of the guide [Protect user and device access in Microsoft 365](/microsoft-365/compliance/protect-access-to-data-and-services).
## Stage 2: Mitigate frequently used attacks
Stage 2 of the roadmap focuses on mitigating the most frequently used attack tec
The increase in "bring your own device" and work from home policies and the growth of wireless connectivity make it critical to monitor who is connecting to your network. A security audit can reveal devices, applications, and programs on your network that your organization doesn't support and that represent high risk. For more information, see [Azure security management and monitoring overview](../../security/fundamentals/management-monitoring-overview.md). Ensure that you include all of the following tasks in your inventory process. * Identify the users who have administrative roles and the services where they can manage.
-* Use Azure AD PIM to find out which users in your organization have administrator access to Azure AD.
-* Beyond the roles defined in Azure AD, Microsoft 365 comes with a set of administrator roles that you can assign to users in your organization. Each administrator role maps to common business functions, and gives people in your organization permissions to do specific tasks in the [Microsoft 365 admin center](https://admin.microsoft.com). Use the Microsoft 365 admin center to find out which users in your organization have administrator access to Microsoft 365, including via roles not managed in Azure AD. For more information, see [About Microsoft 365 administrator roles](https://support.office.com/article/About-Office-365-admin-roles-da585eea-f576-4f55-a1e0-87090b6aaa9d) and [Security practices for Office 365](/office365/servicedescriptions/office-365-platform-service-description/office-365-securitycompliance-center).
+* Use Microsoft Entra PIM to find out which users in your organization have administrator access to Microsoft Entra ID.
+* Beyond the roles defined in Microsoft Entra ID, Microsoft 365 comes with a set of administrator roles that you can assign to users in your organization. Each administrator role maps to common business functions, and gives people in your organization permissions to do specific tasks in the [Microsoft 365 admin center](https://admin.microsoft.com). Use the Microsoft 365 admin center to find out which users in your organization have administrator access to Microsoft 365, including via roles not managed in Microsoft Entra ID. For more information, see [About Microsoft 365 administrator roles](https://support.office.com/article/About-Office-365-admin-roles-da585eea-f576-4f55-a1e0-87090b6aaa9d) and [Security practices for Office 365](/office365/servicedescriptions/office-365-platform-service-description/office-365-securitycompliance-center).
* Do the inventory in services your organization relies on, such as Azure, Intune, or Dynamics 365. * Ensure that your accounts that are used for administration purposes: * Have working email addresses attached to them
- * Have registered for Azure AD Multi-Factor Authentication or use MFA on-premises
+ * Have registered for Microsoft Entra multifactor authentication or use MFA on-premises
* Ask users for their business justification for administrative access. * Remove administrator access for those individuals and services that don't need it. #### Identify Microsoft accounts in administrative roles that need to be switched to work or school accounts
-If your initial Global Administrators reuse their existing Microsoft account credentials when they began using Azure AD, replace the Microsoft accounts with individual cloud-based or synchronized accounts.
+If your initial Global Administrators reuse their existing Microsoft account credentials when they began using Microsoft Entra ID, replace the Microsoft accounts with individual cloud-based or synchronized accounts.
#### Ensure separate user accounts and mail forwarding for Global Administrator accounts
Ensure all users have signed into their administrative accounts and changed thei
#### Turn on password hash synchronization
-Azure AD Connect synchronizes a hash of the hash of a user's password from on-premises Active Directory to a cloud-based Azure AD organization. You can use password hash synchronization as a backup if you use federation with Active Directory Federation Services (AD FS). This backup can be useful if your on-premises Active Directory or AD FS servers are temporarily unavailable.
+Microsoft Entra Connect synchronizes a hash of the hash of a user's password from on-premises Active Directory to a cloud-based Microsoft Entra organization. You can use password hash synchronization as a backup if you use federation with Active Directory Federation Services (AD FS). This backup can be useful if your on-premises Active Directory or AD FS servers are temporarily unavailable.
+
+Password hash sync enables users to sign in to a service by using the same password they use to sign in to their on-premises Active Directory instance. Password hash sync allows Identity Protection to detect compromised credentials by comparing password hashes with passwords known to be compromised. For more information, see [Implement password hash synchronization with Microsoft Entra Connect Sync](../hybrid/connect/how-to-connect-password-hash-synchronization.md).
-Password hash sync enables users to sign in to a service by using the same password they use to sign in to their on-premises Active Directory instance. Password hash sync allows Identity Protection to detect compromised credentials by comparing password hashes with passwords known to be compromised. For more information, see [Implement password hash synchronization with Azure AD Connect sync](../hybrid/connect/how-to-connect-password-hash-synchronization.md).
+<a name='require-multi-factor-authentication-for-users-in-privileged-roles-and-exposed-users'></a>
-#### Require multi-factor authentication for users in privileged roles and exposed users
+#### Require multifactor authentication for users in privileged roles and exposed users
-Azure AD recommends that you require multi-factor authentication (MFA) for all of your users. Be sure to consider users who would have a significant impact if their account were compromised (for example, financial officers). MFA reduces the risk of an attack because of a compromised password.
+Microsoft Entra ID recommends that you require multifactor authentication for all of your users. Be sure to consider users who would have a significant impact if their account were compromised (for example, financial officers). MFA reduces the risk of an attack because of a compromised password.
Turn on:
If you use Windows Hello for Business, the MFA requirement can be met using the
#### Configure Identity Protection
-Azure AD Identity Protection is an algorithm-based monitoring and reporting tool that detects potential vulnerabilities affecting your organization's identities. You can configure automated responses to those detected suspicious activities, and take appropriate action to resolve them. For more information, see [Azure Active Directory Identity Protection](../identity-protection/overview-identity-protection.md).
+Microsoft Entra ID Protection is an algorithm-based monitoring and reporting tool that detects potential vulnerabilities affecting your organization's identities. You can configure automated responses to those detected suspicious activities, and take appropriate action to resolve them. For more information, see [Microsoft Entra ID Protection](../identity-protection/overview-identity-protection.md).
#### Obtain your Microsoft 365 Secure Score (if using Microsoft 365)
Establishing a successful incident response capability requires considerable pla
#### Secure on-premises privileged administrative accounts, if not already done
-If your Azure Active Directory organization is synchronized with on-premises Active Directory, then follow the guidance in [Security Privileged Access Roadmap](/windows-server/identity/securing-privileged-access/securing-privileged-access): This stage includes:
+If your Microsoft Entra organization is synchronized with on-premises Active Directory, then follow the guidance in [Security Privileged Access Roadmap](/windows-server/identity/securing-privileged-access/securing-privileged-access): This stage includes:
* Creating separate administrator accounts for users who need to conduct on-premises administrative tasks * Deploying Privileged Access Workstations for Active Directory administrators
Use the Enterprise portal and the Azure portal to identify the subscriptions in
#### Remove Microsoft accounts from administrator roles
-Microsoft accounts from other programs, such as Xbox, Live, and Outlook, shouldn't be used as administrator accounts for your organization's subscriptions. Remove administrator status from all Microsoft accounts, and replace with Azure AD (for example, chris@contoso.com) work or school accounts. For administrator purposes, depend on accounts that are authenticated in Azure AD and not in other services.
+Microsoft accounts from other programs, such as Xbox, Live, and Outlook, shouldn't be used as administrator accounts for your organization's subscriptions. Remove administrator status from all Microsoft accounts, and replace with Microsoft Entra ID (for example, chris@contoso.com) work or school accounts. For administrator purposes, depend on accounts that are authenticated in Microsoft Entra ID and not in other services.
#### Monitor Azure activity The Azure Activity Log provides a history of subscription-level events in Azure. It offers information about who created, updated, and deleted what resources, and when these events occurred. For more information, see [Audit and receive notifications about important actions in your Azure subscription](../../azure-monitor/alerts/alerts-create-new-alert-rule.md).
-### Additional steps for organizations managing access to other cloud apps via Azure AD
+<a name='additional-steps-for-organizations-managing-access-to-other-cloud-apps-via-azure-ad'></a>
+
+### Additional steps for organizations managing access to other cloud apps via Microsoft Entra ID
#### Configure Conditional Access policies
-Prepare Conditional Access policies for on-premises and cloud-hosted applications. If you have users workplace joined devices, get more information from [Setting up on-premises Conditional Access by using Azure Active Directory device registration](../../active-directory-b2c/overview.md).
+Prepare Conditional Access policies for on-premises and cloud-hosted applications. If you have users workplace joined devices, get more information from [Setting up on-premises Conditional Access by using Microsoft Entra device registration](../../active-directory-b2c/overview.md).
## Stage 3: Take control of administrator activity
Your organization should have all employees handle ordinary business transaction
We recommend that you:
-1. Determine which users are Azure AD administrators, enable on-demand, just-in-time administrator access, and role-based security controls.
+1. Determine which users are Microsoft Entra administrators, enable on-demand, just-in-time administrator access, and role-based security controls.
2. Convert users who have no clear justification for administrator privileged access to a different role (if no eligible role, remove them). #### Continue rollout of stronger authentication for all users
-Require highly exposed users to have modern, strong authentication such as Azure AD MFA or Windows Hello. Examples of highly exposed users include:
+Require highly exposed users to have modern, strong authentication such as Microsoft Entra multifactor authentication or Windows Hello. Examples of highly exposed users include:
* C-suite executives * High-level managers * Critical IT and security personnel
-#### Use dedicated workstations for administration for Azure AD
+<a name='use-dedicated-workstations-for-administration-for-azure-ad'></a>
+
+#### Use dedicated workstations for administration for Microsoft Entra ID
Attackers might try to target privileged accounts so that they can disrupt the integrity and authenticity of data. They often use malicious code that alters the program logic or snoops the administrator entering a credential. Privileged Access Workstations (PAWs) provide a dedicated operating system for sensitive tasks that is protected from Internet attacks and threat vectors. Separating these sensitive tasks and accounts from the daily use workstations and devices provides strong protection from:
The National Institute of Standards and Technology's (NIST) provides guidelines
#### Implement Privileged Identity Management (PIM) for JIT to additional administrative roles
-For Azure Active Directory, use [Azure AD Privileged Identity Management](../privileged-identity-management/pim-configure.md) capability. Time-limited activation of privileged roles works by enabling you to:
+For Microsoft Entra ID, use [Microsoft Entra Privileged Identity Management](../privileged-identity-management/pim-configure.md) capability. Time-limited activation of privileged roles works by enabling you to:
* Activate administrator privileges to do a specific task * Enforce MFA during the activation process
For Azure Active Directory, use [Azure AD Privileged Identity Management](../pri
* View audit reports * Create access reviews to identify every user who is eligible to activate administrator privileges
-If you're already using Azure AD Privileged Identity Management, adjust timeframes for time-bound privileges as necessary (for example, maintenance windows).
+If you're already using Microsoft Entra Privileged Identity Management, adjust timeframes for time-bound privileges as necessary (for example, maintenance windows).
#### Determine exposure to password-based sign-in protocols (if using Exchange Online)
-We recommend you identify every potential user who could be catastrophic to the organization if their credentials were compromised. For those users, put in place strong authentication requirements and use Azure AD Conditional Access to keep them from signing in to their email using username and password. You can block [legacy authentication using Conditional Access](../conditional-access/block-legacy-authentication.md), and you can [block basic authentication](/exchange/clients-and-mobile-in-exchange-online/disable-basic-authentication-in-exchange-online) through Exchange online.
+We recommend you identify every potential user who could be catastrophic to the organization if their credentials were compromised. For those users, put in place strong authentication requirements and use Microsoft Entra Conditional Access to keep them from signing in to their email using username and password. You can block [legacy authentication using Conditional Access](../conditional-access/block-legacy-authentication.md), and you can [block basic authentication](/exchange/clients-and-mobile-in-exchange-online/disable-basic-authentication-in-exchange-online) through Exchange online.
#### Complete a roles review assessment for Microsoft 365 roles (if using Microsoft 365)
You can download this report from [Security Incident Management in Microsoft 365
#### Continue to secure on-premises privileged administrative accounts
-If your Azure Active Directory is connected to on-premises Active Directory, then follow the guidance in the [Security Privileged Access Roadmap](/windows-server/identity/securing-privileged-access/securing-privileged-access): Stage 2. In this stage, you:
+If your Microsoft Entra ID is connected to on-premises Active Directory, then follow the guidance in the [Security Privileged Access Roadmap](/windows-server/identity/securing-privileged-access/securing-privileged-access): Stage 2. In this stage, you:
* Deploy Privileged Access Workstations for all administrators * Require MFA
The [Microsoft Defender for Cloud](../../defender-for-cloud/defender-for-cloud-i
#### Inventory your privileged accounts within hosted Virtual Machines
-You don't usually need to give users unrestricted permissions to all your Azure subscriptions or resources. Use Azure AD administrator roles to grant only the access that your users who need to do their jobs. You can use Azure AD administrator roles to let one administrator manage only VMs in a subscription, while another can manage SQL databases within the same subscription. For more information, see [What is Azure role-based access control](../../active-directory-b2c/overview.md).
+You don't usually need to give users unrestricted permissions to all your Azure subscriptions or resources. Use Microsoft Entra administrator roles to grant only the access that your users who need to do their jobs. You can use Microsoft Entra administrator roles to let one administrator manage only VMs in a subscription, while another can manage SQL databases within the same subscription. For more information, see [What is Azure role-based access control](../../active-directory-b2c/overview.md).
-#### Implement PIM for Azure AD administrator roles
+<a name='implement-pim-for-azure-ad-administrator-roles'></a>
-Use Privileged identity Management with Azure AD administrator roles to manage, control, and monitor access to Azure resources. Using PIM protects by lowering the exposure time of privileges and increasing your visibility into their use through reports and alerts. For more information, see [What is Azure AD Privileged Identity Management](../privileged-identity-management/pim-configure.md).
+#### Implement PIM for Microsoft Entra administrator roles
+
+Use Privileged identity Management with Microsoft Entra administrator roles to manage, control, and monitor access to Azure resources. Using PIM protects by lowering the exposure time of privileges and increasing your visibility into their use through reports and alerts. For more information, see [What is Microsoft Entra Privileged Identity Management](../privileged-identity-management/pim-configure.md).
#### Use Azure log integrations to send relevant Azure logs to your SIEM systems
Azure log integration enables you to integrate raw logs from your Azure resource
* Microsoft Defender for Cloud alerts * Azure resource logs
-### Additional steps for organizations managing access to other cloud apps via Azure AD
+<a name='additional-steps-for-organizations-managing-access-to-other-cloud-apps-via-azure-ad'></a>
+
+### Additional steps for organizations managing access to other cloud apps via Microsoft Entra ID
#### Implement user provisioning for connected apps
-Azure AD allows you to automate creating and maintaining user identities in cloud apps like Dropbox, Salesforce, and ServiceNow. For more information, see [Automate user provisioning and deprovisioning to SaaS applications with Azure AD](../app-provisioning/user-provisioning.md).
+Microsoft Entra ID allows you to automate creating and maintaining user identities in cloud apps like Dropbox, Salesforce, and ServiceNow. For more information, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
#### Integrate information protection
Microsoft Defender for Cloud Apps allows you to investigate files and set polici
#### Configure Conditional Access
-Configure Conditional Access based on a group, location, and application sensitivity for [SaaS apps](https://azure.microsoft.com/overview/what-is-saas/) and Azure AD connected apps.
+Configure Conditional Access based on a group, location, and application sensitivity for [SaaS apps](https://azure.microsoft.com/overview/what-is-saas/) and Microsoft Entra connected apps.
#### Monitor activity in connected cloud apps
This final ongoing stage of the Secured Privileged Access roadmap includes the f
### General preparation
-#### Review administrator roles in Azure AD
+<a name='review-administrator-roles-in-azure-ad'></a>
+
+#### Review administrator roles in Microsoft Entra ID
+
+Determine if current built-in Microsoft Entra administrator roles are still up to date and ensure that users are in only the roles they need. With Microsoft Entra ID, you can assign separate administrators to serve different functions. For more information, see [Microsoft Entra built-in roles](permissions-reference.md).
-Determine if current built-in Azure AD administrator roles are still up to date and ensure that users are in only the roles they need. With Azure AD, you can assign separate administrators to serve different functions. For more information, see [Azure AD built-in roles](permissions-reference.md).
+<a name='review-users-who-have-administration-of-azure-ad-joined-devices'></a>
-#### Review users who have administration of Azure AD joined devices
+#### Review users who have administration of Microsoft Entra joined devices
-For more information, see [How to configure hybrid Azure Active Directory joined devices](../devices/hybrid-join-plan.md).
+For more information, see [How to configure Microsoft Entra hybrid joined devices](../devices/hybrid-join-plan.md).
#### Review members of [built-in Microsoft 365 admin roles](https://support.office.com/article/About-Office-365-admin-roles-da585eea-f576-4f55-a1e0-87090b6aaa9d) Skip this step if you're not using Microsoft 365.
Determine if you need to [transfer ownership of an Azure subscription to another
2. Review your attack playbook.
-3. Access your "break glass" account username and password combination to sign in to Azure AD.
+3. Access your "break glass" account username and password combination to sign in to Microsoft Entra ID.
4. Get help from Microsoft by [opening an Azure support request](../../azure-portal/supportability/how-to-create-azure-support-request.md).
-5. Look at the [Azure AD sign-in reports](../reports-monitoring/overview-reports.md). There might be some time between an event occurring and when it's included in the report.
+5. Look at the [Microsoft Entra sign-in reports](../reports-monitoring/overview-reports.md). There might be some time between an event occurring and when it's included in the report.
6. For hybrid environments, if your on-premises infrastructure federated and your AD FS server aren't available, you can temporarily switch from federated authentication to use password hash sync. This switch reverts the domain federation back to managed authentication until the AD FS server becomes available.
For more information about how Microsoft Office 365 handles security incidents,
**Answer:** Have administrators always do their day-to-day business as standard "unprivileged" users.
-**Q:** What are the best practices for creating administrator accounts within Azure AD?
+**Q:** What are the best practices for creating administrator accounts within Microsoft Entra ID?
**Answer:** Reserve privileged access for specific administrator tasks. **Q:** What tools exist for reducing persistent administrator access?
-**Answer:** Privileged Identity Management (PIM) and Azure AD administrator roles.
+**Answer:** Privileged Identity Management (PIM) and Microsoft Entra administrator roles.
-**Q:** What is the Microsoft position on synchronizing administrator accounts to Azure AD?
+**Q:** What is the Microsoft position on synchronizing administrator accounts to Microsoft Entra ID?
-**Answer:** Tier 0 administrator accounts are used only for on-premises AD accounts. Such accounts aren't typically synchronized with Azure AD in the cloud. Tier 0 administrator accounts include accounts, groups, and other assets that have direct or indirect administrative control of the on-premises Active Directory forest, domains, domain controllers, and assets.
+**Answer:** Tier 0 administrator accounts are used only for on-premises AD accounts. Such accounts aren't typically synchronized with Microsoft Entra ID in the cloud. Tier 0 administrator accounts include accounts, groups, and other assets that have direct or indirect administrative control of the on-premises Active Directory forest, domains, domain controllers, and assets.
**Q:** How do we keep administrators from assigning random administrator access in the portal?
active-directory View Assignments https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/view-assignments.md
Title: List Azure AD role assignments
-description: You can now see and manage members of an Azure Active Directory administrator role in the Microsoft Entra admin center.
+ Title: List Microsoft Entra role assignments
+description: You can now see and manage members of a Microsoft Entra administrator role in the Microsoft Entra admin center.
-# List Azure AD role assignments
+# List Microsoft Entra role assignments
-This article describes how to list roles you have assigned in Azure Active Directory (Azure AD). In Azure Active Directory (Azure AD), roles can be assigned at an organization-wide scope or with a single-application scope.
+This article describes how to list roles you have assigned in Microsoft Entra ID. In Microsoft Entra ID, roles can be assigned at an organization-wide scope or with a single-application scope.
- Role assignments at the organization-wide scope are added to and can be seen in the list of single application role assignments. - Role assignments at the single application scope aren't added to and can't be seen in the list of organization-wide scoped assignments. ## Prerequisites -- AzureAD module when using PowerShell
+- Azure AD PowerShell module when using PowerShell
- Admin consent when using Graph explorer for Microsoft Graph API For more information, see [Prerequisites to use PowerShell or Graph Explorer](prerequisites.md).
This section describes how to list role assignments with single-application scop
1. Browse to **Identity** > **Applications** > **App registrations**.
-1. Select the app registration to view its properties. You might have to select **All applications** to see the complete list of app registrations in your Azure AD organization.
+1. Select the app registration to view its properties. You might have to select **All applications** to see the complete list of app registrations in your Microsoft Entra organization.
![Create or edit app registrations from the App registrations page](./media/view-assignments/app-reg-all-apps.png)
This section describes how to list role assignments with single-application scop
![List app registration role assignments from the App registrations page](./media/view-assignments/app-reg-assignments.png)
-1. Select **Assignments** to list the role assignments. Opening the assignments page from within the app registration shows you the role assignments that are scoped to this Azure AD resource.
+1. Select **Assignments** to list the role assignments. Opening the assignments page from within the app registration shows you the role assignments that are scoped to this Microsoft Entra resource.
![List app registration role assignments from the properties of an app registration](./media/view-assignments/app-reg-assignments-2.png)
HTTP/1.1 200 OK
## Next steps
-* Feel free to share with us on the [Azure AD administrative roles forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
-* For more about role permissions, see [Azure AD built-in roles](permissions-reference.md).
+* Feel free to share with us on the [Microsoft Entra administrative roles forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
+* For more about role permissions, see [Microsoft Entra built-in roles](permissions-reference.md).
* For default user permissions, see a [comparison of default guest and member user permissions](../fundamentals/users-default-permissions.md).
active-directory 10000Ftplans Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/10000ftplans-tutorial.md
In this tutorial, you'll learn how to integrate 10,000ft Plans with Azure Active
* Control in Azure AD who has access to 10,000ft Plans. * Enable your users to be automatically signed-in to 10,000ft Plans with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of 10,000ft Plans into Azure AD, you need to add 10,000ft Plans from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **10,000ft Plans** in the search box. 1. Select **10,000ft Plans** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with 10,000ft Plans, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **10,000ft Plans** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **10,000ft Plans** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type the URL: `https://rm.smartsheet.com/saml/metadata`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1.In the Azure portal, in the **Azure services** pane, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to 10,000ft Plans.
+In this section, you'll enable B.Simon to use single sign-on by granting access to 10,000ft Plans.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **10,000ft Plans**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **10,000ft Plans**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Automatic Configuration** in the Setup SSO section.
- b. In the **IdP Metadata URL** text box, enter the **App Federation Metadata Url** value which you have copied from the Azure portal.
+ b. In the **IdP Metadata URL** text box, enter the **App Federation Metadata Url** value which you copied previously.
c. Enable the **Auto-provision authenticated users not in account** checkbox.
In this section, a user called Britta Simon is created in 10,000ft Plans. 10,000
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to 10,000ft Plans Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to 10,000ft Plans Sign on URL where you can initiate the login flow.
* Go to 10,000ft Plans Sign on URL directly and initiate the login flow from there.
active-directory 123Formbuilder Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/123formbuilder-tutorial.md
In this tutorial, you'll learn how to integrate 123FormBuilder SSO with Azure Ac
* Control in Azure AD who has access to 123FormBuilder SSO. * Enable your users to be automatically signed in to 123FormBuilder SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of 123FormBuilder SSO into Azure AD, you need to add 123FormBuilder SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **123FormBuilder SSO** in the search box. 1. Select **123FormBuilder SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with 123FormBuilder SSO, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **123FormBuilder SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **123FormBuilder SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://www.123formbuilder.com/saml/azure_ad/<TENANT_ID>/metadata`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to 123FormBuilder SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to 123FormBuilder SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **123FormBuilder SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **123FormBuilder SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure 123FormBuilder SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Email** textbox, type the email of the user like `B.Simon@Contoso.com`.
- b. Click **Upload** and browse the downloaded Metadata XML file, which you have downloaded from Azure portal.
+ b. Click **Upload** and browse the downloaded Metadata XML file, which you have downloaded previously.
c. Click **SUBMIT FORM**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Configure Single Sign-On](./media/123formbuilder-tutorial/configuration.png)
- a. If you wish to configure the application in **IDP initiated mode**, copy the **IDENTIFIER** value for your instance and paste it in **Identifier** textbox in **Basic SAML Configuration** section on Azure portal.
+ a. If you wish to configure the application in **IDP initiated mode**, copy the **IDENTIFIER** value for your instance and paste it in **Identifier** textbox in **Basic SAML Configuration** section.
- b. If you wish to configure the application in **IDP initiated mode**, copy the **REPLY URL** value for your instance and paste it in **Reply URL** textbox in **Basic SAML Configuration** section on Azure portal.
+ b. If you wish to configure the application in **IDP initiated mode**, copy the **REPLY URL** value for your instance and paste it in **Reply URL** textbox in **Basic SAML Configuration** section.
- c. If you wish to configure the application in **SP initiated mode**, copy the **SIGN ON URL** value for your instance and paste it in **Sign On URL** textbox in **Basic SAML Configuration** section on Azure portal.
+ c. If you wish to configure the application in **SP initiated mode**, copy the **SIGN ON URL** value for your instance and paste it in **Sign On URL** textbox in **Basic SAML Configuration** section.
### Create 123FormBuilder SSO test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to 123FormBuilder SSO Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to 123FormBuilder SSO Sign on URL where you can initiate the login flow.
* Go to 123FormBuilder SSO Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the 123FormBuilder SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the 123FormBuilder SSO for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the 123FormBuilder SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the 123FormBuilder SSO for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory 15Five Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/15five-provisioning-tutorial.md
Before configuring 15Five for automatic user provisioning with Azure AD, you wil
:::image type="content" source="media/15five-provisioning-tutorial/image02.png" alt-text="Screenshot of the S C I M integration page in the 15Five admin console. Generate OAuth token is highlighted." border="false":::
-4. Copy the values for **SCIM 2.0 base URL** and **Access Token**. This value will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your 15Five application in the Azure portal.
+4. Copy the values for **SCIM 2.0 base URL** and **Access Token**. This value will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your 15Five application.
:::image type="content" source="media/15five-provisioning-tutorial/image03.png" alt-text="Screen shot of the S C I M integration page. In the Token table, the values next to S C I M 2.0 base U R L and Access token are highlighted." border="false":::
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for 15Five in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **15Five**.
+1. In the applications list, select **15Five**.
![The 15Five link in the Applications list](common/all-applications.png)
active-directory 15Five Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/15five-tutorial.md
In this tutorial, you'll learn how to integrate 15Five with Azure Active Directo
* Control in Azure AD who has access to 15Five. * Enable your users to be automatically signed-in to 15Five with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of 15Five into Azure AD, you need to add 15Five from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **15Five** in the search box. 1. Select **15Five** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with 15Five, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **15Five** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **15Five** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<COMPANY_NAME>.15five.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANY_NAME>.15five.com/saml2/metadata/` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [15Five Client support team](https://www.15five.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [15Five Client support team](https://www.15five.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up 15Five** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up 15Five** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to 15Five.
+In this section, you'll enable B.Simon to use single sign-on by granting access to 15Five.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **15Five**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **15Five**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure 15Five SSO
-To configure single sign-on on **15Five** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [15Five support team](https://www.15five.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **15Five** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [15Five support team](https://www.15five.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create 15Five test user
To enable Azure AD users to log in to 15Five, they must be provisioned into 15Fi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to 15Five Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to 15Five Sign-on URL where you can initiate the login flow.
* Go to 15Five Sign-on URL directly and initiate the login flow from there.
active-directory 23Video Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/23video-tutorial.md
In this tutorial, you'll learn how to integrate 23 Video with Azure Active Direc
* Control in Azure AD who has access to 23 Video. * Enable your users to be automatically signed-in to 23 Video with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of 23 Video into Azure AD, you need to add 23 Video from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **23 Video** in the search box. 1. Select **23 Video** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with 23 Video, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **23 Video** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **23 Video** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.23video.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [23 Video Client support team](mailto:support@23company.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [23 Video Client support team](mailto:support@23company.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to 23 Video.
+In this section, you'll enable B.Simon to use single sign-on by granting access to 23 Video.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **23 Video**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **23 Video**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure 23 Video SSO
-To configure single sign-on on **23 Video** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [23 Video support team](mailto:support@23company.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **23 Video** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [23 Video support team](mailto:support@23company.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create 23 Video test user
The objective of this section is to create a user called B.Simon in 23 Video.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to 23 Video Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to 23 Video Sign-on URL where you can initiate the login flow.
* Go to 23 Video Sign-on URL directly and initiate the login flow from there.
active-directory 360Online Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/360online-tutorial.md
In this tutorial, you'll learn how to integrate 360 Online with Azure Active Dir
* Control in Azure AD who has access to 360 Online. * Enable your users to be automatically signed-in to 360 Online with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of 360 Online into Azure AD, you need to add 360 Online from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **360 Online** in the search box. 1. Select **360 Online** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with 360 Online, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **360 Online** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **360 Online** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<company name>.public360online.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [360 Online Client support team](mailto:360online@software-innovation.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [360 Online Client support team](mailto:360online@software-innovation.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up 360 Online** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up 360 Online** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. In the Azure portal, in the **Azure services** pane, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to 360 Online.
+In this section, you'll enable B.Simon to use single sign-on by granting access to 360 Online.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **360 Online**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **360 Online**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure 360 Online SSO
-To configure single sign-on on **360 Online** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from Azure portal to [360 Online support team](mailto:360online@software-innovation.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **360 Online** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from the application configuration to [360 Online support team](mailto:360online@software-innovation.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create 360 Online test user
In this section, you create a user called Britta Simon in 360 Online. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to 360 Online Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to 360 Online Sign-on URL where you can initiate the login flow.
* Go to 360 Online Sign-on URL directly and initiate the login flow from there.
active-directory 4Dx Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/4dx-tutorial.md
In this tutorial, you'll learn how to integrate 4DX with Azure Active Directory
* Control in Azure AD who has access to 4DX. * Enable your users to be automatically signed-in to 4DX with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of 4DX into Azure AD, you need to add 4DX from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **4DX** in the search box. 1. Select **4DX** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with 4DX, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **4DX** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **4DX** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to 4DX.
+In this section, you'll enable B.Simon to use single sign-on by granting access to 4DX.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **4DX**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **4DX**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure 4DX SSO
-To configure single sign-on on **4DX** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [4DX support team](mailto:support@bahrcode.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **4DX** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [4DX support team](mailto:support@bahrcode.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create 4DX test user
In this section, you create a user called Britta Simon in 4DX. Work with [4DX su
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the 4DX for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the 4DX for which you set up the SSO.
* You can use Microsoft My Apps. When you click the 4DX tile in the My Apps, you should be automatically signed in to the 4DX for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory 4Me Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/4me-provisioning-tutorial.md
Before configuring 4me for automatic user provisioning with Azure AD, you need t
**To add 4me from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **4me**, select **4me** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **4me**, select **4me** in the search box.
+1. Select **4me** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![4me in the results list](common/search-new-app.png) ## Assigning users to 4me
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for 4me in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **4me**.
+1. In the applications list, select **4me**.
![The 4me link in the Applications list](common/all-applications.png)
active-directory 4Me Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/4me-tutorial.md
In this tutorial, you'll learn how to integrate 4me with Azure Active Directory
* Control in Azure AD who has access to 4me. * Enable your users to be automatically signed-in to 4me with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of 4me into Azure AD, you need to add 4me from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **4me** in the search box. 1. Select **4me** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with 4me, complete the following building blo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **4me** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **4me** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| | | > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [4me Client support team](mailto:support@4me.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [4me Client support team](mailto:support@4me.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. 4me application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to 4me.
+In this section, you'll enable B.Simon to use single sign-on by granting access to 4me.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **4me**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **4me**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure 4me SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select the **Enabled** option.
- b. In the **Remote logout URL** textbox, paste the value of **Logout URL**, which you have copied from the Azure portal.
+ b. In the **Remote logout URL** textbox, paste the value of **Logout URL**, which you copied previously.
- c. Under **SAML** section, in the **SAML SSO URL** textbox, paste the value of **Login URL**, which you have copied from the Azure portal.
+ c. Under **SAML** section, in the **SAML SSO URL** textbox, paste the value of **Login URL**, which you copied previously.
- d. In the **Certificate fingerprint** textbox, paste the **THUMBPRINT** value separated by a colon in duplets order (AA:BB:CC:DD:EE:FF:GG:HH:II), which you have copied from the Azure portal.
+ d. In the **Certificate fingerprint** textbox, paste the **THUMBPRINT** value separated by a colon in duplets order (AA:BB:CC:DD:EE:FF:GG:HH:II), which you copied previously.
e. Click **Save**.
In this section, a user called Britta Simon is created in 4me. 4me supports just
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to 4me Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to 4me Sign-on URL where you can initiate the login flow.
* Go to 4me Sign-on URL directly and initiate the login flow from there.
active-directory 8X8 Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/8x8-provisioning-tutorial.md
This section guides you through the steps to configure 8x8 to support provisioni
[ ![Screenshot showing the Identity and Security page of the Admin Console with a callout over the user provisioning integration slider.](./media/8x8-provisioning-tutorial/8x8-enable-user-provisioning.png) ](./media/8x8-provisioning-tutorial/8x8-enable-user-provisioning.png#lightbox)
-3. Copy the **8x8 URL** and **8x8 API Token** values. These values will be entered in the **Tenant URL** and **Secret Token** fields respectively in the Provisioning tab of your 8x8 application in the Azure portal.
+3. Copy the **8x8 URL** and **8x8 API Token** values. These values will be entered in the **Tenant URL** and **Secret Token** fields respectively in the Provisioning tab of your 8x8 application.
[ ![Screenshot showing the Identity and Security page of the Admin Console with callout over token fields.](./media/8x8-provisioning-tutorial/8x8-copy-url-token.png) ](./media/8x8-provisioning-tutorial/8x8-copy-url-token.png#lightbox)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for 8x8 in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot showing the Enterprise applications blade](./media/8x8-provisioning-tutorial/enterprise-applications.png) ![Screenshot showing the All applications blade](./media/8x8-provisioning-tutorial/all-applications.png)
-2. In the applications list, select **8x8**.
+1. In the applications list, select **8x8**.
![Screenshot showing the 8x8 link in the Applications list](common/all-applications.png)
active-directory 8X8virtualoffice Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/8x8virtualoffice-tutorial.md
In this tutorial, you'll learn how to integrate 8x8 with Azure Active Directory
* Control in Azure AD who has access to 8x8. * Enable your users to be automatically signed-in to 8x8 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of 8x8 into Azure AD, you need to add 8x8 from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **8x8** in the search box. 1. Select **8x8** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with 8x8, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **8x8** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **8x8** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to 8x8.
+In this section, you'll enable B.Simon to use single sign-on by granting access to 8x8.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **8x8**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **8x8**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
The next part of the tutorial depends on what kind of subscription you have with
![Configure On App Side](./media/8x8virtualoffice-tutorial/tutorial_8x8virtualoffice_006.png)
- a. In the **Sign In URL** textbox, paste **Login URL** value which you have copied from the Azure portal.
+ a. In the **Sign In URL** textbox, paste **Login URL** value which you copied previously.
- b. In the **Sign Out URL** textbox, paste **Logout URL** value which you have copied from the Azure portal.
+ b. In the **Sign Out URL** textbox, paste **Logout URL** value which you copied previously.
- c. In the **Issuer URL** textbox, paste **Azure AD Identifier** value which you have copied from the Azure portal.
+ c. In the **Issuer URL** textbox, paste **Azure AD Identifier** value which you copied previously.
- d. Click **Browse** button to upload the certificate which you downloaded from Azure portal.
+ d. Click **Browse** button to upload the certificate which you downloaded previously.
e. Click the **Save** button.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to 8x8 Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to 8x8 Sign on URL where you can initiate the login flow.
* Go to 8x8 Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the 8x8 for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the 8x8 for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the 8x8 tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the 8x8 for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory A Cloud Guru Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/a-cloud-guru-tutorial.md
In this tutorial, you'll learn how to integrate A Cloud Guru with Azure Active D
* Control in Azure AD who has access to A Cloud Guru. * Enable your users to be automatically signed-in to A Cloud Guru with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of A Cloud Guru into Azure AD, you need to add A Cloud Guru from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **A Cloud Guru** in the search box. 1. Select **A Cloud Guru** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with A Cloud Guru, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **A Cloud Guru** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **A Cloud Guru** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://learn.acloud.guru/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [A Cloud Guru Client support team](mailto:sso@acloud.guru) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [A Cloud Guru Client support team](mailto:sso@acloud.guru) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your A Cloud Guru application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier(Name ID)** is **user.userprincipalname** but A Cloud Guru expects this to be mapped with the user's given name. For that you can use **user.givenname** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to A Cloud Guru.
+In this section, you'll enable B.Simon to use single sign-on by granting access to A Cloud Guru.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **A Cloud Guru**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **A Cloud Guru**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure A Cloud Guru SSO
-To configure single sign-on on **A Cloud Guru** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [A Cloud Guru support team](mailto:sso@acloud.guru). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **A Cloud Guru** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [A Cloud Guru support team](mailto:sso@acloud.guru). They set this setting to have the SAML SSO connection set properly on both sides.
### Create A Cloud Guru test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to A Cloud Guru Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to A Cloud Guru Sign on URL where you can initiate the login flow.
* Go to A Cloud Guru Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the A Cloud Guru for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the A Cloud Guru for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the A Cloud Guru tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the A Cloud Guru for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Abbyy Flexicapture Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/abbyy-flexicapture-cloud-tutorial.md
In this tutorial, you'll learn how to integrate ABBYY FlexiCapture Cloud with Az
* Control in Azure AD who has access to ABBYY FlexiCapture Cloud. * Enable your users to be automatically signed-in to ABBYY FlexiCapture Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ABBYY FlexiCapture Cloud into Azure AD, you need to add ABBYY FlexiCapture Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ABBYY FlexiCapture Cloud** in the search box. 1. Select **ABBYY FlexiCapture Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ABBYY FlexiCapture Cloud, perform the fo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ABBYY FlexiCapture Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ABBYY FlexiCapture Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.flexicapture.com/FlexiCapture12/Login/<TENANT_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [ABBYY FlexiCapture Cloud Client support team](mailto:support@abbyy.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [ABBYY FlexiCapture Cloud Client support team](mailto:support@abbyy.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ABBYY FlexiCapture Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ABBYY FlexiCapture Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ABBYY FlexiCapture Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ABBYY FlexiCapture Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ABBYY FlexiCapture Cloud SSO
-To configure single sign-on on **ABBYY FlexiCapture Cloud** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [ABBYY FlexiCapture Cloud support team](mailto:support@abbyy.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ABBYY FlexiCapture Cloud** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [ABBYY FlexiCapture Cloud support team](mailto:support@abbyy.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ABBYY FlexiCapture Cloud test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ABBYY FlexiCapture Cloud Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ABBYY FlexiCapture Cloud Sign on URL where you can initiate the login flow.
* Go to ABBYY FlexiCapture Cloud Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ABBYY FlexiCapture Cloud for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ABBYY FlexiCapture Cloud for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ABBYY FlexiCapture Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ABBYY FlexiCapture Cloud for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Abintegro Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/abintegro-tutorial.md
In this tutorial, you'll learn how to integrate Abintegro with Azure Active Dire
* Control in Azure AD who has access to Abintegro. * Enable your users to be automatically signed-in to Abintegro with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Abintegro into Azure AD, you need to add Abintegro from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Abintegro** in the search box. 1. Select **Abintegro** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Abintegro, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Abintegro** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Abintegro** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.abintegro.com/Shibboleth.sso/Login?entityID=<Issuer>&target=https://www.abintegro.com/secure/` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Abintegro Client support team](mailto:support@abintegro.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Abintegro Client support team](mailto:support@abintegro.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Abintegro.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Abintegro.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Abintegro**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Abintegro**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Abintegro SSO
-To configure single sign-on on **Abintegro** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Abintegro support team](mailto:support@abintegro.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Abintegro** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Abintegro support team](mailto:support@abintegro.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Abintegro test user
In this section, a user called Britta Simon is created in Abintegro. Abintegro s
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Abintegro Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Abintegro Sign-on URL where you can initiate the login flow.
* Go to Abintegro Sign-on URL directly and initiate the login flow from there.
active-directory Absorblms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/absorblms-tutorial.md
In this tutorial, you'll learn how to integrate Absorb LMS with Azure Active Dir
* Control in Azure AD who has access to Absorb LMS. * Enable your users to be automatically signed-in to Absorb LMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Absorb LMS into Azure AD, you need to add Absorb LMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Absorb LMS** in the search box. 1. Select **Absorb LMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Absorb LMS, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Absorb LMS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Absorb LMS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **Basic SAML Configuration** dialog.
If you are using **Absorb 5 - UI** use the following configuration:
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.myabsorb.com/api/rest/v2/authentication/saml` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Absorb LMS Client support team](https://support.absorblms.com/hc/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Absorb LMS Client support team](https://support.absorblms.com/hc/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**.
+1. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**.
![image](common/edit-attribute.png)
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-7. On the **Set up Absorb LMS** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Absorb LMS** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Absorb LMS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Absorb LMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Absorb LMS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Absorb LMS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Absorb LMS SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Select **SAML** as a **Method**.
- c. In Notepad, open the certificate that you downloaded from the Azure portal. Remove the **BEGIN CERTIFICATE** and **END CERTIFICATE** tags. Then, in the **Key** box, paste the remaining content.
+ c. In Notepad, open the certificate that you downloaded. Remove the **BEGIN CERTIFICATE** and **END CERTIFICATE** tags. Then, in the **Key** box, paste the remaining content.
d. In the **Mode** box, select **Identity Provider Initiated**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
f. Select **Sha256** as a **Signature Type**.
- g. In the **Login URL** box, paste the **User Access URL** from the application's **Properties** page of the Azure portal.
+ g. In the **Login URL** box, paste the **User Access URL** from the application's **Properties** page.
- h. In the **Logout URL**, paste the **Sign-Out URL** value that you copied from the **Configure sign-on** window of the Azure portal.
+ h. In the **Logout URL**, paste the **Sign-Out URL** value that you copied from the **Configure sign-on** window.
i. Toggle **Automatically Redirect** to **On**.
For Azure AD users to sign in to Absorb LMS, they must be set up in Absorb LMS.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Absorb LMS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Absorb LMS for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Absorb LMS tile in the My Apps, you should be automatically signed in to the Absorb LMS for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Abstract Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/abstract-tutorial.md
In this tutorial, you'll learn how to integrate Abstract with Azure Active Direc
* Control in Azure AD who has access to Abstract. * Enable your users to be automatically signed-in to Abstract with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Abstract into Azure AD, you need to add Abstract from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Abstract** in the search box. 1. Select **Abstract** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Abstract, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Abstract** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Abstract** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
In the **Sign-on URL** text box, type the URL: `https://app.abstract.com/signin`
-4. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Abstract.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Abstract.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Abstract**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Abstract**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Abstract SSO
-Make sure to retrieve your `App Federation Metadata Url` and the `Azure AD Identifier` from the Azure portal, as you will need those to configure SSO on Abstract.
+Make sure to retrieve your `App Federation Metadata Url` and the `Azure AD Identifier`, as you will need those to configure SSO on Abstract.
You will find those information on the **Set up Single Sign-On with SAML** page:
To test SSO on Abstract:
3. Click **Test with my Account**. If the test fails, please [contact our support team](https://help.abstract.com/hc/). >[!Note]
->You will need to authenticate with an organization Admin account to access the SSO settings on Abstract.
-This organization Admin account will need to be assigned to Abstract on the Azure portal.
+>You will need to authenticate with an organization Admin account to access the SSO settings on Abstract. This organization Admin account will need to be assigned to Abstract.
## Test SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Abstract Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Abstract Sign on URL where you can initiate the login flow.
* Go to Abstract Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Abstract for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Abstract for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Abstract tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Abstract for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Academy Attendance Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/academy-attendance-tutorial.md
In this tutorial, you'll learn how to integrate Academy Attendance with Azure Ac
- Control in Azure AD who has access to Academy Attendance. - Enable your users to be automatically signed-in to Academy Attendance with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Academy Attendance into Azure AD, you need to add Academy Attendance from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Academy Attendance** in the search box. 1. Select **Academy Attendance** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Academy Attendance, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Academy Attendance** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Academy Attendance** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.aattendance.com/sso/saml2/metadata?idp=<IDP_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Academy Attendance Client support team](mailto:support@yournextconcepts.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Academy Attendance Client support team](mailto:support@yournextconcepts.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Academy Attendance application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Academy Attendance.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Academy Attendance.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Academy Attendance**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Academy Attendance**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Academy Attendance SSO
-To configure single sign-on on **Academy Attendance** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Academy Attendance support team](mailto:support@yournextconcepts.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Academy Attendance** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Academy Attendance support team](mailto:support@yournextconcepts.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Academy Attendance test user
In this section, a user called Britta Simon is created in Academy Attendance. Ac
In this section, you test your Azure AD single sign-on configuration with following options. -- Click on **Test this application** in Azure portal. This will redirect to Academy Attendance Sign-on URL where you can initiate the login flow.
+- Click on **Test this application**, this will redirect to Academy Attendance Sign-on URL where you can initiate the login flow.
- Go to Academy Attendance Sign-on URL directly and initiate the login flow from there.
active-directory Acadia Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/acadia-tutorial.md
In this tutorial, you'll learn how to integrate Acadia with Azure Active Directo
* Control in Azure AD who has access to Acadia. * Enable your users to be automatically signed-in to Acadia with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Acadia into Azure AD, you need to add Acadia from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Acadia** in the search box. 1. Select **Acadia** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Acadia, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Acadia** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Acadia** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<CUSTOMER>.acadia.sysalli.com/shibboleth`
Follow these steps to enable Azure AD SSO in the Azure portal.
b. In the **Reply URL** text box, type a URL using the following pattern: `https://<CUSTOMER>.acadia.sysalli.com/Shibboleth.sso/SAML2/POST`
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<CUSTOMER>.acadia.sysalli.com/Shibboleth.sso/Login` > [!NOTE]
- > The values for steps 4 and 5 will be provided in a metadata file by the Acadia team which can be imported by clicking **Upload metadata file** on the **Basic SAML Configuration** section. Update these values with the actual Identifier, Reply URL and Sign-on URL. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal to confirm that the metadata values are correct. Contact [Acadia Client support team](mailto:support@systemsalliance.com) if the provided values are incorrect.
+ > The values for steps 4 and 5 will be provided in a metadata file by the Acadia team which can be imported by clicking **Upload metadata file** on the **Basic SAML Configuration** section. Update these values with the actual Identifier, Reply URL and Sign-on URL. You can also refer to the patterns shown in the **Basic SAML Configuration** section to confirm that the metadata values are correct. Contact [Acadia Client support team](mailto:support@systemsalliance.com) if the provided values are incorrect.
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-7. On the **Set up Acadia** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Acadia** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Acadia.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Acadia.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Acadia**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Acadia**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Acadia SSO
-To configure single sign-on on the **Acadia** side, you need to send the downloaded **Metadata XML**, the **App Federation Metadata URL**, and appropriate copied URLs from Azure portal to [Acadia support team](mailto:support@systemsalliance.com). They configure this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on the **Acadia** side, you need to send the downloaded **Metadata XML**, the **App Federation Metadata URL**, and appropriate copied URLs from the application configuration to [Acadia support team](mailto:support@systemsalliance.com). They configure this setting to have the SAML SSO connection set properly on both sides.
### Create Acadia test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Acadia Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Acadia Sign on URL where you can initiate the login flow.
* Go to Acadia Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Acadia for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Acadia for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Acadia tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Acadia for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Accenture Academy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/accenture-academy-tutorial.md
In this tutorial, you'll learn how to integrate Accenture Academy with Azure Act
* Control in Azure AD who has access to Accenture Academy. * Enable your users to be automatically signed-in to Accenture Academy with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Accenture Academy into Azure AD, you need to add Accenture Academy from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Accenture Academy** in the search box. 1. Select **Accenture Academy** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Accenture Academy, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Accenture Academy** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Accenture Academy** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.accentureacademy.com/a/integration/saml_sso/<Customer ID>/request_idp_auth/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Accenture Academy Client support team](mailto:support@accentureacademy.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Accenture Academy Client support team](mailto:support@accentureacademy.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Accenture Academy.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Accenture Academy.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Accenture Academy**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Accenture Academy**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Accenture Academy SSO
-To configure single sign-on on **Accenture Academy** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Accenture Academy support team](mailto:support@accentureacademy.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Accenture Academy** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Accenture Academy support team](mailto:support@accentureacademy.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Accenture Academy test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Accenture Academy Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Accenture Academy Sign on URL where you can initiate the login flow.
* Go to Accenture Academy Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Accenture Academy for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Accenture Academy for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Accenture Academy tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Accenture Academy for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Accredible Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/accredible-tutorial.md
Integrating Accredible with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to Accredible. * You can enable your users to be automatically signed-in to Accredible (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Accredible into Azure AD, you need to add Accred
**To add Accredible from the gallery, do the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Accredible**, select **Accredible** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Accredible**, select **Accredible** from result panel then click **Add** button to add the application.
![Accredible in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Accredible, you need to compl
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Accredible, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Accredible** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Accredible** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
![Accredible Domain and URLs single sign-on information](common/idp-intiated.png)
To configure Azure AD single sign-on with Accredible, perform the following step
> [!NOTE] > The Reply URL value is not real. According to the role of user, use the identifier value respectively. Each customer has a unique Reply URL depending on their ID. Contact [Accredible support team](mailto:support@accredible.com) to get these values.
-5. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up Accredible** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Accredible** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with Accredible, perform the following step
### Configure Accredible Single Sign-On
-To configure single sign-on on **Accredible** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Accredible support team](mailto:support@accredible.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Accredible** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Accredible support team](mailto:support@accredible.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
-
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field, enter **BrittaSimon**.
-
- b. In the **User name** field, type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
+The objective of this section is to create a test user called Britta Simon.
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Accredible.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Accredible**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Accredible**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Accredible**.
+1. In the applications list, select **Accredible**.
![The Accredible link in the Applications list](common/all-applications.png)
active-directory Achieve3000 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/achieve3000-tutorial.md
In this tutorial, you'll learn how to integrate Achieve3000 with Azure Active Di
* Control in Azure AD who has access to Achieve3000. * Enable your users to be automatically signed-in to Achieve3000 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Achieve3000 into Azure AD, you need to add Achieve3000 from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Achieve3000** in the search box. 1. Select **Achieve3000** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Achieve3000, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Achieve3000** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Achieve3000** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://saml.achieve3000.com/district/<District Identifier>` > [!NOTE]
- > The Sign-On URL value is not real. Update the value with the actual Sign-On URL. Contact [Achieve3000 Client support team](https://www.achieve3000.com/contact-us/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-On URL value is not real. Update the value with the actual Sign-On URL. Contact [Achieve3000 Client support team](https://www.achieve3000.com/contact-us/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. Achieve3000 application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes..
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Achieve3000.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Achieve3000.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Achieve3000**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Achieve3000**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Achieve3000 SSO
-To configure single sign-on on **Achieve3000** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Achieve3000 support team](https://www.achieve3000.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Achieve3000** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Achieve3000 support team](https://www.achieve3000.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Achieve3000 test user
In this section, you create a user called B.Simon in Achieve3000. Work with [Ac
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Achieve3000 Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Achieve3000 Sign-on URL where you can initiate the login flow.
* Go to Achieve3000 Sign-on URL directly and initiate the login flow from there.
active-directory Aclp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aclp-tutorial.md
In this tutorial, you'll learn how to integrate ACLP with Azure Active Directory
* Control in Azure AD who has access to ACLP. * Enable your users to be automatically signed-in to ACLP with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of ACLP into Azure AD, you need to add ACLP from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ACLP** in the search box. 1. Select **ACLP** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ACLP, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ACLP** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ACLP** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://access.sans.org/go/<COMPANYNAME>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [ACLP Client support team](mailto:mrichards@sans.org) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [ACLP Client support team](mailto:mrichards@sans.org) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ACLP.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ACLP.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ACLP**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ACLP**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called Britta Simon in ACLP. Work with [ACLP
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ACLP Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ACLP Sign-on URL where you can initiate the login flow.
* Go to ACLP Sign-on URL directly and initiate the login flow from there.
active-directory Acoustic Connect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/acoustic-connect-tutorial.md
In this article, you'll learn how to integrate Acoustic Connect with Azure Activ
* Control in Azure AD who has access to Acoustic Connect. * Enable your users to be automatically signed-in to Acoustic Connect with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Acoustic Connect in a test environment. Acoustic Connect supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add Acoustic Connect from the Azure AD application gallery to configure single s
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Acoustic Connect** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Acoustic Connect** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://login.goacoustic.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Acoustic Connect support team](mailto:support@acoustic.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Acoustic Connect support team](mailto:support@acoustic.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Acoustic Connect SSO
-To configure single sign-on on **Acoustic Connect** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Acoustic Connect support team](mailto:support@acoustic.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Acoustic Connect** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Acoustic Connect support team](mailto:support@acoustic.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Acoustic Connect test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Acoustic Connect Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Acoustic Connect Sign-on URL where you can initiate the login flow.
* Go to Acoustic Connect Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Acoustic Connect for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Acoustic Connect for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Acoustic Connect tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Acoustic Connect for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Acquireio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/acquireio-tutorial.md
In this tutorial, you'll learn how to integrate AcquireIO with Azure Active Dire
* Control in Azure AD who has access to AcquireIO. * Enable your users to be automatically signed-in to AcquireIO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AcquireIO into Azure AD, you need to add AcquireIO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AcquireIO** in the search box. 1. Select **AcquireIO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AcquireIO, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AcquireIO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AcquireIO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.acquire.io/ad/<acquire_account_uid>` > [!NOTE]
- > The value is not real. You will get the actual Reply URL which is explained later in the **Configure AcquireIO** section of the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. You will get the actual Reply URL which is explained later in the **Configure AcquireIO** section of the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AcquireIO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AcquireIO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AcquireIO**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AcquireIO**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screnshot that shows the Active Directory screen.](./media/acquireio-tutorial/configuration.png)
- a. Click **Copy** to copy the Reply URL for your instance and paste it in **Reply URL** textbox in **Basic SAML Configuration** section on Azure portal.
+ a. Click **Copy** to copy the Reply URL for your instance and paste it in **Reply URL** textbox in **Basic SAML Configuration** section.
- b. In the **Login URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In the **Login URL** textbox, paste the value of **Login URL**.
c. Open the Base64 encoded certificate in Notepad, copy its content and paste it in the **X.509 Certificate** text box.
To enable Azure AD users to sign in to AcquireIO, they must be provisioned into
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the AcquireIO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the AcquireIO for which you set up the SSO.
* You can use Microsoft My Apps. When you click the AcquireIO tile in the My Apps, you should be automatically signed in to the AcquireIO for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Active And Thriving Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/active-and-thriving-tutorial.md
In this tutorial, you'll learn how to integrate Active and Thriving with Azure A
* Control in Azure AD who has access to Active and Thriving. * Enable your users to be automatically signed-in to Active and Thriving with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Active and Thriving into Azure AD, you need to add Active and Thriving from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Active and Thriving** in the search box. 1. Select **Active and Thriving** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Active and Thriving, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Active and Thriving** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Active and Thriving** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Active and Thriving.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Active and Thriving.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Active and Thriving**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Active and Thriving**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Active and Thriving SSO
-To configure single sign-on on **Active and Thriving** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Active and Thriving support team](mailto:support@activeandthriving.com.au). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Active and Thriving** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Active and Thriving support team](mailto:support@activeandthriving.com.au). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Active and Thriving test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Active and Thriving Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Active and Thriving Sign on URL where you can initiate the login flow.
* Go to Active and Thriving Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Active and Thriving for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Active and Thriving for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Active and Thriving tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Active and Thriving for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Active Directory Sso For Doubleyou Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/active-directory-sso-for-doubleyou-tutorial.md
In this tutorial, you'll learn how to integrate Active Directory SSO for DoubleY
* Control in Azure AD who has access to Active Directory SSO for DoubleYou. * Enable your users to be automatically signed-in to Active Directory SSO for DoubleYou with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Active Directory SSO for DoubleYou into Azure AD, you need to add Active Directory SSO for DoubleYou from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Active Directory SSO for DoubleYou** in the search box. 1. Select **Active Directory SSO for DoubleYou** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Active Directory SSO for DoubleYou, perf
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Active Directory SSO for DoubleYou** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Active Directory SSO for DoubleYou** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<company-id>.welfare.it/microsoft/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Active Directory SSO for DoubleYou Client support team](mailto:info@double-you.it) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Active Directory SSO for DoubleYou Client support team](mailto:info@double-you.it) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Active Directory SSO for DoubleYou application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Active Directory SSO for DoubleYou expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Active Directory SSO for DoubleYou.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Active Directory SSO for DoubleYou.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Active Directory SSO for DoubleYou**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Active Directory SSO for DoubleYou**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Active Directory SSO for DoubleYou SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Active Directory SSO for DoubleYou Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Active Directory SSO for DoubleYou Sign on URL where you can initiate the login flow.
* Go to Active Directory SSO for DoubleYou Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Active Directory SSO for DoubleYou for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Active Directory SSO for DoubleYou for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Active Directory SSO for DoubleYou tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Active Directory SSO for DoubleYou for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Acunetix 360 Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/acunetix-360-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
1. Log in to [Acunetix 360 admin console](https://online.acunetix360.com/). 1. Click on profile logo and navigate to **API Settings**. 1. Enter your **Current Password** and then click on **Submit**.
-1. Copy and save the **Token**.This value will be entered in the **Secret Token** field in the Provisioning tab of your Acunetix 360 application in the Azure portal.
+1. Copy and save the **Token**.This value will be entered in the **Secret Token** field in the Provisioning tab of your Acunetix 360 application.
>[!NOTE] >Click on **Reset API Token** in order to reset the Token.
-1. And `https://online.acunetix360.com/scim/v2` will be entered in the **Tenant Url** field in the Provisioning tab of your Acunetix 360 application in the Azure portal.
+1. And `https://online.acunetix360.com/scim/v2` will be entered in the **Tenant Url** field in the Provisioning tab of your Acunetix 360 application.
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Acunetix 360 in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Acunetix 360 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/acunetix-360-tutorial.md
In this tutorial, you'll learn how to integrate Acunetix 360 with Azure Active D
* Control in Azure AD who has access to Acunetix 360. * Enable your users to be automatically signed-in to Acunetix 360 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Acunetix 360 into Azure AD, you need to add Acunetix 360 from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Acunetix 360** in the search box. 1. Select **Acunetix 360** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Acunetix 360, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Acunetix 360** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Acunetix 360** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://online.acunetix360.com/account/ssosignin` > [!NOTE]
- > The values is not real. Update the Reply URL value with the actual Reply URL. Contact [Acunetix 360 Client support team](mailto:support@acunetix.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The values is not real. Update the Reply URL value with the actual Reply URL. Contact [Acunetix 360 Client support team](mailto:support@acunetix.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Acunetix 360 application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Acunetix 360 expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Acunetix 360.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Acunetix 360.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Acunetix 360**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Acunetix 360**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Acunetix 360 SSO
-To configure single sign-on on **Acunetix 360** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Acunetix 360 support team](mailto:support@acunetix.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Acunetix 360** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Acunetix 360 support team](mailto:support@acunetix.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Acunetix 360 test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Acunetix 360 Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Acunetix 360 Sign on URL where you can initiate the login flow.
* Go to Acunetix 360 Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Acunetix 360 for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Acunetix 360 for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Acunetix 360 tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Acunetix 360 for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Adaptive Shield Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adaptive-shield-tutorial.md
In this tutorial, you'll learn how to integrate Adaptive Shield with Azure Activ
* Control in Azure AD who has access to Adaptive Shield. * Enable your users to be automatically signed-in to Adaptive Shield with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Adaptive Shield into Azure AD, you need to add Adaptive Shield from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Adaptive Shield** in the search box. 1. Select **Adaptive Shield** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Adaptive Shield, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Adaptive Shield** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adaptive Shield** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Adaptive Shield.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Adaptive Shield.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Adaptive Shield**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adaptive Shield**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Adaptive Shield SSO
-To configure single sign-on on **Adaptive Shield** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Adaptive Shield support team](mailto:support@adaptive-shield.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Adaptive Shield** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Adaptive Shield support team](mailto:support@adaptive-shield.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Adaptive Shield test user
In this section, a user called Britta Simon is created in Adaptive Shield. Adapt
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Adaptive Shield Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Adaptive Shield Sign-on URL where you can initiate the login flow.
* Go to Adaptive Shield Sign-on URL directly and initiate the login flow from there.
active-directory Adaptivesuite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adaptivesuite-tutorial.md
In this tutorial, you'll learn how to integrate Adaptive Insights with Azure Act
* Control in Azure AD who has access to Adaptive Insights. * Enable your users to be automatically signed-in to Adaptive Insights with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Adaptive Insights into Azure AD, you need to add Adaptive Insights from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Adaptive Insights** in the search box. 1. Select **Adaptive Insights** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Adaptive Insights, perform the following
### Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Adaptive Insights** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adaptive Insights** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > You can get Identifier(Entity ID) and Reply URL values from the Adaptive InsightsΓÇÖs **SAML SSO Settings** page.
-4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Adaptive Insights** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up Adaptive Insights** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Adaptive Insights.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Adaptive Insights.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Adaptive Insights**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adaptive Insights**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Configure Adaptive Insights SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Identity provider name** textbox, type a name for your configuration.
- b. Paste the **Azure AD Identifier** value copied from Azure portal into the **Identity provider Entity ID** textbox.
+ b. Paste the **Azure AD Identifier** value into the **Identity provider Entity ID** textbox.
- c. Paste the **Login URL** value copied from Azure portal into the **Identity provider SSO URL** textbox.
+ c. Paste the **Login URL** value into the **Identity provider SSO URL** textbox.
- d. Paste the **Logout URL** value copied from Azure portal into the **Custom logout URL** textbox.
+ d. Paste the **Logout URL** value into the **Custom logout URL** textbox.
e. To upload your downloaded certificate, click **Choose file**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
* **Enable SAML**, select **Allow SAML SSO and direct Adaptive Insights login**.
- g. Copy **Adaptive Insights SSO URL** and paste into the **Identifier(Entity ID)** and **Reply URL** textboxes in the **Basic SAML Configuration** section in the Azure portal.
+ g. Copy **Adaptive Insights SSO URL** and paste into the **Identifier(Entity ID)** and **Reply URL** textboxes in the **Basic SAML Configuration** section.
h. Click **Save**.
To enable Azure AD users to sign in to Adaptive Insights, they must be provision
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Adaptive Insights for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Adaptive Insights for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Adaptive Insights tile in the My Apps, you should be automatically signed in to the Adaptive Insights for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Adem Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adem-tutorial.md
In this tutorial, you'll learn how to integrate ADEM with Azure Active Directory
* Control in Azure AD who has access to ADEM. * Enable your users to be automatically signed-in to ADEM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ADEM into Azure AD, you need to add ADEM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ADEM** in the search box. 1. Select **ADEM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ADEM, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ADEM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ADEM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ADEM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ADEM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ADEM**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ADEM**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ADEM SSO
In this section, you create a user called Britta Simon in ADEM. Work with [ADEM
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ADEM Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ADEM Sign-on URL where you can initiate the login flow.
* Go to ADEM Sign-on URL directly and initiate the login flow from there.
active-directory Adglobalview Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adglobalview-tutorial.md
In this tutorial, you'll learn how to integrate ADP Globalview (Deprecated) with
* Control in Azure AD who has access to ADP Globalview (Deprecated). * Enable your users to be automatically signed-in to ADP Globalview (Deprecated) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ADP Globalview (Deprecated) into Azure AD, you need to add ADP Globalview (Deprecated) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ADP Globalview (Deprecated)** in the search box. 1. Select **ADP Globalview (Deprecated)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ADP Globalview (Deprecated), perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ADP Globalview (Deprecated)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ADP Globalview (Deprecated)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > This value is not real. Update the value with the actual Identifier. Contact [ADP Globalview (Deprecated) Client support team](https://www.adp.com/contact-us/overview.aspx) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update the value with the actual Identifier. Contact [ADP Globalview (Deprecated) Client support team](https://www.adp.com/contact-us/overview.aspx) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ADP Globalview (Deprecated).
+In this section, you'll enable B.Simon to use single sign-on by granting access to ADP Globalview (Deprecated).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ADP Globalview (Deprecated)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ADP Globalview (Deprecated)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ADP Globalview (Deprecated) SSO
-To configure single sign-on on **ADP Globalview (Deprecated)** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [ADP Globalview (Deprecated) support team](https://www.adp.com/contact-us/overview.aspx). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ADP Globalview (Deprecated)** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [ADP Globalview (Deprecated) support team](https://www.adp.com/contact-us/overview.aspx). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ADP Globalview (Deprecated) test user
In this section, you create a user called B.Simon in ADP Globalview (Deprecated)
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the ADP Globalview (Deprecated) for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the ADP Globalview (Deprecated) for which you set up the SSO
* You can use Microsoft My Apps. When you click the ADP Globalview (Deprecated) tile in the My Apps, you should be automatically signed in to the ADP Globalview (Deprecated) for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Adobe Creative Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adobe-creative-cloud-tutorial.md
In this tutorial, you'll learn how to integrate Adobe Creative Cloud with Azure
* Control in Azure AD who has access to Adobe Creative Cloud. * Enable your users to be automatically signed-in to Adobe Creative Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Adobe Creative Cloud into Azure AD, you need to add Adobe Creative Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Adobe Creative Cloud** in the search box. 1. Select **Adobe Creative Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Adobe Creative Cloud, perform the follow
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Adobe Creative Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adobe Creative Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.okta.com/saml2/service-provider/<token>` > [!NOTE]
- > The Identifier value is not real. Follow the guidance on the step 4 of **Configure Adobe Cloud SSO** section. In that you can open the **Federation Metadata XML file** and get the Entity ID value from it and put that as a Identifier value in Azure AD configuration. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Identifier value is not real. Follow the guidance on the step 4 of **Configure Adobe Cloud SSO** section. In that you can open the **Federation Metadata XML file** and get the Entity ID value from it and put that as a Identifier value in Azure AD configuration. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Adobe Creative Cloud application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to Adobe Creative Cloud.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Adobe Creative Cloud**. 1. In the app's overview page, find the **Manage** section, and select **Users and groups**. 1. Select **Add user**. Then, in the **Add Assignment** dialog box, select **Users and groups**.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
1. On the **Directory Details** page, select **Configure**.
-1. Copy the Entity ID and the ACS URL (Assertion Consumer Service URL or Reply URL). Enter the URLs at the appropriate fields in the Azure portal.
+1. Copy the Entity ID and the ACS URL (Assertion Consumer Service URL or Reply URL). Enter the URLs at the appropriate fields.
![Configure single sign-on on the app side](./media/adobe-creative-cloud-tutorial/tutorial_adobe-creative-cloud_003.png)
In this section, you enable B.Simon to use Azure single sign-on by granting acce
b. Use the ACS URL (Assertion Consumer Service URL) value Adobe provided you for **Reply URL** in the **Configure App Settings** dialog box.
-1. Near the bottom of the page, upload the **Federation Data XML** file that you downloaded from the Azure portal.
+1. Near the bottom of the page, upload the **Federation Data XML** file that you downloaded.
![Federation Data XML file](https://helpx.adobe.com/content/dam/help/en/enterprise/kb/configure-microsoft-azure-with-adobe-sso/jcr_content/main-pars/procedure/proc_par/step_228106403/step_par/image_copy/saml_signinig_certificate.png "IdP Metadata XML")
In order to enable Azure AD users to sign into Adobe Creative Cloud, they must b
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Adobe Creative Cloud Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Adobe Creative Cloud Sign-on URL where you can initiate the login flow.
* Go to Adobe Creative Cloud Sign-on URL directly and initiate the login flow from there.
active-directory Adobe Echosign Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adobe-echosign-tutorial.md
In this tutorial, you'll learn how to integrate Adobe Sign with Azure Active Dir
* Control in Azure AD who has access to Adobe Sign. * Enable your users to be automatically signed-in to Adobe Sign with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Adobe Sign into Azure AD, you need to add Adobe Sign from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Adobe Sign** in the search box. 1. Select **Adobe Sign** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD single sign-on with Adobe Sign, you need to perfo
## Configure Azure AD SSO
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Adobe Sign, perform the following steps:
-1. In the Azure portal, on the **Adobe Sign** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adobe Sign** application integration page, select **Single sign-on**.
1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
To configure Azure AD single sign-on with Adobe Sign, perform the following step
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<companyname>.echosign.com/`
To configure Azure AD single sign-on with Adobe Sign, perform the following step
`https://<companyname>.echosign.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Adobe Sign Client support team](https://helpx.adobe.com/support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Adobe Sign Client support team](https://helpx.adobe.com/support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Adobe Sign** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Adobe Sign** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Adobe Sign.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Adobe Sign.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Adobe Sign**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adobe Sign**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Adobe Sign SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. Under **User Creation**, select **Automatically add users authenticated through SAML**.
- d. Paste **Azure Ad Identifier**, which you have copied from the Azure portal into the **Idp Entity ID** text box.
+ d. Paste **Azure Ad Identifier** into the **Idp Entity ID** text box.
- e. Paste **Login URL**, which you have copied from Azure portal into the **Idp Login URL** text box.
+ e. Paste **Login URL** into the **Idp Login URL** text box.
- f. Paste **Logout URL**, which you have copied from the Azure portal into the **Idp Logout URL** text box.
+ f. Paste **Logout URL** into the **Idp Logout URL** text box.
g. Open your downloaded **Certificate(Base64)** file in Notepad. Copy the content of it into your clipboard, and then paste it to the **IdP Certificate** text box.
To enable Azure AD users to sign in to Adobe Sign, they must be provisioned into
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Adobe Sign Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Adobe Sign Sign-on URL where you can initiate the login flow.
* Go to Adobe Sign Sign-on URL directly and initiate the login flow from there.
active-directory Adobe Identity Management Provisioning Oidc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adobe-identity-management-provisioning-oidc-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
* Review the [adobe documentation](https://helpx.adobe.com/enterprise/admin-guide.html/enterprise/using/add-azure-sync.ug.html) on user provisioning > [!NOTE]
-> If your organization uses the User Sync Tool or a UMAPI integration, you must first pause the integration. Then, add Azure AD automatic provisioning to automate user management from the Azure portal. Once Azure AD automatic provisioning is configured and running, you can completely remove the User Sync Tool or UMAPI integration.
+> If your organization uses the User Sync Tool or a UMAPI integration, you must first pause the integration. Then, add Azure AD automatic provisioning to automate user management. Once Azure AD automatic provisioning is configured and running, you can completely remove the User Sync Tool or UMAPI integration.
## Step 1. Plan your provisioning deployment 1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md).
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot that shows 'Sync users from Microsoft Azure Active Directory' selected.](media/adobe-identity-management-provisioning-tutorial/sync-users.png)
-1. Copy and save the **Tenant URL** and the **Secret token**. These values will be entered in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your Adobe Identity Management (OIDC) application in the Azure portal.
+1. Copy and save the **Tenant URL** and the **Secret token**. These values will be entered in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your Adobe Identity Management (OIDC) application.
![Sync](media/adobe-identity-management-provisioning-tutorial/token.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Adobe Identity Management (OIDC) in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Adobe Identity Management Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adobe-identity-management-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
* Review the [adobe documentation](https://helpx.adobe.com/enterprise/admin-guide.html/enterprise/using/add-azure-sync.ug.html) on user provisioning > [!NOTE]
-> If your organization uses the User Sync Tool or a UMAPI integration, you must first pause the integration. Then, add Azure AD automatic provisioning to automate user management from the Azure portal. Once Azure AD automatic provisioning is configured and running, you can completely remove the User Sync Tool or UMAPI integration.
+> If your organization uses the User Sync Tool or a UMAPI integration, you must first pause the integration. Then, add Azure AD automatic provisioning to automate user management. Once Azure AD automatic provisioning is configured and running, you can completely remove the User Sync Tool or UMAPI integration.
> [!NOTE] > This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot that shows 'Sync users from Microsoft Azure Active Directory' selected.](media/adobe-identity-management-provisioning-tutorial/sync-users.png)
-4. Copy and save the **Tenant URL** and the **Secret token**. These values will be entered in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your Adobe Identity Management application in the Azure portal.
+4. Copy and save the **Tenant URL** and the **Secret token**. These values will be entered in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your Adobe Identity Management application.
![Sync](media/adobe-identity-management-provisioning-tutorial/token.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Adobe Identity Management in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Adobe Identity Management**.
+1. In the applications list, select **Adobe Identity Management**.
![The Adobe Identity Management link in the Applications list](common/all-applications.png)
active-directory Adobe Identity Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adobe-identity-management-tutorial.md
In this tutorial, you'll learn how to integrate Adobe Identity Management (SAML)
* Control in Azure AD who has access to Adobe Identity Management (SAML). * Enable your users to be automatically signed-in to Adobe Identity Management (SAML) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Adobe Identity Management (SAML) into Azure AD, you need to add Adobe Identity Management (SAML) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Adobe Identity Management (SAML)** in the search box. 1. Select **Adobe Identity Management (SAML)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Adobe Identity Management (SAML), perfor
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Adobe Identity Management (SAML)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adobe Identity Management (SAML)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://federatedid-na1.services.adobe.com/federated/saml/metadata/alias/<CUSTOM_ID>` > [!NOTE]
- > The Identifier value is not real. Update the value with the actual Identifier. Contact [Adobe Identity Management (SAML) Client support team](mailto:identity@adobe.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Identifier value is not real. Update the value with the actual Identifier. Contact [Adobe Identity Management (SAML) Client support team](mailto:identity@adobe.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Adobe Identity Management (SAML).
+In this section, you'll enable B.Simon to use single sign-on by granting access to Adobe Identity Management (SAML).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Adobe Identity Management (SAML)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adobe Identity Management (SAML)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Adobe Identity Management (SAML) SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Adobe Identity Management saml providers](./media/adobe-identity-management-tutorial/saml-providers.png)
-7. Click on **select** to upload the **Metadata XML** file which you have downloaded from the Azure portal.
+7. Click on **select** to upload the **Metadata XML** file which you have downloaded.
![Adobe Identity Management saml configuration](./media/adobe-identity-management-tutorial/saml-configuration.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Adobe Identity Management (SAML) Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Adobe Identity Management (SAML) Sign-on URL where you can initiate the login flow.
* Go to Adobe Identity Management (SAML) Sign-on URL directly and initiate the login flow from there.
active-directory Adobecaptivateprime Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adobecaptivateprime-tutorial.md
In this tutorial, you'll learn how to integrate Adobe Captivate Prime with Azure
* Control in Azure AD who has access to Adobe Captivate Prime. * Enable your users to be automatically signed-in to Adobe Captivate Prime with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Adobe Captivate Prime into Azure AD, you need to add Adobe Captivate Prime from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Adobe Captivate Prime** in the search box. 1. Select **Adobe Captivate Prime** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Adobe Captivate Prime, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Adobe Captivate Prime** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adobe Captivate Prime** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type the URL: `https://captivateprime.adobe.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
b. In the **Reply URL** text box, type the URL: `https://captivateprime.adobe.com/saml/SSO`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up Adobe Captivate Prime** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Adobe Captivate Prime** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-7. Go to **Properties** tab, copy the **User access URL** and paste it in Notepad.
+1. Go to **Properties** tab, copy the **User access URL** and paste it in Notepad.
![The user access link](./media/adobecaptivateprime-tutorial/adobe.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Adobe Captivate Prime.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Adobe Captivate Prime.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Adobe Captivate Prime**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adobe Captivate Prime**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Adobe Captivate Prime SSO
-To configure single sign-on on **Adobe Captivate Prime** side, you need to send the downloaded **Federation Metadata XML**, copied **User access URL** and appropriate copied URLs from Azure portal to [Adobe Captivate Prime support team](mailto:captivateprimesupport@adobe.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Adobe Captivate Prime** side, you need to send the downloaded **Federation Metadata XML**, copied **User access URL** and appropriate copied URLs from the application configuration to [Adobe Captivate Prime support team](mailto:captivateprimesupport@adobe.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Adobe Captivate Prime test user
In this section, you create a user called Britta Simon in Adobe Captivate Prime.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Adobe Captivate Prime for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Adobe Captivate Prime for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Adobe Captivate Prime tile in the My Apps, you should be automatically signed in to the Adobe Captivate Prime for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Adobeexperiencemanager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adobeexperiencemanager-tutorial.md
In this tutorial, you'll learn how to integrate Adobe Experience Manager with Az
* Control in Azure AD who has access to Adobe Experience Manager. * Enable your users to be automatically signed-in to Adobe Experience Manager with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Adobe Experience Manager into Azure AD, you need to add Adobe Experience Manager from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Adobe Experience Manager** in the search box. 1. Select **Adobe Experience Manager** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Adobe Experience Manager, perform the fo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Adobe Experience Manager** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adobe Experience Manager** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<AEM Server Url>/saml_login` > [!NOTE]
- > The Reply URL value is not real. Update Reply URL value with the actual reply URL. To get this value, contact the [Adobe Experience Manager Client support team](https://helpx.adobe.com/support/experience-manager.html) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update Reply URL value with the actual reply URL. To get this value, contact the [Adobe Experience Manager Client support team](https://helpx.adobe.com/support/experience-manager.html) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type your Adobe Experience Manager server URL.
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-7. On the **Set up Adobe Experience Manager** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Adobe Experience Manager** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Adobe Experience Manager.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Adobe Experience Manager.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Adobe Experience Manager**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adobe Experience Manager**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Adobe Experience Manager SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows Manage TrustStore under Account settings.](./media/adobe-experience-manager-tutorial/manage-trust.png)
-5. Under **Add Certificate from CER file**, click **Select Certificate File**. Browse to and select the certificate file, which you already downloaded from the Azure portal.
+5. Under **Add Certificate from CER file**, click **Select Certificate File**. Browse to and select the certificate file, which you already downloaded.
![Screenshot that highlights the Select Certificate File button.](./media/adobe-experience-manager-tutorial/certificate-file.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Path** box, enter **/**.
- b. In the **IDP URL** box, enter the **Login URL** value that you copied from the Azure portal.
+ b. In the **IDP URL** box, enter the **Login URL** value that you copied.
c. In the **IDP Certificate Alias** box, enter the **Certificate Alias** value that you added in TrustStore.
- d. In the **Security Provided Entity ID** box, enter the unique **Azure Ad Identifier** value that you configured in the Azure portal.
+ d. In the **Security Provided Entity ID** box, enter the unique **Azure Ad Identifier** value that you configured.
- e. In the **Assertion Consumer Service URL** box, enter the **Reply URL** value that you configured in the Azure portal.
+ e. In the **Assertion Consumer Service URL** box, enter the **Reply URL** value that you configured.
f. In the **Password of Key Store** box, enter the **Password** that you set in KeyStore.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
h. Select **Autocreate CRX Users**.
- i. In the **Logout URL** box, enter the unique **Logout URL** value that you got from the Azure portal.
+ i. In the **Logout URL** box, enter the unique **Logout URL** value that you got.
j. Select **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Adobe Experience Manager Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Adobe Experience Manager Sign-on URL where you can initiate the login flow.
* Go to Adobe Experience Manager Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Adobe Experience Manager for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Adobe Experience Manager for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Adobe Experience Manager tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Adobe Experience Manager for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Adoddle Csaas Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adoddle-csaas-platform-tutorial.md
In this tutorial, you'll learn how to integrate Adoddle cSaas Platform with Azur
* Control in Azure AD who has access to Adoddle cSaas Platform. * Enable your users to be automatically signed-in to Adoddle cSaas Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Adoddle cSaas Platform into Azure AD, you need to add Adoddle cSaas Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Adoddle cSaas Platform** in the search box. 1. Select **Adoddle cSaas Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Adoddle cSaas Platform, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Adoddle cSaas Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adoddle cSaas Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up Adoddle cSaas Platform** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Adoddle cSaas Platform** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Adoddle cSaas Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Adoddle cSaas Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Adoddle cSaas Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adoddle cSaas Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Adoddle cSaas Platform SSO
-To configure single sign-on on **Adoddle cSaas Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Adoddle cSaas Platform support team](mailto:support@asite.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Adoddle cSaas Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Adoddle cSaas Platform support team](mailto:support@asite.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Adoddle cSaas Platform test user
In this section, a user called Britta Simon is created in Adoddle cSaas Platform
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Adoddle cSaas Platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Adoddle cSaas Platform for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Adoddle cSaas Platform tile in the My Apps, you should be automatically signed in to the Adoddle cSaas Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Adp Emea French Hr Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adp-emea-french-hr-portal-tutorial.md
In this tutorial, you'll learn how to integrate ADP EMEA French HR Portal mon.ad
* Control in Azure AD who has access to ADP EMEA French HR Portal mon.adp.com. * Enable your users to be automatically signed-in to ADP EMEA French HR Portal mon.adp.com with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ADP EMEA French HR Portal mon.adp.com into Azure AD, you need to add ADP EMEA French HR Portal mon.adp.com from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ADP EMEA French HR Portal mon.adp.com** in the search box. 1. Select **ADP EMEA French HR Portal mon.adp.com** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ADP EMEA French HR Portal mon.adp.com, p
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ADP EMEA French HR Portal mon.adp.com** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ADP EMEA French HR Portal mon.adp.com** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ADP EMEA French HR Portal mon.adp.com.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ADP EMEA French HR Portal mon.adp.com.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ADP EMEA French HR Portal mon.adp.com**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ADP EMEA French HR Portal mon.adp.com**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ADP EMEA French HR Portal mon.adp.com SSO
-To configure single sign-on on **ADP EMEA French HR Portal mon.adp.com** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [ADP EMEA French HR Portal mon.adp.com support team](mailto:asp.projects@europe.adp.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ADP EMEA French HR Portal mon.adp.com** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [ADP EMEA French HR Portal mon.adp.com support team](mailto:asp.projects@europe.adp.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ADP EMEA French HR Portal mon.adp.com test user
In this section, you create a user called Britta Simon in ADP EMEA French HR Por
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the ADP EMEA French HR Portal mon.adp.com for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ADP EMEA French HR Portal mon.adp.com for which you set up the SSO.
* You can use Microsoft My Apps. When you click the ADP EMEA French HR Portal mon.adp.com tile in the My Apps, you should be automatically signed in to the ADP EMEA French HR Portal mon.adp.com for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Adpfederatedsso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adpfederatedsso-tutorial.md
In this tutorial, you'll learn how to integrate ADP with Azure Active Directory
* Control in Azure AD who has access to ADP. * Enable your users to be automatically signed-in to ADP with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ADP into Azure AD, you need to add ADP from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ADP** in the search box. 1. Select **ADP** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ADP, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ADP** application integration page, click on **Properties tab** and perform the following steps:
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ADP** application integration page, click on **Properties tab** and perform the following steps:
![Single sign-on properties](./media/adpfederatedsso-tutorial/properties.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
d. Set the **Visible to users** field value to **No**.
-1. In the Azure portal, on the **ADP** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ADP** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ADP.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ADP.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ADP**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ADP**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ADP SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. In the **Configure** section, click on the **Next**.
-1. In the **Upload Metadata**, click **Browse** to upload the metadata XML file which you have downloaded from the Azure portal and click **UPLOAD**.
+1. In the **Upload Metadata**, click **Browse** to upload the metadata XML file which you have downloaded and click **UPLOAD**.
![Screenshot for uploading metadata.](./media/adpfederatedsso-tutorial/metadata.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
> Your employees who require federated access to your ADP services must be assigned to the ADP service app and subsequently, users must be reassigned to the specific ADP service. Upon receipt of confirmation from your ADP representative, configure your ADP service(s) and assign/manage users to control user access to the specific ADP service.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ADP** in the search box. 1. Select **ADP** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-1. In the Azure portal, on your **ADP** application integration page, click on **Properties tab** and perform the following steps:
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
+1. Select the **ADP** application integration page, click on **Properties tab** and perform the following steps:
![Single sign-on linked properties tab](./media/adpfederatedsso-tutorial/application.png)
Upon receipt of confirmation from your ADP representative, configure your ADP se
1. Set the **Visible to users** field value to **Yes**.
-1. In the Azure portal, on the **ADP** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ADP** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** dialog, select **Mode** as **Linked**. to link your application to **ADP**.
Upon receipt of confirmation from your ADP representative, configure your ADP se
1. In the **Audience claim value** textbox, enter `https://fed.adp.com` and click **Save**.
-1. Navigate to **Properties** tab under Manage section and copy **Application ID** from the Azure portal.
+1. Navigate to **Properties** tab under Manage section and copy **Application ID**.
![Screenshot shows how to copy application value from properties tab.](./media/adpfederatedsso-tutorial/app.png "Tab")
-1. Download and open the **Federation Metadata XML** file from the Azure portal and edit the **entityID** value by adding **Application ID** manually at the end.
+1. Download and open the **Federation Metadata XML** file and edit the **entityID** value by adding **Application ID** manually at the end.
![Screenshot shows how to add the application value in the federation file.](./media/adpfederatedsso-tutorial/federation.png "File")
The objective of this section is to create a user called B.Simon in ADP. Work wi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the ADP for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ADP for which you set up the SSO.
* You can use Microsoft My Apps. When you click the ADP tile in the My Apps, you should be automatically signed in to the ADP for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Adra By Trintech Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adra-by-trintech-tutorial.md
In this tutorial, you'll learn how to integrate Adra by Trintech with Azure Acti
* Control in Azure AD who has access to Adra by Trintech. * Enable your users to be automatically signed-in to Adra by Trintech with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Adra by Trintech into Azure AD, you need to add Adra by Trintech from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Adra by Trintech** in the search box. 1. Select **Adra by Trintech** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Adra by Trintech, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Adra by Trintech** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adra by Trintech** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Adra by Trintech.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Adra by Trintech.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Adra by Trintech**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adra by Trintech**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Adra by Trintech SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Go to **Engagement** > **Security** Tab > **Security Policy** > select **Use a federated identity provider** button.
-1. Download the **Service Provider metadata file** by clicking **here** in the Adra page and upload this metadata file in the Azure portal.
+1. Download the **Service Provider metadata file** by clicking **here** in the Adra page and upload this metadata file.
[ ![Screenshot that shows the Configuration Settings.](./media/adra-by-trintech-tutorial/settings.png "Configuration")](./media/adra-by-trintech-tutorial/settings.png#lightbox)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Enter a valid **Name** and **Description** values in the textbox.
- b. In the **Metadata URL** textbox, paste the **App Federation Metadata Url** which you've copied from the Azure portal and click on the **Test URL** button.
+ b. In the **Metadata URL** textbox, paste the **App Federation Metadata Url** which you've copied and click on the **Test URL** button.
c. Click **Save** to save the SAML configuration..
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Adra by Trintech Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Adra by Trintech Sign-on URL where you can initiate the login flow.
* Go to Adra by Trintech Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Adra by Trintech for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Adra by Trintech for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Adra by Trintech tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Adra by Trintech for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Adstream Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adstream-tutorial.md
In this article, you'll learn how to integrate Adstream with Azure Active Direct
* Control in Azure AD who has access to Adstream. * Enable your users to be automatically signed-in to Adstream with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Adstream in a test environment. Adstream supports only **SP** initiated single sign-on.
Add Adstream from the Azure AD application gallery to configure single sign-on w
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Adstream** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adstream** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Adstream SSO
-To configure single sign-on on **Adstream** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Adstream support team](mailto:support@adstream.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Adstream** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Adstream support team](mailto:support@adstream.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Adstream test user
In this section, you create a user called Britta Simon in Adstream. Work with [A
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Adstream Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Adstream Sign-on URL where you can initiate the login flow.
* Go to Adstream Sign-on URL directly and initiate the login flow from there.
active-directory Advance Kerbf5 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/advance-kerbf5-tutorial.md
In this tutorial, you'll learn how to integrate F5 with Azure Active Directory (
* Control in Azure AD who has access to F5. * Enable your users to be automatically signed-in to F5 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
F5 SSO can be configured in three different ways:
To configure the integration of F5 into Azure AD, you need to add F5 from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. To add new application, select **New application**. 1. In the **Add from the gallery** section, type **F5** in the search box. 1. Select **F5** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with F5, complete the following building bloc
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **F5** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **F5** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<YourCustomFQDN>.f5.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [F5 Client support team](https://support.f5.com/csp/knowledge-center/software/BIG-IP?module=BIG-IP%20APM45) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [F5 Client support team](https://support.f5.com/csp/knowledge-center/software/BIG-IP?module=BIG-IP%20APM45) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to F5.
+In this section, you'll enable B.Simon to use single sign-on by granting access to F5.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **F5**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **F5**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
active-directory Agile Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/agile-provisioning-tutorial.md
In this tutorial, you'll learn how to integrate Agile Provisioning with Azure Ac
* Control in Azure AD who has access to Agile Provisioning. * Enable your users to be automatically signed-in to Agile Provisioning with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Agile Provisioning into Azure AD, you need to add Agile Provisioning from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Agile Provisioning** in the search box. 1. Select **Agile Provisioning** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Agile Provisioning, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Agile Provisioning** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Agile Provisioning** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CustomerFullyQualifiedName>/web-portal/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Agile Provisioning Client support team](mailto:support@flexcomlabs.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Agile Provisioning Client support team](mailto:support@flexcomlabs.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Agile Provisioning.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Agile Provisioning.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Agile Provisioning**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Agile Provisioning**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Agile Provisioning SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Agile Provisioning Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Agile Provisioning Sign on URL where you can initiate the login flow.
* Go to Agile Provisioning Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Agile Provisioning for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Agile Provisioning for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Agile Provisioning tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Agile Provisioning for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Agiloft Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/agiloft-tutorial.md
In this tutorial, you'll learn how to integrate Agiloft Contract Management Suit
* Control in Azure AD who has access to Agiloft Contract Management Suite. * Enable your users to be automatically signed-in to Agiloft Contract Management Suite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Agiloft Contract Management Suite into Azure AD, you need to add Agiloft Contract Management Suite from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Agiloft Contract Management Suite** in the search box. 1. Select **Agiloft Contract Management Suite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Agiloft Contract Management Suite, perfo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Agiloft Contract Management Suite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Agiloft Contract Management Suite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.agiloft.com/<KB_NAME>`
Follow these steps to enable Azure AD SSO in the Azure portal.
> 1. Add https:// to the beginning. > 1. If there are any spaces in the URL, replace each one with an underscore (_).
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.agiloft.com:443/gui2/samlssologin.jsp?project=<KB_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Agiloft Contract Management Suite Client support team](https://www.agiloft.com/support-login.htm) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Agiloft Contract Management Suite Client support team](https://www.agiloft.com/support-login.htm) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-7. On the **Set up Agiloft Contract Management Suite** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Agiloft Contract Management Suite** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Agiloft Contract Management Suite.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Agiloft Contract Management Suite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Agiloft Contract Management Suite**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Agiloft Contract Management Suite**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Agiloft Contract Management Suite SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Agiloft Contract Management Suite Configuration](./media/agiloft-tutorial/details.png)
- a. In **IdP Entity Id / Issuer** textbox, paste the value of **Azure Ad Identifier**, which you have copied from Azure portal.
+ a. In **IdP Entity Id / Issuer** textbox, paste the value of **Azure Ad Identifier**.
- b. In **IdP Login URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In **IdP Login URL** textbox, paste the value of **Login URL**.
- c. In **IdP Logout URL** textbox, paste the value of **Logout URL**, which you have copied from Azure portal.
+ c. In **IdP Logout URL** textbox, paste the value of **Logout URL**.
- d. Open your **base-64 encoded certificate** in notepad downloaded from Azure portal, copy the content of it into your clipboard, and then paste it to the **IdP Provided X.509 certificate contents** textbox.
+ d. Open your **base-64 encoded certificate** in notepad, copy the content of it into your clipboard, and then paste it to the **IdP Provided X.509 certificate contents** textbox.
e. Click **Finish**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Agiloft Contract Management Suite Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Agiloft Contract Management Suite Sign on URL where you can initiate the login flow.
* Go to Agiloft Contract Management Suite Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Agiloft Contract Management Suite for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Agiloft Contract Management Suite for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Agiloft Contract Management Suite tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Agiloft Contract Management Suite for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Aha Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aha-tutorial.md
In this tutorial, you'll learn how to integrate Aha! with Azure Active Directory
* Control in Azure AD who has access to Aha!. * Enable your users to be automatically signed-in to Aha! with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Aha! into Azure AD, you need to add Aha! from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Aha!** in the search box. 1. Select **Aha!** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Aha!, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Aha!** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Aha!** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.aha.io` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Aha! Client support team](https://www.aha.io/company/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Aha! Client support team](https://www.aha.io/company/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up Aha!** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up Aha!** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Aha!.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Aha!.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Aha!**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Aha!**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Aha! SSO
In this section, a user called B.Simon is created in Aha!. Aha! supports just-in
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Aha! Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Aha! Sign-on URL where you can initiate the login flow.
* Go to Aha! Sign-on URL directly and initiate the login flow from there.
active-directory Ahrtemis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ahrtemis-tutorial.md
In this tutorial, you'll learn how to integrate Ahrtemis with Azure Active Direc
* Control in Azure AD who has access to Ahrtemis. * Enable your users to be automatically signed-in to Ahrtemis with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Ahrtemis into Azure AD, you need to add Ahrtemis from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Ahrtemis** in the search box. 1. Select **Ahrtemis** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Ahrtemis, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Ahrtemis** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ahrtemis** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.ahrtemis.com/version-test/ent_connexion` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Ahrtemis Client support team](mailto:support@ahrtemis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Ahrtemis Client support team](mailto:support@ahrtemis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Ahrtemis.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Ahrtemis.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Ahrtemis**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ahrtemis**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Ahrtemis SSO
In this section, you create a user called B.Simon in Ahrtemis. Work with [Ahrtem
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Ahrtemis Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Ahrtemis Sign-on URL where you can initiate the login flow.
* Go to Ahrtemis Sign-on URL directly and initiate the login flow from there.
active-directory Air Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/air-tutorial.md
In this tutorial, you'll learn how to integrate Air with Azure Active Directory
* Control in Azure AD who has access to Air. * Enable your users to be automatically signed-in to Air with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Air into Azure AD, you need to add Air from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Air** in the search box. 1. Select **Air** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Air, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Air** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Air** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api.air.inc/integrations/saml/login/<CustomerID>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact [Air Client support team](mailto:dev@air.inc) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact [Air Client support team](mailto:dev@air.inc) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Air.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Air.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Air**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Air**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Air SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Manage approved email domains** text box, add your organizations email domains to the approved domains list to allow users with these domains to authenticate using SAML SSO.
- b. Copy **Single sign-on URL** value, paste this value into the **Sign on URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy **Single sign-on URL** value, paste this value into the **Sign on URL** text box in the **Basic SAML Configuration** section.
- c. In the SAML metadata URL text box, paste the **App Federation Metadata Url** value which you have copied in the Azure portal.
+ c. In the SAML metadata URL text box, paste the **App Federation Metadata Url** value which you have copied.
d. Click **Enable SAML SSO**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on Test this application in Azure portal. This will redirect to Air Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Air Sign on URL where you can initiate the login flow.
* Go to Air Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on Test this application in Azure portal and you should be automatically signed in to the Air for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Air for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Air tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Air for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Airbase Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/airbase-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Airbase in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Airbase Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/airbase-tutorial.md
In this article, you'll learn how to integrate Airbase with Azure Active Directo
* Control in Azure AD who has access to Airbase. * Enable your users to be automatically signed-in to Airbase with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Airbase in a test environment. Airbase supports both **SP** and **IDP** initiated single sign-on.
Add Airbase from the Azure AD application gallery to configure single sign-on wi
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Airbase** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Airbase** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<ENVIRONMENT>.airbase.io` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Airbase support team](mailto:integrations@airbase.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Airbase support team](mailto:integrations@airbase.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Airbase Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Airbase Sign-on URL where you can initiate the login flow.
* Go to Airbase Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Airbase for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Airbase for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Airbase tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Airbase for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Airstack Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/airstack-provisioning-tutorial.md
Before configuring and enabling automatic user provisioning, you should decide w
![Airstack Add SCIM](media/airstack-provisioning-tutorial/azureconfig.png)
-3. Click on **Generate** button. Copy the **Secret Token for Azure**. This value will be entered in the Secret Token field in the Provisioning tab of your Airstack application in the Azure portal.
+3. Click on **Generate** button. Copy the **Secret Token for Azure**. This value will be entered in the Secret Token field in the Provisioning tab of your Airstack application.
![Airstack Create Token](media/airstack-provisioning-tutorial/generatetoken.png)
Before configuring Airstack for automatic user provisioning with Azure AD, you n
**To add Airstack from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Airstack**, select **Airstack** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Airstack**, select **Airstack** in the search box.
+1. Select **Airstack** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Airstack in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Airstack
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Airstack in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Airstack**.
+1. In the applications list, select **Airstack**.
![The Airstack link in the Applications list](common/all-applications.png)
active-directory Airstack Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/airstack-tutorial.md
In this tutorial, you'll learn how to integrate Airstack with Azure Active Direc
* Control in Azure AD who has access to Airstack. * Enable your users to be automatically signed-in to Airstack with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Airstack into Azure AD, you need to add Airstack from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Airstack** in the search box. 1. Select **Airstack** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Airstack, perform the following steps:
### Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Airstack** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Airstack** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://airstack.lenovosoftware.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact [Airstack Client support team](mailto:jsinger@lenovo.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact [Airstack Client support team](mailto:jsinger@lenovo.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Airstack.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Airstack.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Airstack**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Airstack**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Airstack SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Airstack Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Airstack Sign on URL where you can initiate the login flow.
* Go to Airstack Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Airstack for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Airstack for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Airstack tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Airstack for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Airtable Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/airtable-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Airtable in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Airtable Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/airtable-tutorial.md
In this tutorial, you'll learn how to integrate Airtable with Azure Active Direc
* Control in Azure AD who has access to Airtable. * Enable your users to be automatically signed-in to Airtable with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Airtable into Azure AD, you need to add Airtable from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Airtable** in the search box. 1. Select **Airtable** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Airtable, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Airtable** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Airtable** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Airtable.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Airtable.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Airtable**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Airtable**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Airtable Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Airtable Sign on URL where you can initiate the login flow.
* Go to Airtable Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Airtable for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Airtable for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Airtable tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Airtable for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Airwatch Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/airwatch-tutorial.md
In this tutorial, you'll learn how to integrate AirWatch with Azure Active Direc
* Control in Azure AD who has access to AirWatch. * Enable your users to be automatically signed-in to AirWatch with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AirWatch into Azure AD, you need to add AirWatch from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AirWatch** in the search box. 1. Select **AirWatch** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AirWatch, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AirWatch** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AirWatch** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.awmdm.com/AirWatch/Login?gid=companycode` > [!NOTE]
- > These values are not the real. Update these values with the actual Reply URL and Sign-on URL. Contact [AirWatch Client support team](https://www.vmware.com/in/support/acquisitions/airwatch.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not the real. Update these values with the actual Reply URL and Sign-on URL. Contact [AirWatch Client support team](https://www.vmware.com/in/support/acquisitions/airwatch.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. AirWatch application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AirWatch.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AirWatch.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AirWatch**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AirWatch**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure AirWatch SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Select the **User** tab, in the **Base DN** field, type your `domain name`, and then select **Save**. 1. Select the **Group** tab, in the **Base DN** field, type your `domain name`, and then select **Save**. 1. Select the **Server** tab and perform the following steps:-
- a. As **Directory Type**, select **None**.
-
- b. Enable the **Use SAML For Authentication** option.
-
- c. Select the **Import Identity Provider Settings** and click **Upload** to upload the XML file that you downloaded in Step4 above.
-
+ 1. As **Directory Type**, select **None**.
+ 1. Enable the **Use SAML For Authentication** option.
+ 1. Select the **Import Identity Provider Settings** and click **Upload** to upload the XML file that you downloaded in Step4 above.
1. In the **Request** section, perform the following steps:-
- a. As **Request Binding Type**, select **POST**.
-
- b. In the Azure portal, under the **AirWatch Configuration** section, select **Configure AirWatch** to open **Configure sign-on** window, and then copy the **SAML Single Sign-On Service URL** from the **Quick Reference** section, and then paste it into the **Identity Provider Single Sign-On URL** textbox.
-
- c. As **NameID Format**, select **Email Address**.
-
- d. Select **Save**.
-
+ 1. As **Request Binding Type**, select **POST**.
+ 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AirWatch**.
+ 1. Under the **AirWatch Configuration** section, select **Configure AirWatch** to open **Configure sign-on** window
+ 1. Copy the **SAML Single Sign-On Service URL** from the **Quick Reference** section, and then paste it into the **Identity Provider Single Sign-On URL** textbox.
+ 1. As **NameID Format**, select **Email Address**.
+ 1. Select **Save**.
1. In the **Response** section, under **Response Binding Type**, select **Post**. 1. Select the **User** tab again. 1. Select **Show Advanced** to display the advanced user settings. - 1. In the **Attribute** section, perform the following steps:
- ![Attribute](./media/airwatch-tutorial/attributes.png "Attribute")
-
- a. In the **Object Identifier** textbox, type `http://schemas.microsoft.com/identity/claims/objectidentifier`.
-
- b. In the **Username** textbox, type `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress`.
-
- c. In the **Display Name** textbox, type `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname`.
-
- d. In the **First Name** textbox, type `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname`.
-
- e. In the **Last Name** textbox, type `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname`.
-
- f. In the **Email** textbox, type `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress`.
+ ![Attribute](./media/airwatch-tutorial/attributes.png "Attribute")
- g. Click **Save**.
+ 1. In the **Object Identifier** textbox, type `http://schemas.microsoft.com/identity/claims/objectidentifier`.
+ 1. In the **Username** textbox, type `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress`.
+ 1. In the **Display Name** textbox, type `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname`.
+ 1. In the **First Name** textbox, type `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname`.
+ 1. In the **Last Name** textbox, type `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname`.
+ 1. In the **Email** textbox, type `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress`.
+ 1. Click **Save**.
### Create AirWatch test user
To enable Azure AD users to sign in to AirWatch, they must be provisioned in to
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to AirWatch Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AirWatch Sign-on URL where you can initiate the login flow.
* Go to AirWatch Sign-on URL directly and initiate the login flow from there.
active-directory Akamai Enterprise Application Access Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/akamai-enterprise-application-access-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Akamai Enterprise Application Access in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Akamai Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/akamai-tutorial.md
In this tutorial, you'll learn how to integrate Akamai with Azure Active Directo
* Control in Azure AD who has access to Akamai. * Enable your users to be automatically signed-in to Akamai with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
Azure Active Directory and Akamai Enterprise Application Access integration allows seamless access to legacy applications hosted in the cloud or on-premises. The integrated solution takes advantages of all the modern capabilities of Azure Active Directory like [Azure AD Conditional Access](../conditional-access/overview.md), [Azure AD Identity Protection](../identity-protection/overview-identity-protection.md) and [Azure AD Identity Governance](../governance/identity-governance-overview.md) for legacy applications access without app modifications or agents installation.
All the setup listed below are same for the **Integration Scenario 1** and **Sce
To configure the integration of Akamai into Azure AD, you need to add Akamai from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Akamai** in the search box. 1. Select **Akamai** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Akamai, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Akamai** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Akamai** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https:// <Yourapp>.login.go.akamai-access.com/saml/sp/response` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Akamai Client support team](https://www.akamai.com/us/en/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Akamai Client support team](https://www.akamai.com/us/en/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Akamai.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Akamai.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Akamai**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Akamai**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Akamai SSO
In this section, you create a user called B.Simon in Akamai. Work with [Akamai C
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Akamai for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Akamai for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Akamai tile in the My Apps, you should be automatically signed in to the Akamai for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Akashi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/akashi-tutorial.md
In this tutorial, you'll learn how to integrate AKASHI with Azure Active Directo
* Control in Azure AD who has access to AKASHI. * Enable your users to be automatically signed-in to AKASHI with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AKASHI into Azure AD, you need to add AKASHI from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AKASHI** in the search box. 1. Select **AKASHI** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AKASHI, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AKASHI** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AKASHI** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://atnd.ak4.jp/sso/saml/<CUSTOM_ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [AKASHI Client support team](mailto:akashi_cc@ak4.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [AKASHI Client support team](mailto:akashi_cc@ak4.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AKASHI.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AKASHI.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AKASHI**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AKASHI**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure AKASHI SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to AKASHI Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AKASHI Sign on URL where you can initiate the login flow.
* Go to AKASHI Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the AKASHI for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the AKASHI for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the AKASHI tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the AKASHI for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Alacritylaw Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alacritylaw-tutorial.md
In this tutorial, you'll learn how to integrate AlacrityLaw with Azure Active Di
* Control in Azure AD who has access to AlacrityLaw. * Enable your users to be automatically signed-in to AlacrityLaw with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AlacrityLaw into Azure AD, you need to add AlacrityLaw from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AlacrityLaw** in the search box. 1. Select **AlacrityLaw** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AlacrityLaw, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AlacrityLaw** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AlacrityLaw** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.alacritylaw.com/auth/saml/<ID>/callback` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [AlacrityLaw Client support team](mailto:infrastructure@alacritylaw.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [AlacrityLaw Client support team](mailto:infrastructure@alacritylaw.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AlacrityLaw.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AlacrityLaw.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AlacrityLaw**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AlacrityLaw**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure AlacrityLaw SSO
-To configure single sign-on on **AlacrityLaw** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [AlacrityLaw support team](mailto:infrastructure@alacritylaw.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **AlacrityLaw** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [AlacrityLaw support team](mailto:infrastructure@alacritylaw.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create AlacrityLaw test user
In this section, you create a user called Britta Simon in AlacrityLaw. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to AlacrityLaw Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AlacrityLaw Sign-on URL where you can initiate the login flow.
* Go to AlacrityLaw Sign-on URL directly and initiate the login flow from there.
active-directory Albert Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/albert-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Albert in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Alchemer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alchemer-tutorial.md
In this article, you learn how to integrate Alchemer with Azure Active Directory
* Control in Azure AD who has access to Alchemer. * Enable your users to be automatically signed-in to Alchemer with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Alchemer in a test environment. Alchemer supports both **SP** and **IDP** initiated single sign-on and Just In Time user provisioning.
Add Alchemer from the Azure AD application gallery to configure single sign-on w
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Alchemer** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Alchemer** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://app.alchemer.com/login/initiatelogin/idp/<INSTANCE>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Alchemer Client support team](mailto:support@alchemer.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Alchemer Client support team](mailto:support@alchemer.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Raw)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Alchemer SSO
-To configure single sign-on on **Alchemer** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Alchemer support team](mailto:support@alchemer.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Alchemer** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Alchemer support team](mailto:support@alchemer.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Alchemer test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Alchemer Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Alchemer Sign-on URL where you can initiate the login flow.
* Go to Alchemer Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Alchemer for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Alchemer for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Alchemer tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Alchemer for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Alcumus Info Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alcumus-info-tutorial.md
In this tutorial, you'll learn how to integrate Alcumus Info Exchange with Azure
* Control in Azure AD who has access to Alcumus Info Exchange. * Enable your users to be automatically signed-in to Alcumus Info Exchange with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Alcumus Info Exchange into Azure AD, you need to add Alcumus Info Exchange from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Alcumus Info Exchange** in the search box. 1. Select **Alcumus Info Exchange** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Alcumus Info Exchange, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Alcumus Info Exchange** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Alcumus Info Exchange** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.info-exchange.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.info-exchange.com/Auth/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Alcumus Info Exchange Client support team](mailto:helpdesk@alcumusgroup.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Alcumus Info Exchange Client support team](mailto:helpdesk@alcumusgroup.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up Alcumus Info Exchange** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Alcumus Info Exchange** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Alcumus Info Exchange.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Alcumus Info Exchange.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Alcumus Info Exchange**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Alcumus Info Exchange**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Alcumus Info Exchange SSO
-To configure single sign-on on **Alcumus Info Exchange** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Alcumus Info Exchange support team](mailto:helpdesk@alcumusgroup.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Alcumus Info Exchange** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Alcumus Info Exchange support team](mailto:helpdesk@alcumusgroup.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Alcumus Info Exchange test user
In this section, you create a user called Britta Simon in Alcumus Info Exchange.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Alcumus Info Exchange for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Alcumus Info Exchange for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Alcumus Info Exchange tile in the My Apps, you should be automatically signed in to the Alcumus Info Exchange for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Alert Enterprise Guardian Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alert-enterprise-guardian-tutorial.md
In this article, you'll learn how to integrate AlertEnterprise-Guardian with Azu
* Control in Azure AD who has access to AlertEnterprise-Guardian. * Enable your users to be automatically signed-in to AlertEnterprise-Guardian with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for AlertEnterprise-Guardian in a test environment. AlertEnterprise-Guardian supports **IDP** initiated single sign-on.
Add AlertEnterprise-Guardian from the Azure AD application gallery to configure
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **AlertEnterprise-Guardian** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AlertEnterprise-Guardian** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<SUBDOMAIN>.alerthsc.com/api/auth/sso/callback?client_name=<Client_Name>` > [!Note]
- > The Reply URL is not real. Update this value with the actual Reply URL. Contact [AlertEnterprise-Guardian support team](mailto:info@alertenterprise.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL is not real. Update this value with the actual Reply URL. Contact [AlertEnterprise-Guardian support team](mailto:info@alertenterprise.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. AlertEnterprise-Guardian application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
In this section, you create a user called Britta Simon at AlertEnterprise-Guardi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the AlertEnterprise-Guardian for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the AlertEnterprise-Guardian for which you set up the SSO.
* You can use Microsoft My Apps. When you click the AlertEnterprise-Guardian tile in the My Apps, you should be automatically signed in to the AlertEnterprise-Guardian for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Alertmedia Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alertmedia-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
3. Choose to give your **API Integration** a name to help you easily recognize where the keys are being used. 4. Select the admin with which youΓÇÖd like to associate the integration. 5. Click the **Generate Keys** and **Save** button.
-6. Copy and save the **Client Token** from your integration. This is used as the **Secret Token** in the Provisioning tab of your AlertMedia application in the Azure portal.
+6. Copy and save the **Client Token** from your integration. This is used as the **Secret Token** in the Provisioning tab of your AlertMedia application.
## Step 3. Add AlertMedia from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for AlertMedia in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **AlertMedia**.
+1. In the applications list, select **AlertMedia**.
![The AlertMedia link in the Applications list](common/all-applications.png)
active-directory Alertmedia Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alertmedia-tutorial.md
In this tutorial, you'll learn how to integrate AlertMedia with Azure Active Dir
* Control in Azure AD who has access to AlertMedia. * Enable your users to be automatically signed-in to AlertMedia with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AlertMedia into Azure AD, you need to add AlertMedia from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AlertMedia** in the search box. 1. Select **AlertMedia** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AlertMedia, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AlertMedia** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AlertMedia** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.alertmedia.com/api/sso/saml/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [AlertMedia Client support team](mailto:support@alertmedia.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [AlertMedia Client support team](mailto:support@alertmedia.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. AlertMedia application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AlertMedia.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AlertMedia.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AlertMedia**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AlertMedia**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure AlertMedia SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Toggle ON the **Allow Passive Requests**. 1. In the **MetaData URL** textbox, paste the **App Federation Metadata Url** value, which you have copied fro the Azure portal. 1. Select **Requested Authentication Context Comparison** as **exact**.
-1. In **IDP Login URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+1. In **IDP Login URL** textbox, paste the **Login URL** value, which you copied previously.
1. Click **Save**. ### Create AlertMedia test user
In this section, a user called Britta Simon is created in AlertMedia. AlertMedia
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the AlertMedia for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the AlertMedia for which you set up the SSO.
* You can use Microsoft My Apps. When you click the AlertMedia tile in the My Apps, you should be automatically signed in to the AlertMedia for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Alertops Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alertops-tutorial.md
In this tutorial, you'll learn how to integrate AlertOps with Azure Active Direc
* Control in Azure AD who has access to AlertOps. * Enable your users to be automatically signed-in to AlertOps with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AlertOps into Azure AD, you need to add AlertOps from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AlertOps** in the search box. 1. Select **AlertOps** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AlertOps, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AlertOps** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AlertOps** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.alertops.com/<SUBDOMAIN>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Logout Url. Contact [AlertOps Client support team](mailto:support@alertops.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Logout Url. Contact [AlertOps Client support team](mailto:support@alertops.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called Britta Simon.
+In this section, you'll create a test user called Britta Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `Britta Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to AlertOps.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AlertOps**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AlertOps**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **Britta Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable Britta Simon to use Azure single sign-on by grant
1. In a different web browser window, sign in to your AlertOps company site as an administrator
-4. Click on the **Account settings** from the user profile.
+1. Click on the **Account settings** from the user profile.
![Screenshot shows the AlertOps menu with Account Settings called out.](./media/alertops-tutorial/settings.png)
-5. On the **Account Settings** page, click **Update SSO** and select **Use single sign-on (SSO)**
+1. On the **Account Settings** page, click **Update SSO** and select **Use single sign-on (SSO)**
![Screenshot shows the Subscription Settings window for update sso as described in this step.](./media/alertops-tutorial/update-sso.png)
In this section, you'll enable Britta Simon to use Azure single sign-on by grant
![Screenshot shows the Subscription Settings window for S S O with values entered as described in this step.](./media/alertops-tutorial/configuration.png)
- a. In the **Issuer URL** textbox, use the identifier value, which you have used in the **Basic SAML Configuration** section in the Azure portal.
+ a. In the **Issuer URL** textbox, use the identifier value, which you have used in the **Basic SAML Configuration** section.
- b. In the **SAML endpoint URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ b. In the **SAML endpoint URL** textbox, paste the **Login URL** value, which you copied previously.
- c. In the **SLO endpoint URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ c. In the **SLO endpoint URL** textbox, paste the **Login URL** value, which you copied previously.
d. Select **SHA256** as a **SAML Signature Algorithm** from the dropdown.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to AlertOps Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AlertOps Sign on URL where you can initiate the login flow.
* Go to AlertOps Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the AlertOps for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the AlertOps for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the AlertOps tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the AlertOps for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Alexishr Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alexishr-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Access User Management](media/alexishr-provisioning-tutorial/login.png)
-1. Once on the Access token page, fill in the **Name** and **Description** textbox and click on **Save**.A pop-up window will appear with the token in it.Copy and save the token. This value will be entered in the **Secret Token** * field in the Provisioning tab of your AlexisHR application in the Azure portal.
+1. Once on the Access token page, fill in the **Name** and **Description** textbox and click on **Save**.A pop-up window will appear with the token in it.Copy and save the token. This value will be entered in the **Secret Token** * field in the Provisioning tab of your AlexisHR application.
![Access tokens](media/alexishr-provisioning-tutorial/token.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for AlexisHR in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Alexishr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alexishr-tutorial.md
In this tutorial, you'll learn how to integrate AlexisHR with Azure Active Direc
* Control in Azure AD who has access to AlexisHR. * Enable your users to be automatically signed-in to AlexisHR with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AlexisHR into Azure AD, you need to add AlexisHR from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AlexisHR** in the search box. 1. Select **AlexisHR** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AlexisHR, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AlexisHR** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AlexisHR** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://auth.alexishr.com/login/callback?connection=<YOUR_CONNECTION_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [AlexisHR Client support team](mailto:support@alexishr.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [AlexisHR Client support team](mailto:support@alexishr.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. AlexisHR application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AlexisHR.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AlexisHR.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AlexisHR**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AlexisHR**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure AlexisHR SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Account Settings.](./media/alexishr-tutorial/account.png "Settings")
- 1. In the **Identity provider SSO URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ 1. In the **Identity provider SSO URL** textbox, paste the **Login URL** value which you copied previously.
- 1. In the **Identity provider sign out URL** textbox, paste the **Logout URL** value which you have copied from the Azure portal.
+ 1. In the **Identity provider sign out URL** textbox, paste the **Logout URL** value which you copied previously.
- 1. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Public x509 certificate** textbox.
+ 1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Public x509 certificate** textbox.
1. Click **Create identity provider**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the SSO Settings.](./media/alexishr-tutorial/certificate.png "SSO configuration")
- 1. Copy **Audience URI** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **Audience URI** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
- 1. Copy **Assertion Consumer Service URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **Assertion Consumer Service URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
### Create AlexisHR test user
In this section, you create a user called Britta Simon in AlexisHR. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the AlexisHR for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the AlexisHR for which you set up the SSO.
* You can use Microsoft My Apps. When you click the AlexisHR tile in the My Apps, you should be automatically signed in to the AlexisHR for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Alibaba Cloud Service Role Based Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alibaba-cloud-service-role-based-sso-tutorial.md
In this tutorial, you'll learn how to integrate Alibaba Cloud Service (Role-base
* Control in Azure AD who has access to Alibaba Cloud Service (Role-based SSO). * Enable your users to be automatically signed-in to Alibaba Cloud Service (Role-based SSO) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Alibaba Cloud Service (Role-based SSO) into Azure AD, you need to add Alibaba Cloud Service (Role-based SSO) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Alibaba Cloud Service (Role-based SSO)** in the search box. 1. Select **Alibaba Cloud Service (Role-based SSO)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. 5. On the **Alibaba Cloud Service (Role-based SSO)** page, click **Properties** in the left-side navigation pane, and copy the **object ID** and save it on your computer for subsequent use.
To configure and test Azure AD SSO with Alibaba Cloud Service (Role-based SSO),
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Alibaba Cloud Service (Role-based SSO)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Alibaba Cloud Service (Role-based SSO)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file**, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file**, perform the following steps:
a. Click **Upload metadata file**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Alibaba Cloud Service (Role-based SSO).
+In this section, you'll enable B.Simon to use single sign-on by granting access to Alibaba Cloud Service (Role-based SSO).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Alibaba Cloud Service (Role-based SSO)**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Alibaba Cloud Service (Role-based SSO)**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. On the **Users and groups** tab, select u2 from the user list, and click **Select**. Then, click **Assign**.
To associate the RAM role with the Azure AD user, you must create a role in Azur
### Configure Alibaba Cloud Service (Role-based SSO) SSO
-To configure single sign-on on **Alibaba Cloud Service (Role-based SSO)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Alibaba Cloud Service (Role-based SSO) support team](https://www.aliyun.com/service/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Alibaba Cloud Service (Role-based SSO)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Alibaba Cloud Service (Role-based SSO) support team](https://www.aliyun.com/service/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Alibaba Cloud Service (Role-based SSO) test user
In this section, you create a user called Britta Simon in Alibaba Cloud Service
After the preceding configurations are completed, test Alibaba Cloud Service (Role-based SSO) by following these steps:
-1. In the Azure portal, go to the **Alibaba Cloud Service (Role-based SSO)** page, select **Single sign-on**, and click **Test**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Alibaba Cloud Service (Role-based SSO)**.
+1. Select **Single sign-on**, and click **Test**.
![Test config1](./media/alibaba-cloud-service-role-based-sso-tutorial/test03.png)
-2. Click **Sign in as current user**.
+1. Click **Sign in as current user**.
![Test config2](./media/alibaba-cloud-service-role-based-sso-tutorial/test04.png)
-3. On the account selection page, select u2.
+1. On the account selection page, select u2.
![Test config3](./media/alibaba-cloud-service-role-based-sso-tutorial/test05.png)
-4. The following page is displayed, indicating that role-based SSO is successful.
+1. The following page is displayed, indicating that role-based SSO is successful.
![Test config4](./media/alibaba-cloud-service-role-based-sso-tutorial/test06.png)
active-directory Alinto Protect Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alinto-protect-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Cleanmail in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Allbound Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/allbound-sso-tutorial.md
In this tutorial, you'll learn how to integrate Allbound SSO with Azure Active D
* Control in Azure AD who has access to Allbound SSO. * Enable your users to be automatically signed-in to Allbound SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Allbound SSO into Azure AD, you need to add Allbound SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Allbound SSO** in the search box. 1. Select **Allbound SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Allbound SSO, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Allbound SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Allbound SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.allbound.com/`
Follow these steps to enable Azure AD SSO in the Azure portal.
b. In the **Reply URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.allbound.com/acs`
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.allbound.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Allbound SSO Client support team](mailto:engineering@allbound.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Allbound SSO Client support team](mailto:engineering@allbound.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-7. On the **Set up Allbound SSO** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Allbound SSO** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Allbound SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Allbound SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Allbound SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Allbound SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Allbound SSO
-To configure single sign-on on **Allbound SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Allbound SSO support team](mailto:engineering@allbound.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Allbound SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Allbound SSO support team](mailto:engineering@allbound.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Allbound SSO test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Allbound SSO Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Allbound SSO Sign on URL where you can initiate the login flow.
* Go to Allbound SSO Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Allbound SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Allbound SSO for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Allbound SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Allbound SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Allocadia Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/allocadia-tutorial.md
In this tutorial, you'll learn how to integrate Allocadia with Azure Active Dire
* Control in Azure AD who has access to Allocadia. * Enable your users to be automatically signed-in to Allocadia with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Allocadia into Azure AD, you need to add Allocadia from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Allocadia** in the search box. 1. Select **Allocadia** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Allocadia, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Allocadia** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Allocadia** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Allocadia.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Allocadia.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Allocadia**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Allocadia**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Allocadia SSO
-To configure single sign-on on **Allocadia** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Allocadia support team](mailto:support@allocadia.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Allocadia** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Allocadia support team](mailto:support@allocadia.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Allocadia test user
In this section, a user called B.Simon is created in Allocadia. Allocadia suppor
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Allocadia for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Allocadia for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Allocadia tile in the My Apps, you should be automatically signed in to the Allocadia for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Ally Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ally-tutorial.md
In this tutorial, you'll learn how to integrate Ally.io with Azure Active Direct
* Control in Azure AD who has access to Ally.io. * Enable your users to be automatically signed-in to Ally.io with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Ally.io into Azure AD, you need to add Ally.io from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Ally.io** in the search box. 1. Select **Ally.io** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Ally.io, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Ally.io** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ally.io** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.ally.io/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Ally.io Client support team](mailto:contact@ally.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Ally.io Client support team](mailto:contact@ally.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Ally.io application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Ally.io.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Ally.io.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Ally.io**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ally.io**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Ally.io SSO
To configure single sign-on on Ally.io side, you need to copy the Certificate (B
![Screenshot that shows the Enable button in Ally I O.](./media/ally-tutorial/ally-enable.png)
- The **SSO Configuration** page opens, and you can configure the certificate and the copied URLs from the Azure portal.
+ The **SSO Configuration** page opens, and you can configure the certificate and the copied URLs.
![Screenshot that shows the S S O configuration pane in Ally I O.](./media/ally-tutorial/ally-single-sign-on-configuration.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Ally.io Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Ally.io Sign on URL where you can initiate the login flow.
* Go to Ally.io Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Ally.io for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Ally.io for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Ally.io tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Ally.io for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Altamira Hrm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/altamira-hrm-tutorial.md
In this tutorial, you'll learn how to integrate Altamira HRM with Azure Active D
* Control in Azure AD who has access to Altamira HRM. * Enable your users to be automatically signed-in to Altamira HRM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Altamira HRM into Azure AD, you need to add Altamira HRM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Altamira HRM** in the search box. 1. Select **Altamira HRM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Altamira HRM, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Altamira HRM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Altamira HRM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.altamirahrm.com/Default.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Altamira HRM Client support team](https://altamira.zendesk.com/hc) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Altamira HRM Client support team](https://altamira.zendesk.com/hc) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Altamira HRM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Altamira HRM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Altamira HRM**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Altamira HRM**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Altamira HRM SSO
-To configure single sign-on on **Altamira HRM** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Altamira HRM support team](https://altamira.zendesk.com/hc). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Altamira HRM** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Altamira HRM support team](https://altamira.zendesk.com/hc). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Altamira HRM test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Altamira HRM Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Altamira HRM Sign on URL where you can initiate the login flow.
* Go to Altamira HRM Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Altamira HRM for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Altamira HRM for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Altamira HRM tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Altamira HRM for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Altoura Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/altoura-tutorial.md
In this tutorial, you'll learn how to integrate Altoura with Azure Active Direct
* Control in Azure AD who has access to Altoura. * Enable your users to be automatically signed-in to Altoura with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Altoura into Azure AD, you need to add Altoura from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Altoura** in the search box. 1. Select **Altoura** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Altoura, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Altoura** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Altoura** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.altoura.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Altoura Client support team](mailto:support@altoura.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Altoura Client support team](mailto:support@altoura.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Altoura.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Altoura.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Altoura**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Altoura**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Altoura SSO
-To configure single sign-on on **Altoura** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Altoura support team](mailto:support@altoura.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Altoura** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Altoura support team](mailto:support@altoura.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Altoura test user
In this section, you create a user called Britta Simon in Altoura. Work with [A
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Altoura Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Altoura Sign-on URL where you can initiate the login flow.
* Go to Altoura Sign-on URL directly and initiate the login flow from there.
active-directory Alvao Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alvao-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for ALVAO in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Amazing People Schools Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/amazing-people-schools-tutorial.md
In this tutorial, you'll learn how to integrate Amazing People Schools with Azur
* Control in Azure AD who has access to Amazing People Schools. * Enable your users to be automatically signed-in to Amazing People Schools with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Amazing People Schools into Azure AD, you need to add Amazing People Schools from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Amazing People Schools** in the search box. 1. Select **Amazing People Schools** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Amazing People Schools, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Amazing People Schools** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Amazing People Schools** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Amazing People Schools.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Amazing People Schools.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Amazing People Schools**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Amazing People Schools**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Amazing People Schools SSO
-To configure single sign-on on **Amazing People Schools** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Amazing People Schools support team](mailto:frances@amazingpeopleschools.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Amazing People Schools** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Amazing People Schools support team](mailto:frances@amazingpeopleschools.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Amazing People Schools test user
In this section, you create a user called Britta Simon in Amazing People Schools
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Amazing People Schools Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Amazing People Schools Sign-on URL where you can initiate the login flow.
* Go to Amazing People Schools Sign-on URL directly and initiate the login flow from there.
active-directory Amazon Business Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/amazon-business-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Amazon Business in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Amazon Business Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/amazon-business-tutorial.md
In this tutorial, you'll learn how to integrate Amazon Business with Azure Activ
* Control in Azure AD who has access to Amazon Business. * Enable your users to be automatically signed-in to Amazon Business with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE5cbi8]
In this tutorial, you configure and test Azure AD SSO in an existing Amazon Busi
To configure the integration of Amazon Business into Azure AD, you need to add Amazon Business from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Amazon Business** in the search box. 1. Select **Amazon Business** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Amazon Business, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Amazon Business** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Amazon Business** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://www.amazon.de/bb/feature/sso/action/3p_redirect?idpid={idpid}`| Europe | > [!NOTE]
- > The Reply URL value is not real. Update this value with the actual Reply URL. You will get the `<idpid>` value from the Amazon Business SSO configuration section, which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update this value with the actual Reply URL. You will get the `<idpid>` value from the Amazon Business SSO configuration section, which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. If you want to configure the application in **SP** initiated mode, you will need to add the full URL provided in the Amazon Business configuration to the **Sign-on URL** in the **Set additional URLs** section.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
> [!NOTE] > Administrators need to create the test users in their tenant if needed. Following steps show how to create a test user.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Create an Azure AD Security Group in the Azure portal
-1. Click on **Azure Active Directory > All Groups**.
+1. Browse to **Identity** > **Groups** > **All Groups**.
![Screenshot shows the Azure portal menu with Azure Active Directory selected and All groups selected in the Groups pane.](./media/amazon-business-tutorial/all-groups-tab.png)
In this section, you'll create a test user in the Azure portal called B.Simon.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Amazon Business.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Amazon Business.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Amazon Business**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Amazon Business**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Assign the Azure AD Security Group in the Azure portal
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Amazon Business**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Amazon Business**.
2. In the applications list, type and select **Amazon Business**. 3. In the menu on the left, select **Users and groups**. 4. Click the **Add user**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Search Security Group](./media/amazon-business-tutorial/assign-group.png) > [!NOTE]
- > Check the notifications in the menu bar to be notified that the Group was successfully assigned to the Enterprise application in the Azure portal.
+ > Check the notifications in the menu bar to be notified that the Group was successfully assigned to the Enterprise application.
## Configure Amazon Business SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows New user account defaults with Microsoft S S O, Requisitioner, and Next selected.](media/amazon-business-tutorial/group.png)
-1. On the **Upload your metadata file** wizard, choose **Paste XML Link** option to paste the **App Federation Metadata URL** value, which you have copied from Azure portal and click **Validate**.
+1. On the **Upload your metadata file** wizard, choose **Paste XML Link** option to paste the **App Federation Metadata URL** value,. and click **Validate**.
![Screenshot shows Upload your metadata file, which allows you to browse to an x m l file and upload it.](media/amazon-business-tutorial/connection-data.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows Test S S O Connection with the Test button.](media/amazon-business-tutorial/test.png)
-1. On the **IDP initiated URL** wizard, before you click **Activate**, copy the value which is assigned to **idpid** and paste into the **idpid** parameter in the **Reply URL** in the **Basic SAML Configuration** section in the Azure portal.
+1. On the **IDP initiated URL** wizard, before you click **Activate**, copy the value which is assigned to **idpid** and paste into the **idpid** parameter in the **Reply URL** in the **Basic SAML Configuration** section.
![Screenshot shows I D P initiated U R L where you can get a U R L necessary for testing and then select Activate.](media/amazon-business-tutorial/activate.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows S S O Connection Details with a status of Active.](media/amazon-business-tutorial/details.png) > [!NOTE]
- > If you want to configure the application in **SP** initiated mode, complete the following step, paste the sign-on URL from the screenshot above in the **Sign-on URL** text box of the **Set additional URLs** section in the Azure portal. Use the following format:
+ > If you want to configure the application in **SP** initiated mode, complete the following step, paste the sign-on URL from the screenshot above in the **Sign-on URL** text box of the **Set additional URLs** section. Use the following format:
> > `https://www.amazon.<TLD>/bb/feature/sso/action/start?domain_hint=<UNIQUE_ID>`
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Amazon Business Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Amazon Business Sign-on URL where you can initiate the login flow.
* Go to the Amazon Business Single Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Amazon Business for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Amazon Business for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Amazon Business tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Amazon Business for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Amazon Managed Grafana Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/amazon-managed-grafana-tutorial.md
In this tutorial, you'll learn how to integrate Amazon Managed Grafana with Azur
* Control in Azure AD who has access to Amazon Managed Grafana. * Enable your users to be automatically signed-in to Amazon Managed Grafana with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Amazon Managed Grafana into Azure AD, you need to add Amazon Managed Grafana from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Amazon Managed Grafana** in the search box. 1. Select **Amazon Managed Grafana** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Amazon Managed Grafana, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Amazon Managed Grafana** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Amazon Managed Grafana** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<namespace>.grafana-workspace.<region>.amazonaws.com/login/saml` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Amazon Managed Grafana Client support team](https://aws.amazon.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Amazon Managed Grafana Client support team](https://aws.amazon.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Amazon Managed Grafana application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Amazon Managed Grafana.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Amazon Managed Grafana.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Amazon Managed Grafana**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Amazon Managed Grafana**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Amazon Managed Grafana SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows SAML Setup.](./media/amazon-managed-grafana-tutorial/configuration.png "SAML Setup")
- 1. Copy **Service provider identifier(Entity ID)** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **Service provider identifier(Entity ID)** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
- 1. Copy **Service provider reply URL(Assertion consumer service URL)** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **Service provider reply URL(Assertion consumer service URL)** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- 1. Copy **Service provider login URL** value, paste this value into the **Sign on URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **Service provider login URL** value, paste this value into the **Sign on URL** text box in the **Basic SAML Configuration** section.
- 1. Open the downloaded **Federation Metadata XML** from the Azure portal into Notepad and upload the XML file by clicking **Choose file** option.
+ 1. Open the downloaded **Federation Metadata XML** into Notepad and upload the XML file by clicking **Choose file** option.
1. In the **Assertion mapping** section, fill the required values according to your requirement.
In this section, a user called Britta Simon is created in Amazon Managed Grafana
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Amazon Managed Grafana Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Amazon Managed Grafana Sign-on URL where you can initiate the login flow.
* Go to Amazon Managed Grafana Sign-on URL directly and initiate the login flow from there.
active-directory Amazon Web Service Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/amazon-web-service-tutorial.md
In this tutorial, you'll learn how to integrate AWS Single-Account Access with A
* Control in Azure AD who has access to AWS Single-Account Access. * Enable your users to be automatically signed-in to AWS Single-Account Access with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Understanding the different AWS applications in the Azure AD application gallery Use the information below to make a decision between using the AWS Single Sign-On and AWS Single-Account Access applications in the Azure AD application gallery.
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AWS Single-Account Access into Azure AD, you need to add AWS Single-Account Access from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using a work account, school account, or personal Microsoft account.
-1. In the Azure portal, search for and select **Azure Active Directory**.
-1. Within the Azure Active Directory overview menu, choose **Enterprise Applications** > **All applications**.
-1. Select **New application** to add an application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AWS Single-Account Access** in the search box. 1. Select **AWS Single-Account Access** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AWS Single-Account Access, perform the f
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AWS Single-Account Access** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AWS Single-Account Access** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. In the Azure portal, search for and select **Azure Active Directory**.
-1. Within the Azure Active Directory overview menu, choose **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AWS Single-Account Access.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AWS Single-Account Access.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AWS Single-Account Access**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AWS Single-Account Access**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure AWS Single-Account Access SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. For **Provider name**, type a provider name (for example: *WAAD*).
- c. To upload your downloaded **metadata file** from the Azure portal, select **Choose file**.
+ c. To upload your downloaded **metadata file**, select **Choose file**.
d. Click **Add provider**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to AWS Single-Account Access Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AWS Single-Account Access Sign on URL where you can initiate the login flow.
* Go to AWS Single-Account Access Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the AWS Single-Account Access for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the AWS Single-Account Access for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the AWS Single-Account Access tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the AWS Single-Account Access for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Amms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/amms-tutorial.md
In this tutorial, you'll learn how to integrate AMMS with Azure Active Directory
* Control in Azure AD who has access to AMMS. * Enable your users to be automatically signed-in to AMMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of AMMS into Azure AD, you need to add AMMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AMMS** in the search box. 1. Select **AMMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AMMS, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AMMS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AMMS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.microwestcloud.com/amms/pages/login.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [AMMS Client support team](mailto:techsupport@microwestsoftware.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [AMMS Client support team](mailto:techsupport@microwestsoftware.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate") ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AMMS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AMMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AMMS**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AMMS**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called Britta Simon in AMMS. Work with [AMMS
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to AMMS Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AMMS Sign-on URL where you can initiate the login flow.
* Go to AMMS Sign-on URL directly and initiate the login flow from there.
active-directory Amplitude Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/amplitude-tutorial.md
In this tutorial, you'll learn how to integrate Amplitude with Azure Active Dire
* Control in Azure AD who has access to Amplitude. * Enable your users to be automatically signed-in to Amplitude with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Amplitude into Azure AD, you need to add Amplitude from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Amplitude** in the search box. 1. Select **Amplitude** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Amplitude, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Amplitude** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Amplitude** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Amplitude.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Amplitude.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Amplitude**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Amplitude**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Open the downloaded **Metadata Xml** from Azure portal in notepad, paste the content into the **Microsoft Azure Active Directory Metadata** textbox.
- b. Copy the **Reply URL (ACS)** value and paste it into the **Reply URL** textbox of **Basic SAML Configuration** in the Azure portal.
+ b. Copy the **Reply URL (ACS)** value and paste it into the **Reply URL** textbox of **Basic SAML Configuration**.
c. Click **Save**
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Amplitude Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Amplitude Sign on URL where you can initiate the login flow.
* Go to Amplitude Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Amplitude for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Amplitude for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Amplitude tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Amplitude for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Anaplan Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/anaplan-tutorial.md
In this tutorial, you'll learn how to integrate Anaplan with Azure Active Direct
* Control in Azure AD who has access to Anaplan. * Enable your users to be automatically signed-in to Anaplan with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Anaplan into Azure AD, you need to add Anaplan from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Anaplan** in the search box. 1. Select **Anaplan** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Anaplan, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Anaplan** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Anaplan** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click the copy icon to copy the **App Federation Metadata URL** and save this to use in the Anaplan SSO configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
a. Enter a **Connection Name**, should match the name of your connection in the identity provider interface.
- b. Select **Load from XML file** and paste the App Federation Metadata URL you copied from Azure portal into the **Metadata URL** textbox.
+ b. Select **Load from XML file** and paste the App Federation Metadata URL you into the **Metadata URL** textbox.
c. Click **Save** to create the connection.
To access the original connection and update it, remove the workspace from the c
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Anaplan.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Anaplan.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Anaplan**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Anaplan**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Anaplan test user
In this section, you create a user called Britta Simon in Anaplan. Work with [An
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Anaplan Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Anaplan Sign-on URL where you can initiate the login flow.
* Go to Anaplan Sign-on URL directly and initiate the login flow from there.
active-directory Anaqua Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/anaqua-tutorial.md
In this tutorial, you'll learn how to integrate ANAQUA with Azure Active Directo
* Control in Azure AD who has access to ANAQUA. * Enable your users to be automatically signed-in to ANAQUA with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ANAQUA into Azure AD, you need to add ANAQUA from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ANAQUA** in the search box. 1. Select **ANAQUA** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ANAQUA, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ANAQUA** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ANAQUA** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.anaqua.com/anaqua/Public/login.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [ANAQUA Client support team](https://go.anaqua.com/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [ANAQUA Client support team](https://go.anaqua.com/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the metadata file and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B. Simon.
+In this section, you'll create a test user called B. Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B. Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable B. Simon to use Azure single sign-on by granting access to ANAQUA.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ANAQUA**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ANAQUA**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B. Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B. Simon to use Azure single sign-on by granting
## Configure ANAQUA SSO
-To configure single sign-on on **ANAQUA** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [ANAQUA support team](https://go.anaqua.com/contact-us). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ANAQUA** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [ANAQUA support team](https://go.anaqua.com/contact-us). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ANAQUA test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ANAQUA Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ANAQUA Sign on URL where you can initiate the login flow.
* Go to ANAQUA Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ANAQUA for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ANAQUA for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ANAQUA tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ANAQUA for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Andfrankly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/andfrankly-tutorial.md
In this tutorial, you'll learn how to integrate &frankly with Azure Active Direc
* Control in Azure AD who has access to &frankly. * Enable your users to be automatically signed-in to &frankly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of &frankly into Azure AD, you need to add &frankly from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **&frankly** in the search box. 1. Select **&frankly** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with &frankly, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **&frankly** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **&frankly** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://andfrankly.com/saml/simplesaml/www/module.php/saml/sp/metadata.php/<tenant id>`
Follow these steps to enable Azure AD SSO in the Azure portal.
b. In the **Reply URL** text box, type a URL using the following pattern: `https://andfrankly.com/saml/simplesaml/www/module.php/saml/sp/saml2-acs.php/<tenant id>`
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://andfrankly.com/saml/okta/?saml_sso=<tenant id>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [&frankly Client support team](mailto:help@andfrankly.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [&frankly Client support team](mailto:help@andfrankly.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to &frankly.
+In this section, you'll enable B.Simon to use single sign-on by granting access to &frankly.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **&frankly**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **&frankly**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure &frankly SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to &frankly Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to &frankly Sign on URL where you can initiate the login flow.
* Go to &frankly Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the &frankly for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the &frankly for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the &frankly tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the &frankly for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Andromedascm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/andromedascm-tutorial.md
In this tutorial, you'll learn how to integrate Andromeda with Azure Active Dire
* Control in Azure AD who has access to Andromeda. * Enable your users to be automatically signed-in to Andromeda with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Andromeda into Azure AD, you need to add Andromeda from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Andromeda** in the search box. 1. Select **Andromeda** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Andromeda, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Andromeda** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Andromeda** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Andromeda.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Andromeda.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Andromeda**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Andromeda**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
e. Under **SAML Identity Provider** section, type your IDP Name.
- f. In the **Single Sign On End Point** textbox, paste the value of **Login URL** which, you have copied from the Azure portal.
+ f. In the **Single Sign On End Point** textbox, paste the value of **Login URL** which, you copied previously.
g. Open the downloaded **Base64 encoded certificate** from Azure portal in notepad, paste it into the **X 509 Certificate** textbox.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Andromeda Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Andromeda Sign on URL where you can initiate the login flow.
* Go to Andromeda Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Andromeda for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Andromeda for which you set up the SSO
* You can also use Microsoft My Apps to test the application in any mode. When you click the Andromeda tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Andromeda for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Animaker Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/animaker-tutorial.md
In this tutorial, you'll learn how to integrate Animaker with Azure Active Direc
* Control in Azure AD who has access to Animaker. * Enable your users to be automatically signed-in to Animaker with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Animaker into Azure AD, you need to add Animaker from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Animaker** in the search box. 1. Select **Animaker** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Animaker, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Animaker** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Animaker** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.animaker.com/login/samlsuccess/<Anyone_Home_Provided_Unique_Value>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Animaker support team](mailto:help@animaker.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Animaker support team](mailto:help@animaker.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Animaker.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Animaker.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Animaker**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Animaker**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Animaker SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Animaker Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Animaker Sign on URL where you can initiate the login flow.
* Go to Animaker Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Animaker for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Animaker for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Animaker tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Animaker for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Answerhub Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/answerhub-tutorial.md
In this tutorial, you'll learn how to integrate AnswerHub with Azure Active Dire
* Control in Azure AD who has access to AnswerHub. * Enable your users to be automatically signed-in to AnswerHub with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of AnswerHub into Azure AD, you need to add AnswerHub from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AnswerHub** in the search box. 1. Select **AnswerHub** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AnswerHub, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AnswerHub** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AnswerHub** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. In the **Basic SAML Configuration** section, complete the following steps:
+1. In the **Basic SAML Configuration** section, complete the following steps:
a. In the **Identifier (Entity ID)** box, enter a URL that has this pattern: `https://<company>.answerhub.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<company>.answerhub.com` > [!NOTE]
- > These values aren't real. Update these values with the actual Identifier and Sign on URL. Contact the [AnswerHub support team](mailto:success@answerhub.com) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values aren't real. Update these values with the actual Identifier and Sign on URL. Contact the [AnswerHub support team](mailto:success@answerhub.com) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select the **Download** link next to **Certificate (Base64)**, per your requirements, and save the certificate on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select the **Download** link next to **Certificate (Base64)**, per your requirements, and save the certificate on your computer.
![Certificate download link](common/certificatebase64.png)
-6. In the **Set up AnswerHub** section, copy the appropriate URL or URLs, based on your requirements.
+1. In the **Set up AnswerHub** section, copy the appropriate URL or URLs, based on your requirements.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AnswerHub.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AnswerHub.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AnswerHub**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AnswerHub**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure AnswerHub SSO
In this section, you set up single sign-on for AnswerHub.
![Screenshot shows AnswerHub page with the Users & Groups tab selected.](./media/answerhub-tutorial/admin.png "SAML Setup")
- a. In the **IDP Login URL** box, paste the **Login URL** that you copied from the Azure portal.
+ a. In the **IDP Login URL** box, paste the **Login URL** that you copied.
- b. In the **IDP Logout URL** box, paste the **Logout URL** that you copied from the Azure portal.
+ b. In the **IDP Logout URL** box, paste the **Logout URL** that you copied.
c. In the **IDP Name Identifier Format** box, enter the **Identifier** value selected in the **User Attributes** section on the Azure portal.
In this section, you set up single sign-on for AnswerHub.
![Keys and Certificates section](./media/answerhub-tutorial/users.png "Keys and Certificates")
- a. Open the Base64-encoded certificate that you downloaded from the Azure portal in Notepad, copy its contents, and then paste the contents into the **IDP Public Key (x509 Format)** box.
+ a. Open the Base64-encoded certificate that you downloaded in Notepad, copy its contents, and then paste the contents into the **IDP Public Key (x509 Format)** box.
b. Select **Save**.
To enable Azure AD users to sign in to AnswerHub, you need to add them in Answer
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to AnswerHub Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AnswerHub Sign-on URL where you can initiate the login flow.
* Go to AnswerHub Sign-on URL directly and initiate the login flow from there.
active-directory Anyone Home Crm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/anyone-home-crm-tutorial.md
In this tutorial, you'll learn how to integrate Anyone Home CRM with Azure Activ
* Control in Azure AD who has access to Anyone Home CRM. * Enable your users to be automatically signed-in to Anyone Home CRM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Anyone Home CRM into Azure AD, you need to add Anyone Home CRM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Anyone Home CRM** in the search box. 1. Select **Anyone Home CRM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Anyone Home CRM, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Anyone Home CRM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Anyone Home CRM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.anyonehome.com/webroot/files/simplesamlphp/www/module.php/saml/sp/saml2-acs.php/<Anyone_Home_Provided_Unique_Value>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Anyone Home CRM Client support team](mailto:support@anyonehome.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Anyone Home CRM Client support team](mailto:support@anyonehome.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Anyone Home CRM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Anyone Home CRM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Anyone Home CRM**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Anyone Home CRM**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called Britta Simon in Anyone Home CRM. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Anyone Home CRM for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Anyone Home CRM for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Anyone Home CRM tile in the My Apps, you should be automatically signed in to the Anyone Home CRM for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Apexportal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/apexportal-tutorial.md
In this tutorial, you'll learn how to integrate Apex Portal with Azure Active Di
* Control in Azure AD who has access to Apex Portal. * Enable your users to be automatically signed-in to Apex Portal with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Apex Portal into Azure AD, you need to add Apex Portal from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Apex Portal** in the search box. 1. Select **Apex Portal** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Apex Portal, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Apex Portal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Apex Portal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<customer name>.apexanalytix.com/saml/sso.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Apex Portal Client support team](mailto:support@apexanalytix.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Apex Portal Client support team](mailto:support@apexanalytix.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Apex Portal application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Apex Portal.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Apex Portal.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Apex Portal**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Apex Portal**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Apex Portal SSO
-To configure single sign-on on **Apex Portal** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Apex Portal support team](mailto:support@apexanalytix.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Apex Portal** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Apex Portal support team](mailto:support@apexanalytix.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Apex Portal test user
In this section, a user called Britta Simon is created in Apex Portal. Apex Port
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Apex Portal for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Apex Portal for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Apex Portal tile in the My Apps, you should be automatically signed in to the Apex Portal for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Appaegis Isolation Access Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appaegis-isolation-access-cloud-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Appaegis Isolation Access Cloud in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Appaegis Isolation Access Cloud**.
+1. In the applications list, select **Appaegis Isolation Access Cloud**.
![The Appaegis Isolation Access Cloud link in the Applications list](common/all-applications.png)
active-directory Appaegis Isolation Access Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appaegis-isolation-access-cloud-tutorial.md
In this tutorial, you'll learn how to integrate Appaegis Isolation Access Cloud
* Control in Azure AD who has access to Appaegis Isolation Access Cloud. * Enable your users to be automatically signed-in to Appaegis Isolation Access Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Appaegis Isolation Access Cloud into Azure AD, you need to add Appaegis Isolation Access Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Appaegis Isolation Access Cloud** in the search box. 1. Select **Appaegis Isolation Access Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Appaegis Isolation Access Cloud, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Appaegis Isolation Access Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Appaegis Isolation Access Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`<RelayState>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-on URL and Relay State. Contact [Appaegis Isolation Access Cloud Client support team](mailto:support@appaegis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-on URL and Relay State. Contact [Appaegis Isolation Access Cloud Client support team](mailto:support@appaegis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Appaegis Isolation Access Cloud application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Appaegis Isolation Access Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Appaegis Isolation Access Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Appaegis Isolation Access Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Appaegis Isolation Access Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Appaegis Isolation Access Cloud SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Select **Azure AD** from the dropdown in the **Identity Provider**.
- 1. Copy **ACS URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **ACS URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- 1. Copy **Entity ID** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **Entity ID** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
- 1. Open the downloaded **Federation Metadata XML** from the Azure portal into Notepad and upload the file into the **SAML File Upload**.
+ 1. Open the downloaded **Federation Metadata XML** into Notepad and upload the file into the **SAML File Upload**.
1. Enabled the **Status** checkbox and click **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Appaegis Isolation Access Cloud Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Appaegis Isolation Access Cloud Sign on URL where you can initiate the login flow.
* Go to Appaegis Isolation Access Cloud Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Appaegis Isolation Access Cloud for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Appaegis Isolation Access Cloud for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Appaegis Isolation Access Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Appaegis Isolation Access Cloud for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Appblade Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appblade-tutorial.md
Integrating AppBlade with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to AppBlade. * You can enable your users to be automatically signed-in to AppBlade (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of AppBlade into Azure AD, you need to add AppBlade
**To add AppBlade from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **AppBlade**, select **AppBlade** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **AppBlade**, select **AppBlade** from result panel then click **Add** button to add the application.
![AppBlade in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with AppBlade, you need to complet
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with AppBlade, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **AppBlade** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AppBlade** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![AppBlade Domain and URLs single sign-on information](common/sp-signonurl.png)
To configure Azure AD single sign-on with AppBlade, perform the following steps:
`https://<companyname>.appblade.com/saml/<tenantid>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [AppBlade Client support team](mailto:support@appblade.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [AppBlade Client support team](mailto:support@appblade.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up AppBlade** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up AppBlade** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with AppBlade, perform the following steps:
### Configure AppBlade Single Sign-On
-To configure single sign-on on **AppBlade** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [AppBlade support team](mailto:support@appblade.com). Also, please ask them to configure the **SSO Issuer URL** as `https://appblade.com/saml`. This setting is required for single sign-on to work.
+To configure single sign-on on **AppBlade** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [AppBlade support team](mailto:support@appblade.com). Also, please ask them to configure the **SSO Issuer URL** as `https://appblade.com/saml`. This setting is required for single sign-on to work.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
-
-3. In the User properties, perform the following steps.
+The objective of this section is to create a test user called Britta Simon.
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to AppBlade.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **AppBlade**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AppBlade**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **AppBlade**.
+1. In the applications list, select **AppBlade**.
![The AppBlade link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create AppBlade test user
active-directory Appdynamics Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appdynamics-tutorial.md
In this tutorial, you'll learn how to integrate AppDynamics with Azure Active Di
* Control in Azure AD who has access to AppDynamics. * Enable your users to be automatically signed-in to AppDynamics with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of AppDynamics into Azure AD, you need to add AppDynamics from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AppDynamics** in the search box. 1. Select **AppDynamics** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AppDynamics, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AppDynamics** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AppDynamics** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<companyname>.saas.appdynamics.com/controller`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.saas.appdynamics.com/?accountName=<companyname>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [AppDynamics Client support team](https://www.appdynamics.com/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [AppDynamics Client support team](https://www.appdynamics.com/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up AppDynamics** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up AppDynamics** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AppDynamics.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AppDynamics.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AppDynamics**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AppDynamics**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure AppDynamics SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. As **Authentication Provider**, select **SAML**.
- b. In the **Login URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ b. In the **Login URL** textbox, paste the value of **Login URL**..
- c. In the **Logout URL** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ c. In the **Logout URL** textbox, paste the value of **Logout URL**..
d. Open your base-64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the **Certificate** textbox
In this section, a user called B.Simon is created in AppDynamics. AppDynamics su
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to AppDynamics Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AppDynamics Sign-on URL where you can initiate the login flow.
* Go to AppDynamics Sign-on URL directly and initiate the login flow from there.
active-directory Appian Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appian-tutorial.md
In this tutorial, you'll learn how to integrate Appian with Azure Active Directo
* Control in Azure AD who has access to Appian. * Enable your users to be automatically signed-in to Appian with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Appian into Azure AD, you need to add Appian from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Appian** in the search box. 1. Select **Appian** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Appian, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Appian** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Appian** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.appiancloud.com/suite` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Appian Client support team](mailto:support@appian.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Appian Client support team](mailto:support@appian.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Appian.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Appian.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Appian**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Appian**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Appian SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Appian Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Appian Sign on URL where you can initiate the login flow.
* Go to Appian Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Appian for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Appian for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Appian tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Appian for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Appinux Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appinux-tutorial.md
In this tutorial, you'll learn how to integrate Appinux with Azure Active Direct
- Control in Azure AD who has access to Appinux. - Enable your users to be automatically signed-in to Appinux with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Appinux into Azure AD, you need to add Appinux from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Appinux** in the search box. 1. Select **Appinux** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Appinux, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Appinux** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Appinux** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<Appinux_SUBDOMAIN>.appinux.com/simplesaml/module.php/saml/sp/metadata.php/default-sp` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Appinux Client support team](https://support.appinux.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Appinux Client support team](https://support.appinux.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Appinux application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open User Attributes dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Appinux.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Appinux.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Appinux**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Appinux**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Appinux SSO
-To configure single sign-on on **Appinux** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Appinux support team](https://support.appinux.com/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Appinux** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Appinux support team](https://support.appinux.com/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Appinux test user
In this section, a user called Britta Simon is created in Appinux. Appinux suppo
In this section, you test your Azure AD single sign-on configuration with following options. -- Click on **Test this application** in Azure portal. This will redirect to Appinux Sign-on URL where you can initiate the login flow.
+- Click on **Test this application**, this will redirect to Appinux Sign-on URL where you can initiate the login flow.
- Go to Appinux Sign-on URL directly and initiate the login flow from there.
active-directory Apple Business Manager Provision Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/apple-business-manager-provision-tutorial.md
The Azure AD provisioning service allows you to scope who will be provisioned ba
## Step 5. Configure automatic user provisioning to Apple Business Manager
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
-2. In the applications list, select **Apple Business Manager**.
+1. In the applications list, select **Apple Business Manager**.
![Screenshot of the Apple Business Manager in the Applications list.](common/all-applications.png)
-3. Select the **Provisioning** tab.
+1. Select the **Provisioning** tab.
![Screenshot of Provisioning tab.](common/provisioning.png)
-4. Set the **Provisioning Mode** to **Automatic**.
+1. Set the **Provisioning Mode** to **Automatic**.
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the **SCIM 2.0 base URL and Access Token** values retrieved from Apple Business Manager in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to Apple Business Manager. If the connection fails, ensure your Apple Business Manager account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input the **SCIM 2.0 base URL and Access Token** values retrieved from Apple Business Manager in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to Apple Business Manager. If the connection fails, ensure your Apple Business Manager account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png) > [!NOTE] >If the connection is successful, Apple Business Manager shows the SCIM connection as active. This process can take up to 60 seconds for Apple Business Manager to reflect the latest connection status.
-6. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - **Send an email notification when a failure occurs**.
+1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - **Send an email notification when a failure occurs**.
![Screenshot of Notification Email.](common/provisioning-notification-email.png)
-7. Click **Save**.
+1. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Apple Business Manager**.
+1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Apple Business Manager**.
-9. Review the user attributes that are synchronized from Azure AD to Apple Business Manager in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Apple Business Manager for update operations. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Azure AD to Apple Business Manager in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Apple Business Manager for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
The Azure AD provisioning service allows you to scope who will be provisioned ba
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division|String| |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String|
-10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Apple Business Manager, change the **Provisioning Status** to **On** in the Settings section.
+1. To enable the Azure AD provisioning service for Apple Business Manager, change the **Provisioning Status** to **On** in the Settings section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
-12. Define the users and/or groups that you would like to provision to Apple Business Manager by choosing the desired values in **Scope** in the **Settings** section.
+1. Define the users and/or groups that you would like to provision to Apple Business Manager by choosing the desired values in **Scope** in the **Settings** section.
![Screenshot of Provisioning Scope.](common/provisioning-scope.png)
-13. When you are ready to provision, click **Save**.
+1. When you are ready to provision, click **Save**.
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
active-directory Apple School Manager Provision Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/apple-school-manager-provision-tutorial.md
The Azure AD provisioning service allows you to scope who will be provisioned ba
## Step 5. Configure automatic user provisioning to Apple School Manager
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
-2. In the applications list, select **Apple School Manager**.
+1. In the applications list, select **Apple School Manager**.
![Screenshot of Apple School Manager in the Applications list.](common/all-applications.png)
-3. Select the **Provisioning** tab.
+1. Select the **Provisioning** tab.
![Screenshot of Provisioning tab.](common/provisioning.png)
-4. Set the **Provisioning Mode** to **Automatic**.
+1. Set the **Provisioning Mode** to **Automatic**.
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the **SCIM 2.0 base URL and Access Token** values retrieved from Apple School Manager in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to Apple School Manager. If the connection fails, ensure your Apple School Manager account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input the **SCIM 2.0 base URL and Access Token** values retrieved from Apple School Manager in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to Apple School Manager. If the connection fails, ensure your Apple School Manager account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
-> [!NOTE]
->If the connection is successful, Apple School Manager shows the SCIM connection as active. This process can take up to 60 seconds for Apple School Manager to reflect the latest connection status.
+ > [!NOTE]
+ > If the connection is successful, Apple School Manager shows the SCIM connection as active. This process can take up to 60 seconds for Apple School Manager to reflect the latest connection status.
-6. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - **Send an email notification when a failure occurs**.
+1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - **Send an email notification when a failure occurs**.
![Screenshot of Notification Email.](common/provisioning-notification-email.png)
-7. Click **Save**.
+1. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Apple School Manager**.
+1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Apple School Manager**.
-9. Review the user attributes that are synchronized from Azure AD to Apple School Manager in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Apple School Manager for update operations. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Azure AD to Apple School Manager in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Apple School Manager for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
The Azure AD provisioning service allows you to scope who will be provisioned ba
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division|String| |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String|
-10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Apple School Manager, change the **Provisioning Status** to **On** in the Settings section.
+1. To enable the Azure AD provisioning service for Apple School Manager, change the **Provisioning Status** to **On** in the Settings section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
-12. Define the users and/or groups that you would like to provision to Apple School Manager by choosing the desired values in **Scope** in the **Settings** section.
+1. Define the users and/or groups that you would like to provision to Apple School Manager by choosing the desired values in **Scope** in the **Settings** section.
![Screenshot of Provisioning Scope.](common/provisioning-scope.png)
-13. When you are ready to provision, click **Save**.
+1. When you are ready to provision, click **Save**.
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
active-directory Applied Mental Health Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/applied-mental-health-tutorial.md
In this tutorial, you'll learn how to integrate Applied Mental Health with Azure
* Control in Azure AD who has access to Applied Mental Health. * Enable your users to be automatically signed-in to Applied Mental Health with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Applied Mental Health into Azure AD, you need to add Applied Mental Health from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Applied Mental Health** in the search box. 1. Select **Applied Mental Health** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Applied Mental Health, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Applied Mental Health** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Applied Mental Health** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Applied Mental Health.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Applied Mental Health.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Applied Mental Health**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Applied Mental Health**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Applied Mental Health SSO
-To configure single sign-on on **Applied Mental Health** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Applied Mental Health support team](mailto:support@appliedmentalhealth.com.au). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Applied Mental Health** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Applied Mental Health support team](mailto:support@appliedmentalhealth.com.au). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Applied Mental Health test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Applied Mental Health Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Applied Mental Health Sign on URL where you can initiate the login flow.
* Go to Applied Mental Health Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Applied Mental Health for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Applied Mental Health for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Applied Mental Health tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Applied Mental Health for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Appneta Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appneta-tutorial.md
In this tutorial, you'll learn how to integrate AppNeta Performance Manager with
- Control in Azure AD who has access to AppNeta Performance Manager. - Enable your users to be automatically signed-in to AppNeta Performance Manager with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AppNeta Performance Manager into Azure AD, you need to add AppNeta Performance Manager from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AppNeta Performance Manager** in the search box. 1. Select **AppNeta Performance Manager** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AppNeta Performance Manager, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AppNeta Performance Manager** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AppNeta Performance Manager** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://sso.connect.pingidentity.com/sso/sp/ACS.saml2` > [!NOTE]
- > The Sign-on URL value above is an example. Update this value with the actual Sign-On URL. Contact [AppNeta Performance Manager customer support team](mailto:support@appneta.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value above is an example. Update this value with the actual Sign-On URL. Contact [AppNeta Performance Manager customer support team](mailto:support@appneta.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. AppNeta Performance Manager application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes:
Follow these steps to enable Azure AD SSO in the Azure portal.
| title | user.jobtitle | | | |
-1. In order to properly pass along your ΓÇ¥groupsΓÇ¥ SAML assertions, you need to configure App roles and set the value to match the role mappings that are set within AppNeta Performance Manager. Under **Azure Active Directory** > **App registrations** > **All applications**, select **Appneta Performance Manager**.
+1. In order to properly pass along your ΓÇ¥groupsΓÇ¥ SAML assertions, you need to configure App roles and set the value to match the role mappings that are set within AppNeta Performance Manager. Under **Identity** > **Applications** > **App registrations**, select **Appneta Performance Manager**.
![Screenshot that shows the App Registrations with Appneta Performance Manager at the bottom.](./media/appneta-tutorial/app-registrations.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot of the Create App Role dialog with the fields filled out as described.](./media/appneta-tutorial/create-app-role.png)
-1. After creating the roles, you need to map them to your users/groups. Navigate to **Azure Active Directory** > **Enterprise Applications** > **Appneta Performance Manger** > **Users and groups**.
+1. After creating the roles, you need to map them to your users/groups. Browse to **Identity** > **Applications** > **Enterprise applications** > **Appneta Performance Manger** > **Users and groups**.
1. Select a user/group and then assign your desired App role (created in the previous step).
-1. Once you have mapped the App roles, navigate to **Azure Active Directory** > **Enterprise Applications** > **Appneta Performance Manager** > **Single sign-on**.
+1. Once you have mapped the App roles, browse to **Identity** > **Applications** > **Enterprise applications** > **Appneta Performance Manager** > **Single sign-on**.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer. ![The Certificate download link](common/metadataxml.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AppNeta Performance Manager.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AppNeta Performance Manager.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AppNeta Performance Manager**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AppNeta Performance Manager**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
active-directory Appraisd Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appraisd-tutorial.md
In this tutorial, you'll learn how to integrate Appraisd with Azure Active Direc
* Control in Azure AD who has access to Appraisd. * Enable your users to be automatically signed-in to Appraisd with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Appraisd into Azure AD, you need to add Appraisd from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Appraisd** in the search box. 1. Select **Appraisd** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Appraisd, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Appraisd** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Appraisd** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, the application is pre-configured and the necessary URLs are already pre-populated with Azure. The user needs to save the configuration by clicking the Save button and perform the following steps:
+1. On the **Basic SAML Configuration** section, the application is pre-configured and the necessary URLs are already pre-populated with Azure. The user needs to save the configuration by clicking the Save button and perform the following steps:
a. Click **Set additional URLs**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B. Simon.
+In this section, you'll create a test user called B. Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B. Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B. Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable B. Simon to use Azure single sign-on by granting access to Appraisd.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Appraisd**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Appraisd**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B. Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B. Simon to use Azure single sign-on by granting
![Screenshot shows Identifying users where you can enter values from this step.](./media/appraisd-tutorial/identifying-users.png)
- a. In the **Identity Provider Single Sign-On URL** textbox, paste the value of **Login URL**, which you have copied from the Azure portal and click **Save**.
+ a. In the **Identity Provider Single Sign-On URL** textbox, paste the value of **Login URL**, which you have copied and click **Save**.
- b. In the **Identity Provider Issuer URL** textbox, paste the value of **Azure AD Identifier**, which you have copied from the Azure portal and click **Save**.
+ b. In the **Identity Provider Issuer URL** textbox, paste the value of **Azure AD Identifier**, which you have copied and click **Save**.
- c. In Notepad, open the base-64 encoded certificate that you downloaded from the Azure portal, copy its content, and then paste it into the **X.509 Certificate** box and click **Save**.
+ c. In Notepad, open the base-64 encoded certificate that you downloaded, copy its content, and then paste it into the **X.509 Certificate** box and click **Save**.
### Create Appraisd test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Appraisd Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Appraisd Sign on URL where you can initiate the login flow.
* Go to Appraisd Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Appraisd for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Appraisd for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Appraisd tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Appraisd for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Appremo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appremo-tutorial.md
In this tutorial, you'll learn how to integrate AppRemo with Azure Active Direct
* Control in Azure AD who has access to AppRemo. * Enable your users to be automatically signed-in to AppRemo with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AppRemo into Azure AD, you need to add AppRemo from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AppRemo** in the search box. 1. Select **AppRemo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AppRemo, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AppRemo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AppRemo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Reply URL. Contact [AppRemo Client support team](mailto:AR-support@system-exe.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Reply URL. Contact [AppRemo Client support team](mailto:AR-support@system-exe.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AppRemo.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AppRemo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AppRemo**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AppRemo**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure AppRemo SSO
-To configure single sign-on on **AppRemo** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [AppRemo support team](mailto:AR-support@system-exe.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **AppRemo** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [AppRemo support team](mailto:AR-support@system-exe.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create AppRemo test user
In this section, you create a user called Britta Simon in AppRemo. Work with [A
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to AppRemo Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AppRemo Sign-on URL where you can initiate the login flow.
* Go to AppRemo Sign-on URL directly and initiate the login flow from there.
active-directory Appsec Flow Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appsec-flow-sso-tutorial.md
In this tutorial, you'll learn how to integrate Conviso Platform SSO with Azure
* Control in Azure AD who has access to Conviso Platform SSO. * Enable your users to be automatically signed-in to Conviso Platform SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Conviso Platform SSO into Azure AD, you need to add Conviso Platform SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Conviso Platform SSO** in the search box. 1. Select **Conviso Platform SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Conviso Platform SSO, perform the follow
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Conviso Platform SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Conviso Platform SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Conviso Platform SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Conviso Platform SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Conviso Platform SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Conviso Platform SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Conviso Platform SSO SSO
-To configure single sign-on on **Conviso Platform SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Conviso Platform SSO support team](mailto:sre@convisoappsec.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Conviso Platform SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Conviso Platform SSO support team](mailto:sre@convisoappsec.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Conviso Platform SSO test user
In this section, you create a user called Britta Simon in Conviso Platform SSO.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Conviso Platform SSO for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Conviso Platform SSO for which you set up the SSO
* You can use Microsoft My Apps. When you click the Conviso Platform SSO tile in the My Apps, you should be automatically signed in to the Conviso Platform SSO for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Apptio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/apptio-tutorial.md
In this tutorial, you'll learn how to integrate Apptio with Azure Active Directo
- Control in Azure AD who has access to Apptio. - Enable your users to be automatically signed-in to Apptio with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Apptio into Azure AD, you need to add Apptio from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Apptio** in the search box. 1. Select **Apptio** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Apptio, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Apptio** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Apptio** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Apptio.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Apptio.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Apptio**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Apptio**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Apptio SSO
-To configure single sign-on on **Apptio** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Apptio support team](https://www.apptio.com/resources/customer-support/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Apptio** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Apptio support team](https://www.apptio.com/resources/customer-support/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Apptio test user
In this section, you create a user called B.Simon in Apptio. Work with [Apptio
In this section, you test your Azure AD single sign-on configuration with following options. -- Click on Test this application in Azure portal and you should be automatically signed in to the Apptio for which you set up the SSO
+- Click on **Test this application**, and you should be automatically signed in to the Apptio for which you set up the SSO
- You can use Microsoft My Apps. When you click the Apptio tile in the My Apps, you should be automatically signed in to the Apptio for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Aqua Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aqua-platform-tutorial.md
In this article, you'll learn how to integrate Aqua Platform with Azure Active D
* Control in Azure AD who has access to Aqua Platform. * Enable your users to be automatically signed-in to Aqua Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Aqua Platform in a test environment. Aqua Platform supports only **SP** initiated single sign-on.
Add Aqua Platform from the Azure AD application gallery to configure single sign
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Aqua Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Aqua Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Aqua Platform SSO
-To configure single sign-on on **Aqua Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Aqua Platform support team](mailto:support@aquasec.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Aqua Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Aqua Platform support team](mailto:support@aquasec.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Aqua Platform test user
In this section, you create a user called Britta Simon in Aqua Platform. Work wi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Aqua Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Aqua Platform Sign-on URL where you can initiate the login flow.
* Go to Aqua Platform Sign-on URL directly and initiate the login flow from there.
active-directory Aravo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aravo-tutorial.md
Integrating Aravo with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to Aravo. * You can enable your users to be automatically signed-in to Aravo (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Aravo into Azure AD, you need to add Aravo from
**To add Aravo from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Aravo**, select **Aravo** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Aravo**, select **Aravo** from result panel then click **Add** button to add the application.
![Aravo in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Aravo, you need to complete t
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Aravo, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Aravo** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Aravo** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
![Aravo Domain and URLs single sign-on information](common/idp-intiated.png)
To configure Azure AD single sign-on with Aravo, perform the following steps:
`https://<companyname>.aravo.com/aems/login.do` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Aravo Client support team](https://www.aravo.com/about-us/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Aravo Client support team](https://www.aravo.com/about-us/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Aravo** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Aravo** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with Aravo, perform the following steps:
### Configure Aravo Single Sign-On
-To configure single sign-on on **Aravo** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Aravo support team](https://www.aravo.com/about-us/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Aravo** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Aravo support team](https://www.aravo.com/about-us/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
-
-3. In the User properties, perform the following steps.
+The objective of this section is to create a test user called Britta Simon.
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Aravo.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Aravo**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Aravo**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Aravo**.
+1. In the applications list, select **Aravo**.
![The Aravo link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Aravo test user
active-directory Arc Facilities Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/arc-facilities-tutorial.md
In this tutorial, you'll learn how to integrate ARC Facilities with Azure Active
* Control in Azure AD who has access to ARC Facilities. * Enable your users to be automatically signed-in to ARC Facilities with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ARC Facilities into Azure AD, you need to add ARC Facilities from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ARC Facilities** in the search box. 1. Select **ARC Facilities** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ARC Facilities, complete the following b
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ARC Facilities** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ARC Facilities** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ARC Facilities.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ARC Facilities.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ARC Facilities**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ARC Facilities**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ARC Facilities SSO
-To configure single sign-on on **ARC Facilities** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [ARC Facilities support team](mailto:support@arcfacilities.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ARC Facilities** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [ARC Facilities support team](mailto:support@arcfacilities.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ARC Facilities test user
In this section, a user called Britta Simon is created in ARC Facilities. ARC Fa
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the ARC Facilities for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the ARC Facilities for which you set up the SSO
* You can use Microsoft My Apps. When you click the ARC Facilities tile in the My Apps, you should be automatically signed in to the ARC Facilities for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Arc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/arc-tutorial.md
In this tutorial, you'll learn how to integrate Arc Publishing - SSO with Azure
- Control in Azure AD who has access to Arc Publishing - SSO. - Enable your users to be automatically signed-in to Arc Publishing - SSO with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Arc Publishing - SSO into Azure AD, you need to add Arc Publishing - SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Arc Publishing - SSO** in the search box. 1. Select **Arc Publishing - SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Arc Publishing - SSO, perform the follow
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Arc Publishing - SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Arc Publishing - SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://arcpublishing-<Customer>.okta.com/sso/saml2/<Unique ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Arc Publishing - SSO Client support team](mailto:inf@washpost.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Arc Publishing - SSO Client support team](mailto:inf@washpost.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Arc Publishing - SSO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Arc Publishing - SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Arc Publishing - SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Arc Publishing - SSO**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Arc Publishing - SSO**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Arc Publishing - SSO SSO
-To configure single sign-on on **Arc Publishing - SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Arc Publishing - SSO support team](mailto:inf@washpost.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Arc Publishing - SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Arc Publishing - SSO support team](mailto:inf@washpost.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Arc Publishing - SSO test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated: -- Click on **Test this application** in Azure portal. This will redirect to Arc Publishing - SSO Sign on URL where you can initiate the login flow.
+- Click on **Test this application**, this will redirect to Arc Publishing - SSO Sign on URL where you can initiate the login flow.
- Go to Arc Publishing - SSO Sign-on URL directly and initiate the login flow from there. #### IDP initiated: -- Click on **Test this application** in Azure portal and you should be automatically signed in to the Arc Publishing - SSO for which you set up the SSO
+- Click on **Test this application**, and you should be automatically signed in to the Arc Publishing - SSO for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Arc Publishing - SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Arc Publishing - SSO for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Arcgis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/arcgis-tutorial.md
In this tutorial, you'll learn how to integrate ArcGIS Online with Azure Active
* Control in Azure AD who has access to ArcGIS Online. * Enable your users to be automatically signed-in to ArcGIS Online with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of ArcGIS Online into Azure AD, you need to add ArcGIS Online from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ArcGIS Online** in the search box. 1. Select **ArcGIS Online** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ArcGIS Online, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ArcGIS Online** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ArcGIS Online** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `<COMPANY_NAME>.maps.arcgis.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANY_NAME>.maps.arcgis.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [ArcGIS Online Client support team](https://support.esri.com/en/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [ArcGIS Online Client support team](https://support.esri.com/en/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. To automate the configuration within **ArcGIS Online**, you need to install **My Apps Secure Sign-in browser extension** by clicking **Install the extension**.
+1. To automate the configuration within **ArcGIS Online**, you need to install **My Apps Secure Sign-in browser extension** by clicking **Install the extension**.
![image](./media/arcgis-tutorial/install-extension.png)
-7. After adding extension to the browser, click on **setup ArcGIS Online** will direct you to the ArcGIS Online application. From there, provide the admin credentials to sign into ArcGIS Online. The browser extension will automatically configure the application for you and automate steps in section **Configure ArcGIS Online Single Sign-On**.
+1. After adding extension to the browser, click on **setup ArcGIS Online** will direct you to the ArcGIS Online application. From there, provide the admin credentials to sign into ArcGIS Online. The browser extension will automatically configure the application for you and automate steps in section **Configure ArcGIS Online Single Sign-On**.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ArcGIS Online.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ArcGIS Online.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ArcGIS Online**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ArcGIS Online**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ArcGIS Online SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. For **Metadata source for Enterprise Identity Provider**, select **File**.
- c. Click on **Choose File** to upload the **Federation Metadata XML** file, which you have downloaded from Azure portal.
+ c. Click on **Choose File** to upload the **Federation Metadata XML** file, which you have downloaded previously.
d. Click **Save**.
In the case of ArcGIS Online, provisioning is a manual task.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ArcGIS Online Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ArcGIS Online Sign-on URL where you can initiate the login flow.
* Go to ArcGIS Online Sign-on URL directly and initiate the login flow from there.
active-directory Arcgisenterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/arcgisenterprise-tutorial.md
In this tutorial, you'll learn how to integrate ArcGIS Enterprise with Azure Act
* Control in Azure AD who has access to ArcGIS Enterprise. * Enable your users to be automatically signed-in to ArcGIS Enterprise with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of ArcGIS Enterprise into Azure AD, you need to add ArcGIS Enterprise from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ArcGIS Enterprise** in the search box. 1. Select **ArcGIS Enterprise** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ArcGIS Enterprise, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ArcGIS Enterprise** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ArcGIS Enterprise** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps, if you wish to configure the application in **IDP** Initiated mode:
+1. On the **Basic SAML Configuration** section, perform the following steps, if you wish to configure the application in **IDP** Initiated mode:
a. In the **Identifier** text box, type a value using the following pattern: `<EXTERNAL_DNS_NAME>.portal`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [ArcGIS Enterprise Client support team](mailto:support@esri.com) to get these values. You will get the Identifier value from **Set Identity Provider section**, which is explained later in this tutorial.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ArcGIS Enterprise.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ArcGIS Enterprise.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ArcGIS Enterprise**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ArcGIS Enterprise**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ArcGIS Enterprise SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Please provide a name like **Azure Active Directory Test** in the **Name** textbox.
- b. In the **URL** textbox, paste the **App Federation Metadata Url** value which you have copied from the Azure portal.
+ b. In the **URL** textbox, paste the **App Federation Metadata Url** value which you copied previously.
c. Click **Show advanced settings** and copy the **Entity ID** value and paste it into the **Identifier** textbox in the **ArcGIS Enterprise Domain and URLs** section in Azure portal.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ArcGIS Enterprise Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ArcGIS Enterprise Sign on URL where you can initiate the login flow.
* Go to ArcGIS Enterprise Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ArcGIS Enterprise for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ArcGIS Enterprise for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ArcGIS Enterprise tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ArcGIS Enterprise for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Archie Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/archie-tutorial.md
In this tutorial, you'll learn how to integrate Archie with Azure Active Directo
* Control in Azure AD who has access to Archie. * Enable your users to be automatically signed-in to Archie with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Archie into Azure AD, you need to add Archie from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Archie** in the search box. 1. Select **Archie** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Archie, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Archie** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Archie** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://archieapp.co/sign-in/<CustomerName>/` > [!NOTE]
- > This value is not real. Update this value with the actual Sign-on URL. Contact [Archie Client support team](mailto:dev@archieapp.co) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign-on URL. Contact [Archie Client support team](mailto:dev@archieapp.co) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Archie application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Archie.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Archie.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Archie**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Archie**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Archie SSO
-To configure single sign-on on **Archie** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Archie support team](mailto:dev@archieapp.co). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Archie** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Archie support team](mailto:dev@archieapp.co). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Archie test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Archie Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Archie Sign on URL where you can initiate the login flow.
* Go to Archie Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Archie for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Archie for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Archie tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Archie for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Ardoq Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ardoq-provisioning-tutorial.md
Before we proceed we need to obtain a *Tenant Url* and a *Secret Token*, to conf
1. Log in to Ardoq admin console. 1. In the left menu click on profile logo and, navigate to **Organization Settings->Manage Organization->Manage SCIM Token**. 1. Click on **Generate new**.
-1. Copy and save the **Token**.This value will be entered in the **Secret Token** field in the Provisioning tab of your Ardoq application in the Azure portal.
-1. To create your *tenant URL*, use this template: `https://<YOUR-SUBDOMAIN>.ardoq.com/api/scim/v2` by replacing the placeholder text `<YOUR-SUBDOMAIN>`.This value will be entered in the **Tenant Url** field in the Provisioning tab of your Ardoq application in the Azure portal.
+1. Copy and save the **Token**.This value will be entered in the **Secret Token** field in the Provisioning tab of your Ardoq application.
+1. To create your *tenant URL*, use this template: `https://<YOUR-SUBDOMAIN>.ardoq.com/api/scim/v2` by replacing the placeholder text `<YOUR-SUBDOMAIN>`.This value will be entered in the **Tenant Url** field in the Provisioning tab of your Ardoq application.
>[!NOTE] >`<YOUR-SUBDOMAIN>` is the subdomain your organization has chosen to access Ardoq. This is the same URL segment you use when you access the Ardoq app. For example, if your organization accesses Ardoq at `https://acme.ardoq.com` you'd fill in `acme`. If you're in the US and access Ardoq at `https://piedpiper.us.ardoq.com` then you'd fill in `piedpiper.us`.
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Ardoq in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Ardoq Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ardoq-tutorial.md
In this tutorial, you'll learn how to integrate Ardoq with Azure Active Director
* Control in Azure AD who has access to Ardoq. * Enable your users to be automatically signed-in to Ardoq with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Ardoq into Azure AD, you need to add Ardoq from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Ardoq** in the search box. 1. Select **Ardoq** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Ardoq, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Ardoq** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ardoq** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<CustomerName>.us.ardoq.com/saml/v2` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Ardoq Client support team](mailto:support@ardoq.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Ardoq Client support team](mailto:support@ardoq.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Ardoq application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Ardoq.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Ardoq.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Ardoq**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ardoq**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Ardoq SSO
-To configure single sign-on on **Ardoq** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Ardoq support team](mailto:support@ardoq.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Ardoq** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Ardoq support team](mailto:support@ardoq.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Ardoq test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Ardoq Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Ardoq Sign on URL where you can initiate the login flow.
* Go to Ardoq Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Ardoq for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Ardoq for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Ardoq tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Ardoq for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Arena Eu Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/arena-eu-tutorial.md
In this tutorial, you'll learn how to integrate Arena EU with Azure Active Direc
* Control in Azure AD who has access to Arena EU. * Enable your users to be automatically signed-in to Arena EU with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Arena EU into Azure AD, you need to add Arena EU from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Arena EU** in the search box. 1. Select **Arena EU** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Arena EU, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Arena EU** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Arena EU** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Arena EU.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Arena EU.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Arena EU**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Arena EU**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Arena EU SSO
-To configure single sign-on on **Arena EU** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Arena EU support team](mailto:arena-support@ptc.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Arena EU** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Arena EU support team](mailto:arena-support@ptc.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Arena EU test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Arena EU Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Arena EU Sign-on URL where you can initiate the login flow.
* Go to Arena EU Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Arena EU for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Arena EU for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Arena EU tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Arena EU for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Arena Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/arena-tutorial.md
In this tutorial, you'll learn how to integrate Arena with Azure Active Director
* Control in Azure AD who has access to Arena. * Enable your users to be automatically signed-in to Arena with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Arena into Azure AD, you need to add Arena from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Arena** in the search box. 1. Select **Arena** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Arena, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Arena** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Arena** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Arena.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Arena.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Arena**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Arena**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Arena SSO
-To configure single sign-on on **Arena** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Arena support team](mailto:arena-support@ptc.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Arena** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Arena support team](mailto:arena-support@ptc.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Arena test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Arena Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Arena Sign-on URL where you can initiate the login flow.
* Go to Arena Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Arena for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Arena for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Arena tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Arena for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Ares For Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ares-for-enterprise-tutorial.md
In this tutorial, you'll learn how to integrate ARES for Enterprise with Azure A
* Control in Azure AD who has access to ARES for Enterprise. * Enable your users to be automatically signed-in to ARES for Enterprise with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of ARES for Enterprise into Azure AD, you need to add ARES for Enterprise from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ARES for Enterprise** in the search box. 1. Select **ARES for Enterprise** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ARES for Enterprise, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ARES for Enterprise** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ARES for Enterprise** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign on URL** text box, type the URL: `https://login.graebert.com`
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ARES for Enterprise.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ARES for Enterprise.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ARES for Enterprise**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ARES for Enterprise**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ARES for Enterprise SSO
In this section, a user called Britta Simon is created in ARES for Enterprise. A
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ARES for Enterprise Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ARES for Enterprise Sign-on URL where you can initiate the login flow.
* Go to ARES for Enterprise Sign-on URL directly and initiate the login flow from there.
active-directory Ariba Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ariba-tutorial.md
In this tutorial, you'll learn how to integrate Ariba with Azure Active Director
* Control in Azure AD who has access to Ariba. * Enable your users to be automatically signed-in to Ariba with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Ariba into Azure AD, you need to add Ariba from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Ariba** in the search box. 1. Select **Ariba** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Ariba, perform the following steps:
### Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Ariba** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ariba** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Ariba Domain and URLs single sign-on information](common/sp-identifier.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<subdomain>.procurement-2.ariba.com/CUSTOM_URL` | > [!NOTE]
- > These values are not real. Update these values with the actual Sign-on URL, Identifier and Reply URL. Here we suggest you to use the unique value of string in the Identifier. Contact Ariba Client support team at **1-866-218-2155** to get these values.. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-on URL, Identifier and Reply URL. Here we suggest you to use the unique value of string in the Identifier. Contact Ariba Client support team at **1-866-218-2155** to get these values.. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Ariba.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Ariba.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Ariba**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ariba**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Ariba SSO
In this section, you create a user called Britta Simon in Ariba. Work with Arib
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Ariba Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Ariba Sign-on URL where you can initiate the login flow.
* Go to Ariba Sign-on URL directly and initiate the login flow from there.
active-directory Articulate360 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/articulate360-tutorial.md
In this tutorial, you'll learn how to integrate Articulate 360 with Azure Active
* Control in Azure AD who has access to Articulate 360. * Enable your users to be automatically signed-in to Articulate 360 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Articulate 360 into Azure AD, you need to add Articulate 360 from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Articulate 360** in the search box. 1. Select **Articulate 360** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Articulate 360, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Articulate 360** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Articulate 360** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://id.articulate.com/` > [!Note]
- > The Identifier value is not real. Update this value with the actual Identifier. Contact [Articulate 360 support team](mailto:enterprise@articulate.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Identifier value is not real. Update this value with the actual Identifier. Contact [Articulate 360 support team](mailto:enterprise@articulate.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Articulate 360 application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Articulate 360.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Articulate 360.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Articulate 360**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Articulate 360**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Articulate 360 SSO
-To configure single sign-on on **Articulate 360** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Articulate 360 support team](mailto:enterprise@articulate.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Articulate 360** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Articulate 360 support team](mailto:enterprise@articulate.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Articulate 360 test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Articulate 360 Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Articulate 360 Sign-On URL where you can initiate the login flow.
* Go to Articulate 360 Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Articulate 360 for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Articulate 360 for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Articulate 360 tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Articulate 360 for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Aruba User Experience Insight Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aruba-user-experience-insight-tutorial.md
In this tutorial, you'll learn how to integrate Aruba User Experience Insight wi
* Control in Azure AD who has access to Aruba User Experience Insight. * Enable your users to be automatically signed-in to Aruba User Experience Insight with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Aruba User Experience Insight into Azure AD, you need to add Aruba User Experience Insight from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Aruba User Experience Insight** in the search box. 1. Select **Aruba User Experience Insight** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Aruba User Experience Insight, perform t
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Aruba User Experience Insight** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Aruba User Experience Insight** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://dashboard.capenetworks.com/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Aruba User Experience Insight Client support team](mailto:support@capenetworks.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Aruba User Experience Insight Client support team](mailto:support@capenetworks.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Aruba User Experience Insight application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Aruba User Experience Insight.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Aruba User Experience Insight.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Aruba User Experience Insight**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Aruba User Experience Insight**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Aruba User Experience Insight SSO
-To configure single sign-on on **Aruba User Experience Insight** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Aruba User Experience Insight support team](mailto:support@capenetworks.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Aruba User Experience Insight** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Aruba User Experience Insight support team](mailto:support@capenetworks.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Aruba User Experience Insight test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Aruba User Experience Insight sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Aruba User Experience Insight sign-on URL where you can initiate the login flow.
* Go to Aruba User Experience Insight sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Aruba User Experience Insight for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Aruba User Experience Insight for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Aruba User Experience Insight tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Aruba User Experience Insight for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Asana Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/asana-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
## Step 2. Configure Asana to support provisioning with Azure AD > [!TIP]
- > To enable SAML-based single sign-on for Asana, follow the instructions provided in the Azure portal. Single sign-on can be configured independently of automatic provisioning, although these two features complement each other.
+ > To enable SAML-based single sign-on for Asana, follow the instructions provided. Single sign-on can be configured independently of automatic provisioning, although these two features complement each other.
### Generate Secret Token in Asana
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Asana in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Asana Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/asana-tutorial.md
In this tutorial, you'll learn how to integrate Asana with Azure Active Director
* Control in Azure AD who has access to Asana. * Enable your users to be automatically signed-in to Asana with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Asana into Azure AD, you need to add Asana from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Asana** in the search box. 1. Select **Asana** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Asana, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Asana** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Asana** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Asana.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Asana.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Asana**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Asana**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Configure Asana SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Click on Required for all members, except guest accounts.
- b. Paste the **sign-in URL** that you copied from Azure portal into its **sign-in page URL** textbox.
- c. Paste the **Certificate (Base64)** content that you copied from Azure portal into **X.509 Certificate** field.
+ b. Paste the **sign-in URL** that you into its **sign-in page URL** textbox.
+ c. Paste the **Certificate (Base64)** content that you into **X.509 Certificate** field.
d. Set the session duration for your members. e. Click **Save**.
In this section, you create a user called Britta Simon in Asana.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Asana Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Asana Sign-on URL where you can initiate the login flow.
* Go to Asana Sign-on URL directly and initiate the login flow from there.
active-directory Asccontracts Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/asccontracts-tutorial.md
In this tutorial, you'll learn how to integrate ASC Contracts with Azure Active
* Control in Azure AD who has access to ASC Contracts. * Enable your users to be automatically signed-in to ASC Contracts with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of ASC Contracts into Azure AD, you need to add ASC Contracts from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ASC Contracts** in the search box. 1. Select **ASC Contracts** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ASC Contracts, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ASC Contracts** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ASC Contracts** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ASC Contracts.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ASC Contracts.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ASC Contracts**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ASC Contracts**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ASC Contracts SSO
Work with ASC Networks Inc. (ASC) support team at **613.599.6178** to get the us
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the ASC Contracts for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ASC Contracts for which you set up the SSO.
* You can use Microsoft My Apps. When you click the ASC Contracts tile in the My Apps, you should be automatically signed in to the ASC Contracts for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Ascentis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ascentis-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Ascentis into Azure AD, you need to add Ascentis from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Ascentis** in the search box. 1. Select **Ascentis** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Ascentis, complete the following buildin
### Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Ascentis** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ascentis** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
``` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Ascentis Client support team](mailto:support@ascentis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Ascentis Client support team](mailto:support@ascentis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Ascentis** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up Ascentis** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Configure Ascentis SSO
-To configure single sign-on on **Ascentis** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Ascentis support team](mailto:support@ascentis.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Ascentis** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Ascentis support team](mailto:support@ascentis.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Ascentis.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Ascentis.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Ascentis**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ascentis**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
active-directory Asignet Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/asignet-sso-tutorial.md
In this tutorial, you'll learn how to integrate AsignetSSOIntegration with Azure
* Control in Azure AD who has access to AsignetSSOIntegration. * Enable your users to be automatically signed-in to AsignetSSOIntegration with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AsignetSSOIntegration into Azure AD, you need to add AsignetSSOIntegration from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AsignetSSOIntegration** in the search box. 1. Select **AsignetSSOIntegration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AsignetSSOIntegration, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AsignetSSOIntegration** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AsignetSSOIntegration** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AsignetSSOIntegration.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AsignetSSOIntegration.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AsignetSSOIntegration**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AsignetSSOIntegration**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure AsignetSSOIntegration SSO
-To configure single sign-on on **AsignetSSOIntegration** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [AsignetSSOIntegration support team](mailto:us@asignet.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **AsignetSSOIntegration** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [AsignetSSOIntegration support team](mailto:us@asignet.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create AsignetSSOIntegration test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to AsignetSSOIntegration Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AsignetSSOIntegration Sign-on URL where you can initiate the login flow.
* Go to AsignetSSOIntegration Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the AsignetSSOIntegration for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the AsignetSSOIntegration for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the AsignetSSOIntegration tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the AsignetSSOIntegration for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Askspoke Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/askspoke-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
5. Click on **Enable SCIM**.
-6. Copy and save the **API Token**. This value will be entered in the **Secret Token** field in the Provisioning tab of your askSpoke application in the Azure portal.
+6. Copy and save the **API Token**. This value will be entered in the **Secret Token** field in the Provisioning tab of your askSpoke application.
![Api](media/askspoke-provisioning-tutorial/scim.png)
-7. The Tenant URL is your askSpoke URL followed by **/scim/v2**. For example: `https://example.askspoke.com/scim/v2`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your askSpoke application in the Azure portal.
+7. The Tenant URL is your askSpoke URL followed by **/scim/v2**. For example: `https://example.askspoke.com/scim/v2`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your askSpoke application.
## Step 3. Add askSpoke from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for askSpoke in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **askSpoke**.
+1. In the applications list, select **askSpoke**.
![The askSpoke link in the Applications list](common/all-applications.png)
active-directory Askspoke Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/askspoke-tutorial.md
In this tutorial, you'll learn how to integrate askSpoke with Azure Active Direc
* Control in Azure AD who has access to askSpoke. * Enable your users to be automatically signed-in to askSpoke with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of askSpoke into Azure AD, you need to add askSpoke from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **askSpoke** in the search box. 1. Select **askSpoke** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with askSpoke, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **askSpoke** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **askSpoke** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.askspoke.com/saml/callback` > [!NOTE]
- > The Reply URL value is not real. Update this value with the actual Reply URL. Contact [askSpoke Client support team](mailto:support@askspoke.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update this value with the actual Reply URL. Contact [askSpoke Client support team](mailto:support@askspoke.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to askSpoke.
+In this section, you'll enable B.Simon to use single sign-on by granting access to askSpoke.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **askSpoke**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **askSpoke**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure askSpoke SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![askSpoke Enable SAML & SCIM section](./media/askspoke-tutorial/configure-3.png)
- 1. In the **Sign-on URL** textbox, paste **Login URL** value, which you have copied from the Azure portal.
+ 1. In the **Sign-on URL** textbox, paste **Login URL** value, which you copied previously.
- 1. In the **Issuer** textbox, paste **Azure AD Identifier** value, which you have copied from the Azure portal.
+ 1. In the **Issuer** textbox, paste **Azure AD Identifier** value, which you copied previously.
- 1. Open the downloaded **Certificate(Base64)** file from the Azure portal into Notepad and copy content of certificate file and paste it into the **Public certificate** textbox.
+ 1. Open the downloaded **Certificate(Base64)** file into Notepad and copy content of certificate file and paste it into the **Public certificate** textbox.
- 1. Copy **ACS URL** value and paste it into **Reply URL** textbox in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **ACS URL** value and paste it into **Reply URL** textbox in the **Basic SAML Configuration** section.
1. Click **Test SAML connection**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to askspoke Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to askspoke Sign on URL where you can initiate the login flow.
* Go to askspoke Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the askspoke for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the askspoke for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the askspoke tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the askspoke for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Askyourteam Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/askyourteam-tutorial.md
In this tutorial, you'll learn how to integrate AskYourTeam with Azure Active Di
* Control in Azure AD who has access to AskYourTeam. * Enable your users to be automatically signed-in to AskYourTeam with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AskYourTeam into Azure AD, you need to add AskYourTeam from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AskYourTeam** in the search box. 1. Select **AskYourTeam** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AskYourTeam, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AskYourTeam** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AskYourTeam** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AskYourTeam.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AskYourTeam.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AskYourTeam**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AskYourTeam**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows Edit Single Sign-On Integration where you can enter the values for this step.](./media/askyourteam-tutorial/configure3.png)
- a. In the **SAML Single Sign-On Service URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ a. In the **SAML Single Sign-On Service URL** textbox, paste the **Login URL** value which you copied previously.
- b. In the **SAML Entity ID** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ b. In the **SAML Entity ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
- c. In the **Sign-Out URL** textbox, paste the **Logout URL** value which you have copied from the Azure portal.
+ c. In the **Sign-Out URL** textbox, paste the **Logout URL** value which you copied previously.
- d. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **SAML Signing Certificate - Base64** textbox.
+ d. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **SAML Signing Certificate - Base64** textbox.
> [!NOTE] > Alternatively you can also upload the **Federation Metadata XML** file by clicking on the **Choose File** option.
- e. Copy **Reply URL (Assertion Consumer Service URL)** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ e. Copy **Reply URL (Assertion Consumer Service URL)** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- f. Copy **Sign on URL** value, paste this value into the **Sign on URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ f. Copy **Sign on URL** value, paste this value into the **Sign on URL** text box in the **Basic SAML Configuration** section.
g. Click **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to AskYourTeam Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AskYourTeam Sign on URL where you can initiate the login flow.
* Go to AskYourTeam Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the AskYourTeam for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the AskYourTeam for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the AskYourTeam tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the AskYourTeam for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Asset Planner Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/asset-planner-tutorial.md
In this tutorial, you'll learn how to integrate Asset Planner with Azure Active
* Control in Azure AD who has access to Asset Planner. * Enable your users to be automatically signed-in to Asset Planner with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Asset Planner into Azure AD, you need to add Asset Planner from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Asset Planner** in the search box. 1. Select **Asset Planner** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Asset Planner, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Asset Planner** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Asset Planner** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Asset Planner.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Asset Planner.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Asset Planner**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Asset Planner**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Asset Planner SSO
-To configure single sign-on on **Asset Planner** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Asset Planner support team](mailto:support@assetplanner.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Asset Planner** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Asset Planner support team](mailto:support@assetplanner.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Asset Planner test user
In this section, a user called Britta Simon is created in Asset Planner. Asset P
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Asset Planner Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Asset Planner Sign-on URL where you can initiate the login flow.
* Go to Asset Planner Sign-on URL directly and initiate the login flow from there.
active-directory Assetbank Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/assetbank-tutorial.md
In this tutorial, you'll learn how to integrate Asset Bank with Azure Active Dir
* Control in Azure AD who has access to Asset Bank. * Enable your users to be automatically signed-in to Asset Bank with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Asset Bank into Azure AD, you need to add Asset Bank from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Asset Bank** in the search box. 1. Select **Asset Bank** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Asset Bank, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Asset Bank** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Asset Bank** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<companyname>.assetbank-server.com/shibboleth`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.assetbank-server.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Asset Bank Client support team](mailto:support@assetbank.co.uk) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Asset Bank Client support team](mailto:support@assetbank.co.uk) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up Asset Bank** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Asset Bank** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Asset Bank.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Asset Bank.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Asset Bank**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Asset Bank**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Asset Bank SSO
-To configure single sign-on on **Asset Bank** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Asset Bank support team](mailto:support@assetbank.co.uk). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Asset Bank** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Asset Bank support team](mailto:support@assetbank.co.uk). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Asset Bank test user
In this section, a user called Britta Simon is created in Asset Bank. Asset Bank
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Asset Bank Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Asset Bank Sign-on URL where you can initiate the login flow.
* Go to Asset Bank Sign-on URL directly and initiate the login flow from there.
active-directory Assetsonar Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/assetsonar-tutorial.md
In this tutorial, you'll learn how to integrate AssetSonar with Azure Active Dir
* Control in Azure AD who has access to AssetSonar. * Enable your users to be automatically signed-in to AssetSonar with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AssetSonar into Azure AD, you need to add AssetSonar from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AssetSonar** in the search box. 1. Select **AssetSonar** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AssetSonar, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AssetSonar** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AssetSonar** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.assetsonar.com/users/sign_in` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [AssetSonar Client support team](mailto:support@assetsonar.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [AssetSonar Client support team](mailto:support@assetsonar.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. AssetSonar application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AssetSonar.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AssetSonar.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AssetSonar**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AssetSonar**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure AssetSonar SSO
-To configure single sign-on on **AssetSonar** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [AssetSonar support team](mailto:support@assetsonar.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **AssetSonar** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [AssetSonar support team](mailto:support@assetsonar.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create AssetSonar test user
In this section, a user called B.Simon is created in AssetSonar. AssetSonar supp
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to AssetSonar Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AssetSonar Sign-on URL where you can initiate the login flow.
* Go to AssetSonar Sign-on URL directly and initiate the login flow from there.
active-directory Astra Schedule Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/astra-schedule-tutorial.md
In this tutorial, you'll learn how to integrate Astra Schedule with Azure Active
* Control in Azure AD who has access to Astra Schedule. * Enable your users to be automatically signed-in to Astra Schedule with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Astra Schedule into Azure AD, you need to add Astra Schedule from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Astra Schedule** in the search box. 1. Select **Astra Schedule** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Astra Schedule, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Astra Schedule** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Astra Schedule** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.aaiscloud.com/<CUSTOMER_INSTANCE>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-On URL. Contact [Astra Schedule Client support team](https://help.adastra.live) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-On URL. Contact [Astra Schedule Client support team](https://help.adastra.live) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Astra Schedule.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Astra Schedule.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Astra Schedule**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Astra Schedule**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Astra Schedule SSO
-To configure single sign-on on **Astra Schedule** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Astra Schedule support team](mailto:cloudoperations@aais.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Astra Schedule** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Astra Schedule support team](mailto:cloudoperations@aais.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Astra Schedule test user
In this section, a user called Britta Simon is created in Astra Schedule. Astra
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Astra Schedule Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Astra Schedule Sign-on URL where you can initiate the login flow.
* Go to Astra Schedule Sign-on URL directly and initiate the login flow from there.
active-directory Atea Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/atea-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Atea in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Atea**.
+1. In the applications list, select **Atea**.
![The Atea link in the Applications list](common/all-applications.png)
active-directory Athena Systems Login Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/athena-systems-login-platform-tutorial.md
In this tutorial, you'll learn how to integrate Athena Systems Login Platform wi
* Control in Azure AD who has access to Athena Systems Login Platform. * Enable your users to be automatically signed-in to Athena Systems Login Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Athena Systems Login Platform into Azure AD, you need to add Athena Systems Login Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Athena Systems Login Platform** in the search box. 1. Select **Athena Systems Login Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Athena Systems Login Platform, perform t
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Athena Systems Login Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Athena Systems Login Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Athena Systems Login Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Athena Systems Login Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Athena Systems Login Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Athena Systems Login Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Athena Systems Login Platform SSO
-To configure single sign-on on **Athena Systems Login Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Athena Systems Login Platform support team](mailto:support@athenasystems.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Athena Systems Login Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Athena Systems Login Platform support team](mailto:support@athenasystems.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Athena Systems Login Platform test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Athena Systems Login Platform Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Athena Systems Login Platform Sign on URL where you can initiate the login flow.
* Go to Athena Systems Login Platform Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Athena Systems Login Platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Athena Systems Login Platform for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Athena Systems Login Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Athena Systems Login Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Atlassian Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/atlassian-cloud-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Atlassian Cloud in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com) and select **Enterprise Applications**, select **All applications**, then select **Atlassian Cloud**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Atlassian Cloud**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Atlassian Cloud**.
+1. In the applications list, select **Atlassian Cloud**.
![The Atlassian Cloud link in the Applications list](common/all-applications.png)
active-directory Atlassian Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/atlassian-cloud-tutorial.md
In this tutorial, you'll learn how to integrate Atlassian Cloud with Azure Activ
* Control in Azure AD who has access to Atlassian Cloud. * Enable your users to be automatically signed-in to Atlassian Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Atlassian Cloud into Azure AD, you need to add Atlassian Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Atlassian Cloud** in the search box. 1. Select **Atlassian Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Atlassian Cloud, perform the following s
## Configure Azure AD with Atlassian Cloud SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
1. In a different web browser window, sign in to your up Atlassian Cloud company site as an administrator
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows the Security of identity provider.](./media/atlassian-cloud-tutorial/provider.png "Security")
-1. In the Azure portal, on the **Atlassian Cloud** application integration page, find the **Manage** section and select **Set up single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Atlassian Cloud** application integration page, find the **Manage** section and select **Set up single sign-on**.
![Set up sso](./media/atlassian-cloud-tutorial/set-up.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Atlassian Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Atlassian Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Atlassian Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Atlassian Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Atlassian Cloud test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Atlassian Cloud Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Atlassian Cloud Sign-on URL where you can initiate the login flow.
* Go to Atlassian Cloud Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Atlassian Cloud for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Atlassian Cloud for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Atlassian Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Atlassian Cloud for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Atmos Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/atmos-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Atmos in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of enterprise applications blade.](common/enterprise-applications.png)
active-directory Atomiclearning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/atomiclearning-tutorial.md
In this tutorial, you'll learn how to integrate Atomic Learning with Azure Activ
* Control in Azure AD who has access to Atomic Learning. * Enable your users to be automatically signed-in to Atomic Learning with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Atomic Learning into Azure AD, you need to add Atomic Learning from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Atomic Learning** in the search box. 1. Select **Atomic Learning** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Atomic Learning, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Atomic Learning** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Atomic Learning** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://secure2.atomiclearning.com/sso/shibboleth/<companyname>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Atomic Learning Client support team](mailto:cs@atomiclearning.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Atomic Learning Client support team](mailto:cs@atomiclearning.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Atomic Learning.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Atomic Learning.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Atomic Learning**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Atomic Learning**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Atomic Learning SSO
-To configure single sign-on on **Atomic Learning** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Atomic Learning support team](mailto:cs@atomiclearning.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Atomic Learning** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Atomic Learning support team](mailto:cs@atomiclearning.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Atomic Learning test user
In this section, a user called Britta Simon is created in Atomic Learning. Atomi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Atomic Learning Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Atomic Learning Sign-on URL where you can initiate the login flow.
* Go to Atomic Learning Sign-on URL directly and initiate the login flow from there.
active-directory Atp Spotlight And Chronicx Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/atp-spotlight-and-chronicx-tutorial.md
In this tutorial, you'll learn how to integrate ATP SpotLight and ChronicX with
* Control in Azure AD who has access to ATP SpotLight and ChronicX. * Enable your users to be automatically signed-in to ATP SpotLight and ChronicX with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ATP SpotLight and ChronicX into Azure AD, you need to add ATP SpotLight and ChronicX from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ATP SpotLight and ChronicX** in the search box. 1. Select **ATP SpotLight and ChronicX** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ATP SpotLight and ChronicX, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ATP SpotLight and ChronicX** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ATP SpotLight and ChronicX** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<CustomerName>.<AppDomain>.com/` | > [!NOTE]
- > This value is not real. Update this value with the actual Sign on URL. Contact [ATP SpotLight and ChronicX Client support team](mailto:support@atp.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign on URL. Contact [ATP SpotLight and ChronicX Client support team](mailto:support@atp.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. ATP SpotLight and ChronicX application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ATP SpotLight and ChronicX.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ATP SpotLight and ChronicX.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ATP SpotLight and ChronicX**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ATP SpotLight and ChronicX**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ATP SpotLight and ChronicX SSO
-To configure single sign-on on **ATP SpotLight and ChronicX** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [ATP SpotLight and ChronicX support team](mailto:support@atp.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ATP SpotLight and ChronicX** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [ATP SpotLight and ChronicX support team](mailto:support@atp.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ATP SpotLight and ChronicX test user
In this section, a user called Britta Simon is created in ATP SpotLight and Chro
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ATP SpotLight and ChronicX Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ATP SpotLight and ChronicX Sign-on URL where you can initiate the login flow.
* Go to ATP SpotLight and ChronicX Sign-on URL directly and initiate the login flow from there.
active-directory Attendancemanagementservices Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/attendancemanagementservices-tutorial.md
In this tutorial, you'll learn how to integrate Attendance Management Services w
* Control in Azure AD who has access to Attendance Management Services. * Enable your users to be automatically signed-in to Attendance Management Services with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Attendance Management Services into Azure AD, you need to add Attendance Management Services from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Attendance Management Services** in the search box. 1. Select **Attendance Management Services** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Attendance Management Services, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Attendance Management Services** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Attendance Management Services** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://id.obc.jp/<TENANT_INFORMATION>/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://id.obc.jp/<TENANT_INFORMATION>/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Attendance Management Services Client support team](https://www.obcnet.jp/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Attendance Management Services Client support team](https://www.obcnet.jp/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Attendance Management Services** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Attendance Management Services** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Attendance Management Services.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Attendance Management Services.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Attendance Management Services**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Attendance Management Services**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Attendance Management Services SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Use SAML authentication**.
- b. In the **Identifier** textbox, paste the value of **Azure AD Identifier** value, which you have copied from Azure portal.
+ b. In the **Identifier** textbox, paste the value of **Azure AD Identifier** value.
- c. In the **Authentication endpoint URL** textbox, paste the value of **Login URL** value, which you have copied from Azure portal.
+ c. In the **Authentication endpoint URL** textbox, paste the value of **Login URL** value.
d. Click **Select a file** to upload the certificate which you downloaded from Azure AD.
To enable Azure AD users to sign in to Attendance Management Services, they must
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Attendance Management Services Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Attendance Management Services Sign-on URL where you can initiate the login flow.
* Go to Attendance Management Services Sign-on URL directly and initiate the login flow from there.
active-directory Auditboard Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/auditboard-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
2. Click **Generate Token**.
-3. Save the **Token** and the **SCIM base URL**. These values will be entered in the Tenant URL and Secret Token field in the Provisioning tab of your AuditBoard application in the Azure portal.
+3. Save the **Token** and the **SCIM base URL**. These values will be entered in the Tenant URL and Secret Token field in the Provisioning tab of your AuditBoard application.
> [!NOTE] > Generating a new token will invalidate the previous token.
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for AuditBoard in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **AuditBoard**.
+1. In the applications list, select **AuditBoard**.
![The AuditBoard link in the Applications list](common/all-applications.png)
active-directory Auditboard Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/auditboard-tutorial.md
In this tutorial, you'll learn how to integrate AuditBoard with Azure Active Dir
* Control in Azure AD who has access to AuditBoard. * Enable your users to be automatically signed-in to AuditBoard with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of AuditBoard into Azure AD, you need to add AuditBoard from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AuditBoard** in the search box. 1. Select **AuditBoard** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AuditBoard, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AuditBoard** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AuditBoard** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP initiated** mode perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP initiated** mode perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.auditboardapp.com/api/v1/sso/saml/metadata.xml`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.auditboardapp.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [AuditBoard Client support team](mailto:support@auditboard.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [AuditBoard Client support team](mailto:support@auditboard.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AuditBoard.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AuditBoard.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AuditBoard**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AuditBoard**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure AuditBoard SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to AuditBoard Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AuditBoard Sign on URL where you can initiate the login flow.
* Go to AuditBoard Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the AuditBoard for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the AuditBoard for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the AuditBoard tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the AuditBoard for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Authomize Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/authomize-tutorial.md
In this tutorial, you'll learn how to integrate Authomize with Azure Active Dire
* Control in Azure AD who has access to Authomize. * Enable your users to be automatically signed-in to Authomize with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Authomize into Azure AD, you need to add Authomize from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Authomize** in the search box. 1. Select **Authomize** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Authomize, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Authomize** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Authomize** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CustomerName>.authomize.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State URL. Contact [Authomize Client support team](mailto:support@authomize.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State URL. Contact [Authomize Client support team](mailto:support@authomize.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Authomize.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Authomize.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Authomize**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Authomize**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. Enter your **Email domain** in the textbox.
- d. In the **Identity provider SSO URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ d. In the **Identity provider SSO URL** textbox, paste the **Login URL** value which you copied previously.
- e. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Public x509 certificate** textbox.
+ e. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Public x509 certificate** textbox.
f. Click **Save configuration**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Authomize Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Authomize Sign on URL where you can initiate the login flow.
* Go to Authomize Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Authomize for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Authomize for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Authomize tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Authomize for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Autodesk Sso Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/autodesk-sso-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Set Up Directory Sync](media/autodesk-sso-provisioning-tutorial/step2-2-set-up-directory-sync.png)
-3. Copy and save the Base URL and API token. These values will be entered in the Tenant URL * field and Secret Token * field respectively in the Provisioning tab of your Autodesk application in the Azure portal.
+3. Copy and save the Base URL and API token. These values will be entered in the Tenant URL * field and Secret Token * field respectively in the Provisioning tab of your Autodesk application.
![Get Credentials](media/autodesk-sso-provisioning-tutorial/step2-3-get-credentials.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Autodesk SSO in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Autodesk Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/autodesk-sso-tutorial.md
In this tutorial, you'll learn how to integrate Autodesk SSO with Azure Active D
* Control in Azure AD who has access to Autodesk SSO. * Enable your users to be automatically signed-in to Autodesk SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Autodesk SSO into Azure AD, you need to add Autodesk SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Autodesk SSO** in the search box. 1. Select **Autodesk SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Autodesk SSO, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Autodesk SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Autodesk SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://autodesk-prod.okta.com/sso/saml2/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Autodesk SSO Client support team](https://knowledge.autodesk.com/contact-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Autodesk SSO Client support team](https://knowledge.autodesk.com/contact-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Autodesk SSO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Autodesk SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Autodesk SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Autodesk SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Autodesk SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Autodesk SSO
-To configure single sign-on on **Autodesk SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Autodesk SSO support team](https://knowledge.autodesk.com/contact-support). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Autodesk SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Autodesk SSO support team](https://knowledge.autodesk.com/contact-support). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Autodesk SSO test user
active-directory Autotaskendpointbackup Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/autotaskendpointbackup-tutorial.md
In this tutorial, you'll learn how to integrate Autotask Endpoint Backup with Az
* Control in Azure AD who has access to Autotask Endpoint Backup. * Enable your users to be automatically signed-in to Autotask Endpoint Backup with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Autotask Endpoint Backup into Azure AD, you need to add Autotask Endpoint Backup from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Autotask Endpoint Backup** in the search box. 1. Select **Autotask Endpoint Backup** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Autotask Endpoint Backup, perform the fo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Autotask Endpoint Backup** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Autotask Endpoint Backup** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.backup.autotask.net/singlesignon/saml/metadata`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.backup.autotask.net/singlesignon/saml/SSO` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Autotask Endpoint Backup Client support team](https://backup.autotask.net/help/Content/0_HOME/Support_for_End_Clients.htm) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Autotask Endpoint Backup Client support team](https://backup.autotask.net/help/Content/0_HOME/Support_for_End_Clients.htm) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Autotask Endpoint Backup.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Autotask Endpoint Backup.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Autotask Endpoint Backup**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Autotask Endpoint Backup**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Autotask Endpoint Backup SSO
-To configure single sign-on on **Autotask Endpoint Backup** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Autotask Endpoint Backup support team](https://backup.autotask.net/help/Content/0_HOME/Support_for_End_Clients.htm). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Autotask Endpoint Backup** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Autotask Endpoint Backup support team](https://backup.autotask.net/help/Content/0_HOME/Support_for_End_Clients.htm). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Autotask Endpoint Backup test user
In this section, you create a user called Britta Simon in Autotask Endpoint Back
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Autotask Endpoint Backup for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Autotask Endpoint Backup for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Autotask Endpoint Backup tile in the My Apps, you should be automatically signed in to the Autotask Endpoint Backup for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Autotaskworkplace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/autotaskworkplace-tutorial.md
In this tutorial, you'll learn how to integrate Autotask Workplace with Azure Ac
* Control in Azure AD who has access to Autotask Workplace. * Enable your users to be automatically signed-in to Autotask Workplace with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Autotask Workplace into Azure AD, you need to add Autotask Workplace from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Autotask Workplace** in the search box. 1. Select **Autotask Workplace** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Autotask Workplace, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Autotask Workplace** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Autotask Workplace** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
![Screenshot shows the Basic SAML Configuration, where you can enter Identifier, Reply U R L, and select Save.](common/idp-intiated.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.awp.autotask.net/loginsso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Autotask Workplace Client support team](https://awp.autotask.net/help/Content/0_HOME/Support_for_End_Clients.htm) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Autotask Workplace Client support team](https://awp.autotask.net/help/Content/0_HOME/Support_for_End_Clients.htm) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Autotask Workplace.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Autotask Workplace.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Autotask Workplace**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Autotask Workplace**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Autotask Workplace SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Autotask Workplace Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Autotask Workplace Sign on URL where you can initiate the login flow.
* Go to Autotask Workplace Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Autotask Workplace for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Autotask Workplace for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Autotask Workplace tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Autotask Workplace for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Avionte Bold Saml Federated Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/avionte-bold-saml-federated-sso-tutorial.md
In this article, you learn how to integrate Avionte Bold SAML Federated SSO with
* Control in Azure AD who has access to Avionte Bold SAML Federated SSO. * Enable your users to be automatically signed-in to Avionte Bold SAML Federated SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Avionte Bold SAML Federated SSO in a test environment. Avionte Bold SAML Federated SSO supports **SP** initiated single sign-on.
Add Avionte Bold SAML Federated SSO from the Azure AD application gallery to con
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Avionte Bold SAML Federated SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Avionte Bold SAML Federated SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://login.myavionte.com/login/callback?connection=<CustomerEnvironment>-federated-saml-sso` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Avionte Bold SAML Federated SSO support team](mailto:Support@avionte.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Avionte Bold SAML Federated SSO support team](mailto:Support@avionte.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Avionte Bold SAML Federated SSO
-To configure single sign-on on **Avionte Bold SAML Federated SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Avionte Bold SAML Federated SSO support team](mailto:Support@avionte.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Avionte Bold SAML Federated SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Avionte Bold SAML Federated SSO support team](mailto:Support@avionte.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Avionte Bold SAML Federated SSO test user
In this section, you create a user called Britta Simon at Avionte Bold SAML Fede
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Avionte Bold SAML Federated SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Avionte Bold SAML Federated SSO Sign-on URL where you can initiate the login flow.
* Go to Avionte Bold SAML Federated SSO Sign-on URL directly and initiate the login flow from there.
active-directory Awardspring Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/awardspring-tutorial.md
In this tutorial, you'll learn how to integrate AwardSpring with Azure Active Di
* Control in Azure AD who has access to AwardSpring. * Enable your users to be automatically signed-in to AwardSpring with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AwardSpring into Azure AD, you need to add AwardSpring from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AwardSpring** in the search box. 1. Select **AwardSpring** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AwardSpring, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AwardSpring** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AwardSpring** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.awardspring.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [AwardSpring Client support team](mailto:support@awardspring.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [AwardSpring Client support team](mailto:support@awardspring.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. AwardSpring application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AwardSpring.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AwardSpring.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AwardSpring**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AwardSpring**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure AwardSpring SSO
-To configure single sign-on on **AwardSpring** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [AwardSpring support team](mailto:support@awardspring.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **AwardSpring** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [AwardSpring support team](mailto:support@awardspring.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create AwardSpring test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to AwardSpring Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AwardSpring Sign on URL where you can initiate the login flow.
* Go to AwardSpring Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the AwardSpring for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the AwardSpring for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the AwardSpring tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the AwardSpring for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Awarego Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/awarego-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment. Awa
To configure the integration of AwareGo into Azure AD, you need to add AwareGo from the gallery to your list of managed software as a service (SaaS) apps.
-1. Sign in to the Azure portal by using a work account, a school account, or a personal Microsoft account.
-1. On the left pane, select the **Azure Active Directory** service.
-1. Select **Enterprise Applications** > **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AwareGo** in the search box. 1. In the results pane, select **AwareGo**, and then add the app. In a few seconds, the app is added to your tenant.
To configure and test Azure AD SSO with AwareGo, do the following:
To enable Azure AD SSO in the Azure portal, do the following:
-1. In the Azure portal, on the **AwareGo** application integration page, under **Manage**, select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AwareGo** application integration page, under **Manage**, select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. To edit the settings, on the **Set up Single Sign-On with SAML** pane, select the **Edit** button.
To enable Azure AD SSO in the Azure portal, do the following:
c. In the **Reply URL** box, enter a URL in the following format: `https://<SUBDOMAIN>.awarego.com/auth/sso/callback` > [!NOTE]
- > The preceding values are not real. Update them with the actual identifier and reply URLs. To obtain the values, contact the [AwareGo client support team](mailto:support@awarego.com). You can also refer to the examples in the **Basic SAML Configuration** section in the Azure portal.
+ > The preceding values are not real. Update them with the actual identifier and reply URLs. To obtain the values, contact the [AwareGo client support team](mailto:support@awarego.com). You can also refer to the examples in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, next to **Certificate (Base64)**, select **Download** to download the certificate and save it to your computer.
To enable Azure AD SSO in the Azure portal, do the following:
### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. In the left pane of the Azure portal, select **Azure Active Directory**, and then select **Users** > **All users**.
-1. Select **New user** at the top of the screen.
-1. On the **User** properties pane, do the following:
-
- a. In the **Name** box, enter **B.Simon**.
- b. In the **User name** box, enter the username in the following format: `<username>@<companydomain>.<extension>` (for example, B.Simon@contoso.com).
- c. Select the **Show password** check box, and then note the value that's displayed in the **Password** box for later use.
- d. Select **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable user B.Simon to use Azure SSO by granting access to AwareGo.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the **Applications** list, select **AwareGo**. 1. On the app overview page, in the **Manage** section, select **Users and groups**. 1. Select **Add user** and then, on the **Add Assignment** pane, select **Users and groups**.
In this section, you enable user B.Simon to use Azure SSO by granting access to
## Configure AwareGo SSO
-To configure single sign-on on the **AwareGo** side, send the **Certificate (Base64)** certificate you downloaded earlier and the URLs you copied earlier from the Azure portal to the [AwareGo support team](mailto:support@awarego.com). The support team creates this setting to establish the SAML SSO connection properly on both sides.
+To configure single sign-on on the **AwareGo** side, send the **Certificate (Base64)** certificate you downloaded earlier and the URLs you copied earlier to the [AwareGo support team](mailto:support@awarego.com). The support team creates this setting to establish the SAML SSO connection properly on both sides.
### Create an AwareGo test user
active-directory Aws Clientvpn Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aws-clientvpn-tutorial.md
In this tutorial, you'll learn how to integrate AWS ClientVPN with Azure Active
* Control in Azure AD who has access to AWS ClientVPN. * Enable your users to be automatically signed-in to AWS ClientVPN with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AWS ClientVPN into Azure AD, you need to add AWS ClientVPN from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AWS ClientVPN** in the search box. 1. Select **AWS ClientVPN** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AWS ClientVPN, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AWS ClientVPN** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AWS ClientVPN** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Reply URL. The Sign on URL and Reply URL can have the same value (`http://127.0.0.1:35001`). Refer to [AWS Client VPN Documentation](https://docs.aws.amazon.com/vpn/latest/clientvpn-admin/client-authentication.html#ad) for details. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal. Contact [AWS ClientVPN support team](https://aws.amazon.com/contact-us/) for any configuration issues.
+ > These values are not real. Update these values with the actual Sign on URL and Reply URL. The Sign on URL and Reply URL can have the same value (`http://127.0.0.1:35001`). Refer to [AWS Client VPN Documentation](https://docs.aws.amazon.com/vpn/latest/clientvpn-admin/client-authentication.html#ad) for details. You can also refer to the patterns shown in the **Basic SAML Configuration** section. Contact [AWS ClientVPN support team](https://aws.amazon.com/contact-us/) for any configuration issues.
1. In the Azure Active Directory service, navigate to **App registrations** and then select **All Applications**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AWS ClientVPN.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AWS ClientVPN.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AWS ClientVPN**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AWS ClientVPN**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure AWS ClientVPN SSO
In this section, a user called Britta Simon is created in AWS ClientVPN. AWS Cli
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to AWS ClientVPN Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AWS ClientVPN Sign-on URL where you can initiate the login flow.
* Go to AWS ClientVPN Sign-on URL directly and initiate the login flow from there.
active-directory Aws Multi Accounts Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aws-multi-accounts-tutorial.md
AWS supports SP-initiated and IDP-initiated SSO.
To configure the integration of AWS into Azure AD, you add AWS from the gallery to your list of managed software as a service (SaaS) apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. On the left pane, select the Azure AD service you want to work with.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add an application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Amazon Web Services** in the search box. 1. In the results list, select **Amazon Web Services**, and then add the app. In a few seconds, the app is added to your tenant.
To configure and test Azure AD single sign-on with AWS, do the following:
In this section, you enable Azure AD SSO in the Azure portal and configure SSO in your AWS application by doing the following:
-1. In the Azure portal, on the left pane of the **Amazon Web Services (AWS)** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** >
+ **Amazon Web Services (AWS)**.
+1. select **Single sign-on**.
![Screenshot of the "Single sign-on" command.](common/select-sso.png)
active-directory Aws Single Sign On Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aws-single-sign-on-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot of enabling automatic provisioning.](media/aws-single-sign-on-provisioning-tutorial/automatic-provisioning.png)
-4. In the Inbound automatic provisioning dialog box, copy and save the **SCIM endpoint** and **Access Token** (visible after clicking on Show Token). These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your AWS IAM Identity Center application in the Azure portal.
+4. In the Inbound automatic provisioning dialog box, copy and save the **SCIM endpoint** and **Access Token** (visible after clicking on Show Token). These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your AWS IAM Identity Center application.
![Screenshot of extracting provisioning configurations.](media/aws-single-sign-on-provisioning-tutorial/inbound-provisioning.png) ## Step 3. Add AWS IAM Identity Center from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for AWS IAM Identity Center in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **AWS IAM Identity Center**.
+1. In the applications list, select **AWS IAM Identity Center**.
![Screenshot of the AWS IAM Identity Center link in the Applications list.](common/all-applications.png)
active-directory Aws Single Sign On Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aws-single-sign-on-tutorial.md
In this tutorial, you'll learn how to integrate AWS IAM Identity Center (success
* Control in Azure AD who has access to AWS IAM Identity Center. * Enable your users to be automatically signed-in to AWS IAM Identity Center with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of AWS IAM Identity Center into Azure AD, you need to add AWS IAM Identity Center from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **AWS IAM Identity Center** in the search box. 1. Select **AWS IAM Identity Center** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with AWS IAM Identity Center, perform the fol
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **AWS IAM Identity Center** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AWS IAM Identity Center** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://portal.sso.<REGION>.amazonaws.com/saml/assertion/<ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [AWS IAM Identity Center Client support team](mailto:aws-sso-partners@amazon.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [AWS IAM Identity Center Client support team](mailto:aws-sso-partners@amazon.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. AWS IAM Identity Center application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to AWS IAM Identity Center.
+In this section, you'll enable B.Simon to use single sign-on by granting access to AWS IAM Identity Center.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **AWS IAM Identity Center**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AWS IAM Identity Center**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure AWS IAM Identity Center SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Service provider metadata** section, find **AWS SSO SAML metadata**, select **Download metadata file** to download the metadata file and save it on your computer and use this metadata file to upload on Azure portal.
- b. Copy **AWS access portal sign-in URL** value, paste this value into the **Sign on URL** text box in the **Basic SAML Configuration section** in the Azure portal.
+ b. Copy **AWS access portal sign-in URL** value, paste this value into the **Sign on URL** text box in the **Basic SAML Configuration section**.
- c. In the **Identity provider metadata** section, select **Choose file** to upload the metadata file which you have downloaded from the Azure portal.
+ c. In the **Identity provider metadata** section, select **Choose file** to upload the metadata file which you have downloaded.
d. Choose **Next: Review**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to AWS IAM Identity Center sign-in URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to AWS IAM Identity Center sign-in URL where you can initiate the login flow.
* Go to AWS IAM Identity Center sign-in URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the AWS IAM Identity Center for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the AWS IAM Identity Center for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the AWS IAM Identity Center tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the AWS IAM Identity Center for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Axiad Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/axiad-cloud-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Axiad Cloud in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Axiad Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/axiad-cloud-tutorial.md
In this tutorial, you'll learn how to integrate Axiad Cloud with Azure Active Di
* Control in Azure AD who has access to Axiad Cloud. * Enable your users to be automatically signed-in to Axiad Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Axiad Cloud into Azure AD, you need to add Axiad Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Axiad Cloud** in the search box. 1. Select **Axiad Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Axiad Cloud, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Axiad Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Axiad Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://portal-<INSTANCE_NAME>.axiadids.net` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Axiad Cloud Client support team](mailto:support@axiad.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Axiad Cloud Client support team](mailto:support@axiad.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Axiad Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Axiad Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Axiad Cloud**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Axiad Cloud**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Axiad Cloud SSO
-To configure single sign-on on **Axiad Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Axiad Cloud support team](mailto:support@axiad.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Axiad Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Axiad Cloud support team](mailto:support@axiad.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Axiad Cloud test user
In this section, you create a user called Britta Simon in Axiad Cloud. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Axiad Cloud Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Axiad Cloud Sign-on URL where you can initiate the login flow.
* Go to Axiad Cloud Sign-on URL directly and initiate the login flow from there.
active-directory Axway Csos Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/axway-csos-tutorial.md
In this tutorial, you'll learn how to integrate Axway CSOS with Azure Active Dir
* Control in Azure AD who has access to Axway CSOS. * Enable your users to be automatically signed-in to Axway CSOS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Axway CSOS into Azure AD, you need to add Axway CSOS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Axway CSOS** in the search box. 1. Select **Axway CSOS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Axway CSOS, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Axway CSOS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Axway CSOS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<host>:<port>/ui` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Axway CSOS Client support team](mailto:support@axway.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Axway CSOS Client support team](mailto:support@axway.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Axway CSOS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Axway CSOS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Axway CSOS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Axway CSOS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Axway CSOS SSO
-To configure single sign-on on **Axway CSOS** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Axway CSOS support team](mailto:support@axway.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Axway CSOS** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Axway CSOS support team](mailto:support@axway.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Axway CSOS test user
In this section, you create a user called Britta Simon in Axway CSOS. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Axway CSOS Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Axway CSOS Sign-on URL where you can initiate the login flow.
* Go to Axway CSOS Sign-on URL directly and initiate the login flow from there.
active-directory Azure Databricks With Private Link Workspace Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/azure-databricks-with-private-link-workspace-provisioning-tutorial.md
The Azure Active Directory (Azure AD) provisioning service supports a [SCIM 2.0]
If you have already downloaded the provisioning agent and configured it for another on-premises application, then continue reading in the next section.
- 1. In the Azure portal, select **Azure Active Directory**.
- 1. On the left, select **Azure AD Connect**.
- 1. On the left, select **Cloud sync**.
- [![Screenshot of new UX screen.](media/azure-databricks-with-private-link-workspace-provisioning-tutorial/azure-active-directory-connect-new-ux.png)](media/azure-databricks-with-private-link-workspace-provisioning-tutorial/azure-active-directory-connect-new-ux.png#lightbox)
-
- 1. On the left, select **Agent**.
- 1. Select **Download on-premises agent**, and select **Accept terms & download**.
- >[!NOTE]
- >Please use different provisioning agents for on-premises application provisioning and Azure AD Connect Cloud Sync / HR-driven provisioning. All three scenarios should not be managed on the same agent.
- 1. Open the provisioning agent installer, agree to the terms of service, and select **next**.
- 1. When the provisioning agent wizard opens, continue to the **Select Extension** tab and select **On-premises application provisioning** when prompted for the extension you want to enable.
- 1. The provisioning agent uses the operating system's web browser to display a popup window for you to authenticate to Azure AD, and potentially also your organization's identity provider. If you're using Internet Explorer as the browser on Windows Server, then you may need to add Microsoft web sites to your browser's trusted site list to allow JavaScript to run correctly.
- 1. Provide credentials for an Azure AD administrator when you're prompted to authorize. The user is required to have the Hybrid Identity Administrator or Global Administrator role.
- 1. Select **Confirm** to confirm the setting. Once installation is successful, you can select **Exit**, and also close the Provisioning Agent Package installer.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator).
+1. Browse to **Identity** > **Hybrid management** > **Azure AD Connect** > **Cloud sync**.
+
+ [![Screenshot of new UX screen.](media/azure-databricks-with-private-link-workspace-provisioning-tutorial/azure-active-directory-connect-new-ux.png)](media/azure-databricks-with-private-link-workspace-provisioning-tutorial/azure-active-directory-connect-new-ux.png#lightbox)
+
+1. On the left, select **Agent**.
+1. Select **Download on-premises agent**, and select **Accept terms & download**.
+
+ > [!NOTE]
+ > Please use different provisioning agents for on-premises application provisioning and Azure AD Connect Cloud Sync / HR-driven provisioning. All three scenarios should not be managed on the same agent.
+
+1. Open the provisioning agent installer, agree to the terms of service, and select **next**.
+1. When the provisioning agent wizard opens, continue to the **Select Extension** tab and select **On-premises application provisioning** when prompted for the extension you want to enable.
+1. The provisioning agent uses the operating system's web browser to display a popup window for you to authenticate to Azure AD, and potentially also your organization's identity provider. If you're using Internet Explorer as the browser on Windows Server, then you may need to add Microsoft web sites to your browser's trusted site list to allow JavaScript to run correctly.
+1. Provide credentials for an Azure AD administrator when you're prompted to authorize. The user is required to have the Hybrid Identity Administrator or Global Administrator role.
+1. Select **Confirm** to confirm the setting. Once installation is successful, you can select **Exit**, and also close the Provisioning Agent Package installer.
## Provisioning to SCIM-enabled Workspace
-Once the agent is installed, no further configuration is necessary on-premises, and all provisioning configurations are then managed from the Azure portal.
+Once the agent is installed, no further configuration is necessary on-premises, and all provisioning configurations are then managed.
- 1. In the Azure portal, navigate to the Enterprise applications and add the **On-premises SCIM app** from the [gallery](../manage-apps/add-application-portal.md).
- 1. From the left hand menu, navigate to the **Provisioning** option and select **Get started**.
- 1. Select **Automatic** from the dropdown list and expand the **On-Premises Connectivity** option.
- 1. Select the agent that you installed from the dropdown list and select **Assign Agent(s)**.
- 1. Now either wait 10 minutes or restart the **Microsoft Azure AD Connect Provisioning Agent** before proceeding to the next step & testing the connection.
- 1. In the **Tenant URL** field, provide the SCIM endpoint URL for your application. The URL is typically unique to each target application and must be resolvable by DNS. An example for a scenario where the agent is installed on the same host as the application is `https://localhost:8585/scim`
- ![Screenshot that shows assigning an agent.](media/azure-databricks-with-private-link-workspace-provisioning-tutorial//on-premises-assign-agents.png)
-
- 1. Create an Admin Token in Azure Databricks User Settings Console and enter the same in the **Secret Token** field
- 1. Select **Test Connection**, and save the credentials. The application SCIM endpoint must be actively listening for inbound provisioning requests, otherwise the test fails. Use the steps [here](../app-provisioning/on-premises-ecma-troubleshoot.md#troubleshoot-test-connection-issues) if you run into connectivity issues.
- >[!NOTE]
- > If the test connection fails, you will see the request made. Please note that while the URL in the test connection error message is truncated, the actual request sent to the application contains the entire URL provided above.
-
- 1. Configure any [attribute mappings](../app-provisioning/customize-application-attributes.md) or [scoping](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md) rules required for your application.
- 1. Add users to scope by [assigning users and groups](../manage-apps/add-application-portal-assign-users.md) to the application.
- 1. Test provisioning a few users [on demand](../app-provisioning/provision-on-demand.md).
- 1. Add more users into scope by assigning them to your application.
- 1. Go to the **Provisioning** pane, and select **Start provisioning**.
- 1. Monitor using the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md).
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. Add the **On-premises SCIM app** from the [gallery](../manage-apps/add-application-portal.md).
+1. From the left hand menu, navigate to the **Provisioning** option and select **Get started**.
+1. Select **Automatic** from the dropdown list and expand the **On-Premises Connectivity** option.
+1. Select the agent that you installed from the dropdown list and select **Assign Agent(s)**.
+1. Now either wait 10 minutes or restart the **Microsoft Azure AD Connect Provisioning Agent** before proceeding to the next step & testing the connection.
+1. In the **Tenant URL** field, provide the SCIM endpoint URL for your application. The URL is typically unique to each target application and must be resolvable by DNS. An example for a scenario where the agent is installed on the same host as the application is `https://localhost:8585/scim`
+
+ ![Screenshot that shows assigning an agent.](media/azure-databricks-with-private-link-workspace-provisioning-tutorial//on-premises-assign-agents.png)
+
+1. Create an Admin Token in Azure Databricks User Settings Console and enter the same in the **Secret Token** field
+1. Select **Test Connection**, and save the credentials. The application SCIM endpoint must be actively listening for inbound provisioning requests, otherwise the test fails. Use the steps [here](../app-provisioning/on-premises-ecma-troubleshoot.md#troubleshoot-test-connection-issues) if you run into connectivity issues.
+
+ >[!NOTE]
+ > If the test connection fails, you will see the request made. Please note that while the URL in the test connection error message is truncated, the actual request sent to the application contains the entire URL provided above.
+
+1. Configure any [attribute mappings](../app-provisioning/customize-application-attributes.md) or [scoping](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md) rules required for your application.
+1. Add users to scope by [assigning users and groups](../manage-apps/add-application-portal-assign-users.md) to the application.
+1. Test provisioning a few users [on demand](../app-provisioning/provision-on-demand.md).
+1. Add more users into scope by assigning them to your application.
+1. Go to the **Provisioning** pane, and select **Start provisioning**.
+1. Monitor using the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md).
The following video provides an overview of on-premises provisioning. > [!VIDEO https://www.youtube.com/embed/QdfdpaFolys]
The following video provides an overview of on-premises provisioning.
## More requirements * Ensure your [SCIM](https://techcommunity.microsoft.com/t5/identity-standards-blog/provisioning-with-scim-getting-started/ba-p/880010) implementation meets the [Azure AD SCIM requirements](../app-provisioning/use-scim-to-provision-users-and-groups.md). Azure AD offers open-source [reference code](https://github.com/AzureAD/SCIMReferenceCode/wiki) that developers can use to bootstrap their SCIM implementation.
-* Support the /schemas endpoint to reduce configuration required in the Azure portal.
+* Support the /schemas endpoint to reduce configuration required.
## Next steps
active-directory Baldwin Safety & Compliance Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/baldwin-safety-&-compliance-tutorial.md
In this tutorial, you'll learn how to integrate Baldwin Safety and Compliance wi
* Control in Azure AD who has access to Baldwin Safety and Compliance. * Enable your users to be automatically signed-in to Baldwin Safety and Compliance with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Baldwin Safety and Compliance into Azure AD, you need to add Baldwin Safety and Compliance from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Baldwin Safety and Compliance** in the search box. 1. Select **Baldwin Safety and Compliance** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Baldwin Safety and Compliance, perform t
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Baldwin Safety and Compliance** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Baldwin Safety and Compliance** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Baldwin Safety and Compliance.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Baldwin Safety and Compliance.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Baldwin Safety and Compliance**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Baldwin Safety and Compliance**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Baldwin Safety and Compliance SSO
-To configure single sign-on on **Baldwin Safety and Compliance** side, you need to send the **Thumbprint Value** and appropriate copied URLs from Azure portal to [Baldwin Safety and Compliance support team](mailto:support@baldwinaviation.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Baldwin Safety and Compliance** side, you need to send the **Thumbprint Value** and appropriate copied URLs from the application configuration to [Baldwin Safety and Compliance support team](mailto:support@baldwinaviation.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Baldwin Safety and Compliance test user
In this section, you create a user called Britta Simon in Baldwin Safety and Com
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Baldwin Safety and Compliance for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Baldwin Safety and Compliance for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Baldwin Safety and Compliance tile in the My Apps, you should be automatically signed in to the Baldwin Safety and Compliance for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Balsamiq Wireframes Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/balsamiq-wireframes-tutorial.md
In this tutorial, you'll learn how to integrate Balsamiq Wireframes with Azure A
* Control in Azure AD who has access to Balsamiq Wireframes. * Enable your users to be automatically signed-in to Balsamiq Wireframes with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Balsamiq Wireframes into Azure AD, you need to add Balsamiq Wireframes from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Balsamiq Wireframes** in the search box. 1. Select **Balsamiq Wireframes** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Balsamiq Wireframes, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Balsamiq Wireframes** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Balsamiq Wireframes** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://balsamiq.cloud/<ID>/projects` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact [Balsamiq Wireframes Client support team](mailto:support@balsamiq.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact [Balsamiq Wireframes Client support team](mailto:support@balsamiq.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Balsamiq Wireframes application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Balsamiq Wireframes.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Balsamiq Wireframes.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Balsamiq Wireframes**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Balsamiq Wireframes**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Balsamiq Wireframes SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the IDP Metadata.](./media/balsamiq-wireframes-tutorial/certificate.png "IDP Metadata")
- 1. In the **SAML 2.0 Endpoint(HTTP)** textbox, paste the value of **Login URL**, which you have copied from the Azure portal.
+ 1. In the **SAML 2.0 Endpoint(HTTP)** textbox, paste the value of **Login URL**, which you copied previously.
- 1. In the **Identity Provider Issuer** textbox, paste the value of **Azure AD Identifier**, which you have copied from the Azure portal.
+ 1. In the **Identity Provider Issuer** textbox, paste the value of **Azure AD Identifier**, which you copied previously.
- 1. Open the downloaded **Federation Metadata XML** file from the Azure portal and **Upload** the file into **Public Certificate** section.
+ 1. Open the downloaded **Federation Metadata XML** file and **Upload** the file into **Public Certificate** section.
1. Click **Next**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Balsamiq Wireframes Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Balsamiq Wireframes Sign on URL where you can initiate the login flow.
* Go to Balsamiq Wireframes Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Balsamiq Wireframes for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Balsamiq Wireframes for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Balsamiq Wireframes tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Balsamiq Wireframes for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Bamboo Hr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bamboo-hr-tutorial.md
In this tutorial, you'll learn how to integrate BambooHR with Azure Active Direc
* Control in Azure AD who has access to BambooHR. * Enable your users to be automatically signed-in to BambooHR with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of BambooHR into Azure AD, you need to add BambooHR from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BambooHR** in the search box. 1. Select **BambooHR** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BambooHR, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BambooHR** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BambooHR** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<company>.bamboohr.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<company>.bamboohr.co.uk/saml/consume.php` | > [!NOTE]
- > These values are not real. Update these values with actual sign-on URL and Reply URL. Contact [BambooHR Client support team](https://www.bamboohr.com/contact.php) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with actual sign-on URL and Reply URL. Contact [BambooHR Client support team](https://www.bamboohr.com/contact.php) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up BambooHR** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up BambooHR** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BambooHR.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BambooHR.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BambooHR**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BambooHR**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure BambooHR SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![The SAML Single Sign-On pane](./media/bamboo-hr-tutorial/IC796692.png "SAML Single Sign-On")
- a. Into the **SSO Login Url** box, paste the **Login URL** that you copied from the Azure portal in step 6.
+ a. Into the **SSO Login Url** box, paste the **Login URL** that you copied in step 6.
- b. In Notepad, open the base-64 encoded certificate that you downloaded from the Azure portal, copy its content, and then paste it into the **X.509 Certificate** box.
+ b. In Notepad, open the base-64 encoded certificate that you downloaded, copy its content, and then paste it into the **X.509 Certificate** box.
c. Select **Save**.
To enable Azure AD users to sign in to BambooHR, set them up manually in BambooH
In this section, you test your Azure AD single sign-on configuration with following options.
-1. Click on **Test this application** in Azure portal. This will redirect to BambooHR Sign-on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to BambooHR Sign-on URL where you can initiate the login flow.
2. Go to BambooHR Sign-on URL directly and initiate the login flow from there.
active-directory Bamboo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bamboo-tutorial.md
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of SAML SSO for Bamboo by resolution GmbH into Azure AD, you need to add SAML SSO for Bamboo by resolution GmbH from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAML SSO for Bamboo by resolution GmbH** in the search box. 1. Select **SAML SSO for Bamboo by resolution GmbH** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAML SSO for Bamboo by resolution GmbH,
### Configure Azure AD SSO
-In this section, you enable Azure AD SSO in the Azure portal.
+In this section, you enable Azure AD SSO.
-1. In the Azure portal, on the **SAML SSO for Bamboo by resolution GmbH** application integration page, find the **Manage** section and select **Single Sign-On**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAML SSO for Bamboo by resolution GmbH** application integration page, find the **Manage** section and select **Single Sign-On**.
1. On the **Select a Single Sign-On Method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<server-base-url>/plugins/servlet/samlsso`
In this section, you enable Azure AD SSO in the Azure portal.
b. In the **Reply URL** text box, type a URL using the following pattern: `https://<server-base-url>/plugins/servlet/samlsso`
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<server-base-url>/plugins/servlet/samlsso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SAML SSO for Bamboo by resolution GmbH Client support team](https://marketplace.atlassian.com/plugins/com.resolution.atlasplugins.samlsso-bamboo/server/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SAML SSO for Bamboo by resolution GmbH Client support team](https://marketplace.atlassian.com/plugins/com.resolution.atlasplugins.samlsso-bamboo/server/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-7. On the **Set up SAML SSO for Bamboo by resolution GmbH** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up SAML SSO for Bamboo by resolution GmbH** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write the password down.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to SAML SSO for bamboo by resolution GmbH.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **SAML SSO for bamboo by resolution GmbH**. 1. In the app's overview page, find the **Manage** section, and select **Users and groups**. 1. Select **Add user**. Then, in the **Add Assignment** dialog box, select **Users and groups**.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
![The identity config](./media/bamboo-tutorial/identity-configuration.png)
-1. On the **Import SAML Idp Metadata** Page, click **Load File** to upload the **METADATA XML** file which you have downloaded from Azure portal.
+1. On the **Import SAML Idp Metadata** Page, click **Load File** to upload the **METADATA XML** file which you have downloaded previously.
![The idpmetadata](./media/bamboo-tutorial/metadata.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SAML SSO for Bamboo by resolution GmbH Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SAML SSO for Bamboo by resolution GmbH Sign on URL where you can initiate the login flow.
* Go to SAML SSO for Bamboo by resolution GmbH Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SAML SSO for Bamboo by resolution GmbH for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SAML SSO for Bamboo by resolution GmbH for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the SAML SSO for Bamboo by resolution GmbH tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SAML SSO for Bamboo by resolution GmbH for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Bambubysproutsocial Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bambubysproutsocial-tutorial.md
In this tutorial, you'll learn how to integrate Employee Advocacy by Sprout Soci
* Control in Azure AD who has access to Employee Advocacy by Sprout Social. * Enable your users to be automatically signed-in to Employee Advocacy by Sprout Social with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Employee Advocacy by Sprout Social into Azure AD, you need to add Employee Advocacy by Sprout Social from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Employee Advocacy by Sprout Social** in the search box. 1. Select **Employee Advocacy by Sprout Social** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Employee Advocacy by Sprout Social, perf
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Employee Advocacy by Sprout Social** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Employee Advocacy by Sprout Social** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<SUBDOMAIN>.advocacy.sproutsocial.com` | > [!Note]
- > This value is not the real. Update this value with the actual Sign-on URL. Contact [Employee Advocacy by Sprout Social Client support team](mailto:support@getbambu.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not the real. Update this value with the actual Sign-on URL. Contact [Employee Advocacy by Sprout Social Client support team](mailto:support@getbambu.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Employee Advocacy by Sprout Social application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Employee Advocacy by Sprout Social.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Employee Advocacy by Sprout Social.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Employee Advocacy by Sprout Social**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Employee Advocacy by Sprout Social**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Employee Advocacy by Sprout Social SSO
-To configure single sign-on on **Employee Advocacy by Sprout Social** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Employee Advocacy by Sprout Social support team](mailto:support@getbambu.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Employee Advocacy by Sprout Social** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Employee Advocacy by Sprout Social support team](mailto:support@getbambu.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Employee Advocacy by Sprout Social test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Employee Advocacy by Sprout Social Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Employee Advocacy by Sprout Social Sign-on URL where you can initiate the login flow.
* Go to Employee Advocacy by Sprout Social Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Employee Advocacy by Sprout Social for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Employee Advocacy by Sprout Social for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Employee Advocacy by Sprout Social tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Employee Advocacy by Sprout Social for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Banyan Command Center Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/banyan-command-center-tutorial.md
In this tutorial, you'll learn how to integrate Banyan Security Zero Trust Remot
* Control in Azure AD who has access to Banyan Security Zero Trust Remote Access Platform. * Enable your users to be automatically signed-in to Banyan Security Zero Trust Remote Access Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Banyan Security Zero Trust Remote Access Platform into Azure AD, you need to add Banyan Security Zero Trust Remote Access Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Banyan Security Zero Trust Remote Access Platform** in the search box. 1. Select **Banyan Security Zero Trust Remote Access Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Banyan Security Zero Trust Remote Access
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Banyan Security Zero Trust Remote Access Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Banyan Security Zero Trust Remote Access Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://net.banyanops.com/api/v1/sso?orgname=<YOUR_ORG_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Banyan Security Zero Trust Remote Access Platform Client support team](mailto:support@banyansecurity.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Banyan Security Zero Trust Remote Access Platform Client support team](mailto:support@banyansecurity.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Banyan Security Zero Trust Remote Access Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Banyan Security Zero Trust Remote Access Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Banyan Security Zero Trust Remote Access Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Banyan Security Zero Trust Remote Access Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Banyan Security Zero Trust Remote Access Platform SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Sign-On Method** as a **Single Sign On - SAML 2.0** from the dropdown.
- b. Copy **IDP Issuer** value, paste this value into the **Azure AD Identifier** text box in the Basic SAML Configuration section in the Azure portal.
+ b. Copy **IDP Issuer** value, paste this value into the **Azure AD Identifier** text box in the Basic SAML Configuration section.
c. Paste the **App Federation Metadata Url** value in to the **IDP Metadata URL** textbox.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Banyan Security Zero Trust Remote Access Platform Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Banyan Security Zero Trust Remote Access Platform Sign on URL where you can initiate the login flow.
* Go to Banyan Security Zero Trust Remote Access Platform Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Banyan Security Zero Trust Remote Access Platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Banyan Security Zero Trust Remote Access Platform for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Banyan Security Zero Trust Remote Access Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Banyan Security Zero Trust Remote Access Platform for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Battery Management Information System Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/battery-management-information-system-tutorial.md
In this tutorial, you'll learn how to integrate BMIS - Battery Management Inform
* Control in Azure AD who has access to BMIS - Battery Management Information System. * Enable your users to be automatically signed-in to BMIS - Battery Management Information System with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of BMIS - Battery Management Information System into Azure AD, you need to add BMIS - Battery Management Information System from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BMIS - Battery Management Information System** in the search box. 1. Select **BMIS - Battery Management Information System** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BMIS - Battery Management Information Sy
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BMIS - Battery Management Information System** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BMIS - Battery Management Information System** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BMIS - Battery Management Information System.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BMIS - Battery Management Information System.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BMIS - Battery Management Information System**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BMIS - Battery Management Information System**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure BMIS - Battery Management Information System SSO
-To configure single sign-on on **BMIS - Battery Management Information System** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [BMIS - Battery Management Information System support team](mailto:bmissupport@midtronics.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **BMIS - Battery Management Information System** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [BMIS - Battery Management Information System support team](mailto:bmissupport@midtronics.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create BMIS - Battery Management Information System test user
In this section, you create a user called Britta Simon in BMIS - Battery Managem
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the BMIS - Battery Management Information System for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the BMIS - Battery Management Information System for which you set up the SSO.
* You can use Microsoft My Apps. When you click the BMIS - Battery Management Information System tile in the My Apps, you should be automatically signed in to the BMIS - Battery Management Information System for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Bcinthecloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bcinthecloud-tutorial.md
In this tutorial, you'll learn how to integrate BC in the Cloud with Azure Activ
* Control in Azure AD who has access to BC in the Cloud. * Enable your users to be automatically signed-in to BC in the Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of BC in the Cloud into Azure AD, you need to add BC in the Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BC in the Cloud** in the search box. 1. Select **BC in the Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BC in the Cloud, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BC in the Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BC in the Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type the URL: `https://app.bcinthecloud.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > This value is not real. Update this value with the actual Sign-On URL. Contact [BC in the Cloud Client support team](https://www.bcinthecloud.com/supportcenter/) to get this value.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up BC in the Cloud** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up BC in the Cloud** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BC in the Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BC in the Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BC in the Cloud**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BC in the Cloud**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure BC in the Cloud SSO
-To configure single sign-on on **BC in the Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [BC in the Cloud support team](https://www.bcinthecloud.com/supportcenter/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **BC in the Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [BC in the Cloud support team](https://www.bcinthecloud.com/supportcenter/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create BC in the Cloud test user
In this section, you create a user called Britta Simon in BC in the Cloud. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to BC in the Cloud Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to BC in the Cloud Sign-on URL where you can initiate the login flow.
* Go to BC in the Cloud Sign-on URL directly and initiate the login flow from there.
active-directory Beable Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/beable-tutorial.md
In this article, you learn how to integrate Beable with Azure Active Directory (
* Control in Azure AD who has access to Beable. * Enable your users to be automatically signed-in to Beable with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Beable in a test environment. Beable supports **IDP** initiated single sign-on.
Add Beable from the Azure AD application gallery to configure single sign-on wit
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Beable** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beable** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://prod-literacy-backend-alb-<ID>.beable.com/login/ssoVerification/?providerId=<ProviderID>&identifier=<DOMAIN>` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Beable support team](https://beable.com/contact/) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Beable support team](https://beable.com/contact/) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. Beable application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Beable SSO
-To configure single sign-on on **Beable** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Beable support team](https://beable.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides
+To configure single sign-on on **Beable** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Beable support team](https://beable.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides
### Create Beable test user
In this section, the users are rostered in Beable. Work with [Beable support tea
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Beable for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Beable for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Beable tile in the My Apps, you should be automatically signed in to the Beable for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Bealink Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bealink-tutorial.md
In this tutorial, you'll learn how to integrate Bealink with Azure Active Direct
* Control in Azure AD who has access to Bealink. * Enable your users to be automatically signed-in to Bealink with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Bealink into Azure AD, you need to add Bealink from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Bealink** in the search box. 1. Select **Bealink** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Bealink, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Bealink** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bealink** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.bealink.io/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Bealink Client support team](mailto:support@bealink.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Bealink Client support team](mailto:support@bealink.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Bealink.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Bealink.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Bealink**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bealink**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Bealink SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Bealink Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Bealink Sign on URL where you can initiate the login flow.
* Go to Bealink Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Bealink for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Bealink for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Bealink tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Bealink for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Beatrust Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/beatrust-tutorial.md
In this tutorial, you'll learn how to integrate Beatrust with Azure Active Direc
* Control in Azure AD who has access to Beatrust. * Enable your users to be automatically signed-in to Beatrust with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Beatrust into Azure AD, you need to add Beatrust from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Beatrust** in the search box. 1. Select **Beatrust** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Beatrust, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Beatrust** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beatrust** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://beatrust.com/<org_key> > [!NOTE]
- > The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [Beatrust Client support team](mailto:support@beatrust.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [Beatrust Client support team](mailto:support@beatrust.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Beatrust.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Beatrust.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Beatrust**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beatrust**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Beatrust SSO
-To configure single sign-on on **Beatrust** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Beatrust support team](mailto:support@beatrust.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Beatrust** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Beatrust support team](mailto:support@beatrust.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Beatrust test user
In this section, you create a user called Britta Simon in Beatrust. Work with [B
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Beatrust Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Beatrust Sign-on URL where you can initiate the login flow.
* Go to Beatrust Sign-on URL directly and initiate the login flow from there.
active-directory Beautiful.Ai Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/beautiful.ai-tutorial.md
In this tutorial, you'll learn how to integrate Beautiful.ai with Azure Active D
* Control in Azure AD who has access to Beautiful.ai. * Enable your users to be automatically signed-in to Beautiful.ai with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Beautiful.ai into Azure AD, you need to add Beautiful.ai from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Beautiful.ai** in the search box. 1. Select **Beautiful.ai** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Beautiful.ai, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Beautiful.ai** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beautiful.ai** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Beautiful.ai.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Beautiful.ai.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Beautiful.ai**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beautiful.ai**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Beautiful.ai SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Beautiful.ai Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Beautiful.ai Sign on URL where you can initiate the login flow.
* Go to Beautiful.ai Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Beautiful.ai for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Beautiful.ai for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the Beautiful.ai tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Beautiful.ai for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Beekeeper Azure Ad Data Connector Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/beekeeper-azure-ad-data-connector-tutorial.md
In this tutorial, you'll learn how to integrate Beekeeper Azure AD SSO with Azur
* Control in Azure AD who has access to Beekeeper Azure AD SSO. * Enable your users to be automatically signed-in to Beekeeper Azure AD SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Beekeeper Azure AD SSO into Azure AD, you need to add Beekeeper Azure AD SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Beekeeper Azure AD SSO** in the search box. 1. Select **Beekeeper Azure AD SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Beekeeper Azure AD SSO, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Beekeeper Azure AD SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beekeeper Azure AD SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<YOUR_COMPANY>.beekeeper.io/login` > [!NOTE]
- > The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [Beekeeper Azure AD SSO Client support team](mailto:support@beekeeper.io) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [Beekeeper Azure AD SSO Client support team](mailto:support@beekeeper.io) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Beekeeper Azure AD SSO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Beekeeper Azure AD SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Beekeeper Azure AD SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Beekeeper Azure AD SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beekeeper Azure AD SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Beekeeper Azure AD SSO
-To configure single sign-on on **Beekeeper Azure AD SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Beekeeper Azure AD SSO support team](mailto:support@beekeeper.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Beekeeper Azure AD SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Beekeeper Azure AD SSO support team](mailto:support@beekeeper.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Beekeeper Azure AD SSO test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Beekeeper Azure AD SSO Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Beekeeper Azure AD SSO Sign on URL where you can initiate the login flow.
* Go to Beekeeper Azure AD SSO Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Beekeeper Azure AD SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Beekeeper Azure AD SSO for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Beekeeper Azure AD SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Beekeeper Azure AD SSO for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Beeline Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/beeline-tutorial.md
In this tutorial, you'll learn how to integrate Beeline with Azure Active Direct
* Control in Azure AD who has access to Beeline. * Enable your users to be automatically signed-in to Beeline with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Beeline into Azure AD, you need to add Beeline from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Beeline** in the search box. 1. Select **Beeline** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Beeline, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Beeline** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beeline** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://projects.beeline.com/<ProjInstance_Name>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://azure-prj.auth.beeline.com/login/callback?connection=<ProjInstance_Namee>-SSO` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Beeline Client support team](https://www.beeline.com/contact-support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Beeline Client support team](https://www.beeline.com/contact-support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. The Beeline application expects the SAML assertions in a specific format. Please work with [Beeline support team](https://www.beeline.com/contact-support/) first to identify the correct user identifier which will be mapped into the application. Also please take the guidance from [Beeline support team](https://www.beeline.com/contact-support/) about the attribute which they want to use for this mapping. You can manage the value of this attribute from the **User Attributes** tab of the application. The following screenshot shows an example for this. Here we have mapped the **User Identifier** claim with the **userprincipalname** attribute, which provides unique user ID, which will be sent to the Beeline application in every successful SAML response.
+1. The Beeline application expects the SAML assertions in a specific format. Please work with [Beeline support team](https://www.beeline.com/contact-support/) first to identify the correct user identifier which will be mapped into the application. Also please take the guidance from [Beeline support team](https://www.beeline.com/contact-support/) about the attribute which they want to use for this mapping. You can manage the value of this attribute from the **User Attributes** tab of the application. The following screenshot shows an example for this. Here we have mapped the **User Identifier** claim with the **userprincipalname** attribute, which provides unique user ID, which will be sent to the Beeline application in every successful SAML response.
![image](common/edit-attribute.png)
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-7. In the [Azure portal](https://portal.azure.com/), on the **Beeline** application integration page, select **Properties** and copy the User Access URL.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beeline**.
+1. Select **Properties** and copy the User Access URL.
![Copy User Access URL](media/beeline-tutorial/client-access-url.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Beeline.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Beeline.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Beeline**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beeline**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Beeline SSO
-To configure single sign-on on **Beeline** side, you need to send the downloaded **Federation Metadata XML** and the User Access URL from the Azure portal properties to [Beeline support team](https://www.beeline.com/contact-support/). They require the metadata and User Access URL so that the SAML SSO connection is configured properly on both sides.
+To configure single sign-on on **Beeline** side, you need to send the downloaded **Federation Metadata XML** and the User Access URL properties to [Beeline support team](https://www.beeline.com/contact-support/). They require the metadata and User Access URL so that the SAML SSO connection is configured properly on both sides.
### Create Beeline test user
In this section, you will create a user, Britta Simon, in Beeline. The Beeline a
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Beeline for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Beeline for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Beeline tile in the My Apps, you should be automatically signed in to the Beeline for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Benchling Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/benchling-tutorial.md
In this tutorial, you'll learn how to integrate Benchling with Azure Active Dire
* Control in Azure AD who has access to Benchling. * Enable your users to be automatically signed-in to Benchling with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Benchling into Azure AD, you need to add Benchling from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Benchling** in the search box. 1. Select **Benchling** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Benchling, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Benchling** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Benchling** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.benchling.com/ext/saml/signin:begin` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Benchling Client support team](mailto:support@benchling.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Benchling Client support team](mailto:support@benchling.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Benchling application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Benchling.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Benchling.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Benchling**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Benchling**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Benchling SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Benchling Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Benchling Sign on URL where you can initiate the login flow.
* Go to Benchling Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Benchling for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Benchling for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Benchling tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Benchling for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Benefithub Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/benefithub-tutorial.md
In this tutorial, you'll learn how to integrate BenefitHub with Azure Active Dir
* Control in Azure AD who has access to BenefitHub. * Enable your users to be automatically signed-in to BenefitHub with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of BenefitHub into Azure AD, you need to add BenefitHub from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BenefitHub** in the search box. 1. Select **BenefitHub** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BenefitHub, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BenefitHub** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BenefitHub** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BenefitHub.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BenefitHub.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BenefitHub**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BenefitHub**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure BenefitHub SSO
-To configure single sign-on on **BenefitHub** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [BenefitHub support team](https://www.benefithub.com/Home/ContactUs). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **BenefitHub** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [BenefitHub support team](https://www.benefithub.com/Home/ContactUs). They set this setting to have the SAML SSO connection set properly on both sides.
### Create BenefitHub test user
In this section, you create a user called B.Simon in BenefitHub. Work with [Ben
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the BenefitHub for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the BenefitHub for which you set up the SSO.
* You can use Microsoft My Apps. When you click the BenefitHub tile in the My Apps, you should be automatically signed in to the BenefitHub for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Benefitsolver Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/benefitsolver-tutorial.md
In this tutorial, you'll learn how to integrate Benefitsolver with Azure Active
* Control in Azure AD who has access to Benefitsolver. * Enable your users to be automatically signed-in to Benefitsolver with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Benefitsolver into Azure AD, you need to add Benefitsolver from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Benefitsolver** in the search box. 1. Select **Benefitsolver** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Benefitsolver, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Benefitsolver** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Benefitsolver** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** box, type a URL using the following pattern: `https://<companyname>.benefitsolver.com/saml20`
Follow these steps to enable Azure AD SSO in the Azure portal.
`http://<companyname>.benefitsolver.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Benefitsolver Client support team](https://www.businessolver.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Benefitsolver Client support team](https://www.businessolver.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. Benefitsolver application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog.
+1. Benefitsolver application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog.
![Screenshot shows User Attributes with the edit control called out.](common/edit-attribute.png)
-6. In the **User Claims** section on the **User Attributes** dialog, edit the claims by using **Edit icon** or add the claims by using **Add new claim** to configure SAML token attribute as shown in the image above and perform the following steps:
+1. In the **User Claims** section on the **User Attributes** dialog, edit the claims by using **Edit icon** or add the claims by using **Add new claim** to configure SAML token attribute as shown in the image above and perform the following steps:
| Name | Source Attribute| ||-|
Follow these steps to enable Azure AD SSO in the Azure portal.
g. Click **Save**.
-7. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-8. On the **Set up Benefitsolver** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Benefitsolver** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Benefitsolver.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Benefitsolver.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Benefitsolver**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Benefitsolver**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Benefitsolver SSO
-To configure single sign-on on **Benefitsolver** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from Azure portal to [Benefitsolver support team](https://www.businessolver.com/contact). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Benefitsolver** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from the application configuration to [Benefitsolver support team](https://www.businessolver.com/contact). They set this setting to have the SAML SSO connection set properly on both sides.
> [!NOTE] > Your Benefitsolver support team has to do the actual SSO configuration. You will get a notification when SSO has been enabled for your subscription.
In this section, you create a user called Britta Simon in Benefitsolver. Work wi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Benefitsolver Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Benefitsolver Sign-on URL where you can initiate the login flow.
* Go to Benefitsolver Sign-on URL directly and initiate the login flow from there.
active-directory Benq Iam Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/benq-iam-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for BenQ IAM in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **BenQ IAM**.
+1. In the applications list, select **BenQ IAM**.
![The BenQ IAM link in the Applications list](common/all-applications.png)
active-directory Benq Iam Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/benq-iam-tutorial.md
In this tutorial, you'll learn how to integrate BenQ IAM with Azure Active Direc
* Control in Azure AD who has access to BenQ IAM. * Enable your users to be automatically signed-in to BenQ IAM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of BenQ IAM into Azure AD, you need to add BenQ IAM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BenQ IAM** in the search box. 1. Select **BenQ IAM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BenQ IAM, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BenQ IAM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BenQ IAM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://service-portal.benq.com/logout` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [BenQ IAM Client support team](mailto:benqcare.us@benq.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [BenQ IAM Client support team](mailto:benqcare.us@benq.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. BenQ IAM application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BenQ IAM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BenQ IAM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BenQ IAM**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BenQ IAM**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure BenQ IAM SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot for SSO configuration](./media/benq-iam-tutorial/saml-configuration.png)
- a. In the **Login/SSO URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ a. In the **Login/SSO URL** textbox, paste the **Login URL** value which you copied previously.
- b. In the **Identifier/Entity ID** textbox, paste the **Identifier** value which you have copied from the Azure portal.
+ b. In the **Identifier/Entity ID** textbox, paste the **Identifier** value which you copied previously.
- c. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Certificate(Base64)** textbox.
+ c. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Certificate(Base64)** textbox.
- d. Copy **Identifier** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ d. Copy **Identifier** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
- e. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ e. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
f. Click **Next**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to BenQ IAM Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to BenQ IAM Sign on URL where you can initiate the login flow.
* Go to BenQ IAM Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the BenQ IAM for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the BenQ IAM for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the BenQ IAM tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the BenQ IAM for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Benselect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/benselect-tutorial.md
In this tutorial, you'll learn how to integrate BenSelect with Azure Active Dire
* Control in Azure AD who has access to BenSelect. * Enable your users to be automatically signed-in to BenSelect with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of BenSelect into Azure AD, you need to add BenSelect from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BenSelect** in the search box. 1. Select **BenSelect** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BenSelect, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BenSelect** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BenSelect** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.benselect.com/enroll/login.aspx?Path=<tenant name>` > [!NOTE]
- > The value is not real. Update the value with the actual Reply URL. Contact [BenSelect Client support team](mailto:support@selerix.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Reply URL. Contact [BenSelect Client support team](mailto:support@selerix.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. BenSelect application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BenSelect.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BenSelect.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BenSelect**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BenSelect**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure BenSelect SSO
-To configure single sign-on on **BenSelect** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [BenSelect support team](mailto:support@selerix.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **BenSelect** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [BenSelect support team](mailto:support@selerix.com). They set this setting to have the SAML SSO connection set properly on both sides.
> [!NOTE] > You need to mention that this integration requires the SHA256 algorithm (SHA1 is not supported) to set the SSO on the appropriate server like app2101 etc.
In this section, you create a user called Britta Simon in BenSelect. Work with 
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the BenSelect for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the BenSelect for which you set up the SSO.
* You can use Microsoft My Apps. When you click the BenSelect tile in the My Apps, you should be automatically signed in to the BenSelect for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Bentley Automatic User Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bentley-automatic-user-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
## Step 2. Configure Bentley - Automatic User Provisioning to support provisioning with Azure AD
-Reach out to the Bentley User Provisioning [support](https://communities.bentley.com/communities/other_communities/licensing_cloud_and_web_services/w/wiki/52836/microsoft-azure-ad-automatic-user-provisioning-configuration) team for Tenant URL and Secret Token. These values will be entered in the Provisioning tab of the Bentley application in the Azure portal.
+Reach out to the Bentley User Provisioning [support](https://communities.bentley.com/communities/other_communities/licensing_cloud_and_web_services/w/wiki/52836/microsoft-azure-ad-automatic-user-provisioning-configuration) team for Tenant URL and Secret Token. These values will be entered in the Provisioning tab of the Bentley application.
## Step 3. Add Bentley - Automatic User Provisioning from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Bentley - Automatic User Provisioning in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Bentley - Automatic User Provisioning**.
+1. In the applications list, select **Bentley - Automatic User Provisioning**.
![The Bentley - Automatic User Provisioning link in the Applications list](common/all-applications.png)
active-directory Bersin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bersin-tutorial.md
Integrating Bersin with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to Bersin. * You can enable your users to be automatically signed-in to Bersin (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Bersin into Azure AD, you need to add Bersin fro
**To add Bersin from the gallery**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Bersin**, select **Bersin** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Bersin**, select **Bersin** from result panel then click **Add** button to add the application.
![Bersin in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Bersin, you need to complete
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Bersin, do the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Bersin** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bersin** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, do the following step:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, do the following step:
![Screenshot shows the Basic SAML Configuration, where you can enter Identifier, Reply U R L, and select Save.](common/idp-identifier-relay.png)
To configure Azure AD single sign-on with Bersin, do the following steps:
c. In the **Relay State** text box, type a URL using the following pattern: `https://www.bersin.com/secure/`
-5. Click **Set additional URLs** and do the following steps if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and do the following steps if you wish to configure the application in **SP** initiated mode:
![Screenshot shows Set additional U R Ls where you can enter a Sign on U R L.](common/metadata-upload-additional-signon.png) In the **Sign-on URL** text box, type a URL using the following pattern: `https://www.bersin.com/Login.aspx`
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-7. On the **Set up Bersin** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Bersin** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with Bersin, do the following steps:
### Configure Bersin Single Sign-On
-To configure single sign-on on **Bersin** side, send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Bersin support team](mailto:ramansabde@gmail.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Bersin** side, send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Bersin support team](mailto:ramansabde@gmail.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
-
-3. In the User properties, do the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field, enter **BrittaSimon**.
-
- b. In the **User name** field, type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
+The objective of this section is to create a test user called Britta Simon.
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Bersin.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Bersin**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bersin**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Bersin**.
+1. In the applications list, select **Bersin**.
![The Bersin link in the Applications list](common/all-applications.png)
active-directory Better Stack Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/better-stack-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Better Stack in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Betterworks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/betterworks-tutorial.md
In this tutorial, you'll learn how to integrate Betterworks with Azure Active Di
* Control in Azure AD who has access to Betterworks. * Enable your users to be automatically signed-in to Betterworks with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Betterworks into Azure AD, you need to add Betterworks from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Betterworks** in the search box. 1. Select **Betterworks** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Betterworks, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Betterworks** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Betterworks** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Betterworks.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Betterworks.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Betterworks**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Betterworks**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Betterworks SSO
-To configure single sign-on on **Betterworks** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Betterworks support team](mailto:support@betterworks.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Betterworks** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Betterworks support team](mailto:support@betterworks.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Betterworks test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Betterworks Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Betterworks Sign on URL where you can initiate the login flow.
* Go to Betterworks Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Betterworks for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Betterworks for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Betterworks tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Betterworks for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Beyond Identity Admin Console Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/beyond-identity-admin-console-tutorial.md
In this tutorial, you'll learn how to integrate Beyond Identity Admin Console wi
* Control in Azure AD who has access to Beyond Identity Admin Console. * Enable your users to be automatically signed-in to Beyond Identity Admin Console with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Beyond Identity Admin Console into Azure AD, you need to add Beyond Identity Admin Console from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Beyond Identity Admin Console** in the search box. 1. Select **Beyond Identity Admin Console** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Beyond Identity Admin Console, perform t
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Beyond Identity Admin Console** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beyond Identity Admin Console** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://admin.byndid.com/auth/?org_id=<bi-tenant-id>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Beyond Identity Admin Console Client support team](mailto:support@beyondidentity.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Beyond Identity Admin Console Client support team](mailto:support@beyondidentity.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Beyond Identity Admin Console application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Beyond Identity Admin Console.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Beyond Identity Admin Console.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Beyond Identity Admin Console**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beyond Identity Admin Console**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Beyond Identity Admin Console SSO
-To configure single sign-on on **Beyond Identity Admin Console** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Beyond Identity Admin Console support team](mailto:support@beyondidentity.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Beyond Identity Admin Console** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Beyond Identity Admin Console support team](mailto:support@beyondidentity.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Beyond Identity Admin Console test user
In this section, you create a user called Britta Simon in Beyond Identity Admin
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Beyond Identity Admin Console Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Beyond Identity Admin Console Sign-on URL where you can initiate the login flow.
* Go to Beyond Identity Admin Console Sign-on URL directly and initiate the login flow from there.
active-directory Bgsonline Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bgsonline-tutorial.md
Integrating BGS Online with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to BGS Online. * You can enable your users to be automatically signed-in to BGS Online (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of BGS Online into Azure AD, you need to add BGS On
**To add BGS Online from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **BGS Online**, select **BGS Online** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **BGS Online**, select **BGS Online** from result panel then click **Add** button to add the application.
![BGS Online in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with BGS Online, you need to compl
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with BGS Online, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **BGS Online** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BGS Online** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
![BGS Online Domain and URLs single sign-on information](common/idp-intiated.png)
To configure Azure AD single sign-on with BGS Online, perform the following step
> [!NOTE] > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [BGS Online support team](mailto:bgsdashboardteam@millwardbrown.com) to get these values.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up BGS Online** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up BGS Online** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with BGS Online, perform the following step
### Configure BGS Online Single Sign-On
-To configure single sign-on on **BGS Online** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [BGS Online support team](mailto:bgsdashboardteam@millwardbrown.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **BGS Online** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [BGS Online support team](mailto:bgsdashboardteam@millwardbrown.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
-
-3. In the User properties, perform the following steps.
+The objective of this section is to create a test user called Britta Simon.
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to BGS Online.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **BGS Online**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BGS Online**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **BGS Online**.
+1. In the applications list, select **BGS Online**.
![The BGS Online link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create BGS Online test user
active-directory Bic Cloud Design Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bic-cloud-design-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for BIC Cloud Design in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Bic Cloud Design Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bic-cloud-design-tutorial.md
In this tutorial, you'll learn how to integrate BIC Process Design with Azure Ac
* Control in Azure AD who has access to BIC Process Design. * Enable your users to be automatically signed-in to BIC Process Design with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of BIC Process Design into Azure AD, you need to add BIC Process Design from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BIC Process Design** in the search box. 1. Select **BIC Process Design** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BIC Process Design, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BIC Process Design** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BIC Process Design** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<CUSTOMER_SPECIFIC_NAME/TENANT>.biccloud.de` | > [!Note]
- > If the **Identifier** value does not get auto populated, then please fill in the value manually according to your requirement. The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [BIC Process Design Client support team](mailto:bicsupport@gbtec.de) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > If the **Identifier** value does not get auto populated, then please fill in the value manually according to your requirement. The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [BIC Process Design Client support team](mailto:bicsupport@gbtec.de) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. BIC Process Design application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BIC Process Design.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BIC Process Design.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BIC Process Design**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BIC Process Design**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure BIC Process Design SSO
In this section, you create a user called B.Simon in BIC Process Design. Work wi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to BIC Process Design Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to BIC Process Design Sign-on URL where you can initiate the login flow.
* Go to BIC Process Design Sign-on URL directly and initiate the login flow from there.
active-directory Bigpanda Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bigpanda-tutorial.md
In this article, you'll learn how to integrate BigPanda with Azure Active Direct
* Control in Azure AD who has access to BigPanda. * Enable your users to be automatically signed-in to BigPanda with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for BigPanda in a test environment. BigPanda supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add BigPanda from the Azure AD application gallery to configure single sign-on w
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **BigPanda** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BigPanda** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://api.bigpanda.io/login/<INSTANCE>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign on URL. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign on URL. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the file and save it on your computer.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to BigPanda Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to BigPanda Sign-on URL where you can initiate the login flow.
* Go to BigPanda Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the BigPanda for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the BigPanda for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the BigPanda tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the BigPanda for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Bime Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bime-tutorial.md
In this tutorial, you'll learn how to integrate Bime with Azure Active Directory
* Control in Azure AD who has access to Bime. * Enable your users to be automatically signed-in to Bime with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Bime into Azure AD, you need to add Bime from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Bime** in the search box. 1. Select **Bime** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Bime, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Bime** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bime** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<tenant-name>.Bimeapp.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenant-name>.Bimeapp.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Bime Client support team](https://bime.zendesk.com/hc/categories/202604307-Support-tech-notes-and-tips-) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Bime Client support team](https://bime.zendesk.com/hc/categories/202604307-Support-tech-notes-and-tips-) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Bime.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Bime.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Bime**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bime**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Bime SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Enable SAML authentication**.
- b. In the **Remote Login URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In the **Remote Login URL** textbox, paste the value of **Login URL**.
- c. In the **Certificate Fingerprint** textbox, paste the **THUMBPRINT** value which you have copied from Azure portal.
+ c. In the **Certificate Fingerprint** textbox, paste the **THUMBPRINT** value..
d. Click **Save**.
In order to enable Azure AD users to log in to Bime, they must be provisioned in
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Bime Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Bime Sign-on URL where you can initiate the login flow.
* Go to Bime Sign-on URL directly and initiate the login flow from there.
active-directory Birst Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/birst-tutorial.md
In this tutorial, you'll learn how to integrate Birst Agile Business Analytics w
* Control in Azure AD who has access to Birst Agile Business Analytics. * Enable your users to be automatically signed-in to Birst Agile Business Analytics with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Birst Agile Business Analytics into Azure AD, you need to add Birst Agile Business Analytics from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Birst Agile Business Analytics** in the search box. 1. Select **Birst Agile Business Analytics** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Birst Agile Business Analytics, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Birst Agile Business Analytics** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Birst Agile Business Analytics** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Birst Agile Business Analytics.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Birst Agile Business Analytics.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Birst Agile Business Analytics**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Birst Agile Business Analytics**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Birst Agile Business Analytics SSO
-To configure single sign-on on **Birst Agile Business Analytics** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Birst Agile Business Analytics support team](mailto:info@birst.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Birst Agile Business Analytics** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Birst Agile Business Analytics support team](mailto:info@birst.com). They set this setting to have the SAML SSO connection set properly on both sides.
> [!NOTE] > Mention to Birst team that this integration needs SHA256 Algorithm (SHA1 will not be supported) so that they can set the SSO on the appropriate server like **app2101** etc.
In this section, you create a user called Britta Simon in Birst Agile Business A
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Birst Agile Business Analytics Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Birst Agile Business Analytics Sign-on URL where you can initiate the login flow.
* Go to Birst Agile Business Analytics Sign-on URL directly and initiate the login flow from there.
active-directory Bis Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bis-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for BIS in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Bis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bis-tutorial.md
In this tutorial, you'll learn how to integrate BIS with Azure Active Directory
* Control in Azure AD who has access to BIS. * Enable your users to be automatically signed-in to BIS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of BIS into Azure AD, you need to add BIS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BIS** in the search box. 1. Select **BIS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BIS, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BIS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BIS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BIS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BIS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BIS**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BIS**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure BIS SSO
-To configure single sign-on on **BIS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [BIS support team](mailto:help@bistrainer.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **BIS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [BIS support team](mailto:help@bistrainer.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create BIS test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to BIS Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to BIS Sign on URL where you can initiate the login flow.
* Go to BIS Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the BIS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the BIS for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the BIS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the BIS for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Bitabiz Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bitabiz-provisioning-tutorial.md
Before configuring BitaBIZ for automatic user provisioning with Azure AD, you wi
:::image type="content" source="media/bitabiz-provisioning-tutorial/integration.png" alt-text="Screenshot of the BitaBIZ Admin Console, with Integration highlighted." border="false":::
-2. Navigate to **Microsoft Azure AD Provisioning**. Select **Enabled** in Automatic user provisioning. Copy the values for **SCIM Provisioning endpoint URL** and **Bearer Token**. These values will be entered in the Tenant URL and Secret Token fields in the Provisioning tab of your BitaBIZ application in the Azure portal.
+2. Navigate to **Microsoft Azure AD Provisioning**. Select **Enabled** in Automatic user provisioning. Copy the values for **SCIM Provisioning endpoint URL** and **Bearer Token**. These values will be entered in the Tenant URL and Secret Token fields in the Provisioning tab of your BitaBIZ application.
![BitaBIZ Add SCIM](media/bitabiz-provisioning-tutorial/authentication.png)
To configure BitaBIZ for automatic user provisioning with Azure AD, you need to
**To add BitaBIZ from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **BitaBIZ**, select **BitaBIZ** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **BitaBIZ**, select **BitaBIZ** in the search box.
+1. Select **BitaBIZ** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![BitaBIZ in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to BitaBIZ
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for BitaBIZ in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **BitaBIZ**.
+1. In the applications list, select **BitaBIZ**.
![The BitaBIZ link in the Applications list](common/all-applications.png)
active-directory Bitabiz Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bitabiz-tutorial.md
In this tutorial, you'll learn how to integrate BitaBIZ with Azure Active Direct
* Control in Azure AD who has access to BitaBIZ. * Enable your users to be automatically signed-in to BitaBIZ with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of BitaBIZ into Azure AD, you need to add BitaBIZ from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BitaBIZ** in the search box. 1. Select **BitaBIZ** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BitaBIZ, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BitaBIZ** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BitaBIZ** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP initiated** mode perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP initiated** mode perform the following steps:
In the **Identifier** text box, type a URL using the following pattern: `https://www.bitabiz.com/<INSTANCE_ID>`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > The value in the above URL is for demonstration only. Update the value with the actual identifier, which is explained later in the tutorial.
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type the URL: `https://www.bitabiz.com/dashboard`
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-7. On the **Set up BitaBIZ** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up BitaBIZ** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BitaBIZ.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BitaBIZ.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BitaBIZ**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BitaBIZ**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure BitaBIZ SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Copy the value from the **Entity ID (ΓÇ¥IdentifierΓÇ¥ in Azure AD)** textbox and paste it into the **Identifier** textbox on the **Basic SAML Configuration** section in Azure portal.
- b. In the **Azure AD Single Sign-On Service URL** textbox, paste **Login URL**, which you have copied from Azure portal.
+ b. In the **Azure AD Single Sign-On Service URL** textbox, paste **Login URL**.
- c. In the **Azure AD SAML Entity ID** textbox, paste **Azure Ad Identifier**, which you have copied from Azure portal.
+ c. In the **Azure AD SAML Entity ID** textbox, paste **Azure Ad Identifier**.
d. Open your downloaded **Certificate(Base64)** file in notepad, copy the content of it into your clipboard, and then paste it to the **Azure AD Signing Certificate (Base64 encoded)** textbox.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to BitaBIZ Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to BitaBIZ Sign on URL where you can initiate the login flow.
* Go to BitaBIZ Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the BitaBIZ for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the BitaBIZ for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the BitaBIZ tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the BitaBIZ for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Bitbucket Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bitbucket-tutorial.md
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of SAML SSO for Bitbucket by resolution GmbH into Azure AD, you need to add SAML SSO for Bitbucket by resolution GmbH from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. On the left pane, select **Azure Active Directory**.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAML SSO for Bitbucket by resolution GmbH** in the search box. 1. Select **SAML SSO for Bitbucket by resolution GmbH** from the results, and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAML SSO for Bitbucket by resolution Gmb
## Configure Azure AD SSO
-In this section, you enable Azure AD SSO in the Azure portal.
+In this section, you enable Azure AD SSO.
-1. In the Azure portal, on the **SAML SSO for Bitbucket by resolution GmbH** application integration page, find the **Manage** section and select **Single Sign-On**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAML SSO for Bitbucket by resolution GmbH** application integration page, find the **Manage** section and select **Single Sign-On**.
1. On the **Select a Single Sign-On Method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps if you wish to configure the application in **IDP** initiated mode:
+1. On the **Basic SAML Configuration** section, perform the following steps if you wish to configure the application in **IDP** initiated mode:
a. In the **Identifier** text box, type a URL using the following pattern:
In this section, you enable Azure AD SSO in the Azure portal.
`https://<server-base-url>/plugins/servlet/samlsso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SAML SSO for Bitbucket by resolution GmbH Client support team](https://marketplace.atlassian.com/apps/1217045/saml-single-sign-on-sso-bitbucket?hosting=server&tab=support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SAML SSO for Bitbucket by resolution GmbH Client support team](https://marketplace.atlassian.com/apps/1217045/saml-single-sign-on-sso-bitbucket?hosting=server&tab=support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png) ### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write the password down.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to SAML SSO for Bitbucket by resolution GmbH.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **SAML SSO for Bitbucket by resolution GmbH**. 1. In the app's overview page, find the **Manage** section, and select **Users and groups**. 1. Select **Add user**. Then, in the **Add Assignment** dialog box, select **Users and groups**.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
![The identity config](./media/bitbucket-tutorial/tutorial_bitbucket_identityconfig.png)
-7. On the **Import SAML Idp Metadata** Page, click **Load File** to upload the **METADATA XML** file which you have downloaded from Azure portal.
+7. On the **Import SAML Idp Metadata** Page, click **Load File** to upload the **METADATA XML** file which you have downloaded previously.
![The idpmetadata](./media/bitbucket-tutorial/tutorial_bitbucket_idpmetadata.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SAML SSO for Bitbucket by resolution GmbH Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SAML SSO for Bitbucket by resolution GmbH Sign on URL where you can initiate the login flow.
* Go to SAML SSO for Bitbucket by resolution GmbH Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SAML SSO for Bitbucket by resolution GmbH for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SAML SSO for Bitbucket by resolution GmbH for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the SAML SSO for Bitbucket by resolution GmbH tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SAML SSO for Bitbucket by resolution GmbH for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Bitly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bitly-tutorial.md
In this tutorial, you'll learn how to integrate Bitly with Azure Active Director
* Control in Azure AD who has access to Bitly. * Enable your users to be automatically signed-in to Bitly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Bitly into Azure AD, you need to add Bitly from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Bitly** in the search box. 1. Select **Bitly** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Bitly, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Bitly** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bitly** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://bitly.com/sso/<subdomain>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Bitly Client support team](mailto:sso@bit.ly) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Bitly Client support team](mailto:sso@bit.ly) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Bitly.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Bitly.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Bitly**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bitly**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Bitly Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Bitly Sign on URL where you can initiate the login flow.
* Go to Bitly Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Bitly for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Bitly for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Bitly tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Bitly for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Bizagi Studio For Digital Process Automation Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bizagi-studio-for-digital-process-automation-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### Configure automatic user provisioning for Bizagi Studio for Digital Process Automation in Azure AD
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![Screenshot of the Azure portal, with Enterprise applications and All applications highlighted.](common/enterprise-applications.png)
-2. In the applications list, select **Bizagi Studio for Digital Process Automation**.
+1. In the applications list, select **Bizagi Studio for Digital Process Automation**.
3. Select the **Provisioning** tab.
active-directory Bizagi Studio For Digital Process Automation Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bizagi-studio-for-digital-process-automation-tutorial.md
In this tutorial, you'll learn how to integrate Bizagi for Digital Process Autom
* Control in Azure AD who has access to a Bizagi project for Digital Process Automation Services or Server. * Enable your users to be automatically signed-in to a project of Bizagi for Digital Process AutomationServices or Server with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a Bizagi project using
To configure the integration of Bizagi for Digital Process Automation into Azure AD, you need to add Bizagi for Digital Process Automation from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Bizagi for Digital Process Automation** in the search box. 1. Select **Bizagi for Digital Process Automation** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Bizagi for Digital Process Automation, p
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Bizagi for Digital Process Automation** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bizagi for Digital Process Automation** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANY_NAME>.bizagi.com/<PROJECT_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Bizagi for Digital Process Automation support team](mailto:jarvein.rivera@bizagi.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Bizagi for Digital Process Automation support team](mailto:jarvein.rivera@bizagi.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Bizagi for Digital Process Automation.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Bizagi for Digital Process Automation.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Bizagi for Digital Process Automation**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bizagi for Digital Process Automation**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Bizagi for Digital Process Automation SSO
Bizagi for Digital Process Automation also supports automatic user provisioning,
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Bizagi for Digital Process Automation Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Bizagi for Digital Process Automation Sign-on URL where you can initiate the login flow.
* Go to Bizagi for Digital Process Automation Sign-on URL directly and initiate the login flow from there.
active-directory Blackboard Learn Shibboleth Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blackboard-learn-shibboleth-tutorial.md
In this tutorial, you'll learn how to integrate Blackboard Learn - Shibboleth wi
* Control in Azure AD who has access to Blackboard Learn - Shibboleth. * Enable your users to be automatically signed-in to Blackboard Learn - Shibboleth with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Blackboard Learn - Shibboleth into Azure AD, you need to add Blackboard Learn - Shibboleth from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Blackboard Learn - Shibboleth** in the search box. 1. Select **Blackboard Learn - Shibboleth** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Blackboard Learn - Shibboleth, perform t
## Configure Azure AD SSO
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Blackboard Learn - Shibboleth, perform the following steps:
-1. In the Azure portal, on the **Blackboard Learn - Shibboleth** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blackboard Learn - Shibboleth** application integration page, select **Single sign-on**.
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
-3. On the **Set up Single Sign-On with SAML** page, click pencil icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click pencil icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign-on URL** text box, type a URL using the following pattern: `https://<yourblackoardlearnserver>.blackboardlearn.com/Shibboleth.sso/Login`
To configure Azure AD single sign-on with Blackboard Learn - Shibboleth, perform
`https://<yourblackoardlearnserver>.blackboardlearn.com/Shibboleth.sso/SAML2/POST` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Blackboard Learn - Shibboleth Client support team](https://www.blackboard.com/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Blackboard Learn - Shibboleth Client support team](https://www.blackboard.com/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up Blackboard Learn - Shibboleth** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Blackboard Learn - Shibboleth** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Blackboard Learn - Shibboleth.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Blackboard Learn - Shibboleth.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Blackboard Learn - Shibboleth**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blackboard Learn - Shibboleth**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Blackboard Learn - Shibboleth SSO
In this section, you create a user called Britta Simon in Blackboard Learn - Shi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Blackboard Learn - Shibboleth Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Blackboard Learn - Shibboleth Sign-on URL where you can initiate the login flow.
* Go to Blackboard Learn - Shibboleth Sign-on URL directly and initiate the login flow from there.
active-directory Blackboard Learn Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blackboard-learn-tutorial.md
In this tutorial, you'll learn how to integrate Blackboard Learn with Azure Acti
* Control in Azure AD who has access to Blackboard Learn. * Enable your users to be automatically signed-in to Blackboard Learn with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Blackboard Learn into Azure AD, you need to add Blackboard Learn from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Blackboard Learn** in the search box. 1. Select **Blackboard Learn** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Blackboard Learn, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Blackboard Learn** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blackboard Learn** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.blackboard.com/auth-saml/saml/SSO/entity-id/SAML_AD` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Blackboard Learn Client support team](https://www.blackboard.com/support/index.aspx) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Blackboard Learn Client support team](https://www.blackboard.com/support/index.aspx) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Blackboard Learn.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Blackboard Learn.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Blackboard Learn**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blackboard Learn**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Blackboard Learn SSO
In this section, a user called B.Simon is created in Blackboard Learn. Blackboar
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Blackboard Learn Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Blackboard Learn Sign-on URL where you can initiate the login flow.
* Go to Blackboard Learn Sign-on URL directly and initiate the login flow from there.
active-directory Bldng App Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bldng-app-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for BLDNG APP in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Blink Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blink-provisioning-tutorial.md
Before configuring and enabling automatic user provisioning, you should decide w
1. Log a [Support Case](https://support.joinblink.com) or email **Blink support** at support@joinblink.com to request a SCIM token.
-2. Copy the **SCIM Authentication Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Blink application in the Azure portal.
+2. Copy the **SCIM Authentication Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Blink application.
## Add Blink from the gallery
Before configuring Blink for automatic user provisioning with Azure AD, you need
**To add Blink from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Blink**, select **Blink** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Blink**, select **Blink** in the search box.
+1. Select **Blink** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Blink in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Blink
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Blink in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Blink**.
+1. In the applications list, select **Blink**.
![The Blink link in the Applications list](common/all-applications.png)
active-directory Blink Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blink-tutorial.md
In this tutorial, you'll learn how to integrate Blink with Azure Active Director
* Control in Azure AD who has access to Blink. * Enable your users to be automatically signed-in to Blink with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Blink into Azure AD, you need to add Blink from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Blink** in the search box. 1. Select **Blink** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Blink, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Blink** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blink** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api.joinblink.com/saml/o-<TENANTID>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Blink Client support team](https://help.joinblink.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Blink Client support team](https://help.joinblink.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Blink Meetings application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open User Attributes dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Blink.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Blink.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Blink**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blink**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Blink SSO
-To configure single sign-on on **Blink** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Blink support team](https://help.joinblink.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Blink** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Blink support team](https://help.joinblink.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Blink test user
Blink also supports automatic user provisioning, you can find more details [here
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal. This will redirect to Blink Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Blink Sign-on URL where you can initiate the login flow.
* Go to Blink Sign-on URL directly and initiate the login flow from there.
active-directory Blinq Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blinq-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Blinq in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Blockbax Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blockbax-tutorial.md
In this tutorial, you'll learn how to integrate Blockbax with Azure Active Direc
* Control in Azure AD who has access to Blockbax. * Enable your users to be automatically signed-in to Blockbax with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Blockbax into Azure AD, you need to add Blockbax from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Blockbax** in the search box. 1. Select **Blockbax** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Blockbax, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Blockbax** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blockbax** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://login.blockbax.com/sso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Blockbax support team](mailto:support@blockbax.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Blockbax support team](mailto:support@blockbax.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Blockbax.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Blockbax.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Blockbax**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blockbax**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Blockbax SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the SAML Account](./media/blockbax-tutorial/account.png "SAML Account")
-1. In the **Identity provider metadata URL** textbox, paste the **App Federation Metadata Url** value which you have copied from the Azure portal.
+1. In the **Identity provider metadata URL** textbox, paste the **App Federation Metadata Url** value which you copied previously.
1. Click **Add identity provider**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Blockbax Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Blockbax Sign on URL where you can initiate the login flow.
* Go to Blockbax Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Blockbax for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Blockbax for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Blockbax tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Blockbax for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Blogin Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blogin-provisioning-tutorial.md
To configure user provisioning on **BlogIn**, login to your BlogIn account and f
1. Navigate to **Settings** > **User Authentication** > **Configure SSO & User provisioning**. 2. Switch to the **User provisioning** tab and change User provisioning status to **On**. 3. Click the **Save changes** button. Upon first save, the **Secret (Bearer) token** will be generated.
-4. Copy **Base (Tenant) URL** and **Secret (Bearer) token** values. These values will be entered in the Tenant URL and Secret Token fields in the Provisioning tab of your BlogIn application in the Azure portal.
+4. Copy **Base (Tenant) URL** and **Secret (Bearer) token** values. These values will be entered in the Tenant URL and Secret Token fields in the Provisioning tab of your BlogIn application.
For a more detailed explanation of setting up user provisioning on BlogIn, see [Set up User Provisioning via SCIM](https://blogin.co/blog/set-up-user-provisioning-via-scim-254/). Please reach out to the [BlogIn support team](mailto:support@blogin.co) if you have any questions or need help.
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for BlogIn in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **BlogIn**.
+1. In the applications list, select **BlogIn**.
![The BlogIn link in the Applications list](common/all-applications.png)
active-directory Blogin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blogin-tutorial.md
In this tutorial, you'll learn how to integrate BlogIn with Azure Active Directo
* Control in Azure AD who has access to BlogIn. * Enable your users to be automatically signed-in to BlogIn with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of BlogIn into Azure AD, you need to add BlogIn from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BlogIn** in the search box. 1. Select **BlogIn** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BlogIn, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BlogIn** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BlogIn** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.blogin.co/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, and Sign-on URL. You can get the exact values for these fields on the **Settings** page on BlogIn (**User Athentication** tab > **Configure SSO and User Provisioning**). Alternatively, you can contact [BlogIn Client support team](mailto:support@blogin.co) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, and Sign-on URL. You can get the exact values for these fields on the **Settings** page on BlogIn (**User Athentication** tab > **Configure SSO and User Provisioning**). Alternatively, you can contact [BlogIn Client support team](mailto:support@blogin.co) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. BlogIn application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BlogIn.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BlogIn.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BlogIn**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BlogIn**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure BlogIn SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to BlogIn Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to BlogIn Sign on URL where you can initiate the login flow.
* Go to BlogIn Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the BlogIn for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the BlogIn for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the BlogIn tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the BlogIn for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Blue Access For Members Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blue-access-for-members-tutorial.md
In this tutorial, you'll learn how to integrate Blue Access for Members (BAM) wi
* Control in Azure AD who has access to Blue Access for Members (BAM). * Enable your users to be automatically signed-in to Blue Access for Members (BAM) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Blue Access for Members (BAM) into Azure AD, you need to add Blue Access for Members (BAM) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Blue Access for Members (BAM)** in the search box. 1. Select **Blue Access for Members (BAM)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Blue Access for Members (BAM), perform t
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Blue Access for Members (BAM)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blue Access for Members (BAM)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMURL>/BAMSSOServlet/sso/BamInboundSsoServlet` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Relay State. Contact [Blue Access for Members (BAM) Client support team](https://www.bcbstx.com/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Relay State. Contact [Blue Access for Members (BAM) Client support team](https://www.bcbstx.com/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Blue Access for Members (BAM) application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Blue Access for Members (BAM).
+In this section, you'll enable B.Simon to use single sign-on by granting access to Blue Access for Members (BAM).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Blue Access for Members (BAM)**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blue Access for Members (BAM)**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Blue Access for Members (BAM) SSO
-To configure single sign-on on **Blue Access for Members (BAM)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Blue Access for Members (BAM) support team](https://www.bcbstx.com/contact-us). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Blue Access for Members (BAM)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Blue Access for Members (BAM) support team](https://www.bcbstx.com/contact-us). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Blue Access for Members (BAM) test user
In this section, you create a user called B.Simon in Blue Access for Members (BA
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Blue Access for Members (BAM) for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Blue Access for Members (BAM) for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Blue Access for Members (BAM) tile in the My Apps, you should be automatically signed in to the Blue Access for Members (BAM) for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Blue Ocean Brain Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blue-ocean-brain-tutorial.md
In this tutorial, you'll learn how to integrate Blue Ocean Brain with Azure Acti
* Control in Azure AD who has access to Blue Ocean Brain. * Enable your users to be automatically signed-in to Blue Ocean Brain with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Blue Ocean Brain into Azure AD, you need to add Blue Ocean Brain from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Blue Ocean Brain** in the search box. 1. Select **Blue Ocean Brain** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Blue Ocean Brain, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Blue Ocean Brain** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blue Ocean Brain** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www3.blueoceanbrain.com/c/<friendly id>/login` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Blue Ocean Brain Client support team](mailto:support@blueoceanbrain.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Blue Ocean Brain Client support team](mailto:support@blueoceanbrain.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Blue Ocean Brain application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Blue Ocean Brain.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Blue Ocean Brain.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Blue Ocean Brain**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blue Ocean Brain**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Blue Ocean Brain SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Blue Ocean Brain Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Blue Ocean Brain Sign on URL where you can initiate the login flow.
* Go to Blue Ocean Brain Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Blue Ocean Brain for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Blue Ocean Brain for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Blue Ocean Brain tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Blue Ocean Brain for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Blueconic Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blueconic-tutorial.md
In this article, you'll learn how to integrate BlueConic with Azure Active Direc
* Control in Azure AD who has access to BlueConic. * Enable your users to be automatically signed-in to BlueConic with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for BlueConic in a test environment. BlueConic supports **IDP** initiated single sign-on.
Add BlueConic from the Azure AD application gallery to configure single sign-on
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **BlueConic** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BlueConic** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<SUBDOMAIN>.blueconic.net/saml/acs` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [BlueConic support team](mailto:support@blueconic.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [BlueConic support team](mailto:support@blueconic.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure BlueConic SSO
-To configure single sign-on on **BlueConic** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [BlueConic support team](mailto:support@blueconic.com). They set this setting to have the SAML SSO connection set properly on both sides
+To configure single sign-on on **BlueConic** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [BlueConic support team](mailto:support@blueconic.com). They set this setting to have the SAML SSO connection set properly on both sides
### Create BlueConic test user
In this section, you create a user called Britta Simon in BlueConic. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the BlueConic for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the BlueConic for which you set up the SSO.
* You can use Microsoft My Apps. When you click the BlueConic tile in the My Apps, you should be automatically signed in to the BlueConic for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Bluejeans Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bluejeans-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![generate](./media/bluejeans-provisioning-tutorial/token.png) 4. Copy and save the Token.
-5. The BlueJeans Tenant URL is `https://api.bluejeans.com/v2/scim`. The **Tenant URL** and the **Secret Token** from the previous step will be entered in the Provisioning tab of your BlueJeans application in the Azure portal.
+5. The BlueJeans Tenant URL is `https://api.bluejeans.com/v2/scim`. The **Tenant URL** and the **Secret Token** from the previous step will be entered in the Provisioning tab of your BlueJeans application.
## Step 3. Add BlueJeans from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for BlueJeans in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **BlueJeans**.
+1. In the applications list, select **BlueJeans**.
![The BlueJeans link in the Applications list](common/all-applications.png)
active-directory Bluejeans Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bluejeans-tutorial.md
In this tutorial, you'll learn how to integrate BlueJeans for Azure AD with Azur
* Control in Azure AD who has access to BlueJeans for Azure AD. * Enable your users to be automatically signed-in to BlueJeans for Azure AD with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of BlueJeans for Azure AD into Azure AD, you need to add BlueJeans for Azure AD from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BlueJeans for Azure AD** in the search box. 1. Select **BlueJeans for Azure AD** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BlueJeans for Azure AD, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BlueJeans for Azure AD** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BlueJeans for Azure AD** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://bluejeans.com/sso/saml2/` > [!NOTE]
- > The Sign-On URL value is not real. Update the value with the actual Sign-On URL. Contact [BlueJeans for Azure AD Client support team](https://support.bluejeans.com/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-On URL value is not real. Update the value with the actual Sign-On URL. Contact [BlueJeans for Azure AD Client support team](https://support.bluejeans.com/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. BlueJeans application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BlueJeans for Azure AD.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BlueJeans for Azure AD.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BlueJeans for Azure AD**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BlueJeans for Azure AD**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure BlueJeans for Azure AD SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Certificate Path](./media/bluejeans-tutorial/certificate.png "Certificate Path")
- a. Click **Choose File**, to upload the base-64 encoded certificate that you have downloaded from the Azure portal.
+ a. Click **Choose File**, to upload the base-64 encoded certificate that you have downloaded.
- b. In the **Login URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ b. In the **Login URL** textbox, paste the value of **Login URL**..
- c. In the **Password Change URL** textbox, paste the value of **Change Password URL** which you have copied from Azure portal.
+ c. In the **Password Change URL** textbox, paste the value of **Change Password URL**..
- d. In the **Logout URL** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ d. In the **Logout URL** textbox, paste the value of **Logout URL**..
5. Move on with the following steps:
The objective of this section is to create a user called B.Simon in BlueJeans fo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to BlueJeans for Azure AD Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to BlueJeans for Azure AD Sign-on URL where you can initiate the login flow.
* Go to BlueJeans for Azure AD Sign-on URL directly and initiate the login flow from there.
active-directory Bomgarremotesupport Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bomgarremotesupport-tutorial.md
In this tutorial, you'll learn how to integrate BeyondTrust Remote Support with
* Control in Azure AD who has access to BeyondTrust Remote Support. * Enable your users to be automatically signed-in to BeyondTrust Remote Support with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of BeyondTrust Remote Support into Azure AD, you need to add BeyondTrust Remote Support from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BeyondTrust Remote Support** in the search box. 1. Select **BeyondTrust Remote Support** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BeyondTrust Remote Support, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BeyondTrust Remote Support** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BeyondTrust Remote Support** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BeyondTrust Remote Support.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BeyondTrust Remote Support.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BeyondTrust Remote Support**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BeyondTrust Remote Support**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure BeyondTrust Remote Support SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Expand the **Service Provider Settings** section.
-1. Click on **Download Service Provider Metadata** or you can copy the **Entity ID** and **ACS URL** values and use these values in the **Basic SAML Configuration** section in the Azure portal.
+1. Click on **Download Service Provider Metadata** or you can copy the **Entity ID** and **ACS URL** values and use these values in the **Basic SAML Configuration** section.
![Download Service Provider Metadata](./media/bomgarremotesupport-tutorial/service-provider-metadata.png)
-1. Under the Identity Provider Settings section, click on **Upload Identity Provider Metadata** and locate the Metadata XML file that you have downloaded from the Azure portal.
+1. Under the Identity Provider Settings section, click on **Upload Identity Provider Metadata** and locate the Metadata XML file that you have downloaded.
1. The **Entity ID**, **Single Sign-On Service URL** and **Server Certificate** will automatically be uploaded, and the **SSO URL Protocol Binding** will need to be changed to **HTTP POST**.
In this section, a user called Britta Simon is created in BeyondTrust Remote Sup
Follow the below procedure, which is mandatory for configuring the BeyondTrust Remote Support.
-We will be configuring the User Provision Settings here. The values used in this section will be referenced from the **User Attributes & Claims** section in the Azure portal. We configured this to be the default values which are already imported at the time of creation, however, the value can be customized if necessary.
+We will be configuring the User Provision Settings here. The values used in this section will be referenced from the **User Attributes & Claims** section. We configured this to be the default values which are already imported at the time of creation, however, the value can be customized if necessary.
![Screenshot shows the User Provision Settings where you can configure user values.](./media/bomgarremotesupport-tutorial/user-attribute.png)
implementation. If utilizing Azure AD groups and assigning them to BeyondTrust R
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to BeyondTrust Remote Support Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to BeyondTrust Remote Support Sign-on URL where you can initiate the login flow.
* Go to BeyondTrust Remote Support Sign-on URL directly and initiate the login flow from there.
active-directory Bonos Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bonos-tutorial.md
In this tutorial, you'll learn how to integrate Bonos with Azure Active Director
* Control in Azure AD who has access to Bonos. * Enable your users to be automatically signed-in to Bonos with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Bonos into Azure AD, you need to add Bonos from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Bonos** in the search box. 1. Select **Bonos** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Bonos, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Bonos** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bonos** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.bonos.io/login` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Bonos Client support team](mailto:support@bonos.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Bonos Client support team](mailto:support@bonos.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Bonos.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Bonos.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Bonos**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bonos**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Bonos SSO
-To configure single sign-on on **Bonos** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Bonos support team](mailto:support@bonos.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Bonos** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Bonos support team](mailto:support@bonos.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Bonos test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Bonos Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Bonos Sign on URL where you can initiate the login flow.
* Go to Bonos Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Bonos for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Bonos for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Bonos tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Bonos for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Bonus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bonus-tutorial.md
In this tutorial, you'll learn how to integrate Bonusly with Azure Active Direct
* Control in Azure AD who has access to Bonusly. * Enable your users to be automatically signed-in to Bonusly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Bonusly into Azure AD, you need to add Bonusly from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Bonusly** in the search box. 1. Select **Bonusly** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Bonusly, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Bonusly** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bonusly** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Reply URL** text box, type a URL using the following pattern: `https://Bonus.ly/saml/<TENANT_NAME>` > [!NOTE]
- > The value is not real. Update the value with the actual Reply URL. Contact [Bonusly Client support team](https://bonus.ly/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Reply URL. Contact [Bonusly Client support team](https://bonus.ly/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Bonusly.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Bonusly.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Bonusly**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bonusly**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Bonusly SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Bonusly Saml Dialog page](./media/bonus-tutorial/dialog-page.png "Bonusly")
- a. In the **IdP SSO target URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ a. In the **IdP SSO target URL** textbox, paste the value of **Login URL**.
- b. In the **IdP Login URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In the **IdP Login URL** textbox, paste the value of **Login URL**.
- c. In the **IdP Issuer** textbox, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ c. In the **IdP Issuer** textbox, paste the value of **Azure AD Identifier**.
- d. Paste the **Thumbprint** value copied from Azure portal into the **Cert Fingerprint** textbox.
+ d. Paste the **Thumbprint** value into the **Cert Fingerprint** textbox.
e. Click **Save**.
In order to enable Azure AD users to sign in to Bonusly, they must be provisione
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Bonusly for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Bonusly for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Bonusly tile in the My Apps, you should be automatically signed in to the Bonusly for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Bonusly Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bonusly-provisioning-tutorial.md
Before configuring Bonusly for automatic user provisioning with Azure AD, you ne
**To add Bonusly from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Bonusly**, select **Bonusly** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Bonusly**, select **Bonusly** from result panel then click **Add** button to add the application.
![Bonusly in the results list](common/search-new-app.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Bonusly in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com) and select **Enterprise Applications**, select **All applications**, then select **Bonusly**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bonusly**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Bonusly**.
+1. In the applications list, select **Bonusly**.
![The Bonusly link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
8. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Azure AD can connect to Bonusly. If the connection fails, ensure your Bonusly account has Admin permissions and try again.
- :::image type="content" source="./media/bonusly-provisioning-tutorial/TestConnection.png" alt-text="Screenshot of the Admin Credentials section of the Azure portal. The Text connection button is highlighted." border="false":::
+ :::image type="content" source="./media/bonusly-provisioning-tutorial/TestConnection.png" alt-text="Screenshot of the Admin Credentials section. The Text connection button is highlighted." border="false":::
9. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox **Send an email notification when a failure occurs**.
active-directory Boomi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/boomi-tutorial.md
In this tutorial, you'll learn how to integrate Boomi with Azure Active Director
* Control in Azure AD who has access to Boomi. * Enable your users to be automatically signed-in to Boomi with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Boomi into Azure AD, you need to add Boomi from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Boomi** in the search box. 1. Select **Boomi** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Boomi, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Boomi** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Boomi** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Boomi.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Boomi.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Boomi**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Boomi**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Boomi SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
e. For **SAML Authentication Context**, select the **Password Protected Transport** radio button.
- f. Copy the **AtomSphere Sign In URL**, paste this value into the **Sign on URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ f. Copy the **AtomSphere Sign In URL**, paste this value into the **Sign on URL** text box in the **Basic SAML Configuration** section.
- g. Copy the **AtomSphere MetaData URL**, go to the **MetaData URL** via the browser of your choice, and save the output to a file. Upload the **MetaData URL** in the **Basic SAML Configuration** section in the Azure portal.
+ g. Copy the **AtomSphere MetaData URL**, go to the **MetaData URL** via the browser of your choice, and save the output to a file. Upload the **MetaData URL** in the **Basic SAML Configuration** section.
h. Click **Save** button.
In order to enable Azure AD users to sign in to Boomi, they must be provisioned
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Boomi for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Boomi for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Boomi tile in the My Apps, you should be automatically signed in to the Boomi for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Borrowbox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/borrowbox-tutorial.md
In this tutorial, you'll learn how to integrate BorrowBox with Azure Active Dire
* Control in Azure AD who has access to BorrowBox. * Enable your users to be automatically signed-in to BorrowBox with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of BorrowBox into Azure AD, you need to add BorrowBox from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BorrowBox** in the search box. 1. Select **BorrowBox** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BorrowBox, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BorrowBox** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BorrowBox** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://fe.bolindadigital.com/wldcs_bol_fo/b2i/mainPage.html?b2bSite=<ID>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact [BorrowBox Client support team](mailto:borrowbox@bolinda.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact [BorrowBox Client support team](mailto:borrowbox@bolinda.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-6. Your BorrowBox application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. BorrowBox application expects **nameidentifier** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
+1. Your BorrowBox application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. BorrowBox application expects **nameidentifier** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
![image](common/edit-attribute.png)
-7. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-8. On the **Set up BorrowBox** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up BorrowBox** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BorrowBox.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BorrowBox.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BorrowBox**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BorrowBox**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure BorrowBox SSO
-To configure single sign-on on **BorrowBox** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [BorrowBox support team](mailto:borrowbox@bolinda.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **BorrowBox** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [BorrowBox support team](mailto:borrowbox@bolinda.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create BorrowBox test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to BorrowBox Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to BorrowBox Sign on URL where you can initiate the login flow.
* Go to BorrowBox Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the BorrowBox for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the BorrowBox for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the BorrowBox tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the BorrowBox for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Box Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/box-tutorial.md
In this tutorial, you'll learn how to integrate Box with Azure Active Directory
* Control in Azure AD who has access to Box. * Enable your users to be automatically signed-in to Box with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Box into Azure AD, you need to add Box from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Box** in the search box. 1. Select **Box** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Box, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Box** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Box** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://sso.services.box.net/sp/ACS.saml2` > [!NOTE]
- > The Sign-on URL value is not real. Update the value with the actual Sign-On URL. Contact [Box Client support team](https://community.box.com/t5/custom/page/page-id/submit_sso_questionaire) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update the value with the actual Sign-On URL. Contact [Box Client support team](https://community.box.com/t5/custom/page/page-id/submit_sso_questionaire) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Box application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Box expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Box.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Box.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Box**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Box**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
In this section, a user called Britta Simon is created in Box. Box supports just
In this section, you test your Azure AD single sign-on configuration with following options.
-* Select **Test this application** in the Azure portal. You're redirected to the Box Sign-on URL, where you can initiate the login flow.
+* Select **Test this application**. You're redirected to the Box Sign-on URL, where you can initiate the login flow.
* Go to Box Sign-on URL directly and initiate the login flow from there.
active-directory Box Userprovisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/box-userprovisioning-tutorial.md
If automatic provisioning is enabled, then the assigned users and/or groups are
The objective of this section is to outline how to enable provisioning of Active Directory user accounts to Box.
-1. In the [Azure portal](https://portal.azure.com), browse to the **Azure Active Directory > Enterprise Apps > All applications** section.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
2. If you have already configured Box for single sign-on, search for your instance of Box using the search field. Otherwise, select **Add** and search for **Box** in the application gallery. Select Box from the search results, and add it to your list of applications.
The objective of this section is to outline how to enable provisioning of Active
![Screenshot of the authorize access screen in Box, showing an explanatory message and the Grant access to Box button.](./media/box-userprovisioning-tutorial/IC769549.png "Enable automatic user provisioning")
-8. In the Azure portal, click **Test Connection** to ensure Azure AD can connect to your Box app. If the connection fails, ensure your Box account has Team Admin permissions and try the **"Authorize"** step again.
+8. Select **Test Connection** to ensure Azure AD can connect to your Box app. If the connection fails, ensure your Box account has Team Admin permissions and try the **"Authorize"** step again.
9. Enter the email address of a person or group who should receive provisioning error notifications in the **Notification Email** field, and check the checkbox.
active-directory Boxcryptor Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/boxcryptor-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
3. Determine what data to [map between Azure AD and Boxcryptor](../app-provisioning/customize-application-attributes.md). ## Step 2. Configure Boxcryptor to support provisioning with Azure AD
-To configure provisioning on Boxcryptor, reach out to your Boxcryptor account manager or the [Boxcryptor support team](mailto:support@boxcryptor.com) who will enable provisioning on Boxcryptor and reach out to you with your Boxcryptor Tenant URL and Secret Token. These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Boxcryptor application in the Azure portal.
+To configure provisioning on Boxcryptor, reach out to your Boxcryptor account manager or the [Boxcryptor support team](mailto:support@boxcryptor.com) who will enable provisioning on Boxcryptor and reach out to you with your Boxcryptor Tenant URL and Secret Token. These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Boxcryptor application.
## Step 3. Add Boxcryptor from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Boxcryptor in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Boxcryptor**.
+1. In the applications list, select **Boxcryptor**.
![The Boxcryptor link in the Applications list](common/all-applications.png)
active-directory Boxcryptor Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/boxcryptor-tutorial.md
In this tutorial, you'll learn how to integrate Boxcryptor with Azure Active Dir
* Control in Azure AD who has access to Boxcryptor. * Enable your users to be automatically signed-in to Boxcryptor with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Boxcryptor into Azure AD, you need to add Boxcryptor from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Boxcryptor** in the search box. 1. Select **Boxcryptor** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Boxcryptor, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Boxcryptor** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Boxcryptor** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type the URL: `https://www.boxcryptor.com/app`
Follow these steps to enable Azure AD SSO in the Azure portal.
b. In the **Identifier (Entity ID)** text box, type the value: `boxcryptor`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Boxcryptor** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Boxcryptor** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Boxcryptor.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Boxcryptor.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Boxcryptor**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Boxcryptor**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Boxcryptor SSO
-To configure single sign-on on **Boxcryptor** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Boxcryptor support team](mailto:support@boxcryptor.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Boxcryptor** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Boxcryptor support team](mailto:support@boxcryptor.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Boxcryptor test user
Boxcryptor also supports automatic user provisioning, you can find more details
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Boxcryptor Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Boxcryptor Sign-on URL where you can initiate the login flow.
* Go to Boxcryptor Sign-on URL directly and initiate the login flow from there.
active-directory Bpanda Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bpanda-provisioning-tutorial.md
$headers.Add("Authorization", "Basic {0}" -f $base64AuthInfo)
$response = Invoke-WebRequest -Uri "{Your tenant specific authentication endpoint}/protocol/openid-connect/token" -Method POST -Headers $headers -ContentType 'application/x-www-form-urlencoded' -Body 'grant_type=client_credentials' ```
-This value will be entered in the **Secret Token** field in the Provisioning tab of your Bpanda application in the Azure portal.
+This value will be entered in the **Secret Token** field in the Provisioning tab of your Bpanda application.
## Step 3. Add Bpanda from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Bpanda in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Bpanda**.
+1. In the applications list, select **Bpanda**.
![The Bpanda link in the Applications list](common/all-applications.png)
active-directory Bpmonline Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bpmonline-tutorial.md
In this tutorial, you'll learn how to integrate Creatio with Azure Active Direct
* Control in Azure AD who has access to Creatio. * Enable your users to be automatically signed-in to Creatio with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Creatio into Azure AD, you need to add Creatio from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Creatio** in the search box. 1. Select **Creatio** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Creatio, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Creatio** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Creatio** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Creatio Client support team](mailto:support@creatio.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Creatio Client support team](mailto:support@creatio.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Creatio.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Creatio.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Creatio**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Creatio**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Creatio SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Creatio Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Creatio Sign on URL where you can initiate the login flow.
* Go to Creatio Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Creatio for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Creatio for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Creatio tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Creatio for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Brainfuse Online Tutoring Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/brainfuse-online-tutoring-tutorial.md
In this article, you'll learn how to integrate Brainfuse Online Tutoring with Az
* Control in Azure AD who has access to Brainfuse Online Tutoring. * Enable your users to be automatically signed-in to Brainfuse Online Tutoring with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Brainfuse Online Tutoring in a test environment. Brainfuse Online Tutoring supports **SP** initiated single sign-on.
Add Brainfuse Online Tutoring from the Azure AD application gallery to configure
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Brainfuse Online Tutoring** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Brainfuse Online Tutoring** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://landing.brainfuse.com/saml.asp?oauth_consumer_key=<ID>` > [!NOTE]
- > This value is not real. Update this value with the actual Sign on URL. Contact [Brainfuse Online Tutoring support team](mailto:support@brainfuse.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign on URL. Contact [Brainfuse Online Tutoring support team](mailto:support@brainfuse.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Brainfuse Online Tutoring application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
In this section, you create a user called Britta Simon at Brainfuse Online Tutor
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Brainfuse Online Tutoring Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Brainfuse Online Tutoring Sign-on URL where you can initiate the login flow.
* Go to Brainfuse Online Tutoring Sign-on URL directly and initiate the login flow from there.
active-directory Brainstorm Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/brainstorm-platform-tutorial.md
In this article, you learn how to integrate BrainStorm Platform with Azure Activ
* Control in Azure AD who has access to BrainStorm Platform. * Enable your users to be automatically signed-in to BrainStorm Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You are able to configure and test Azure AD single sign-on for BrainStorm Platform in your BrainStorm environment. BrainStorm Platform supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
Add BrainStorm Platform from the Azure AD application gallery to configure singl
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **BrainStorm Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BrainStorm Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://auth.brainstorminc.com/auth/wsfed?providerId=<ID>` > [!NOTE]
- > This value is not real. Update this value with the actual Sign on URL. Contact [BrainStorm Platform Client support team](mailto:support@brainstorminc.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign on URL. Contact [BrainStorm Platform Client support team](mailto:support@brainstorminc.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. BrainStorm Platform application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
In this section, a user called B.Simon is created in BrainStorm Platform. BrainS
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to BrainStorm Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to BrainStorm Platform Sign-on URL where you can initiate the login flow.
* Go to BrainStorm Platform Sign-on URL directly and initiate the login flow from there.
active-directory Brandfolder Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/brandfolder-tutorial.md
Integrating Brandfolder with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to Brandfolder. * You can enable your users to be automatically signed-in to Brandfolder (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Brandfolder into Azure AD, you need to add Brand
**To add Brandfolder from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Brandfolder**, select **Brandfolder** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Brandfolder**, select **Brandfolder** from result panel then click **Add** button to add the application.
![Brandfolder in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Brandfolder, you need to comp
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Brandfolder, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Brandfolder** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Brandfolder** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
![Brandfolder Domain and URLs single sign-on information](common/idp-intiated.png)
To configure Azure AD single sign-on with Brandfolder, perform the following ste
`https://brandfolder.com/organizations/<ORG_SLUG>/saml` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Brandfolder Client support team](mailto:support@brandfolder.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Brandfolder Client support team](mailto:support@brandfolder.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png)
To configure single sign-on on **Brandfolder** side, you need to send the **App
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
-
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field, enter **BrittaSimon**.
-
- b. In the **User name** field, type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
+The objective of this section is to create a test user called Britta Simon.
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Brandfolder.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Brandfolder**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Brandfolder**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Brandfolder**.
+1. In the applications list, select **Brandfolder**.
![The Brandfolder link in the Applications list](common/all-applications.png)
active-directory Braze Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/braze-tutorial.md
In this tutorial, you'll learn how to integrate Braze with Azure Active Director
* Control in Azure AD who has access to Braze. * Enable your users to be automatically signed-in to Braze with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Braze into Azure AD, you need to add Braze from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Braze** in the search box. 1. Select **Braze** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Braze, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Braze** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Braze** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Braze.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Braze.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Braze**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Braze**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Braze Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Braze Sign on URL where you can initiate the login flow.
* Go to Braze Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Braze for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Braze for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Braze tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Braze for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Bridge Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bridge-tutorial.md
In this tutorial, you'll learn how to integrate Bridge with Azure Active Directo
* Control in Azure AD who has access to Bridge. * Enable your users to be automatically signed-in to Bridge with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Bridge into Azure AD, you need to add Bridge from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Bridge** in the search box. 1. Select **Bridge** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Bridge, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Bridge** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bridge** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<company name>.bridgeapp.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<company name>.bridgeapp.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Bridge Client support team](https://community.bridgeapp.com/hc/en-us/community/topics) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Bridge Client support team](https://community.bridgeapp.com/hc/en-us/community/topics) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificateraw.png)
-6. On the **Set up Bridge** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Bridge** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Bridge.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Bridge.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Bridge**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bridge**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Bridge SSO
-To configure single sign-on on **Bridge** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Bridge support team](https://community.bridgeapp.com/hc/en-us/community/topics). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Bridge** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Bridge support team](https://community.bridgeapp.com/hc/en-us/community/topics). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Bridge test user
In this section, you create a user called Britta Simon in Bridge. Work with [Br
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Bridge Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Bridge Sign-on URL where you can initiate the login flow.
* Go to Bridge Sign-on URL directly and initiate the login flow from there.
active-directory Bright Pattern Omnichannel Contact Center Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bright-pattern-omnichannel-contact-center-tutorial.md
In this tutorial, you'll learn how to integrate Bright Pattern Omnichannel Conta
* Control in Azure AD who has access to Bright Pattern Omnichannel Contact Center. * Enable your users to be automatically signed-in to Bright Pattern Omnichannel Contact Center with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Bright Pattern Omnichannel Contact Center into Azure AD, you need to add Bright Pattern Omnichannel Contact Center from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Bright Pattern Omnichannel Contact Center** in the search box. 1. Select **Bright Pattern Omnichannel Contact Center** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Bright Pattern Omnichannel Contact Cente
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Bright Pattern Omnichannel Contact Center** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bright Pattern Omnichannel Contact Center** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.brightpattern.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Bright Pattern Omnichannel Contact Center Client support team](mailto:support@brightpattern.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Bright Pattern Omnichannel Contact Center Client support team](mailto:support@brightpattern.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Bright Pattern Omnichannel Contact Center application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Bright Pattern Omnichannel Contact Center.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Bright Pattern Omnichannel Contact Center.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Bright Pattern Omnichannel Contact Center**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bright Pattern Omnichannel Contact Center**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Bright Pattern Omnichannel Contact Center SSO
-To configure single sign-on on **Bright Pattern Omnichannel Contact Center** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Bright Pattern Omnichannel Contact Center support team](mailto:support@brightpattern.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Bright Pattern Omnichannel Contact Center** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Bright Pattern Omnichannel Contact Center support team](mailto:support@brightpattern.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Bright Pattern Omnichannel Contact Center test user
active-directory Brightidea Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/brightidea-tutorial.md
In this tutorial, you'll learn how to integrate Brightidea with Azure Active Dir
* Control in Azure AD who has access to Brightidea. * Enable your users to be automatically signed-in to Brightidea with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Brightidea into Azure AD, you need to add Brightidea from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Brightidea** in the search box. 1. Select **Brightidea** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Brightidea, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Brightidea** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Brightidea** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file** and wish to configure in **IDP** initiated mode perform the following steps:
+1. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file** and wish to configure in **IDP** initiated mode perform the following steps:
a. Click **Upload metadata file**.
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!Note] > If the **Identifier** and **Reply URL** values do not get auto populated, then fill in the values manually according to your requirement.
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.brightidea.com`
-4. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up Brightidea** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Brightidea** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Brightidea.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Brightidea.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Brightidea**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Brightidea**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Brightidea SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Brightidea Authentication tab with SAML Profiles selected, which provides options to Download Metadata and Add New.](./media/brightidea-tutorial/profile.png)
- a. Click on the **Download Metadata** and upload at the **Basic SAML Configuration** section in the Azure portal.
+ a. Click on the **Download Metadata** and upload at the **Basic SAML Configuration** section.
b. Click on the **Add New** button under the **Identity Provider Setting** and perform the following steps:
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
* Enter the **SAML Profile Name** like e.g `Azure Ad SSO`
- * For **Upload Metadata**, click choose file and upload the downloaded metadata file from the Azure portal.
+ * For **Upload Metadata**, click choose file and upload the downloaded metadata file.
> [!NOTE] > After uploading the metadata file, the remaining fields **Single Sign-on Service, Identity Provider Issuer, Upload Public Key** will populate automatically.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Brightidea Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Brightidea Sign on URL where you can initiate the login flow.
* Go to Brightidea Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Brightidea for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Brightidea for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Brightidea tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Brightidea for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Brightspace Desire2learn Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/brightspace-desire2learn-tutorial.md
In this tutorial, you'll learn how to integrate Brightspace by Desire2Learn with
* Control in Azure AD who has access to Brightspace by Desire2Learn. * Enable your users to be automatically signed-in to Brightspace by Desire2Learn with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Brightspace by Desire2Learn into Azure AD, you need to add Brightspace by Desire2Learn from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Brightspace by Desire2Learn** in the search box. 1. Select **Brightspace by Desire2Learn** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Brightspace by Desire2Learn, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Brightspace by Desire2Learn** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Brightspace by Desire2Learn** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type one of the URL using the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.desire2learn.com/d2l/lp/auth/login/samlLogin.d2l` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Brightspace by Desire2Learn Client support team](https://www.d2l.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Brightspace by Desire2Learn Client support team](https://www.d2l.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Brightspace by Desire2Learn.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Brightspace by Desire2Learn.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Brightspace by Desire2Learn**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Brightspace by Desire2Learn**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Brightspace by Desire2Learn SSO
-To configure single sign-on on **Brightspace by Desire2Learn** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Brightspace by Desire2Learn support team](https://www.d2l.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Brightspace by Desire2Learn** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Brightspace by Desire2Learn support team](https://www.d2l.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Brightspace by Desire2Learn test user
In this section, you create a user called Britta Simon in Brightspace by Desire2
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Brightspace by Desire2Learn for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Brightspace by Desire2Learn for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Brightspace by Desire2Learn tile in the My Apps, you should be automatically signed in to the Brightspace by Desire2Learn for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Britive Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/britive-provisioning-tutorial.md
The application will have to be manually configured using the steps provided bel
![Configuration Page](media/britive-provisioning-tutorial/configuration.png)
-1. Click on **SCIM** tab. Change the SCIM provider from Generic to Azure and save the changes. Copy the SCIM URL and note it down.This values will be entered in the **Tenant URL** boxes on the Provisioning tab of your Britive application in the Azure portal.
+1. Click on **SCIM** tab. Change the SCIM provider from Generic to Azure and save the changes. Copy the SCIM URL and note it down.This values will be entered in the **Tenant URL** boxes on the Provisioning tab of your Britive application.
![SCIM Page](media/britive-provisioning-tutorial/scim.png)
The application will have to be manually configured using the steps provided bel
![Create Token](media/britive-provisioning-tutorial/create-token.png)
-1. Copy the token generated and note it down. Click OK. Please note that the user will not be able to see the token again. Click on Re-Create button to generate a new token if needed.This values will be entered in the **Secret Token** and Tenant URL boxes on the Provisioning tab of your getAbstract application in the Azure portal.
+1. Copy the token generated and note it down. Click OK. Please note that the user will not be able to see the token again. Click on Re-Create button to generate a new token if needed.This values will be entered in the **Secret Token** and Tenant URL boxes on the Provisioning tab of your getAbstract application.
![Copy Token](media/britive-provisioning-tutorial/copy-token.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Britive in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Britive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/britive-tutorial.md
Previously updated : 11/21/2022 Last updated : 09/13/2023
In this tutorial, you'll learn how to integrate Britive with Azure Active Direct
* Control in Azure AD who has access to Britive. * Enable your users to be automatically signed-in to Britive with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Britive into Azure AD, you need to add Britive from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Britive** in the search box. 1. Select **Britive** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Britive, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Britive** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Britive** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`urn:amazon:cognito:sp:<UNIQUE_ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier, which are explained later in this tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier, which are explained later in this tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
- ![The Certificate download link](common/metadataxml.png)
+ ![Screenshot of The Certificate download link.](common/metadataxml.png)
1. On the **Set up Britive** section, copy the appropriate URL(s) based on your requirement.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Britive.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Britive.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Britive**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Britive**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Britive SSO
-1. In a different web browser window, sign into Britive website as an administrator.
+1. Log in to the Britive application with administrator privileges in a different web browser window.
-1. Click on **Admin Settings Icon** and select **Security**.
+1. Select **Admin->Identity Management->Identity Providers** from the navigation menu.
- ![Screenshot shows the Britive website with Settings and Security selected.](./media/britive-tutorial/security.png)
+1. Select **ADD IDENTITY PROVIDER**. Enter the name and description. Select the **Add** button.
-1. Select **SSO Configuration** and perform the following steps:
+ ![Screenshot of Add Identity Provider.](./media/britive-tutorial/security.png)
- ![Screenshot shows S S O Configuration where you enter the information in this step.](./media/britive-tutorial/configuration.png)
+1. Select **Manage** for the Azure identity provider and select **SSO Configuration**.
+
+ ![Screenshot of SSO Configuration Settings.](./media/britive-tutorial/configuration.png)
- a. Copy **Audience/Entity ID** value and paste it into the **Identifier (Entity ID)** text box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **Audience/Entity ID** value and paste it into the **Identifier (Entity ID)** text box in the **Basic SAML Configuration** section.
+ 1. Copy **Initiate SSO URL** value and paste it into the **Sign on URL** text box in the **Basic SAML Configuration** section.
+ 1. Change the **SSO Provider** from **Generic** to **Azure**.
+ 1. Copy the **Audience/Entity ID** value and paste it into the Identifier (Entity ID) text box in the Basic SAML Configuration section in the Azure portal.
+ 1. Copy the **Initiate SSO URL** value and paste it into the Sign on URL text box in the Basic SAML Configuration section in the Azure portal.
+ 1. Select **UPLOAD SAML METADATA** to upload the downloaded **metadata XML** file from the Azure portal. After uploading the metadata file the above values will be auto- populated and save changes.
- b. Copy **Initiate SSO URL** value and paste it into the **Sign on URL** text box in the **Basic SAML Configuration** section in the Azure portal.
-
- c. Click on **UPLOAD SAML METADATA** to upload the downloaded metadata XML file from Azure portal. After uploading the metadata file the above values will be auto populated and save changes.
### Create Britive test user
-1. In a different web browser window, sign into Britive website as an administrator.
-
-1. Click on **Admin Settings Icon** and select **User Administration**.
-
- ![Screenshot shows the Britive website with Settings and User Administration selected.](./media/britive-tutorial/user.png)
-
-1. Click on **ADD USER**.
+1. Log in to the Britive with administrator privileges in a different web browser window.
- ![Screenshot shows the ADD USER button.](./media/britive-tutorial/add-user.png)
+2. Select **Admin** Settings Icon and select **Identity Management**.
-1. Fill all the necessary details of the user according your organization requirement and click **ADD USER**.
+3. Select **ADD USER** from the **Users** tab.
- ![Screenshot shows the Ad a User page where you enter user information.](./media/britive-tutorial/user-fields.png)
+4. Fill in all the necessary details of the user according to your organization's requirements and select **Add**. Make sure to select Azure from the **Identity Providers** list.
> [!NOTE] >Britive also supports automatic user provisioning, you can find more details [here](./britive-provisioning-tutorial.md) on how to configure automatic user provisioning.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Britive Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Britive Sign-on URL where you can initiate the login flow.
* Go to Britive Sign-on URL directly and initiate the login flow from there.
active-directory Brivo Onair Identity Connector Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/brivo-onair-identity-connector-provisioning-tutorial.md
Before configuring and enabling automatic user provisioning, you should decide w
![Brivo Onair Identity Connector azure](media/brivo-onair-identity-connector-provisioning-tutorial/azuread.png)
-3. Click on **Copy Token** button and save the **Secret Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Brivo Onair Identity Connector application in the Azure portal.
+3. Click on **Copy Token** button and save the **Secret Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Brivo Onair Identity Connector application.
![Brivo Onair Identity Connector token](media/brivo-onair-identity-connector-provisioning-tutorial/token.png)
Before configuring Brivo Onair Identity Connector for automatic user provisionin
![The New application button](common/add-new-app.png)
-4. In the search box, enter **Brivo Onair Identity Connector**, select **Brivo Onair Identity Connector** in the results panel, and then click the **Add** button to add the application.
-
+4. In the search box, enter **Brivo Onair Identity Connector**, select **Brivo Onair Identity Connector** in the search box.
+1. Select **Brivo Onair Identity Connector** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Brivo Onair Identity Connector in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Brivo Onair Identity Connector
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Brivo Onair Identity Connector in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Brivo Onair Identity Connector**.
+1. In the applications list, select **Brivo Onair Identity Connector**.
![The Brivo Onair Identity Connector link in the Applications list](common/all-applications.png)
active-directory Broadcom Dx Saas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/broadcom-dx-saas-tutorial.md
In this tutorial, you'll learn how to integrate Broadcom DX SaaS with Azure Acti
* Control in Azure AD who has access to Broadcom DX SaaS. * Enable your users to be automatically signed-in to Broadcom DX SaaS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Broadcom DX SaaS into Azure AD, you need to add Broadcom DX SaaS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Broadcom DX SaaS** in the search box. 1. Select **Broadcom DX SaaS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Broadcom DX SaaS, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Broadcom DX SaaS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Broadcom DX SaaS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://axa.dxi-na1.saas.broadcom.com/ess/authn/<TENANT_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Broadcom DX SaaS Client support team](mailto:dxi-na1@saas.broadcom.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Broadcom DX SaaS Client support team](mailto:dxi-na1@saas.broadcom.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Broadcom DX SaaS application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Broadcom DX SaaS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Broadcom DX SaaS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Broadcom DX SaaS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Broadcom DX SaaS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Broadcom DX SaaS SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Account](./media/broadcom-dx-saas-tutorial/broadcom-1.png "Account")
- a. In the **Issuer** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ a. In the **Issuer** textbox, paste the **Azure AD Identifier** value which you copied previously.
- b. In the **Identity Provider (IDP) Login URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **Identity Provider (IDP) Login URL** textbox, paste the **Login URL** value which you copied previously.
- c. In the **Identity Provider (IDP) Logout URL** textbox, paste the **Logout URL** value which you have copied from the Azure portal.
+ c. In the **Identity Provider (IDP) Logout URL** textbox, paste the **Logout URL** value which you copied previously.
- d. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Identity provider certificate** textbox.
+ d. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Identity provider certificate** textbox.
e. Click **NEXT**.
In this section, a user called Britta Simon is created in Broadcom DX SaaS. Broa
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Broadcom DX SaaS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Broadcom DX SaaS for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Broadcom DX SaaS tile in the My Apps, you should be automatically signed in to the Broadcom DX SaaS for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Broker Groupe Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/broker-groupe-tutorial.md
In this tutorial, you'll learn how to integrate Broker groupe Achat Solutions wi
* Control in Azure AD who has access to Broker groupe Achat Solutions. * Enable your users to be automatically signed-in to Broker groupe Achat Solutions with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Broker groupe Achat Solutions into Azure AD, you need to add Broker groupe Achat Solutions from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Broker groupe Achat Solutions** in the search box. 1. Select **Broker groupe Achat Solutions** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Broker groupe Achat Solutions, perform t
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Broker groupe Achat Solutions** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Broker groupe Achat Solutions** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.marcoweb.fr/Marco?idp_hint=<INSTANCENAME>` > [!NOTE]
- > This value is not real. Update this value with the actual Sign-on URL. Contact [Broker groupe Achat Solutions Client support team](mailto:devops@achatsolutions.fr) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign-on URL. Contact [Broker groupe Achat Solutions Client support team](mailto:devops@achatsolutions.fr) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Broker groupe Achat Solutions.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Broker groupe Achat Solutions.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Broker groupe Achat Solutions**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Broker groupe Achat Solutions**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Broker groupe Achat Solutions SSO
In this section, you create a user called Britta Simon at Broker groupe Achat So
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Broker groupe Achat Solutions Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Broker groupe Achat Solutions Sign-on URL where you can initiate the login flow.
* Go to Broker groupe Achat Solutions Sign-on URL directly and initiate the login flow from there.
active-directory Browserstack Single Sign On Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/browserstack-single-sign-on-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![User](media/browserstack-single-sign-on-provisioning-tutorial/attributes.png)
-5. Copy the **Tenant URL** and **Secret Token**. These values will be entered in the Tenant URL and Secret Token fields in the Provisioning tab of your BrowserStack Single Sign-on application in the Azure portal. Click **Done**.
+5. Copy the **Tenant URL** and **Secret Token**. These values will be entered in the Tenant URL and Secret Token fields in the Provisioning tab of your BrowserStack Single Sign-on application. Click **Done**.
![Authorization](media/browserstack-single-sign-on-provisioning-tutorial/credential.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for BrowserStack Single Sign-on in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **BrowserStack Single Sign-on**.
+1. In the applications list, select **BrowserStack Single Sign-on**.
![The BrowserStack Single Sign-on link in the Applications list](common/all-applications.png)
active-directory Browserstack Single Sign On Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/browserstack-single-sign-on-tutorial.md
In this tutorial, you'll learn how to integrate BrowserStack Single Sign-on with
* Control in Azure AD who has access to BrowserStack Single Sign-on. * Enable your users to be automatically signed-in to BrowserStack Single Sign-on with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of BrowserStack Single Sign-on into Azure AD, you need to add BrowserStack Single Sign-on from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BrowserStack Single Sign-on** in the search box. 1. Select **BrowserStack Single Sign-on** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BrowserStack Single Sign-on, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BrowserStack Single Sign-on** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BrowserStack Single Sign-on** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://browserstack.com/users/sign_in` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [BrowserStack Single Sign-on support team](mailto:support@browserstack.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [BrowserStack Single Sign-on support team](mailto:support@browserstack.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BrowserStack Single Sign-on.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BrowserStack Single Sign-on.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BrowserStack Single Sign-on**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BrowserStack Single Sign-on**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure BrowserStack Single Sign-on SSO
-To configure single sign-on on **BrowserStack Single Sign-on** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [BrowserStack Single Sign-on support team](mailto:support@browserstack.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **BrowserStack Single Sign-on** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [BrowserStack Single Sign-on support team](mailto:support@browserstack.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create BrowserStack Single Sign-on test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to BrowserStack Single Sign-on Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to BrowserStack Single Sign-on Sign on URL where you can initiate the login flow.
* Go to BrowserStack Single Sign-on Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the BrowserStack Single Sign-on for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the BrowserStack Single Sign-on for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the BrowserStack Single Sign-on tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the BrowserStack Single Sign-on for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Brushup Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/brushup-tutorial.md
In this tutorial, you'll learn how to integrate Brushup with Azure Active Direct
* Control in Azure AD who has access to Brushup. * Enable your users to be automatically signed-in to Brushup with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Brushup into Azure AD, you need to add Brushup from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Brushup** in the search box. 1. Select **Brushup** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Brushup, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Brushup** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Brushup** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANY_CODE>.brushup.net/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Brushup Client support team](mailto:support@brushup.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Brushup Client support team](mailto:support@brushup.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (PEM)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Brushup.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Brushup.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Brushup**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Brushup**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Brushup SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Brushup Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Brushup Sign on URL where you can initiate the login flow.
* Go to Brushup Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Brushup for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Brushup for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Brushup tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Brushup for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Bugsnag Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bugsnag-tutorial.md
In this tutorial, you learn how to integrate Bugsnag with Azure Active Directory
* Control in Azure AD who has access to Bugsnag. * Enable your users to be automatically signed-in to Bugsnag with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Bugsnag into Azure AD, you need to add Bugsnag from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Bugsnag** in the search box. 1. Select **Bugsnag** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Bugsnag, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Bugsnag** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bugsnag** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
In the **Reply URL** text box, type a URL using the following pattern: `https://app.bugsnag.com/user/sign_in/saml/<org_slug>/acs` > [!NOTE]
- > The Reply URL value is not real. Update this value with the actual Reply URL. Contact [Bugsnag Client support team](mailto:support@bugsnag.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update this value with the actual Reply URL. Contact [Bugsnag Client support team](mailto:support@bugsnag.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to Bugsnag.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Bugsnag**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bugsnag**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
a. In the **SAML/IdP Metadata** field, enter the **App Federation Metadata Url** value, which you copied from Azure portal.
- b. Copy the **SAML Endpoint URL** value and paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy the **SAML Endpoint URL** value and paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
c. Click **ENABLE SSO**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Bugsnag Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Bugsnag Sign on URL where you can initiate the login flow.
* Go to Bugsnag Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Bugsnag for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Bugsnag for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Bugsnag tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Bugsnag for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Bullseyetdp Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bullseyetdp-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for BullseyeTDP in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Bullseyetdp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bullseyetdp-tutorial.md
In this tutorial, you'll learn how to integrate BullseyeTDP with Azure Active Di
* Control in Azure AD who has access to BullseyeTDP. * Enable your users to be automatically signed-in to BullseyeTDP with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of BullseyeTDP into Azure AD, you need to add BullseyeTDP from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **BullseyeTDP** in the search box. 1. Select **BullseyeTDP** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with BullseyeTDP, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **BullseyeTDP** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BullseyeTDP** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to BullseyeTDP.
+In this section, you'll enable B.Simon to use single sign-on by granting access to BullseyeTDP.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **BullseyeTDP**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BullseyeTDP**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure BullseyeTDP SSO
-To configure single sign-on on **BullseyeTDP** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [BullseyeTDP support team](mailto:hello@bullseyetdp.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **BullseyeTDP** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [BullseyeTDP support team](mailto:hello@bullseyetdp.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create BullseyeTDP test user
In this section, you create a user called Britta Simon in BullseyeTDP. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the BullseyeTDP for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the BullseyeTDP for which you set up the SSO.
* You can use Microsoft My Apps. When you click the BullseyeTDP tile in the My Apps, you should be automatically signed in to the BullseyeTDP for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Burp Suite Enterprise Edition Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/burp-suite-enterprise-edition-tutorial.md
In this tutorial, you'll learn how to integrate Burp Suite Enterprise Edition wi
* Control in Azure AD who has access to Burp Suite Enterprise Edition. * Enable your users to be automatically signed-in to Burp Suite Enterprise Edition with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Burp Suite Enterprise Edition into Azure AD, you need to add Burp Suite Enterprise Edition from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Burp Suite Enterprise Edition** in the search box. 1. Select **Burp Suite Enterprise Edition** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Burp Suite Enterprise Edition, perform t
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Burp Suite Enterprise Edition** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Burp Suite Enterprise Edition** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<BURPSUITEDOMAIN:PORT>/api-internal/saml/acs` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Burp Suite Enterprise Edition Client support team](mailto:support@portswigger.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Burp Suite Enterprise Edition Client support team](mailto:support@portswigger.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Burp Suite Enterprise Edition application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Burp Suite Enterprise Edition.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Burp Suite Enterprise Edition.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Burp Suite Enterprise Edition**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Burp Suite Enterprise Edition**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Burp Suite Enterprise Edition SSO
-To configure single sign-on on **Burp Suite Enterprise Edition** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Burp Suite Enterprise Edition support team](mailto:support@portswigger.net). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Burp Suite Enterprise Edition** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Burp Suite Enterprise Edition support team](mailto:support@portswigger.net). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Burp Suite Enterprise Edition test user
In this section, a user called Britta Simon is created in Burp Suite Enterprise
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Burp Suite Enterprise Edition for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Burp Suite Enterprise Edition for which you set up the SSO
* You can use Microsoft My Apps. When you click the Burp Suite Enterprise Edition tile in the My Apps, you should be automatically signed in to the Burp Suite Enterprise Edition for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Buttonwood Central Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/buttonwood-central-sso-tutorial.md
In this tutorial, you'll learn how to integrate Buttonwood Central SSO with Azur
* Control in Azure AD who has access to Buttonwood Central SSO. * Enable your users to be automatically signed-in to Buttonwood Central SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Buttonwood Central SSO into Azure AD, you need to add Buttonwood Central SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Buttonwood Central SSO** in the search box. 1. Select **Buttonwood Central SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Buttonwood Central SSO, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Buttonwood Central SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Buttonwood Central SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Buttonwood Central SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Buttonwood Central SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Buttonwood Central SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Buttonwood Central SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Buttonwood Central SSO
In this section, you create a user called Britta Simon in Buttonwood Central SSO
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Buttonwood Central SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Buttonwood Central SSO Sign-on URL where you can initiate the login flow.
* Go to Buttonwood Central SSO Sign-on URL directly and initiate the login flow from there.
active-directory Bynder Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bynder-tutorial.md
In this tutorial, you'll learn how to integrate Bynder with Azure Active Directo
* Control in Azure AD who has access to Bynder. * Enable your users to be automatically signed-in to Bynder with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Bynder into Azure AD, you need to add Bynder from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Bynder** in the search box. 1. Select **Bynder** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Bynder, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Bynder** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bynder** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
` https://<SUBDOMAIN>.<DOMAIN>.com/login/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Bynder Client support team](https://www.bynder.com/en/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Bynder Client support team](https://www.bynder.com/en/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Bynder.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Bynder.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Bynder**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bynder**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Bynder SSO
-To configure single sign-on on **Bynder** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from Azure portal to [Bynder support team](https://www.bynder.com/en/support/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Bynder** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from the application configuration to [Bynder support team](https://www.bynder.com/en/support/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Bynder test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Bynder Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Bynder Sign on URL where you can initiate the login flow.
* Go to Bynder Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Bynder for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Bynder for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Bynder tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Bynder for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory C3m Cloud Control Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/c3m-cloud-control-tutorial.md
In this tutorial, you'll learn how to integrate C3M Cloud Control with Azure Act
* Control in Azure AD who has access to C3M Cloud Control. * Enable your users to be automatically signed-in to C3M Cloud Control with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of C3M Cloud Control into Azure AD, you need to add C3M Cloud Control from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **C3M Cloud Control** in the search box. 1. Select **C3M Cloud Control** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with C3M Cloud Control, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **C3M Cloud Control** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **C3M Cloud Control** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<C3MCLOUDCONTROL_ACCESS_URL>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [C3M Cloud Control Client support team](mailto:support@c3m.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [C3M Cloud Control Client support team](mailto:support@c3m.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to C3M Cloud Control.
+In this section, you'll enable B.Simon to use single sign-on by granting access to C3M Cloud Control.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **C3M Cloud Control**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **C3M Cloud Control**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, a user called B.Simon is created in C3M Cloud Control. C3M Clou
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to C3M Cloud Control Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to C3M Cloud Control Sign-on URL where you can initiate the login flow.
* Go to C3M Cloud Control Sign-on URL directly and initiate the login flow from there.
active-directory Cakehr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cakehr-tutorial.md
In this tutorial, you'll learn how to integrate CakeHR with Azure Active Directo
* Control in Azure AD who has access to CakeHR. * Enable your users to be automatically signed-in to CakeHR with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CakeHR into Azure AD, you need to add CakeHR from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CakeHR** in the search box. 1. Select **CakeHR** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CakeHR, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CakeHR** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CakeHR** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CAKE_DOMAIN>.cake.hr/services/saml/consume` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [CakeHR Client support team](mailto:info@cake.hr) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [CakeHR Client support team](mailto:info@cake.hr) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CakeHR.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CakeHR.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CakeHR**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CakeHR**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure CakeHR SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Entity ID** text box, type `cake.hr`.
- b. In the **Authentication URL** text box, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In the **Authentication URL** text box, paste the value of **Login URL**.
- c. In the **Key fingerprint (SHA1 format)** text box, paste the **THUMBPRINT** value, which you have copied from Azure portal.
+ c. In the **Key fingerprint (SHA1 format)** text box, paste the **THUMBPRINT** value.
d. Check the **Enable Single Sign on** box.
To enable Azure AD users to sign in to CakeHR, they must be provisioned into Cak
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to CakeHR Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CakeHR Sign-on URL where you can initiate the login flow.
* Go to CakeHR Sign-on URL directly and initiate the login flow from there.
active-directory Campus Cafe Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/campus-cafe-tutorial.md
In this tutorial, you'll learn how to integrate Campus Café with Azure Active D
* Control in Azure AD who has access to Campus Café. * Enable your users to be automatically signed-in to Campus Café with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Campus Café into Azure AD, you need to add Campus Café from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Campus Café** in the search box. 1. Select **Campus Café** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Campus Café, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Campus Café** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Campus Café** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://{SSO}-web.scansoftware.com/cafeweb/loginsso` > [!Note]
- > If the **Identifier** value does not get auto polulated, then please fill in the value manually according to your requirement. The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [Campus Café Client support team](mailto:support@campuscafesoftware.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > If the **Identifier** value does not get auto polulated, then please fill in the value manually according to your requirement. The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [Campus Café Client support team](mailto:support@campuscafesoftware.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Campus Café.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Campus Café.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Campus Café**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Campus Café**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Campus Cafe SSO
-To configure single sign-on on **Campus Café** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Campus Café support team](mailto:support@campuscafesoftware.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Campus Café** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Campus Café support team](mailto:support@campuscafesoftware.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Campus Cafe test user
In this section, you create a user called B.Simon in Campus Café. Work with [C
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Campus Cafe Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Campus Cafe Sign-on URL where you can initiate the login flow.
* Go to Campus Cafe Sign-on URL directly and initiate the login flow from there.
active-directory Canva Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/canva-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Canva in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Canva Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/canva-tutorial.md
In this article, you'll learn how to integrate Canva with Azure Active Directory
* Control in Azure AD who has access to Canva. * Enable your users to be automatically signed-in to Canva with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Canva in a test environment. Canva supports **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add Canva from the Azure AD application gallery to configure single sign-on with
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Canva** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Canva** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Canva SSO
-To configure single sign-on on **Canva** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Canva support team](mailto:support@canva.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Canva** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Canva support team](mailto:support@canva.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Canva test user
In this section, a user called B.Simon is created in Canva. Canva supports just-
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Canva for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Canva for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Canva tile in the My Apps, you should be automatically signed in to the Canva for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Canvas Lms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/canvas-lms-tutorial.md
In this tutorial, you'll learn how to integrate Canvas with Azure Active Directo
* Control in Azure AD who has access to Canvas. * Enable your users to be automatically signed-in to Canvas with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Canvas into Azure AD, you need to add Canvas from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Canvas** in the search box. 1. Select **Canvas** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Canvas, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Canvas** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Canvas** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
b. In the **Sign on URL** text box, type a URL using the following pattern: `https://<tenant-name>.instructure.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenant-name>.instructure.com/saml2` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Canvas Client support team](https://community.canvaslms.com/community/help) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Canvas Client support team](https://community.canvaslms.com/community/help) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Canvas.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Canvas.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Canvas**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Canvas**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Canvas SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Current Integration](./media/canvas-lms-tutorial/current-provider.png "Current Integration")
- a. In **IdP Metadata URI** textbox, paste the value of **App Federation Metadata URL** value, which you have copied from Azure portal.
+ a. In **IdP Metadata URI** textbox, paste the value of **App Federation Metadata URL** value.
b. Click **Save**.
To enable Azure AD users to log in to Canvas, they must be provisioned into Canv
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Canvas Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Canvas Sign on URL where you can initiate the login flow.
* Go to Canvas Sign on URL directly and initiate the login flow from there.
active-directory Cappm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cappm-tutorial.md
In this tutorial, you'll learn how to integrate Clarity with Azure Active Direct
* Control in Azure AD who has access to Clarity. * Enable your users to be automatically signed-in to Clarity with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Clarity into Azure AD, you need to add Clarity from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Clarity** in the search box. 1. Select **Clarity** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Clarity, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Clarity** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clarity** application integration page, find the **Manage** section and select **single sign-on**.
2. On the **Select a Single sign-on method** dialog, select **SAML**. 3. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://ca.ondemand.saml.20.post.<COMPANY_NAME>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://fedsso.ondemand.ca.com/affwebservices/public/saml2assertionconsumer` > [!NOTE]
- > This value is not real. Update this value with the actual Identifier. Contact [Clarity Client support team](mailto:technical.support@broadcom.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Identifier. Contact [Clarity Client support team](mailto:technical.support@broadcom.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Clarity** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Clarity** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Clarity.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Clarity.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Clarity**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clarity**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Clarity SSO
-To configure single sign-on on **Clarity** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Clarity support team](mailto:technical.support@broadcom.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Clarity** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Clarity support team](mailto:technical.support@broadcom.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Clarity test user
In this section, you create a user called B.Simon in Clarity. Work with [Clarit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Clarity for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Clarity for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Clarity tile in the My Apps, you should be automatically signed in to the Clarity for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Capriza Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/capriza-tutorial.md
In this tutorial, you'll learn how to integrate Capriza Platform with Azure Acti
* Control in Azure AD who has access to Capriza Platform. * Enable your users to be automatically signed-in to Capriza Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Capriza Platform into Azure AD, you need to add Capriza Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Capriza Platform** in the search box. 1. Select **Capriza Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Capriza Platform, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Capriza Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Capriza Platform** application integration page, find the **Manage** section and select **single sign-on**.
2. On the **Select a single sign-on method** page, select **SAML**. 3. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<companyname>.capriza.com/<tenantid>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Capriza Platform Client support team](mailto:support@capriza.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Capriza Platform Client support team](mailto:support@capriza.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![Screenshot shows the Certificate download link.](common/certificatebase64.png "Certificate")
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Capriza Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Capriza Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Capriza Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Capriza Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Capriza Platform SSO
-To configure single sign-on on **Capriza Platform** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Capriza Platform support team](mailto:support@capriza.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Capriza Platform** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Capriza Platform support team](mailto:support@capriza.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Capriza Platform test user
There is no action item for you in this section. A new user will be created duri
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Capriza Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Capriza Platform Sign-on URL where you can initiate the login flow.
* Go to Capriza Platform Sign-on URL directly and initiate the login flow from there.
active-directory Carbonite Endpoint Backup Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/carbonite-endpoint-backup-tutorial.md
In this tutorial, you'll learn how to integrate Carbonite Endpoint Backup with A
* Control in Azure AD who has access to Carbonite Endpoint Backup. * Enable your users to be automatically signed-in to Carbonite Endpoint Backup with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Carbonite Endpoint Backup into Azure AD, you need to add Carbonite Endpoint Backup from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Carbonite Endpoint Backup** in the search box. 1. Select **Carbonite Endpoint Backup** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Carbonite Endpoint Backup, perform the f
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Carbonite Endpoint Backup** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Carbonite Endpoint Backup** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Carbonite Endpoint Backup.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Carbonite Endpoint Backup.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Carbonite Endpoint Backup**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Carbonite Endpoint Backup**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Carbonite Endpoint Backup SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Single sign-on tab with the information described in this step.](media/carbonite-endpoint-backup-tutorial/save.png)
- 1. In the **Identity provider name** textbox, paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ 1. In the **Identity provider name** textbox, paste the **Azure AD Identifier** value, which you copied previously.
- 1. In the **Identity provider URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ 1. In the **Identity provider URL** textbox, paste the **Login URL** value, which you copied previously.
- 1. Click on **Choose file** to upload the downloaded **Certificate(Base64)** file from the Azure portal.
+ 1. Click on **Choose file** to upload the downloaded **Certificate(Base64)** file.
1. Click **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Carbonite Endpoint Backup Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Carbonite Endpoint Backup Sign on URL where you can initiate the login flow.
* Go to Carbonite Endpoint Backup Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Carbonite Endpoint Backup for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Carbonite Endpoint Backup for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Carbonite Endpoint Backup tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Carbonite Endpoint Backup for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Careership Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/careership-tutorial.md
In this article, you learn how to integrate CAREERSHIP with Azure Active Directo
* Control in Azure AD who has access to CAREERSHIP. * Enable your users to be automatically signed-in to CAREERSHIP with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for CAREERSHIP in a test environment. CAREERSHIP supports **SP** initiated single sign-on.
Add CAREERSHIP from the Azure AD application gallery to configure single sign-on
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **CAREERSHIP** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CAREERSHIP** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<tenant_name>.learningpark.jp/e/Saml?corp_code=<corporate_code>` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [CAREERSHIP support team](mailto:asp-support@lightworks.co.jp) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [CAREERSHIP support team](mailto:asp-support@lightworks.co.jp) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure CAREERSHIP SSO
-To configure single sign-on on **CAREERSHIP** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [CAREERSHIP support team](mailto:asp-support@lightworks.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CAREERSHIP** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [CAREERSHIP support team](mailto:asp-support@lightworks.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create CAREERSHIP test user
In this section, you create a user called Britta Simon at CAREERSHIP. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to CAREERSHIP Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CAREERSHIP Sign-on URL where you can initiate the login flow.
* Go to CAREERSHIP Sign-on URL directly and initiate the login flow from there.
active-directory Catchpoint Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/catchpoint-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Catchpoint into Azure AD, add Catchpoint to your list of managed SaaS apps.
-1. Sign in to the Azure portal with a work, school, or personal Microsoft account.
-1. On the left pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications** and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Catchpoint** in the search box. 1. Select **Catchpoint** from the results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Complete the following sections:
Follow these steps in the Azure portal to enable Azure AD SSO:
-1. Sign in to the Azure portal.
-1. On the **Catchpoint** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Catchpoint** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set Up Single Sign-On with SAML** page, select the pencil icon to edit the **Basic SAML Configuration** settings.
Follow these steps in the Azure portal to enable Azure AD SSO:
In this section, you use the Azure portal to create an Azure AD test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, enter `B.Simon@contoso.com`.
- 1. Select the **Show password** check box. Note the displayed password value.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to Catchpoint.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Catchpoint**. 1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, and then select **Users and groups** in the **Add Assignment** dialog box.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
| Field | Value | | - | | | **Namespace** | A valid namespace value. |
- | **Identity Provider Issuer** | The `Azure AD Identifier` value from the Azure portal. |
- | **Single Sign On Url** | The `Login URL` value from the Azure portal. |
- | **Certificate** | The contents of the downloaded `Certificate (Base64)` file from the Azure portal. Use Notepad to view and copy. |
+ | **Identity Provider Issuer** | The `Azure AD Identifier` value. |
+ | **Single Sign On Url** | The `Login URL` value. |
+ | **Certificate** | The contents of the downloaded `Certificate (Base64)` file. Use Notepad to view and copy. |
You might also upload the **Federation Metadata XML** by selecting the **Upload Metadata** option.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated: -- Click on **Test this application** in Azure portal. This will redirect to Catchpoint Sign on URL where you can initiate the login flow.
+- Click on **Test this application**, this will redirect to Catchpoint Sign on URL where you can initiate the login flow.
- Go to Catchpoint Sign-on URL directly and initiate the login flow from there. #### IDP initiated: -- Click on **Test this application** in Azure portal and you should be automatically signed in to the Catchpoint for which you set up the SSO
+- Click on **Test this application**, and you should be automatically signed in to the Catchpoint for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Catchpoint tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Catchpoint for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cato Networks Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cato-networks-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot of navigate to SCIM setting.](media/cato-networks-provisioning-tutorial/navigate.png) 1. Select **Enable SCIM Provisioning** to set your account to connect to the SCIM app. And then click **Save**. ![Screenshot of Enable SCIM Provisioning.](media/cato-networks-provisioning-tutorial/scim-setting.png)
-1. Copy the **Base URL**.Click **Generate Token** and copy the bearer token. Base Url and token will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Cato Network application in the Azure portal.
+1. Copy the **Base URL**.Click **Generate Token** and copy the bearer token. Base Url and token will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Cato Network application.
## Step 3. Add Cato Networks from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Cato Networks in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of enterprise applications blade.](common/enterprise-applications.png)
active-directory Cbre Serviceinsight Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cbre-serviceinsight-tutorial.md
In this tutorial, you'll learn how to integrate CBRE ServiceInsight with Azure A
* Control in Azure AD who has access to CBRE ServiceInsight. * Enable your users to be automatically signed-in to CBRE ServiceInsight with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CBRE ServiceInsight into Azure AD, you need to add CBRE ServiceInsight from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CBRE ServiceInsight** in the search box. 1. Select **CBRE ServiceInsight** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CBRE ServiceInsight, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CBRE ServiceInsight** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CBRE ServiceInsight** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://adfs4.mainstreamsasp.com/adfs/ls/` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [CBRE ServiceInsight Client support team](mailto:SISupport@cbre.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [CBRE ServiceInsight Client support team](mailto:SISupport@cbre.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CBRE ServiceInsight.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CBRE ServiceInsight.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CBRE ServiceInsight**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CBRE ServiceInsight**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, a user called Britta Simon is created in CBRE ServiceInsight. C
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to CBRE ServiceInsight Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CBRE ServiceInsight Sign-on URL where you can initiate the login flow.
* Go to CBRE ServiceInsight Sign-on URL directly and initiate the login flow from there.
active-directory Cch Tagetik Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cch-tagetik-tutorial.md
In this tutorial, you'll learn how to integrate CCH Tagetik with Azure Active Di
* Control in Azure AD who has access to CCH Tagetik. * Enable your users to be automatically signed-in to CCH Tagetik with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CCH Tagetik into Azure AD, you need to add CCH Tagetik from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CCH Tagetik** in the search box. 1. Select **CCH Tagetik** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CCH Tagetik, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CCH Tagetik** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CCH Tagetik** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.saastagetik.com/prod/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [CCH Tagetik Client support team](mailto:tgk-dl-supportmembers@wolterskluwer.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [CCH Tagetik Client support team](mailto:tgk-dl-supportmembers@wolterskluwer.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CCH Tagetik.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CCH Tagetik.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CCH Tagetik**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CCH Tagetik**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure CCH Tagetik SSO
-To configure single sign-on on **CCH Tagetik** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [CCH Tagetik support team](mailto:tgk-dl-supportmembers@wolterskluwer.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CCH Tagetik** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [CCH Tagetik support team](mailto:tgk-dl-supportmembers@wolterskluwer.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create CCH Tagetik test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to CCH Tagetik Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CCH Tagetik Sign-on URL where you can initiate the login flow.
* Go to CCH Tagetik Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the CCH Tagetik for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the CCH Tagetik for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the CCH Tagetik tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the CCH Tagetik for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Central Desktop Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/central-desktop-tutorial.md
In this tutorial, you'll learn how to integrate Central Desktop with Azure Activ
* Control in Azure AD who has access to Central Desktop. * Enable your users to be automatically signed-in to Central Desktop with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Central Desktop into Azure AD, you need to add Central Desktop from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Central Desktop** in the search box. 1. Select **Central Desktop** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Central Desktop, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Central Desktop** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Central Desktop** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.centraldesktop.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [Central Desktop Client support team](https://imeetcentral.com/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [Central Desktop Client support team](https://imeetcentral.com/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificateraw.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Central Desktop.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Central Desktop.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Central Desktop**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Central Desktop**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Central Desktop SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Enable SAML v2 Single Sign On**.
- b. In the **SSO URL** box, paste the **Azure Ad Identifier** value that you copied from the Azure portal.
+ b. In the **SSO URL** box, paste the **Azure Ad Identifier** value that you copied.
- c. In the **SSO Login URL** box, paste the **Login URL** value that you copied from the Azure portal.
+ c. In the **SSO Login URL** box, paste the **Login URL** value that you copied.
- d. In the **SSO Logout URL** box, paste the **Logout URL** value that you copied from the Azure portal.
+ d. In the **SSO Logout URL** box, paste the **Logout URL** value that you copied.
4. In the **Message Signature Verification Method** section, perform the following steps:
For Azure AD users to be able to sign in, they must be provisioned in the Centra
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Central Desktop Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Central Desktop Sign-on URL where you can initiate the login flow.
* Go to Central Desktop Sign-on URL directly and initiate the login flow from there.
active-directory Cequence Application Security Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cequence-application-security-tutorial.md
In this tutorial, you'll learn how to integrate Cequence Application Security Pl
* Control in Azure AD who has access to Cequence Application Security Platform. * Enable your users to be automatically signed-in to Cequence Application Security Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cequence Application Security Platform into Azure AD, you need to add Cequence Application Security Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cequence Application Security Platform** in the search box. 1. Select **Cequence Application Security Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cequence Application Security Platform,
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cequence Application Security Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cequence Application Security Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMERNAME>.s.cequence.cloud:443/saml/metadata` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Cequence Application Security Platform Client support team](mailto:support@cequence.ai) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Cequence Application Security Platform Client support team](mailto:support@cequence.ai) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Cequence Application Security Platform application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cequence Application Security Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cequence Application Security Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cequence Application Security Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cequence Application Security Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cequence Application Security Platform SSO
In this section, a user called Britta Simon is created in Cequence Application S
In this section, you test your Azure AD single sign-on configuration with following options.
-1. Click on **Test this application** in Azure portal. This will redirect to Cequence Application Security Platform Sign-on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to Cequence Application Security Platform Sign-on URL where you can initiate the login flow.
2. Go to Cequence Application Security Platform Sign-on URL directly and initiate the login flow from there.
active-directory Cerby Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cerby-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Cerby in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Cerby Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cerby-tutorial.md
In this tutorial, you'll learn how to integrate Cerby with Azure Active Director
* Control in Azure AD who has access to Cerby. * Enable your users to be automatically signed-in to Cerby with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cerby into Azure AD, you need to add Cerby from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cerby** in the search box. 1. Select **Cerby** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cerby, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cerby** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cerby** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Cerby Client support team](mailto:help@cerby.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Cerby Client support team](mailto:help@cerby.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Cerby application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Name** is **user.userprincipalname** but Cerby expects this to be mapped with the user's givenname. For that you can use **user.givenname** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cerby.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cerby.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cerby**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cerby**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cerby SSO
In this section, a user called Britta Simon is created in Cerby. Cerby supports
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cerby Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cerby Sign-on URL where you can initiate the login flow.
* Go to Cerby Sign-on URL directly and initiate the login flow from there.
active-directory Ceridiandayforcehcm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ceridiandayforcehcm-tutorial.md
In this tutorial, you'll learn how to integrate Ceridian Dayforce HCM with Azure
* Control in Azure AD who has access to Ceridian Dayforce HCM. * Enable your users to be automatically signed-in to Ceridian Dayforce HCM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Ceridian Dayforce HCM into Azure AD, you need to add Ceridian Dayforce HCM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Ceridian Dayforce HCM** in the search box. 1. Select **Ceridian Dayforce HCM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Ceridian Dayforce HCM, perform the follo
### Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Ceridian Dayforce HCM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ceridian Dayforce HCM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Ceridian Dayforce HCM Domain and URLs single sign-on information](common/sp-identifier-reply.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
| For test | `https://fs-test.dayforcehcm.com/sp/ACS.saml2` | > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Ceridian Dayforce HCM Client support team](https://www.ceridian.com/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Ceridian Dayforce HCM Client support team](https://www.ceridian.com/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. Ceridian Dayforce HCM application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Ceridian Dayforce HCM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Ceridian Dayforce HCM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Ceridian Dayforce HCM**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ceridian Dayforce HCM**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Configure Ceridian Dayforce HCM SSO
-To configure single sign-on on **Ceridian Dayforce HCM** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from Azure portal to [Ceridian Dayforce HCM support team](https://www.ceridian.com/support). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Ceridian Dayforce HCM** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from the application configuration to [Ceridian Dayforce HCM support team](https://www.ceridian.com/support). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Ceridian Dayforce HCM test user
In this section, you create a user called Britta Simon in Ceridian Dayforce HCM.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Ceridian Dayforce HCM Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Ceridian Dayforce HCM Sign-on URL where you can initiate the login flow.
* Go to Ceridian Dayforce HCM Sign-on URL directly and initiate the login flow from there.
active-directory Cernercentral Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cernercentral-provisioning-tutorial.md
In order to provision user accounts to Cerner Central, youΓÇÖll need to request
* Production: https://cernercare.com/accounts/create
-2. Next, a system account must be created for Azure AD. Use the instructions below to request a System Account for your sandbox and production environments.
+1. Next, a system account must be created for Azure AD. Use the instructions below to request a System Account for your sandbox and production environments.
* Instructions: https://wiki.ucern.com/display/CernerCentral/Requesting+A+System+Account
In order to provision user accounts to Cerner Central, youΓÇÖll need to request
* Production: https://cernercentral.com/system-accounts/
-3. Next, generate an OAuth bearer token for each of your system accounts. To do this, follow the instructions below.
+1. Next, generate an OAuth bearer token for each of your system accounts. To do this, follow the instructions below.
* Instructions: https://wiki.ucern.com/display/public/reference/Accessing+Cerner%27s+Web+Services+Using+A+System+Account+Bearer+Token
In order to provision user accounts to Cerner Central, youΓÇÖll need to request
* Production: https://cernercentral.com/system-accounts/
-4. Finally, you need to acquire User Roster Realm IDs for both the sandbox and production environments in Cerner to complete the configuration. For information on how to acquire this, see: https://wiki.ucern.com/display/public/reference/Publishing+Identity+Data+Using+SCIM.
+1. Finally, you need to acquire User Roster Realm IDs for both the sandbox and production environments in Cerner to complete the configuration. For information on how to acquire this, see: https://wiki.ucern.com/display/public/reference/Publishing+Identity+Data+Using+SCIM.
-5. Now you can configure Azure AD to provision user accounts to Cerner. Sign in to the [Azure portal](https://portal.azure.com), and browse to the **Azure Active Directory > Enterprise Apps > All applications** section.
+1. Now you can configure Azure AD to provision user accounts to Cerner. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**.
-6. If you have already configured Cerner Central for single sign-on, search for your instance of Cerner Central using the search field. Otherwise, select **Add** and search for **Cerner Central** in the application gallery. Select Cerner Central from the search results, and add it to your list of applications.
+1. If you have already configured Cerner Central for single sign-on, search for your instance of Cerner Central using the search field. Otherwise, select **Add** and search for **Cerner Central** in the application gallery. Select Cerner Central from the search results, and add it to your list of applications.
-7. Select your instance of Cerner Central, then select the **Provisioning** tab.
+1. Select your instance of Cerner Central, then select the **Provisioning** tab.
-8. Set the **Provisioning Mode** to **Automatic**.
+1. Set the **Provisioning Mode** to **Automatic**.
![Cerner Central Provisioning](./media/cernercentral-provisioning-tutorial/Cerner.PNG)
-9. Fill in the following fields under **Admin Credentials**:
+1. Fill in the following fields under **Admin Credentials**:
* In the **Tenant URL** field, enter a URL in the format below, replacing "User-Roster-Realm-ID" with the realm ID you acquired in step #4.
active-directory Cernercentral Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cernercentral-tutorial.md
In this tutorial, you'll learn how to integrate Cerner Central with Azure Active
* Control in Azure AD who has access to Cerner Central. * Enable your users to be automatically signed-in to Cerner Central with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Cerner Central into Azure AD, you need to add Cerner Central from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cerner Central** in the search box. 1. Select **Cerner Central** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cerner Central, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cerner Central** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cerner Central** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** text box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<instancename>.sandboxcernercentral.com/session-api/protocol/saml2/sso` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Cerner Central Client support team](mailto:SISupport@cbre.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Cerner Central Client support team](mailto:SISupport@cbre.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cerner Central.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cerner Central.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cerner Central**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cerner Central**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cerner Central SSO
To configure single sign-on on **Cerner Central** side, you need to send the **A
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Cerner Central for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Cerner Central for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Cerner Central tile in the My Apps, you should be automatically signed in to the Cerner Central for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Certainadminsso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/certainadminsso-tutorial.md
In this tutorial, you'll learn how to integrate Certain Admin SSO with Azure Act
* Control in Azure AD who has access to Certain Admin SSO. * Enable your users to be automatically signed-in to Certain Admin SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Certain Admin SSO into Azure AD, you need to add Certain Admin SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Certain Admin SSO** in the search box. 1. Select **Certain Admin SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Certain Admin SSO, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Certain Admin SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Certain Admin SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.certain.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<YOUR DOMAIN URL>/svcs/sso_admin_login/handleRequest/<ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Certain Admin SSO Client support team](mailto:integrations@certain.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Certain Admin SSO Client support team](mailto:integrations@certain.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificateraw.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Certain Admin SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Certain Admin SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Certain Admin SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Certain Admin SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Certain Admin SSO
-To configure single sign-on on **Certain Admin SSO** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Certain Admin SSO support team](mailto:integrations@certain.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Certain Admin SSO** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Certain Admin SSO support team](mailto:integrations@certain.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Certain Admin SSO test user
In this section, you create a user called Britta Simon in Certain Admin SSO. Wor
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Certain Admin SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Certain Admin SSO Sign-on URL where you can initiate the login flow.
* Go to Certain Admin SSO Sign-on URL directly and initiate the login flow from there.
active-directory Certent Equity Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/certent-equity-management-tutorial.md
In this tutorial, you'll learn how to integrate Certent Equity Management with A
- Control in Azure AD who has access to Certent Equity Management. - Enable your users to be automatically signed-in to Certent Equity Management with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Certent Equity Management into Azure AD, you need to add Certent Equity Management from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Certent Equity Management** in the search box. 1. Select **Certent Equity Management** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Certent Equity Management, perform the f
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Certent Equity Management** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Certent Equity Management** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.certent.com/sys/sso/saml/acs.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. These values are not real. Update these values with the actual Identifier and Reply URL. Contact Certent Integration Analyst assigned by Customer Success Manager to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. These values are not real. Update these values with the actual Identifier and Reply URL. Contact Certent Integration Analyst assigned by Customer Success Manager to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Certent Equity Management application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Certent Equity Management.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Certent Equity Management.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Certent Equity Management**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Certent Equity Management**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Certent Equity Management SSO
-To configure single sign-on on **Certent Equity Management** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to Certent Integration Analyst assigned by Customer Success Manager. They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Certent Equity Management** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to Certent Integration Analyst assigned by Customer Success Manager. They set this setting to have the SAML SSO connection set properly on both sides.
### Create Certent Equity Management test user
In this section, you create a user called Britta Simon in Certent Equity Managem
In this section, you test your Azure AD single sign-on configuration with following options. -- Click on Test this application in Azure portal and you should be automatically signed in to the Certent Equity Management for which you set up the SSO
+- Click on **Test this application**, and you should be automatically signed in to the Certent Equity Management for which you set up the SSO
- You can use Microsoft My Apps. When you click the Certent Equity Management tile in the My Apps, you should be automatically signed in to the Certent Equity Management for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Certify Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/certify-tutorial.md
In this tutorial, you'll learn how to integrate Certify with Azure Active Direct
* Control in Azure AD who has access to Certify. * Enable your users to be automatically signed-in to Certify with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Certify into Azure AD, you need to add Certify from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Certify** in the search box. 1. Select **Certify** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Certify, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Certify** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Certify** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
In the **Identifier** text box, type the URL: `https://expense.certify.com`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificateraw.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Certify.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Certify.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Certify**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Certify**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Certify SSO
-To configure single sign-on on **Certify** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Certify support team](mailto:support@certify.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Certify** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Certify support team](mailto:support@certify.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Certify test user
In this section, a user called Britta Simon is created in Certify. Certify suppo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Certify for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Certify for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Certify tile in the My Apps, you should be automatically signed in to the Certify for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cezannehrsoftware Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cezannehrsoftware-tutorial.md
In this tutorial, you'll learn how to integrate Cezanne HR Software with Azure A
* Control in Azure AD who has access to Cezanne HR Software. * Enable your users to be automatically signed-in to Cezanne HR Software with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Cezanne HR Software into Azure AD, you need to add Cezanne HR Software from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cezanne HR Software** in the search box. 1. Select **Cezanne HR Software** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cezanne HR Software, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cezanne HR Software** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cezanne HR Software** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://w3.cezanneondemand.com/CezanneOnDemand/-/<tenantidentifier>`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [Cezanne HR Software Client support team](https://cezannehr.com/services/support/) to get these values.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Cezanne HR Software** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Cezanne HR Software** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cezanne HR Software.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cezanne HR Software.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cezanne HR Software**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cezanne HR Software**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cezanne HR Software SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. **Display Name** - Enter the name of your Identity Provider as the Display Name..
- b. **Entity Identifier** - In the Entity Identifier textbox, paste the value of Azure Ad Identifier which you have copied from the Azure portal.
+ b. **Entity Identifier** - In the Entity Identifier textbox, paste the value of Azure Ad Identifier which you copied previously.
c. **SAML Binding** - Change the SAML Binding to 'POST'.
- d. **Security Token Service Endpoint** - In the Security Token Service Endpoint textbox, paste the value of Login URL which you have copied from the Azure portal.
+ d. **Security Token Service Endpoint** - In the Security Token Service Endpoint textbox, paste the value of Login URL which you copied previously.
e. **User ID Attribute Name** - In the User ID Attribute Name textbox, enter 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress'.
In order to enable Azure AD users to log into Cezanne HR Software, they must be
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cezanne HR Software Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cezanne HR Software Sign-on URL where you can initiate the login flow.
* Go to Cezanne HR Software Sign-on URL directly and initiate the login flow from there.
active-directory Change Process Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/change-process-management-tutorial.md
Change Process Management supports IDP-initiated SSO.
To configure the integration of Change Process Management into Azure AD, you need to add Change Process Management from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal with a work or school account or with a personal Microsoft account.
-1. In the left pane, select **Azure Active Directory**.
-1. Go to **Enterprise applications** and then select **All Applications**.
-1. To add an application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, enter **Change Process Management** in the search box. 1. Select **Change Process Management** in the results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Change Process Management, you'll take t
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Change Process Management** application integration page, in the **Manage** section, select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Change Process Management** application integration page, in the **Manage** section, select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the pencil button for **Basic SAML Configuration** to edit the settings:
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<hostname>:8443/changepilot/saml/sso` > [!NOTE]
- > The preceding **Identifier** and **Reply URL** values aren't the actual values that you should use. Contact the [Change Process Management support team](mailto:support@realtech-us.com) to get the actual values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The preceding **Identifier** and **Reply URL** values aren't the actual values that you should use. Contact the [Change Process Management support team](mailto:support@realtech-us.com) to get the actual values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select the **Download** link for **Certificate (Base64)** to download the certificate and save it on your computer:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user named B.Simon in the Azure portal.
+In this section, you'll create a test user named B.Simon.
-1. In the left pane of the Azure portal, select **Azure Active Directory**. Select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
-1. In the **User** properties, complete these steps:
- 1. In the **Name** box, enter **B.Simon**.
- 1. In the **User name** box, enter \<username>@\<companydomain>.\<extension>. For example, `B.Simon@contoso.com`.
- 1. Select **Show password**, and then write down the value that's displayed in the **Password** box.
- 1. Select **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Grant access to the test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting that user access to Change Process Management.
+In this section, you'll enable B.Simon to use single sign-on by granting that user access to Change Process Management.
-1. In the Azure portal, select **Enterprise applications**, and then select **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Change Process Management**. 1. In the app's overview page, in the **Manage** section, select **Users and groups**: 1. Select **Add user**, and then select **Users and groups** in the **Add Assignment** dialog box.
In this section, you'll enable B.Simon to use Azure single sign-on by granting t
## Configure Change Process Management SSO
-To configure single sign-on on the Change Process Management side, you need to send the downloaded Base64 certificate and the appropriate URLs that you copied from the Azure portal to the [Change Process Management support team](mailto:support@realtech-us.com). They configure the SAML SSO connection to be correct on both sides.
+To configure single sign-on on the Change Process Management side, you need to send the downloaded Base64 certificate and the appropriate URLs that you copied to the [Change Process Management support team](mailto:support@realtech-us.com). They configure the SAML SSO connection to be correct on both sides.
### Create a Change Process Management test user
Work with the [Change Process Management support team](mailto:support@realtech-
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Change Process Management for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Change Process Management for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Change Process Management tile in the My Apps, you should be automatically signed in to the Change Process Management for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Chaos Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chaos-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Chaos in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Chargebee Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chargebee-tutorial.md
In this tutorial, you'll learn how to integrate Chargebee with Azure Active Dire
* Control in Azure AD who has access to Chargebee. * Enable your users to be automatically signed-in to Chargebee with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Chargebee into Azure AD, you need to add Chargebee from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Chargebee** in the search box. 1. Select **Chargebee** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Chargebee, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Chargebee** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Chargebee** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<domainname>.chargebee.com` > [!NOTE]
- > `<domainname>` is the name of the domain that the user creates after claiming the account. In case of any other information, contact [Chargebee Client support team](mailto:support@chargebee.com). You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > `<domainname>` is the name of the domain that the user creates after claiming the account. In case of any other information, contact [Chargebee Client support team](mailto:support@chargebee.com). You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Chargebee** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up Chargebee** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Chargebee.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Chargebee.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Chargebee**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Chargebee**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **SAML**.
- b. In the **Login URL** text box, Paste the **Login URL** value, which you have copied from the Azure portal.
+ b. In the **Login URL** text box, Paste the **Login URL** value, which you copied previously.
c. Open the Base64 encoded certificate in notepad, copy its content and paste it into the **SAML Certificate** text box.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Chargebee Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Chargebee Sign on URL where you can initiate the login flow.
* Go to Chargebee Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Chargebee for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Chargebee for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Chargebee tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Chargebee for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Chartdesk Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chartdesk-sso-tutorial.md
In this article, you'll learn how to integrate ChartDesk SSO with Azure Active D
* Control in Azure AD who has access to ChartDesk SSO. * Enable your users to be automatically signed-in to ChartDesk SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for ChartDesk SSO in a test environment. ChartDesk SSO supports **IDP** initiated single sign-on.
Add ChartDesk SSO from the Azure AD application gallery to configure single sign
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **ChartDesk SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ChartDesk SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://<CustomerTenantID>.prod-api.chartdesk.de/saml/consume` | > [!Note]
- > These values are not the real. Update these values with the actual Identifier and Reply URL. Contact [ChartDesk SSO Client support team](mailto:support@chartdesk.pro) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not the real. Update these values with the actual Identifier and Reply URL. Contact [ChartDesk SSO Client support team](mailto:support@chartdesk.pro) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
In this section, you create a user called Britta Simon in ChartDesk SSO. Work wi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the ChartDesk SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ChartDesk SSO for which you set up the SSO.
* You can use Microsoft My Apps. When you click the ChartDesk SSO tile in the My Apps, you should be automatically signed in to the ChartDesk SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Chatwork Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chatwork-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Chatwork in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Chatwork Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chatwork-tutorial.md
In this tutorial, you'll learn how to integrate Chatwork with Azure Active Direc
* Control in Azure AD who has access to Chatwork. * Enable your users to be automatically signed-in to Chatwork with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Chatwork into Azure AD, you need to add Chatwork from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Chatwork** in the search box. 1. Select **Chatwork** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Chatwork, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Chatwork** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Chatwork** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Chatwork.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Chatwork.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Chatwork**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Chatwork**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
Chatwork also supports automatic user provisioning, you can find more details [h
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Chatwork Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Chatwork Sign-on URL where you can initiate the login flow.
* Go to Chatwork Sign-on URL directly and initiate the login flow from there.
active-directory Check Point Harmony Connect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/check-point-harmony-connect-tutorial.md
In this tutorial, you'll learn how to integrate Check Point Harmony Connect with
* Control in Azure AD who has access to Check Point Harmony Connect. * Enable your users to be automatically signed-in to Check Point Harmony Connect with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Check Point Harmony Connect into Azure AD, you need to add Check Point Harmony Connect from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Check Point Harmony Connect** in the search box. 1. Select **Check Point Harmony Connect** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Check Point Harmony Connect, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Check Point Harmony Connect** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point Harmony Connect** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Check Point Harmony Connect.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Check Point Harmony Connect.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Check Point Harmony Connect**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point Harmony Connect**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Check Point Harmony Connect SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![screenshot for Allow Connectivity page.](./media/check-point-harmony-connect-tutorial/allow-connectivity.png)
- a. Copy **ENTITY ID** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy **ENTITY ID** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
- b. Copy **REPLY URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy **REPLY URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
c. Click **NEXT**.
active-directory Check Point Identity Awareness Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/check-point-identity-awareness-tutorial.md
In this tutorial, you'll learn how to integrate Check Point Identity Awareness w
* Control in Azure AD who has access to Check Point Identity Awareness. * Enable your users to be automatically signed-in to Check Point Identity Awareness with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Check Point Identity Awareness into Azure AD, you need to add Check Point Identity Awareness from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Check Point Identity Awareness** in the search box. 1. Select **Check Point Identity Awareness** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Check Point Identity Awareness, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Check Point Identity Awareness** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point Identity Awareness** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<GATEWAY_IP>/connect` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Check Point Identity Awareness Client support team](mailto:support@checkpoint.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Check Point Identity Awareness Client support team](mailto:support@checkpoint.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Check Point Identity Awareness.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Check Point Identity Awareness.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Check Point Identity Awareness**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point Identity Awareness**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Check Point Identity Awareness SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. In the **Service** field, select the **Identity Awareness** from the dropdown.
- c. Copy **Identifier(Entity ID)** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ c. Copy **Identifier(Entity ID)** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
- d. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ d. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- e. Select **Import Metadata File** to upload the downloaded **Federation Metadata XML** from the Azure portal.
+ e. Select **Import Metadata File** to upload the downloaded **Federation Metadata XML**.
> [!NOTE]
- > Alternatively you can also select **Insert Manually** to paste manually the **Entity ID** and **Login URL** values into the corresponding fields, and to upload the **Certificate File** from the Azure portal.
+ > Alternatively you can also select **Insert Manually** to paste manually the **Entity ID** and **Login URL** values into the corresponding fields, and to upload the **Certificate File**.
f. Click **OK**.
In this section, you create a user called Britta Simon in Check Point Identity A
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Check Point Identity Awareness Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Check Point Identity Awareness Sign-on URL where you can initiate the login flow.
* Go to Check Point Identity Awareness Sign-on URL directly and initiate the login flow from there.
active-directory Check Point Remote Access Vpn Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/check-point-remote-access-vpn-tutorial.md
In this tutorial, you'll learn how to integrate Check Point Remote Secure Access
* Control in Azure AD who has access to Check Point Remote Secure Access VPN. * Enable your users to be automatically signed-in to Check Point Remote Secure Access VPN with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Check Point Remote Secure Access VPN into Azure AD, you need to add Check Point Remote Secure Access VPN from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Check Point Remote Secure Access VPN** in the search box. 1. Select **Check Point Remote Secure Access VPN** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Check Point Remote Secure Access VPN, pe
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Check Point Remote Secure Access VPN** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point Remote Secure Access VPN** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<GATEWAY_IP>/saml-vpn/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Check Point Remote Secure Access VPN Client support team](mailto:support@checkpoint.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Check Point Remote Secure Access VPN Client support team](mailto:support@checkpoint.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Check Point Remote Secure Access VPN.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Check Point Remote Secure Access VPN.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Check Point Remote Secure Access VPN**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point Remote Secure Access VPN**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Check Point Remote Secure Access VPN SSO
For example:
b. In the **Service** field, select **Remote Access VPN** from the dropdown.
- c. Copy **Identifier(Entity ID)** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ c. Copy **Identifier(Entity ID)** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
- d. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ d. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- e. Select **Import Metadata File** to upload the downloaded **Federation Metadata XML** from the Azure portal.
+ e. Select **Import Metadata File** to upload the downloaded **Federation Metadata XML**.
> [!NOTE]
- > Alternatively you can also select **Insert Manually** to paste manually the **Entity ID** and **Login URL** values into the corresponding fields, and to upload the **Certificate File** from the Azure portal.
+ > Alternatively you can also select **Insert Manually** to paste manually the **Entity ID** and **Login URL** values into the corresponding fields, and to upload the **Certificate File**.
f. Click **OK**.
active-directory Checkpoint Infinity Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/checkpoint-infinity-portal-tutorial.md
In this tutorial, you'll learn how to integrate Check Point Infinity Portal with
* Control in Azure AD who has access to Check Point Infinity Portal. * Enable your users to be automatically signed-in to Check Point Infinity Portal with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Check Point Infinity Portal into Azure AD, you need to add Check Point Infinity Portal from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Check Point Infinity Portal** in the search box. 1. Select **Check Point Infinity Portal** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Check Point Infinity Portal, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Check Point Infinity Portal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point Infinity Portal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
There are two ways for authorizing users:
#### Configure Check Point Infinity Portal application user roles in Azure portal
-In this section, you'll create Admin and Read-Only roles in the Azure portal.
+In this section, you'll create Admin and Read-Only roles.
1. From the left pane in the Azure portal, select **App Registration**, select **All applications**, and then select the **Check Point Infinity Portal** application.
In this section, youΓÇÖll create one or more User Groups which will hold the Glo
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Check Point Infinity Portal.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Check Point Infinity Portal.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Check Point Infinity Portal**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point Infinity Portal**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Check Point Infinity Portal SSO
as an **IDENTITY PROVIDER** and click **NEXT**.
![Allow Connectivity](./media/checkpoint-infinity-portal-tutorial/connectivity.png "Allow Connectivity")
- a. Copy **Entity ID** value, paste this value into the **Azure AD Identifier** text box in the Basic SAML Configuration section in the Azure portal.
+ a. Copy **Entity ID** value, paste this value into the **Azure AD Identifier** text box in the Basic SAML Configuration section.
- b. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the Basic SAML Configuration section in the Azure portal.
+ b. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the Basic SAML Configuration section.
- c. Copy **Sign-on URL** value, paste this value into the **Sign on URL** text box in the Basic SAML Configuration section in the Azure portal.
+ c. Copy **Sign-on URL** value, paste this value into the **Sign on URL** text box in the Basic SAML Configuration section.
d. Click **NEXT**.
-6. In the **CONFIGURE** section, click **Select File** and upload the **Federation Metadata XML** file which you have downloaded from the Azure portal and click **NEXT**.
+6. In the **CONFIGURE** section, click **Select File** and upload the **Federation Metadata XML** file which you have downloaded and click **NEXT**.
![Configure](./media/checkpoint-infinity-portal-tutorial/service.png "Configure")
In this section, a user called Britta Simon is created in Check Point Infinity P
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Check Point Infinity Portal Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Check Point Infinity Portal Sign-on URL where you can initiate the login flow.
* Go to Check Point Infinity Portal Sign-on URL directly and initiate the login flow from there.
active-directory Checkproof Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/checkproof-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
3. Click on the **PROVISIONING** tab.
-4. The **Provisioning URL** and **Provisioning Secret Token** will be displayed. These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your CheckProof application in the Azure portal.
+4. The **Provisioning URL** and **Provisioning Secret Token** will be displayed. These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your CheckProof application.
![tenant](media/checkproof-provisioning-tutorial/token.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for CheckProof in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **CheckProof**.
+1. In the applications list, select **CheckProof**.
![The CheckProof link in the Applications list](common/all-applications.png)
active-directory Checkproof Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/checkproof-tutorial.md
In this tutorial, you'll learn how to integrate CheckProof with Azure Active Dir
* Control in Azure AD who has access to CheckProof. * Enable your users to be automatically signed-in to CheckProof with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CheckProof into Azure AD, you need to add CheckProof from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CheckProof** in the search box. 1. Select **CheckProof** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CheckProof, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CheckProof** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CheckProof** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api.checkproof.com/api/v1/saml/<ID>/acs` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [CheckProof Client support team](mailto:support@checkproof.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [CheckProof Client support team](mailto:support@checkproof.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CheckProof.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CheckProof.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CheckProof**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CheckProof**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure CheckProof SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the CheckProof for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the CheckProof for which you set up the SSO.
* You can use Microsoft My Apps. When you click the CheckProof tile in the My Apps, you should be automatically signed in to the CheckProof for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cheetah For Benelux Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cheetah-for-benelux-tutorial.md
In this tutorial, you'll learn how to integrate Cheetah For Benelux with Azure A
* Control in Azure AD who has access to Cheetah For Benelux. * Enable your users to be automatically signed-in to Cheetah For Benelux with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cheetah For Benelux into Azure AD, you need to add Cheetah For Benelux from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cheetah For Benelux** in the search box. 1. Select **Cheetah For Benelux** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cheetah For Benelux, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cheetah For Benelux** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cheetah For Benelux** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cheetah For Benelux.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cheetah For Benelux.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cheetah For Benelux**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cheetah For Benelux**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cheetah For Benelux SSO
-To configure single sign-on on **Cheetah For Benelux** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Cheetah For Benelux support team](mailto:support@cheetah.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Cheetah For Benelux** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Cheetah For Benelux support team](mailto:support@cheetah.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Cheetah For Benelux test user
In this section, a user called B.Simon is created in Cheetah For Benelux. Cheeta
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cheetah For Benelux Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cheetah For Benelux Sign-on URL where you can initiate the login flow.
* Go to Cheetah For Benelux Sign-on URL directly and initiate the login flow from there.
active-directory Chengliye Smart Sms Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chengliye-smart-sms-platform-tutorial.md
In this article, you'll learn how to integrate Chengliye Smart SMS Platform with
* Control in Azure AD who has access to Chengliye Smart SMS Platform. * Enable your users to be automatically signed-in to Chengliye Smart SMS Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Chengliye Smart SMS Platform in a test environment. Chengliye Smart SMS Platform supports **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add Chengliye Smart SMS Platform from the Azure AD application gallery to config
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Chengliye Smart SMS Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Chengliye Smart SMS Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
In this section, a user called B.Simon is created in Chengliye Smart SMS Platfor
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Chengliye Smart SMS Platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Chengliye Smart SMS Platform for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Chengliye Smart SMS Platform tile in the My Apps, you should be automatically signed in to the Chengliye Smart SMS Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Cherwell Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cherwell-tutorial.md
In this tutorial, you'll learn how to integrate Cherwell with Azure Active Direc
* Control in Azure AD who has access to Cherwell. * Enable your users to be automatically signed-in to Cherwell with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Cherwell into Azure AD, you need to add Cherwell from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cherwell** in the search box. 1. Select **Cherwell** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cherwell, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cherwell** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cherwell** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign-on URL** text box, type a URL using the following pattern: `https://<companyname>.cherwellondemand.com/cherwellclient`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://*.cherwellondemand.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL and Reply URL. Contact [Cherwell Client support team](https://cherwellsupport.com/CherwellPortal) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL and Reply URL. Contact [Cherwell Client support team](https://cherwellsupport.com/CherwellPortal) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Cherwell** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Cherwell** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user named B.Simon in the Azure portal.
+In this section, you'll create a test user named B.Simon.
-1. In the left pane of the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. At the top of the screen, select **New user**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter **B.Simon**.
- 1. In the **User name** field, enter `<username>@<companydomain>.<extension>`. For example: `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then make note of the value that's displayed in the **Password** box.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cherwell.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cherwell.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cherwell**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cherwell**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Cherwell SSO
-To configure single sign-on on **Cherwell** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Cherwell support team](https://cherwellsupport.com/CherwellPortal). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Cherwell** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Cherwell support team](https://cherwellsupport.com/CherwellPortal). They set this setting to have the SAML SSO connection set properly on both sides.
> [!NOTE] > Your Cherwell support team has to do the actual SSO configuration. You will get a notification when SSO has been enabled for your subscription.
To enable Azure AD users to sign in to Cherwell, they must be provisioned into C
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cherwell Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cherwell Sign-on URL where you can initiate the login flow.
* Go to Cherwell Sign-on URL directly and initiate the login flow from there.
active-directory Chromeriver Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chromeriver-tutorial.md
In this tutorial, you'll learn how to integrate Chromeriver with Azure Active Di
* Control in Azure AD who has access to Chromeriver. * Enable your users to be automatically signed-in to Chromeriver with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Chromeriver into Azure AD, you need to add Chromeriver from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Chromeriver** in the search box. 1. Select **Chromeriver** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Chromeriver, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Chromeriver** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Chromeriver** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<subdomain>.chromeriver.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.chromeriver.com/login/sso/saml/consume?customerId=<uniqueid>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Chromeriver Client support team](https://www.chromeriver.com/services/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Chromeriver Client support team](https://www.chromeriver.com/services/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Chromeriver.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Chromeriver.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Chromeriver**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Chromeriver**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Chromeriver SSO
-To configure single sign-on on **Chromeriver** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Chromeriver support team](https://www.chromeriver.com/services/support). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Chromeriver** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Chromeriver support team](https://www.chromeriver.com/services/support). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Chromeriver test user
To enable Azure AD users to log in to Chromeriver, they must be provisioned into
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Chromeriver for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Chromeriver for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Chromeriver tile in the My Apps, you should be automatically signed in to the Chromeriver for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Chronicx Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chronicx-tutorial.md
In this tutorial, you'll learn how to integrate ChronicX® with Azure Active Dir
* Control in Azure AD who has access to ChronicX®. * Enable your users to be automatically signed-in to ChronicX® with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of ChronicX® into Azure AD, you need to add ChronicX® from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ChronicX®** in the search box. 1. Select **ChronicX®** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ChronicX®, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ChronicX®** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ChronicX®** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.chronicx.com/ups/processlogonSSO.jsp` > [!NOTE]
- >The Sign-on URL value is not real. Update the value with the actual Sign-On URL. Contact [ChronicX® Client support team](https://www.casebank.com/contact-us/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ >The Sign-on URL value is not real. Update the value with the actual Sign-On URL. Contact [ChronicX® Client support team](https://www.casebank.com/contact-us/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ChronicX®.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ChronicX®.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ChronicX®**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ChronicX®**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure ChronicX SSO
-To configure single sign-on on **ChronicX®** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [ChronicX® support team](https://www.casebank.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ChronicX®** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [ChronicX® support team](https://www.casebank.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ChronicX test user
In this section, a user called Britta Simon is created in ChronicX®. ChronicX®
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ChronicX® Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ChronicX® Sign-On URL where you can initiate the login flow.
* Go to ChronicX® Sign-On URL directly and initiate the login flow from there.
active-directory Chronus Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chronus-saml-tutorial.md
In this tutorial, you'll learn how to integrate Chronus SAML with Azure Active D
* Control in Azure AD who has access to Chronus SAML. * Enable your users to be automatically signed-in to Chronus SAML with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Chronus SAML into Azure AD, you need to add Chronus SAML from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Chronus SAML** in the search box. 1. Select **Chronus SAML** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Chronus SAML, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Chronus SAML** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Chronus SAML** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CustomerName>.domain.extension/session` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Chronus SAML Client support team](mailto:support@chronus.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Chronus SAML Client support team](mailto:support@chronus.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Chronus SAML.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Chronus SAML.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Chronus SAML**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Chronus SAML**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Chronus SAML SSO
-To configure single sign-on on Chronus SAML side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Chronus SAML support team](mailto:support@chronus.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on Chronus SAML side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Chronus SAML support team](mailto:support@chronus.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Chronus SAML test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Chronus SAML Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Chronus SAML Sign on URL where you can initiate the login flow.
* Go to Chronus SAML Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Chronus SAML for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Chronus SAML for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Chronus SAML tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Chronus SAML for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cimpl Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cimpl-tutorial.md
In this tutorial, you'll learn how to integrate Cimpl with Azure Active Director
* Control in Azure AD who has access to Cimpl. * Enable your users to be automatically signed-in to Cimpl with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Cimpl into Azure AD, you need to add Cimpl from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cimpl** in the search box. 1. Select **Cimpl** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cimpl, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cimpl** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cimpl** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://sso.etelesolv.com/<TENANTNAME>`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact Cimpl team at **+1 866-982-8250** to get these values.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Cimpl** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Cimpl** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cimpl.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cimpl.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cimpl**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cimpl**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cimpl SSO
-To configure single sign-on on **Cimpl** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to Cimpl support at **+1 866-982-8250**. They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Cimpl** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to Cimpl support at **+1 866-982-8250**. They set this setting to have the SAML SSO connection set properly on both sides.
### Create Cimpl test user
The objective of this section is to create a user called Britta Simon in Cimpl.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cimpl Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cimpl Sign-on URL where you can initiate the login flow.
* Go to Cimpl Sign-on URL directly and initiate the login flow from there.
active-directory Cinode Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cinode-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Create token](media/cinode-provisioning-tutorial/token.png)
-6. Copy the **Tenant URL** and the **Token**. These values will be entered in the Provisioning tab of your Cinode application in the Azure portal.
+6. Copy the **Tenant URL** and the **Token**. These values will be entered in the Provisioning tab of your Cinode application.
## Step 3. Add Cinode from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Cinode in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Cinode**.
+1. In the applications list, select **Cinode**.
![The Cinode link in the Applications list](common/all-applications.png)
active-directory Circus Street Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/circus-street-tutorial.md
When you integrate Circus Street with Azure AD, you can:
* Use Azure AD to control who has access to Circus Street. * Enable your users to be automatically signed-in to Circus Street with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Circus Street in a test environment. Circus Street supports **SP** and **IDP** initiated single sign-on.
Add Circus Street from the Azure AD application gallery to configure single sign
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Circus Street** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Circus Street** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<CustomerSubDomainName>.circusstreet.com` > [!NOTE]
- > This value is not real. Update this value with the actual Sign on URL. Contact [Circus Street support team](mailto:support@circusstreet.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign on URL. Contact [Circus Street support team](mailto:support@circusstreet.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Circus Street application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Circus Street SSO
-To configure single sign-on on **Circus Street** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Circus Street support team](mailto:support@circusstreet.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Circus Street** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Circus Street support team](mailto:support@circusstreet.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Circus Street test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Circus Street Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Circus Street Sign-on URL where you can initiate the login flow.
* Go to Circus Street Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Circus Street for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Circus Street for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Circus Street tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Circus Street for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Cirrus Identity Bridge For Azure Ad Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cirrus-identity-bridge-for-azure-ad-tutorial.md
In this tutorial, you'll learn how to integrate Cirrus Identity Bridge for Azure
* Control who has access to InCommon or other multilateral federation service providers from Azure AD. * Enable your users to SSO to InCommon or other multilateral federation service providers with their Azure AD accounts. * Enable your users to access Central Authentication Service (CAS) applications with their Azure AD accounts.
-* Manage your application access in one central location - the Azure portal.
+* Manage your application access in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
When subscribing to the Cirrus Identity Bridge for Azure AD, you will be asked for your Azure AD TenantID. To view this:
-1. Sign in to the Azure portal using a Microsoft account with access to administer Azure Active Directory.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Overview** and view the Tenant ID.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com).
+1. Browse to **Identity** > **Overview** > **Properties**.
+1. Scroll down to the **Tenant ID** section and you can find your tenant ID in the box.
1. Copy the value and send it to the Cirrus Identity contract representative you are working with. To use the Microsoft Graph API integration, you must grant the Cirrus Identity Bridge for Azure AD access to use the API in your tenant. To do this:
-1. Sign in to the Azure portal as a Global Administrator for your Microsoft Azure Tenant.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com).
1. Edit the URL `https://login.microsoftonline.com/$TENANT_ID/adminconsent?client_id=ea71bc49-6159-422d-84d5-6c29d7287974&state=12345&redirect_uri=https://admin.cirrusidentity.com/azure-registration` replacing **$TENANT_ID** with the value for your Azure AD Tenant. 1. Paste the URL into the browser where you are signed in as a Global Administrator. 1. You will be asked to consent to grant access.
Once Cirrus Identity has the Tenant ID, and access has been granted, we will pro
To configure the integration of Cirrus Identity Bridge for Azure AD into Azure AD, you need to add Cirrus Identity Bridge for Azure AD from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cirrus Identity Bridge for Azure AD** in the search box. 1. Select **Cirrus Identity Bridge for Azure AD** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cirrus Identity Bridge for Azure AD, per
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cirrus Identity Bridge for Azure AD** application integration page, find the **Manage** section and select **Properties**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cirrus Identity Bridge for Azure AD** application integration page, find the **Manage** section and select **Properties**.
1. On the **Properties** page, toggle **Assignment Required** based on your access requirements. If set to **Yes**, you will need to assign the **Cirrus Identity Bridge for Azure AD** application to an access control group on the **Users and Groups** page. 1. While still on the **Properties** page, toggle **Visible to users** to **No**. The initial integration will always represent the default integration used for multiple service providers. In this case, there will not be any one service provider to direct end users to. To make specific applications visible to end users, you will have to use linking single sign-on to give end user access in My Apps to specific service providers. [See here](../manage-apps/configure-linked-sign-on.md) for more details.
-1. In the Azure portal, on the **Cirrus Identity Bridge for Azure AD** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cirrus Identity Bridge for Azure AD** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`<CUSTOMER_LOGIN_URL>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. If you have not yet subscribed to the Cirrus Bridge, please visit the [registration page](https://info.cirrusidentity.com/cirrus-identity-azure-ad-app-gallery-registration). If you are an existing Cirrus Bridge customer, contact [Cirrus Identity Bridge for Azure AD Client support team](https://www.cirrusidentity.com/resources/service-desk) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. If you have not yet subscribed to the Cirrus Bridge, please visit the [registration page](https://info.cirrusidentity.com/cirrus-identity-azure-ad-app-gallery-registration). If you are an existing Cirrus Bridge customer, contact [Cirrus Identity Bridge for Azure AD Client support team](https://www.cirrusidentity.com/resources/service-desk) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Cirrus Identity Bridge for Azure AD application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cirrus Identity Bridge for Azure AD.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cirrus Identity Bridge for Azure AD.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cirrus Identity Bridge for Azure AD**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cirrus Identity Bridge for Azure AD**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cirrus Identity Bridge for Azure AD SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Cirrus Identity Bridge for Azure AD Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cirrus Identity Bridge for Azure AD Sign on URL where you can initiate the login flow.
* Go to Cirrus Identity Bridge for Azure AD Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Cirrus Identity Bridge for Azure AD for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Cirrus Identity Bridge for Azure AD for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Cirrus Identity Bridge for Azure AD tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cirrus Identity Bridge for Azure AD for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cisco Anyconnect https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-anyconnect.md
In this tutorial, you'll learn how to integrate Cisco AnyConnect with Azure Acti
* Control in Azure AD who has access to Cisco AnyConnect. * Enable your users to be automatically signed-in to Cisco AnyConnect with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cisco AnyConnect into Azure AD, you need to add Cisco AnyConnect from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cisco AnyConnect** in the search box. 1. Select **Cisco AnyConnect** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cisco AnyConnect, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cisco AnyConnect** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco AnyConnect** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
> `<Tunnel_Group_Name>` is a case-sensitive and the value must not contain dots "." and slashes "/". > [!NOTE]
- > For clarification about these values, contact Cisco TAC support. Update these values with the actual Identifier and Reply URL provided by Cisco TAC. Contact the [Cisco AnyConnect Client support team](https://www.cisco.com/c/en/us/support/https://docsupdatetracker.net/index.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > For clarification about these values, contact Cisco TAC support. Update these values with the actual Identifier and Reply URL provided by Cisco TAC. Contact the [Cisco AnyConnect Client support team](https://www.cisco.com/c/en/us/support/https://docsupdatetracker.net/index.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate file and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cisco AnyConnect.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cisco AnyConnect.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cisco AnyConnect**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco AnyConnect**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cisco AnyConnect SSO
In this section, you create a user called Britta Simon in Cisco AnyConnect. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Cisco AnyConnect for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Cisco AnyConnect for which you set up the SSO
* You can use Microsoft Access Panel. When you click the Cisco AnyConnect tile in the Access Panel, you should be automatically signed in to the Cisco AnyConnect for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Next steps
active-directory Cisco Expressway Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-expressway-tutorial.md
In this article, you learn how to integrate Cisco Expressway with Azure Active D
* Control in Azure AD who has access to Cisco Expressway. * Enable your users to be automatically signed-in to Cisco Expressway with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Cisco Expressway in a test environment. Cisco Expressway supports **SP** initiated single sign-on.
Add Cisco Expressway from the Azure AD application gallery to configure single s
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Cisco Expressway** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Expressway** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Cisco Expressway SSO
-To configure single sign-on on **Cisco Expressway** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Cisco Expressway support team](mailto:Tp-global@cisco.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Cisco Expressway** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Cisco Expressway support team](mailto:Tp-global@cisco.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Cisco Expressway test user
In this section, you create a user called Britta Simon in Cisco Expressway. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cisco Expressway Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cisco Expressway Sign-on URL where you can initiate the login flow.
* Go to Cisco Expressway Sign on URL directly and initiate the login flow from there.
active-directory Cisco Intersight Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-intersight-tutorial.md
In this tutorial, you'll learn how to integrate Cisco Intersight with Azure Acti
* Control in Azure AD who has access to Cisco Intersight. * Enable your users to be automatically signed-in to Cisco Intersight with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cisco Intersight into Azure AD, you need to add Cisco Intersight from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cisco Intersight** in the search box. 1. Select **Cisco Intersight** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cisco Intersight, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cisco Intersight** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Intersight** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cisco Intersight.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cisco Intersight.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cisco Intersight**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Intersight**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cisco Intersight SSO
-To configure single sign-on on **Cisco Intersight** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Cisco Intersight support team](mailto:intersight-feedback@cisco.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Cisco Intersight** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Cisco Intersight support team](mailto:intersight-feedback@cisco.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Cisco Intersight test user
In this section, you create a user called Britta Simon in Cisco Intersight. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cisco Intersight Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cisco Intersight Sign-on URL where you can initiate the login flow.
* Go to Cisco Intersight Sign-on URL directly and initiate the login flow from there.
active-directory Cisco Spark Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-spark-tutorial.md
In this tutorial, you'll learn how to integrate Cisco Webex with Azure Active Di
* Control in Azure AD who has access to Cisco Webex. * Enable your users to be automatically signed-in to Cisco Webex with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cisco Webex into Azure AD, you need to add Cisco Webex from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cisco Webex** in the search box. 1. Select **Cisco Webex** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cisco Webex, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cisco Webex** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Webex** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, upload the downloaded **Service Provider metadata** file and configure the application by performing the following steps:
+1. On the **Basic SAML Configuration** section, upload the downloaded **Service Provider metadata** file and configure the application by performing the following steps:
>[!Note] >You will get the Service Provider Metadata file from the **Configure Cisco Webex** section, which is explained later in the tutorial.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cisco Webex.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cisco Webex.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cisco Webex**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Webex**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
If you need to create a user manually, perform the following steps:
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cisco Webex Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cisco Webex Sign-on URL where you can initiate the login flow.
* Go to Cisco Webex Sign-on URL directly and initiate the login flow from there.
active-directory Cisco Umbrella Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-umbrella-tutorial.md
In this tutorial, you'll learn how to integrate Cisco Umbrella Admin SSO with Az
* Control in Azure AD who has access to Cisco Umbrella Admin SSO. * Enable your users to be automatically signed-in to Cisco Umbrella Admin SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Cisco Umbrella Admin SSO into Azure AD, you need to add Cisco Umbrella Admin SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cisco Umbrella Admin SSO** in the search box. 1. Select **Cisco Umbrella Admin SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cisco Umbrella Admin SSO, perform the fo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cisco Umbrella Admin SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Umbrella Admin SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
a. If you wish to configure the application in **SP** initiated mode, perform the following steps:
Follow these steps to enable Azure AD SSO in the Azure portal.
c. In the **Sign-on URL** textbox, type the URL: `https://login.umbrella.com/sso`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Metadata XML** from the given options as per your requirement and save it on your computer.
![Screenshot shows the Certificate download link.](common/metadataxml.png "Certificate")
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cisco Umbrella Admin SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cisco Umbrella Admin SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cisco Umbrella Admin SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Umbrella Admin SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cisco Umbrella Admin SSO SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Next Folder window.](./media/cisco-umbrella-tutorial/next.png "Values")
-6. In the **Option A: Upload XML file**, upload the **Federation Metadata XML** file that you downloaded from the Azure portal and after uploading metadata the below values get auto populated automatically then click **NEXT**.
+6. In the **Option A: Upload XML file**, upload the **Federation Metadata XML** file that you downloaded and after uploading metadata the below values get auto populated automatically then click **NEXT**.
![Screenshot shows the choosefile from folder.](./media/cisco-umbrella-tutorial/choose-file.png "Federation")
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Cisco Umbrella Admin SSO Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cisco Umbrella Admin SSO Sign on URL where you can initiate the login flow.
* Go to Cisco Umbrella Admin SSO Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Cisco Umbrella Admin SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Cisco Umbrella Admin SSO for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Cisco Umbrella Admin SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cisco Umbrella Admin SSO for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cisco Umbrella User Management Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-umbrella-user-management-provisioning-tutorial.md
When using Microsoft Azure AD Connect, the ObjectGUID attribute of users is not
![Generate](./media/cisco-umbrella-user-management-provisioning-tutorial/token.png)
-1. The generated token will be displayed only once. Copy and save the URL and the token. These values will be entered in the **Tenant URL** and **Secret Token** fields respectively in the Provisioning tab of your Cisco Umbrella User Management application in the Azure portal.
+1. The generated token will be displayed only once. Copy and save the URL and the token. These values will be entered in the **Tenant URL** and **Secret Token** fields respectively in the Provisioning tab of your Cisco Umbrella User Management application.
## Step 4. Add Cisco Umbrella User Management from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Cisco Umbrella User Management in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Cisco Unified Communications Manager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-unified-communications-manager-tutorial.md
In this article, you'll learn how to integrate Cisco Unified Communications Mana
* Control in Azure AD who has access to Cisco Unified Communications Manager. * Enable your users to be automatically signed-in to Cisco Unified Communications Manager with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Cisco Unified Communications Manager in a test environment. Cisco Unified Communications Manager supports **SP** initiated single sign-on.
Add Cisco Unified Communications Manager from the Azure AD application gallery t
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Cisco Unified Communications Manager** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Unified Communications Manager** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Cisco Unified Communications Manager SSO
-To configure single sign-on on **Cisco Unified Communications Manager** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Cisco Unified Communications Manager support team](mailto:email-in@cisco.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Cisco Unified Communications Manager** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Cisco Unified Communications Manager support team](mailto:email-in@cisco.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Cisco Unified Communications Manager test user
In this section, you create a user called Britta Simon in Cisco Unified Communic
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cisco Unified Communications Manager Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cisco Unified Communications Manager Sign-on URL where you can initiate the login flow.
* Go to Cisco Unified Communications Manager Sign-on URL directly and initiate the login flow from there.
active-directory Cisco Unity Connection Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-unity-connection-tutorial.md
In this article, you learn how to integrate Cisco Unity Connection with Azure Ac
* Control in Azure AD who has access to Cisco Unity Connection. * Enable your users to be automatically signed-in to Cisco Unity Connection with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Cisco Unity Connection in a test environment. Cisco Unity Connection supports **SP** initiated single sign-on.
Add Cisco Unity Connection from the Azure AD application gallery to configure si
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Cisco Unity Connection** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Unity Connection** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Cisco Unity Connection SSO
-To configure single sign-on on **Cisco Unity Connection** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Cisco Unity Connection support team](mailto:unity-tme@cisco.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Cisco Unity Connection** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Cisco Unity Connection support team](mailto:unity-tme@cisco.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Cisco Unity Connection test user
In this section, you create a user called Britta Simon in Cisco Unity Connection
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cisco Unity Connection Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cisco Unity Connection Sign-on URL where you can initiate the login flow.
* Go to Cisco Unity Connection Sign-on URL directly and initiate the login flow from there.
active-directory Cisco Webex Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-webex-provisioning-tutorial.md
Before configuring Cisco Webex for automatic user provisioning with Azure AD, yo
**To add Cisco Webex from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Cisco Webex**, select **Cisco Webex** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Cisco Webex**, select **Cisco Webex** from result panel then click **Add** button to add the application.
![Cisco Webex in the results list](media/cisco-webex-provisioning-tutorial/search-cisco-app.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Cisco Webex in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com) and select **Enterprise Applications**, select **All applications**, then select **Cisco Webex**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Webex**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Cisco Webex**.
+1. In the applications list, select **Cisco Webex**.
![The Cisco Webex link in the Applications list](common/all-applications.png) 3. Select the **Provisioning** tab.
- :::image type="content" source="common/provisioning.png" alt-text="Screenshot of a menu in the Azure portal. Under Manage, Provisioning is highlighted." border="false":::
+ :::image type="content" source="common/provisioning.png" alt-text="Screenshot of a menu. Under Manage, Provisioning is highlighted." border="false":::
4. Set the **Provisioning Mode** to **Automatic**.
This section guides you through the steps to configure the Azure AD provisioning
10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Cisco Webex**.
- :::image type="content" source="./media/cisco-webex-provisioning-tutorial/usermapping.png" alt-text="Screenshot of the Mappings section in the Azure portal. Under Name, Synchronize Azure Active Directory Users to CiscoSpark is highlighted." border="false":::
+ :::image type="content" source="./media/cisco-webex-provisioning-tutorial/usermapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Azure Active Directory Users to CiscoSpark is highlighted." border="false":::
11. Review the user attributes that are synchronized from Azure AD to Cisco Webex in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cisco Webex for update operations. Select the **Save** button to commit any changes.
active-directory Cisco Webex Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-webex-tutorial.md
In this tutorial, you'll learn how to integrate Cisco Webex Meetings with Azure
* Control in Azure AD who has access to Cisco Webex Meetings. * Enable your users to be automatically signed-in to Cisco Webex Meetings with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cisco Webex Meetings into Azure AD, you need to add Cisco Webex Meetings from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cisco Webex Meetings** in the search box. 1. Select **Cisco Webex Meetings** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cisco Webex Meetings, perform the follow
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cisco Webex Meetings** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Webex Meetings** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, you can configure the application in **IDP** initiated mode by uploading the **Service Provider metadata** file as follows: 1. Click **Upload metadata file**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cisco Webex Meetings.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cisco Webex Meetings.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cisco Webex Meetings**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Webex Meetings**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Webex Administration page with the information described in this step.](./media/cisco-webex-tutorial/metadata.png) 1. Select **SAML 2.0** as **Federation Protocol**.
- 1. Click on **Import SAML Metadata** link to upload the metadata file, which you have downloaded from Azure portal.
- 1. Select **SSO Profile** as **IDP initiated** and click on **Export** button to download the Service Provider Metadata file and upload it in the **Basic SAML Configuration** section on Azure portal.
+ 1. Click on **Import SAML Metadata** link to upload the metadata file, which you have downloaded previously.
+ 1. Select **SSO Profile** as **IDP initiated** and click on **Export** button to download the Service Provider Metadata file and upload it in the **Basic SAML Configuration** section.
1. Select **Auto Account Creation**. > [!NOTE]
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated
-* Click on **Test this application** in Azure portal. This will redirect to Cisco Webex Meetings Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cisco Webex Meetings Sign on URL where you can initiate the login flow.
* Go to Cisco Webex Meetings Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Cisco Webex Meetings for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Cisco Webex Meetings for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Cisco Webex Meetings tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cisco Webex Meetings for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Ciscocloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ciscocloud-tutorial.md
In this tutorial, you'll learn how to integrate Cisco Cloud with Azure Active Di
* Control in Azure AD who has access to Cisco Cloud. * Enable your users to be automatically signed-in to Cisco Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Cisco Cloud into Azure AD, you need to add Cisco Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cisco Cloud** in the search box. 1. Select **Cisco Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cisco Cloud, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cisco Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `<subdomain>.cisco.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.cloudapps.cisco.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Cisco Cloud Client support team](mailto:cpr-ops@cisco.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Cisco Cloud Client support team](mailto:cpr-ops@cisco.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. Your Cisco Cloud application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open User Attributes dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cisco Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cisco Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cisco Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cisco Cloud SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Cisco Cloud Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cisco Cloud Sign on URL where you can initiate the login flow.
* Go to Cisco Cloud Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Cisco Cloud for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Cisco Cloud for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Cisco Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cisco Cloud for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Ciscocloudlock Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ciscocloudlock-tutorial.md
In this tutorial, you'll learn how to integrate The Cloud Security Fabric with A
* Control in Azure AD who has access to The Cloud Security Fabric. * Enable your users to be automatically signed-in to The Cloud Security Fabric with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of The Cloud Security Fabric into Azure AD, you need to add The Cloud Security Fabric from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **The Cloud Security Fabric** in the search box. 1. Select **The Cloud Security Fabric** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with The Cloud Security Fabric, perform the f
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **The Cloud Security Fabric** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **The Cloud Security Fabric** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://app.cloudlock.com/gate/saml/sso/<subdomain>` | > [!NOTE]
- > The Identifier value is not real. Update the value with the actual Identifier. Contact [The Cloud Security Fabric Client support team](mailto:support@cloudlock.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Identifier value is not real. Update the value with the actual Identifier. Contact [The Cloud Security Fabric Client support team](mailto:support@cloudlock.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to The Cloud Security Fabric.
+In this section, you'll enable B.Simon to use single sign-on by granting access to The Cloud Security Fabric.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **The Cloud Security Fabric**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **The Cloud Security Fabric**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure The Cloud Security Fabric SSO
-To configure single sign-on on **The Cloud Security Fabric** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [The Cloud Security Fabric support team](mailto:support@cloudlock.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **The Cloud Security Fabric** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [The Cloud Security Fabric support team](mailto:support@cloudlock.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create The Cloud Security Fabric test user
In this section, you create a user called B.Simon in The Cloud Security Fabric.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to The Cloud Security Fabric Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to The Cloud Security Fabric Sign-on URL where you can initiate the login flow.
* Go to The Cloud Security Fabric Sign-on URL directly and initiate the login flow from there.
active-directory Citi Program Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/citi-program-tutorial.md
In this article, you learn how to integrate CITI Program with Azure Active Direc
* Control in Azure AD who has access to CITI Program. * Enable your users to be automatically signed-in to CITI Program with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for CITI Program in a test environment. CITI Program supports **SP-initiated** single sign-on and **Just-In-Time** user provisioning.
Add CITI Program from the Azure AD application gallery to configure single sign-
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **CITI Program** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CITI Program** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://www.citiprogram.org/Shibboleth.sso/Login?target=https://www.citiprogram.org/Secure/Welcome.cfm?inst=<InstitutionID>&entityID=<EntityID>` > [!NOTE]
- > This value is not real. Update this value with the actual Sign on URL. Contact [CITI Program support team](mailto:shibboleth@citiprogram.org) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign on URL. Contact [CITI Program support team](mailto:shibboleth@citiprogram.org) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. The CITI Program application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
To configure single sign-on on **CITI Program** side, you need to send the copie
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to CITI Program Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CITI Program Sign-on URL where you can initiate the login flow.
* Go to CITI Program Sign-on URL directly and initiate the login flow from there.
active-directory Citrix Cloud Saml Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/citrix-cloud-saml-sso-tutorial.md
In this tutorial, you'll learn how to integrate Citrix Cloud SAML SSO with Azure
* Control in Azure AD who has access to Citrix Cloud SAML SSO. * Enable your users to be automatically signed-in to Citrix Cloud SAML SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Citrix Cloud SAML SSO into Azure AD, you need to add Citrix Cloud SAML SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Citrix Cloud SAML SSO** in the search box. 1. Select **Citrix Cloud SAML SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Citrix Cloud SAML SSO, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Citrix Cloud SAML SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Citrix Cloud SAML SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.cloud.com` > [!NOTE]
- > The value is not real. Update the value with your Citrix Workspace URL. Access your Citrix Cloud account to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with your Citrix Workspace URL. Access your Citrix Cloud account to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Citrix Cloud SAML SSO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
> [!NOTE] > This user needs to be synced from an Active Directory. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Citrix Cloud SAML SSO. ### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Citrix Cloud SAML SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Citrix Cloud SAML SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Citrix Cloud SAML SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Citrix Cloud SAML SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Citrix Cloud SAML SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows Configuration.](./media/citrix-cloud-saml-sso-tutorial/connect.png "Configuration")
- a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
b. In the **Sign Authentication Request**, select **Yes**, if you want to use `SAML Request signing`, else select **No**.
- c. In the **SSO Service URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ c. In the **SSO Service URL** textbox, paste the **Login URL** value which you copied previously.
d. Select **Binding Mechanism** from the drop-down, you can select either **HTTP-POST** or **HTTP-Redirect** binding. e. Under **SAML Response**, select **Sign Either Response or Assertion** from the dropdown.
- f. Upload the **Certificate (PEM)** from the Azure portal into the **X.509 Certificate** section.
+ f. Upload the **Certificate (PEM)** into the **X.509 Certificate** section.
g. In the **Authentication Context**, select **Unspecified** and **Exact** from the dropdown.
active-directory Citrix Gotomeeting Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/citrix-gotomeeting-tutorial.md
In this tutorial, you'll learn how to integrate GoToMeeting with Azure Active Di
* Control in Azure AD who has access to GoToMeeting. * Enable your users to be automatically signed-in to GoToMeeting with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of GoToMeeting into Azure AD, you need to add GoToMeeting from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **GoToMeeting** in the search box. 1. Select **GoToMeeting** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with GoToMeeting, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **GoToMeeting** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GoToMeeting** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
- For GoToAssist, use `https://app.gotoassist.com`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up GoToMeeting** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up GoToMeeting** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to GoToMeeting.
+In this section, you'll enable B.Simon to use single sign-on by granting access to GoToMeeting.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **GoToMeeting**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GoToMeeting**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
There is no action item for you in this section. If a user doesn't already exist
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the GoToMeeting for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the GoToMeeting for which you set up the SSO.
* You can use Microsoft My Apps. When you click the GoToMeeting tile in the My Apps, you should be automatically signed in to the GoToMeeting for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Citrix Netscaler Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/citrix-netscaler-tutorial.md
In this tutorial, you'll learn how to integrate Citrix ADC SAML Connector for Az
* Control in Azure AD who has access to Citrix ADC SAML Connector for Azure AD. * Enable your users to be automatically signed in to Citrix ADC SAML Connector for Azure AD with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment. The
To integrate Citrix ADC SAML Connector for Azure AD with Azure AD, first add Citrix ADC SAML Connector for Azure AD to your list of managed SaaS apps from the gallery:
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-
-1. In the left menu, select **Azure Active Directory**.
-
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, enter **Citrix ADC SAML Connector for Azure AD** in the search box.
To configure and test Azure AD SSO with Citrix ADC SAML Connector for Azure AD,
To enable Azure AD SSO by using the Azure portal, complete these steps:
-1. In the Azure portal, on the **Citrix ADC SAML Connector for Azure AD** application integration pane, under **Manage**, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Citrix ADC SAML Connector for Azure AD** application integration pane, under **Manage**, select **Single sign-on**.
1. On the **Select a single sign-on method** pane, select **SAML**.
To enable Azure AD SSO by using the Azure portal, complete these steps:
`https://<YOUR_FQDN>/CitrixAuthService/AuthService.asmx` > [!NOTE]
- > * The URLs that are used in this section aren't real values. Update these values with the actual values for Identifier, Reply URL, and Sign-on URL. Contact the [Citrix ADC SAML Connector for Azure AD client support team](https://www.citrix.com/contact/technical-support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > * The URLs that are used in this section aren't real values. Update these values with the actual values for Identifier, Reply URL, and Sign-on URL. Contact the [Citrix ADC SAML Connector for Azure AD client support team](https://www.citrix.com/contact/technical-support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
> * To set up SSO, the URLs must be accessible from public websites. You must enable the firewall or other security settings on the Citrix ADC SAML Connector for Azure AD side to enable Azure AD to post the token at the configured URL. 1. On the **Set up Single Sign-On with SAML** pane, in the **SAML Signing Certificate** section, for **App Federation Metadata Url**, copy the URL and save it in Notepad.
To enable Azure AD SSO by using the Azure portal, complete these steps:
### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
-
-1. On the left menu in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
-1. Select **New user** at the top of the pane.
+In this section, you create a test user called B.Simon.
-1. In **User** properties, complete these steps:
-
- 1. For **Name**, enter `B.Simon`.
-
- 1. For **User name**, enter _username@companydomain.extension_. For example, `B.Simon@contoso.com`.
-
- 1. Select the **Show password** check box, and then write down or copy the value that's displayed in **Password**.
-
- 1. Select **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable the user B.Simon to use Azure SSO by granting the user access to Citrix ADC SAML Connector for Azure AD.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Citrix ADC SAML Connector for Azure AD**.
In this section, a user called B.Simon is created in Citrix ADC SAML Connector f
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Citrix ADC SAML Connector for Azure AD Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Citrix ADC SAML Connector for Azure AD Sign-on URL where you can initiate the login flow.
* Go to Citrix ADC SAML Connector for Azure AD Sign-on URL directly and initiate the login flow from there.
active-directory Citrixgotomeeting Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/citrixgotomeeting-provisioning-tutorial.md
This section guides you through connecting your Azure AD to GoToMeeting's user a
### To configure automatic user account provisioning:
-1. In the [Azure portal](https://portal.azure.com), browse to the **Azure Active Directory > Enterprise Apps > All applications** section.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. If you have already configured GoToMeeting for single sign-on, search for your instance of GoToMeeting using the search field. Otherwise, select **Add** and search for **GoToMeeting** in the application gallery. Select GoToMeeting from the search results, and add it to your list of applications.
This section guides you through connecting your Azure AD to GoToMeeting's user a
1. Under the Admin Credentials section, click **Authorize** and log into GoToMeeting in pop-up windows that appears
-1. In the Azure portal, click **Test Connection** to ensure Azure AD can connect to your GoToMeeting app. If the connection fails, ensure your GoToMeeting account has Team Admin permissions and try the **"Admin Credentials"** step again.
+1. Select **Test Connection** to ensure Azure AD can connect to your GoToMeeting app. If the connection fails, ensure your GoToMeeting account has Team Admin permissions and try the **"Admin Credentials"** step again.
1. Click **Save.**
active-directory Civic Eye Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/civic-eye-sso-tutorial.md
In this article, you'll learn how to integrate CivicEye SSO with Azure Active Di
* Control in Azure AD who has access to CivicEye SSO. * Enable your users to be automatically signed-in to CivicEye SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for CivicEye SSO in a test environment. CivicEye SSO supports **SP** initiated single sign-on.
Add CivicEye SSO from the Azure AD application gallery to configure single sign-
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **CivicEye SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CivicEye SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<CustomerName>.civiceye.com` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [CivicEye SSO support team](mailto:help@civiceye.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [CivicEye SSO support team](mailto:help@civiceye.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Raw)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure CivicEye SSO
-To configure single sign-on on **CivicEye SSO** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [CivicEye SSO support team](mailto:help@civiceye.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CivicEye SSO** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [CivicEye SSO support team](mailto:help@civiceye.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create CivicEye SSO test user
In this section, you create a user called Britta Simon at CivicEye SSO. Work wit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to CivicEye SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CivicEye SSO Sign-on URL where you can initiate the login flow.
* Go to CivicEye SSO Sign-on URL directly and initiate the login flow from there.
active-directory Civic Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/civic-platform-tutorial.md
In this tutorial, you'll learn how to integrate Civic Platform with Azure Active
* Control in Azure AD who has access to Civic Platform. * Enable your users to be automatically signed-in to Civic Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Civic Platform into Azure AD, you need to add Civic Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Civic Platform** in the search box. 1. Select **Civic Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Civic Platform, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Civic Platform** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Civic Platform** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.accela.com` > [!NOTE]
- > The Sign on URL value is not real. Update this value with the actual Sign on URL. Contact [Civic Platform Client support team](mailto:skale@accela.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign on URL value is not real. Update this value with the actual Sign on URL. Contact [Civic Platform Client support team](mailto:skale@accela.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![Screenshot shows SAML Signing Certificate page where you can copy App Federation Metadata U r l.](common/copy-metadataurl.png)
-1. Navigate to **Azure Active Directory** > **App registrations** in Azure AD, select your application.
+1. Navigate to **Identity** > **Applications** > **App registrations**, select your application.
1. Copy the **Directory (tenant) ID** and store it into Notepad.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy the application (client) ID](media/civic-platform-tutorial/application.png)
-1. Navigate to **Azure Active Directory** > **App registrations** in Azure AD, select your application. Select **Certificates & secrets**.
+1. Navigate to **Identity** > **Applications** > **App registrations**, select your application. Select **Certificates & secrets**.
1. Select **Client secrets -> New client secret**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Civic Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Civic Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Civic Platform**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Civic Platform**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows Standard Choices Item Edit for S S O CONFIG.](media/civic-platform-tutorial/values.png)
- 1. In the **applicationid** field, enter the **Application ID** value, which you have copied from the Azure portal.
+ 1. In the **applicationid** field, enter the **Application ID** value, which you copied previously.
- 1. In the **clientSecret** field, enter the **Secret** value, which you have copied from the Azure portal.
+ 1. In the **clientSecret** field, enter the **Secret** value, which you copied previously.
- 1. In the **directoryId** field, enter the **Directory (tenant) ID** value, which you have copied from the Azure portal.
+ 1. In the **directoryId** field, enter the **Directory (tenant) ID** value, which you copied previously.
1. Enter the idpName. Ex:- `Azure`.
In this section, you create a user called B.Simon in Civic Platform. Work with C
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Civic Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Civic Platform Sign-on URL where you can initiate the login flow.
* Go to Civic Platform Sign-on URL directly and initiate the login flow from there.
active-directory Clarivatewos Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clarivatewos-tutorial.md
In this tutorial, you'll learn how to integrate ClarivateWOS with Azure Active D
* Control in Azure AD who has access to ClarivateWOS. * Enable your users to be automatically signed-in to ClarivateWOS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ClarivateWOS into Azure AD, you need to add ClarivateWOS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ClarivateWOS** in the search box. 1. Select **ClarivateWOS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ClarivateWOS, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ClarivateWOS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ClarivateWOS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ClarivateWOS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ClarivateWOS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ClarivateWOS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ClarivateWOS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ClarivateWOS SSO
In this section, a user called Britta Simon is created in ClarivateWOS. Clarivat
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ClarivateWOS Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ClarivateWOS Sign-on URL where you can initiate the login flow.
* Go to ClarivateWOS Sign-on URL directly and initiate the login flow from there.
active-directory Clarizen One Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clarizen-one-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
* US Sandbox data center: https://servicesapp.clarizentb.com/scim/v2 * EU Sandbox data center: https://serviceseu.clarizentb.com/scim/v2
-1. Generate an [API key](https://success.clarizen.com/hc/articles/360011833079-API-Keys-Support). This value will be entered in the **Secret Token** box on the **Provisioning** tab of your Clarizen One application in the Azure portal.
+1. Generate an [API key](https://success.clarizen.com/hc/articles/360011833079-API-Keys-Support). This value will be entered in the **Secret Token** box on the **Provisioning** tab of your Clarizen One application.
## Step 3. Add Clarizen One from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### Configure automatic user provisioning for Clarizen One in Azure AD
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![Screenshot that shows the Enterprise applications pane.](common/enterprise-applications.png)
active-directory Clarizen Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clarizen-tutorial.md
In this tutorial, you'll learn how to integrate Clarizen One with Azure Active D
* Control in Azure AD who has access to Clarizen One. * Enable your users to be automatically signed-in to Clarizen One with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Clarizen One into Azure AD, you need to add Clarizen One from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Clarizen One** in the search box. 1. Select **Clarizen One** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Clarizen One, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Clarizen One** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clarizen One** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** text box, type the value: `Clarizen`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.clarizen.com/Clarizen/Pages/Integrations/SAML/SamlResponse.aspx` > [!NOTE]
- > This value is not real. Update this value with the actual Reply URL. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Reply URL. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Clarizen One** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Clarizen One** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Clarizen One.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Clarizen One.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Clarizen One**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clarizen One**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Clarizen One SSO
To enable Azure AD users to sign in to Clarizen One, you must provision user acc
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Clarizen One for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Clarizen One for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Clarizen One tile in the My Apps, you should be automatically signed in to the Clarizen One for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Claromentis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/claromentis-tutorial.md
In this tutorial, you'll learn how to integrate Claromentis with Azure Active Di
* Control in Azure AD who has access to Claromentis. * Enable your users to be automatically signed-in to Claromentis with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Claromentis into Azure AD, you need to add Claromentis from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Claromentis** in the search box. 1. Select **Claromentis** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Claromentis, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Claromentis** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Claromentis** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Claromentis.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Claromentis.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Claromentis**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Claromentis**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Claromentis SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Auth Sources section where you can enter the information described in this step.](./media/claromentis-tutorial/sources.png)
- a. In the **IDP** textbox, enter the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ a. In the **IDP** textbox, enter the **Azure AD Identifier** value, which you copied previously.
b. In the **Entity ID** textbox, enter the Entity ID value.
- c. Upload the **Federation Metadata XML** file, which you have downloaded from the Azure portal.
+ c. Upload the **Federation Metadata XML** file, which you have downloaded.
d. Click **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Claromentis Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Claromentis Sign on URL where you can initiate the login flow.
* Go to Claromentis Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Claromentis for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Claromentis for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Claromentis tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Claromentis for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cleanmail Swiss Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cleanmail-swiss-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Cleanmail Swiss in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Clearcompany Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clearcompany-tutorial.md
In this tutorial, you'll learn how to integrate ClearCompany with Azure Active D
* Control in Azure AD who has access to ClearCompany. * Enable your users to be automatically signed-in to ClearCompany with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of ClearCompany into Azure AD, you need to add ClearCompany from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ClearCompany** in the search box. 1. Select **ClearCompany** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ClearCompany, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ClearCompany** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ClearCompany** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type the URL: `https://api.clearcompany.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANY_NAME>.clearcompany.com` > [!NOTE]
- > The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [ClearCompany Client support team](https://www.clearcompany.com/support) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [ClearCompany Client support team](https://www.clearcompany.com/support) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up ClearCompany** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up ClearCompany** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ClearCompany.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ClearCompany.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ClearCompany**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ClearCompany**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ClearCompany SSO
-To configure single sign-on on **ClearCompany** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [ClearCompany support team](https://www.clearcompany.com/support). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ClearCompany** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [ClearCompany support team](https://www.clearcompany.com/support). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ClearCompany test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ClearCompany Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ClearCompany Sign-on URL where you can initiate the login flow.
* Go to ClearCompany Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ClearCompany for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ClearCompany for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ClearCompany tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ClearCompany for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Clearreview Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clearreview-tutorial.md
In this tutorial, you'll learn how to integrate Clear Review with Azure Active D
* Control in Azure AD who has access to Clear Review. * Enable your users to be automatically signed-in to Clear Review with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Clear Review into Azure AD, you need to add Clear Review from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Clear Review** in the search box. 1. Select **Clear Review** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Clear Review, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Clear Review** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clear Review** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<CUSTOMER_NAME>.clearreview.com/sso/metadata/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.clearreview.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Clear Review Client support team](https://clearreview.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Clear Review Client support team](https://clearreview.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. Clear Review application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. Clear Review application expects **nameidentifier** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Clear Review.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Clear Review.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Clear Review**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clear Review**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Clear Review SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Single Sign-On Settings page where you can enter the information in this step.](./media/clearreview-tutorial/settings.png)
- a. In the **Issuer URL** textbox, paste the value of **Azure AD Identifier** which you have copied from Azure portal.
+ a. In the **Issuer URL** textbox, paste the value of **Azure AD Identifier**..
- b. In the **SAML Endpoint** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ b. In the **SAML Endpoint** textbox, paste the value of **Login URL**..
- c. In the **SLO Endpoint** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ c. In the **SLO Endpoint** textbox, paste the value of **Logout URL**..
d. Open the downloaded certificate in notepad and paste the content in the **X.509 Certificate** textbox.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Clear Review Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Clear Review Sign on URL where you can initiate the login flow.
* Go to Clear Review Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Clear Review for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Clear Review for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Clear Review tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Clear Review for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Clebex Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clebex-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
3. Toggle the **Is active** button.
-4. Copy the **URL** and **Token**. This values will be entered in the **Tenant URL** and the **Secret Token** field in the Provisioning tab of your Clebex application in the Azure portal.
+4. Copy the **URL** and **Token**. This values will be entered in the **Tenant URL** and the **Secret Token** field in the Provisioning tab of your Clebex application.
![Connector](media/clebex-provisioning-tutorial/url.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Clebex in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Clebex**.
+1. In the applications list, select **Clebex**.
![The Clebex link in the Applications list](common/all-applications.png)
-3. Select the **Provisioning** tab.
+1. Select the **Provisioning** tab.
![Provisioning tab](common/provisioning.png)
-4. Set the **Provisioning Mode** to **Automatic**.
+1. Set the **Provisioning Mode** to **Automatic**.
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Clebex Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Clebex. If the connection fails, ensure your Clebex account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Clebex Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Clebex. If the connection fails, ensure your Clebex account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
-6. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
+1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
![Notification Email](common/provisioning-notification-email.png)
-7. Select **Save**.
+1. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Clebex**.
+1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Clebex**.
-9. Review the user attributes that are synchronized from Azure AD to Clebex in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Clebex for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Clebex API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Azure AD to Clebex in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Clebex for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Clebex API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String| |name.formatted|String|
-10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Clebex, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Azure AD provisioning service for Clebex, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
-12. Define the users and/or groups that you would like to provision to Clebex by choosing the desired values in **Scope** in the **Settings** section.
+1. Define the users and/or groups that you would like to provision to Clebex by choosing the desired values in **Scope** in the **Settings** section.
![Provisioning Scope](common/provisioning-scope.png)
-13. When you are ready to provision, click **Save**.
+1. When you are ready to provision, click **Save**.
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
active-directory Clebex Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clebex-tutorial.md
In this tutorial, you'll learn how to integrate Clebex with Azure Active Directo
* Control in Azure AD who has access to Clebex. * Enable your users to be automatically signed-in to Clebex with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Clebex into Azure AD, you need to add Clebex from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Clebex** in the search box. 1. Select **Clebex** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Clebex, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Clebex** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clebex** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CustomerName>.domain.extention/<ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-On URL. Contact [Clebex Client support team](mailto:support@clebex.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-On URL. Contact [Clebex Client support team](mailto:support@clebex.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Clebex.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Clebex.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Clebex**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clebex**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Clebex SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot to select connectors and configuration.](./media/clebex-tutorial/azure-sso.png)
- a. Copy **IDENTIFIER** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy **IDENTIFIER** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
- b. Copy **REPLY URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy **REPLY URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- c. In the **ENTITY ID** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ c. In the **ENTITY ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
- d. In the **SAML** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ d. In the **SAML** textbox, paste the **Login URL** value which you copied previously.
- e. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **CERTIFICATE** textbox.
+ e. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **CERTIFICATE** textbox.
f. Click **SAVE-CHANGES**.
Clebex also supports automatic user provisioning, you can find more details [her
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Clebex Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Clebex Sign-on URL where you can initiate the login flow.
* Go to Clebex Sign-on URL directly and initiate the login flow from there.
active-directory Clever Nelly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clever-nelly-tutorial.md
In this tutorial, you'll learn how to integrate Clever Nelly with Azure Active D
* Control in Azure AD who has access to Clever Nelly. * Enable your users to be automatically signed-in to Clever Nelly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Clever Nelly into Azure AD, you need to add Clever Nelly from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Clever Nelly** in the search box. 1. Select **Clever Nelly** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Clever Nelly, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Clever Nelly** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clever Nelly** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Clever Nelly.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Clever Nelly.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Clever Nelly**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clever Nelly**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Clever Nelly Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Clever Nelly Sign on URL where you can initiate the login flow.
* Go to Clever Nelly Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Clever Nelly for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Clever Nelly for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Clever Nelly tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Clever Nelly for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Clever Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clever-tutorial.md
In this tutorial, you'll learn how to integrate Clever with Azure Active Directo
* Control in Azure AD who has access to Clever. * Enable your users to be automatically signed-in to Clever with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Clever into Azure AD, you need to add Clever from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Clever** in the search box. 1. Select **Clever** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Clever, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Clever** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clever** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://clever.com/in/<COMPANY_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign on URL. Contact [Clever Client support team](https://clever.com/about/contact/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign on URL. Contact [Clever Client support team](https://clever.com/about/contact/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Clever.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Clever.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Clever**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clever**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Clever SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Settings](./media/clever-tutorial/account.png "Settings")
- c. Open the downloaded **App Federation Metadata Url** from the Azure portal into Notepad and paste the content into the **Metadata URL** textbox.
+ c. Open the downloaded **App Federation Metadata Url** into Notepad and paste the content into the **Metadata URL** textbox.
![Upload Certificate](./media/clever-tutorial/metadata.png "Upload Certificate")
In case of Clever, Work with [Clever Client support team](https://clever.com/abo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Clever Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Clever Sign-on URL where you can initiate the login flow.
* Go to Clever Sign-on URL directly and initiate the login flow from there.
active-directory Clicktime Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clicktime-tutorial.md
In this tutorial, you'll learn how to integrate ClickTime with Azure Active Dire
* Control in Azure AD who has access to ClickTime. * Enable your users to be automatically signed-in to ClickTime with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of ClickTime into Azure AD, you need to add ClickTime from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ClickTime** in the search box. 1. Select **ClickTime** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ClickTime, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ClickTime** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ClickTime** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type the URL: `https://app.clicktime.com/sp/`
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up ClickTime** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up ClickTime** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ClickTime.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ClickTime.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ClickTime**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ClickTime**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ClickTime SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Allow** sign-in using Single Sign-On (SSO) with **Azure AD**.
- b. In the **Identity Provider Endpoint** textbox, paste **Login URL** which you have copied from Azure portal.
+ b. In the **Identity Provider Endpoint** textbox, paste **Login URL**..
c. Open the **base-64 encoded certificate** downloaded from Azure portal in **Notepad**, copy the content, and then paste it into the **X.509 Certificate** textbox.
In the case of ClickTime, provisioning is a manual task.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the ClickTime for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ClickTime for which you set up the SSO.
* You can use Microsoft My Apps. When you click the ClickTime tile in the My Apps, you should be automatically signed in to the ClickTime for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Clickup Productivity Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clickup-productivity-platform-tutorial.md
In this tutorial, you'll learn how to integrate ClickUp Productivity Platform wi
* Control in Azure AD who has access to ClickUp Productivity Platform. * Enable your users to be automatically signed-in to ClickUp Productivity Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of ClickUp Productivity Platform into Azure AD, you need to add ClickUp Productivity Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ClickUp Productivity Platform** in the search box. 1. Select **ClickUp Productivity Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ClickUp Productivity Platform, perform t
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ClickUp Productivity Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ClickUp Productivity Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type the URL: `https://app.clickup.com/login/sso`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > The Identifier value is not real. Update this value with the actual Identifier, which is explained later in this tutorial.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ClickUp Productivity Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ClickUp Productivity Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ClickUp Productivity Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ClickUp Productivity Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ClickUp Productivity Platform SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Configure Microsoft Single Sign On page where you can copy the Entity I D and save the Azure Federation Metadata U R L.](./media/clickup-productivity-platform-tutorial/configure-3.png)
- a. Click **Copy** to copy the Entity ID value and paste it into the **Identifier (Entity ID)** textbox in the **Basic SAML Configuration** section in the Azure portal.
+ a. Click **Copy** to copy the Entity ID value and paste it into the **Identifier (Entity ID)** textbox in the **Basic SAML Configuration** section.
- b. In the **Azure Federation Metadata URL** textbox, paste the App Federation Metadata URL value, which you have copied from the Azure portal and then click **Save**.
+ b. In the **Azure Federation Metadata URL** textbox, paste the App Federation Metadata URL value, which you have copied and then click **Save**.
5. To complete the setup, click **Authenticate With Microsoft to complete setup** and authenticate with microsoft account.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ClickUp Productivity Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ClickUp Productivity Platform Sign-on URL where you can initiate the login flow.
* Go to ClickUp Productivity Platform Sign-on URL directly and initiate the login flow from there.
active-directory Clockwork Recruiting Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clockwork-recruiting-tutorial.md
In this tutorial, you'll learn how to integrate Clockwork Recruiting with Azure
* Control in Azure AD who has access to Clockwork Recruiting. * Enable your users to be automatically signed-in to Clockwork Recruiting with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Clockwork Recruiting into Azure AD, you need to add Clockwork Recruiting from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Clockwork Recruiting** in the search box. 1. Select **Clockwork Recruiting** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Clockwork Recruiting, perform the follow
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Clockwork Recruiting** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clockwork Recruiting** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.clockworkrecruiting.com/session/new` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Clockwork Recruiting Client support team](mailto:support@clockworkrecruiting.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Clockwork Recruiting Client support team](mailto:support@clockworkrecruiting.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Clockwork Recruiting.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Clockwork Recruiting.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Clockwork Recruiting**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clockwork Recruiting**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Clockwork Recruiting SSO
In this section, you create a user called Britta Simon in Clockwork Recruiting.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Select **Test this application** in the Azure portal. You're redirected to the Clockwork Recruiting Sign-on URL where you can initiate the login flow.
+* Select **Test this application**. You're redirected to the Clockwork Recruiting Sign-on URL where you can initiate the login flow.
* Go to the Clockwork Recruiting Sign-on URL directly and initiate the login flow from there. * You can use Microsoft My Apps. When you select the Clockwork Recruiting tile in My Apps, you're redirected the to Clockwork Recruiting Sign-on URL. For more information about My Apps, see [Introduction to My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cloud Academy Sso Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloud-academy-sso-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Generate](media/cloud-academy-sso-provisioning-tutorial/key.png)
-6. Copy the full API Key. This value will be entered in the **Secret Token** field in the Provisioning tab of your Cloud Academy - SSO application in the Azure portal.
+6. Copy the full API Key. This value will be entered in the **Secret Token** field in the Provisioning tab of your Cloud Academy - SSO application.
>[!Note] >You can generate a new API Key as required. The old API Key will be marked as expired in the next **8 hours** to allow the time needed to update the configuration in the AD Portal.
-7. The Tenant URL is `https://cloudacademy.com/webhooks/ad/v1/scim` or `https://app.qa.com/webhooks/ad/v1/scim` based on where your company is registered. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Cloud Academy - SSO application in the Azure portal.
+7. The Tenant URL is `https://cloudacademy.com/webhooks/ad/v1/scim` or `https://app.qa.com/webhooks/ad/v1/scim` based on where your company is registered. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Cloud Academy - SSO application.
## Step 3. Add Cloud Academy - SSO from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Cloud Academy - SSO in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Cloud Academy - SSO**.
+1. In the applications list, select **Cloud Academy - SSO**.
![The Cloud Academy - SSO link in the Applications list](common/all-applications.png)
active-directory Cloud Academy Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloud-academy-sso-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cloud Academy into Azure AD, you need to add Cloud Academy from the gallery to your list of managed SaaS apps:
-1. Sign in to the Azure portal with a work or school account or with a personal Microsoft account.
-1. In the left pane, select **Azure Active Directory**.
-1. Go to **Enterprise applications** and then select **All Applications**.
-1. To add an application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, enter **Cloud Academy** in the search box. 1. Select **Cloud Academy** in the results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cloud Academy, you'll complete these hig
Follow these steps to enable Azure AD SSO in the Azure portal:
-1. In the Azure portal, on the **Cloud Academy** application integration page, in the **Manage** section, select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cloud Academy** application integration page, in the **Manage** section, select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the pencil button for **Basic SAML Configuration** to edit the settings:
Follow these steps to enable Azure AD SSO in the Azure portal:
### Create an Azure AD test user
-In this section, you create a test user called B.Simon in the Azure portal.
+In this section, you create a test user called B.Simon.
-1. In the left menu of the Azure portal, select **Azure Active Directory**. Select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
-1. In the **User** properties, complete these steps:
- 1. In the **Name** box, enter **B.Simon**.
- 1. In the **User name** box, enter \<username>@\<companydomain>.\<extension>. For example, `B.Simon@contoso.com`.
- 1. Select **Show password**, and then write down the value that's displayed in the **Password** box.
- 1. Select **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Grant access to the test user In this section, you enable B.Simon to use Azure single sign-on by granting that user access to Cloud Academy.
-1. In the Azure portal, select **Enterprise applications**, and then select **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Cloud Academy**. 1. On the app's overview page, in the **Manage** section, select **Users and groups**: 1. Select **Add user**, and then select **Users and groups** in the **Add Assignment** dialog box:
In this section, you enable B.Simon to use Azure single sign-on by granting that
![Screenshot that shows integrations in general settings.](./media/cloud-academy-sso-tutorial/general-settings.png)
- 1. In the **SSO URL (Location)** box, paste the login URL value that you copied from the Azure portal, in step 9 of [Configure Azure AD SSO](#configure-azure-ad-sso).
+ 1. In the **SSO URL (Location)** box, paste the login URL value that you copied, in step 9 of [Configure Azure AD SSO](#configure-azure-ad-sso).
- 1. Open the downloaded Base64 certificate from the Azure portal in Notepad. Paste its contents into the **Certificate** box.
+ 1. Open the downloaded Base64 certificate in Notepad. Paste its contents into the **Certificate** box.
1. Perform the following steps in the below page:
In this section, you enable B.Simon to use Azure single sign-on by granting that
1. In the **Security Settings** section, select the **Authentication Requests Signed?** check box to set this value to **True**.
- 1. In the **Extra Settings(Optional)** section, fill the **Logout URL** box with the logout URL value that you copied from the Azure portal, in step 9 of [Configure Azure AD SSO](#configure-azure-ad-sso).
+ 1. In the **Extra Settings(Optional)** section, fill the **Logout URL** box with the logout URL value that you copied, in step 9 of [Configure Azure AD SSO](#configure-azure-ad-sso).
1. Select **Save and Test**.
In this section, you enable B.Simon to use Azure single sign-on by granting that
:::image type="content" source="./media/cloud-academy-sso-tutorial/set-up-provider-information.png" alt-text="Screenshot that shows downloading the metadata configuration file.":::
-1. Now that you have the XML file of the service provider, go back to the application you created in the Azure portal. In the **Single sign-on** section, upload the metadata file:
+1. Now that you have the XML file of the service provider, go back to the application you created. In the **Single sign-on** section, upload the metadata file:
:::image type="content" source="./media/cloud-academy-sso-tutorial/upload-metadata.png" alt-text="Screenshot that shows uploading the metadata in the Azure application.":::
active-directory Cloud Attendance Management System King Of Time Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloud-attendance-management-system-king-of-time-tutorial.md
In this article, you'll learn how to integrate CLOUD ATTENDANCE MANAGEMENT SYSTE
* Control in Azure AD who has access to CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME. * Enable your users to be automatically signed-in to CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME in a test environment. CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME supports **SP** initiated single sign-on.
Add CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME from the Azure AD applicatio
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME SSO
-To configure single sign-on on **CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME support team](https://www.kingoftime.jp/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME support team](https://www.kingoftime.jp/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME test user
In this section, you create a user called Britta Simon in CLOUD ATTENDANCE MANAG
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME Sign-on URL where you can initiate the login flow.
* Go to CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME Sign-on URL directly and initiate the login flow from there.
active-directory Cloud Service Picco Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloud-service-picco-tutorial.md
In this tutorial, you'll learn how to integrate Cloud Service PICCO with Azure A
* Control in Azure AD who has access to Cloud Service PICCO. * Enable your users to be automatically signed-in to Cloud Service PICCO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Cloud Service PICCO into Azure AD, you need to add Cloud Service PICCO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cloud Service PICCO** in the search box. 1. Select **Cloud Service PICCO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cloud Service PICCO, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cloud Service PICCO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cloud Service PICCO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUB DOMAIN>.cloudservicepicco.com/app` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Cloud Service PICCO Client support team](mailto:picco.support@est.fujitsu.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Cloud Service PICCO Client support team](mailto:picco.support@est.fujitsu.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cloud Service PICCO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cloud Service PICCO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cloud Service PICCO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cloud Service PICCO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cloud Service PICCO SSO
In this section, a user called Britta Simon is created in Cloud Service PICCO. C
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cloud Service PICCO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cloud Service PICCO Sign-on URL where you can initiate the login flow.
* Go to Cloud Service PICCO Sign-on URL directly and initiate the login flow from there.
active-directory Cloudbees Ci Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloudbees-ci-tutorial.md
In this article, you'll learn how to integrate CloudBees CI with Azure Active Di
* Control in Azure AD who has access to CloudBees CI. * Enable your users to be automatically signed-in to CloudBees CI with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for CloudBees CI in a test environment. CloudBees CI supports only **SP** initiated single sign-on.
Add CloudBees CI from the Azure AD application gallery to configure single sign-
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **CloudBees CI** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CloudBees CI** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://<Environment>.<CustomerDomain>` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [CloudBees CI support team](mailto:support@cloudbees.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [CloudBees CI support team](mailto:support@cloudbees.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. CloudBees CI application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure CloudBees CI SSO
-To configure single sign-on in CloudBees CI, please follow [Configure Azure](https://github.com/jenkinsci/saml-plugin/blob/main/doc/CONFIGURE_AZURE.md) using the Federation Metadata XML and copied URLs from the Azure portal.
+To configure single sign-on in CloudBees CI, please follow [Configure Azure](https://github.com/jenkinsci/saml-plugin/blob/main/doc/CONFIGURE_AZURE.md) using the Federation Metadata XML and copied URLs.
## Test SSO In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to CloudBees CI Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CloudBees CI Sign-on URL where you can initiate the login flow.
* Go to CloudBees CI Sign-on URL directly and initiate the login flow from there.
active-directory Cloudcords Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloudcords-tutorial.md
In this tutorial, you'll learn how to integrate CloudCords with Azure Active Dir
* Control in Azure AD who has access to CloudCords. * Enable your users to be automatically signed-in to CloudCords with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CloudCords into Azure AD, you need to add CloudCords from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CloudCords** in the search box. 1. Select **CloudCords** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CloudCords, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CloudCords** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CloudCords** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.cloudcords.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [CloudCords Client support team](mailto:support@kiran.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [CloudCords Client support team](mailto:support@kiran.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CloudCords.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CloudCords.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CloudCords**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CloudCords**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure CloudCords SSO
-To configure single sign-on on **CloudCords** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [CloudCords support team](mailto:support@kiran.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CloudCords** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [CloudCords support team](mailto:support@kiran.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create CloudCords test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to CloudCords Identity Authentication Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CloudCords Identity Authentication Sign on URL where you can initiate the login flow.
* Go to CloudCords Identity Authentication Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the CloudCords Identity Authentication for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the CloudCords Identity Authentication for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the CloudCords Identity Authentication tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the CloudCords Identity Authentication for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cloudknox Permissions Management Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloudknox-permissions-management-platform-tutorial.md
In this tutorial, you'll learn how to integrate CloudKnox Permissions Management
* Control in Azure AD who has access to CloudKnox Permissions Management Platform. * Enable your users to be automatically signed-in to CloudKnox Permissions Management Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CloudKnox Permissions Management Platform into Azure AD, you need to add CloudKnox Permissions Management Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CloudKnox Permissions Management Platform** in the search box. 1. Select **CloudKnox Permissions Management Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CloudKnox Permissions Management Platfor
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CloudKnox Permissions Management Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CloudKnox Permissions Management Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.cloudknox.io/saml/<ID>` > [!NOTE]
- > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [CloudKnox Permissions Management Platform Client support team](mailto:support@cloudknox.io) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [CloudKnox Permissions Management Platform Client support team](mailto:support@cloudknox.io) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. CloudKnox Permissions Management Platform application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CloudKnox Permissions Management Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CloudKnox Permissions Management Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CloudKnox Permissions Management Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CloudKnox Permissions Management Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure CloudKnox Permissions Management Platform SSO
-To configure single sign-on on **CloudKnox Permissions Management Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [CloudKnox Permissions Management Platform support team](mailto:support@cloudknox.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CloudKnox Permissions Management Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [CloudKnox Permissions Management Platform support team](mailto:support@cloudknox.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create CloudKnox Permissions Management Platform test user
In this section, you create a user called Britta Simon in CloudKnox Permissions
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the CloudKnox Permissions Management Platform for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the CloudKnox Permissions Management Platform for which you set up the SSO
* You can use Microsoft My Apps. When you click the CloudKnox Permissions Management Platform tile in the My Apps, you should be automatically signed in to the CloudKnox Permissions Management Platform for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cloudmore Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloudmore-tutorial.md
In this tutorial, you'll learn how to integrate Cloudmore with Azure Active Dire
* Control in Azure AD who has access to Cloudmore. * Enable your users to be automatically signed-in to Cloudmore with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cloudmore into Azure AD, you need to add Cloudmore from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cloudmore** in the search box. 1. Select **Cloudmore** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cloudmore, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cloudmore** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cloudmore** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cloudmore.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cloudmore.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cloudmore**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cloudmore**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Cloudmore Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cloudmore Sign on URL where you can initiate the login flow.
* Go to Cloudmore Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Cloudmore for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Cloudmore for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Cloudmore tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cloudmore for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Cloudpassage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloudpassage-tutorial.md
In this tutorial, you'll learn how to integrate CloudPassage with Azure Active D
* Control in Azure AD who has access to CloudPassage. * Enable your users to be automatically signed in to CloudPassage with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CloudPassage into Azure AD, you need to add CloudPassage from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CloudPassage** in the search box. 1. Select **CloudPassage** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CloudPassage, complete the following bui
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **CloudPassage** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CloudPassage** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows the CloudPassage portal with the S S O Setup Documentation link called out.](./media/cloudpassage-tutorial/tutorial_cloudpassage_05.png) > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [CloudPassage Client support team](https://fidelissecurity.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [CloudPassage Client support team](https://fidelissecurity.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. CloudPassage application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CloudPassage.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CloudPassage.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CloudPassage**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CloudPassage**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
active-directory Cloudsign Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloudsign-tutorial.md
In this tutorial, you'll learn how to integrate CloudSign with Azure Active Dire
* Control in Azure AD who has access to CloudSign. * Enable your users to be automatically signed-in to CloudSign with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CloudSign into Azure AD, you need to add CloudSign from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CloudSign** in the search box. 1. Select **CloudSign** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CloudSign, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CloudSign** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CloudSign** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.cloudsign.jp/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [CloudSign Client support team](mailto:contact@cloudsign.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [CloudSign Client support team](mailto:contact@cloudsign.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CloudSign.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CloudSign.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CloudSign**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CloudSign**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure CloudSign SSO
-To configure single sign-on on **CloudSign** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [CloudSign support team](mailto:contact@cloudsign.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CloudSign** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [CloudSign support team](mailto:contact@cloudsign.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create CloudSign test user
In this section, you create a user called B.Simon in CloudSign. Work with [Clou
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to CloudSign Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CloudSign Sign-on URL where you can initiate the login flow.
* Go to CloudSign Sign-on URL directly and initiate the login flow from there.
active-directory Cloudtamer Io Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloudtamer-io-tutorial.md
In this tutorial, you'll learn how to integrate Kion with Azure Active Directory
* Control in Azure AD who has access to Kion. * Enable your users to be automatically signed-in to Kion with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Kion into Azure AD, you need to add Kion from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kion** in the search box. 1. Select **Kion** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kion, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kion** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kion** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kion.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kion.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kion**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kion**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kion SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **IDMS Name** give a name that the users will recognize from the Login screen.
- b. In the **IDENTITY PROVIDER ISSUER (ENTITY ID)** textbox, paste the **Identifier** value which you have copied from the Azure portal.
+ b. In the **IDENTITY PROVIDER ISSUER (ENTITY ID)** textbox, paste the **Identifier** value which you copied previously.
- c. Open the downloaded **Federation Metadata XML** from the Azure portal into Notepad and paste the content into the **IDENTITY PROVIDER METADATA** textbox.
+ c. Open the downloaded **Federation Metadata XML** into Notepad and paste the content into the **IDENTITY PROVIDER METADATA** textbox.
- d. Copy **SERVICE PROVIDER ISSUER (ENTITY ID)** value, paste this value into the **Identifier** text box in the Basic SAML Configuration section in the Azure portal.
+ d. Copy **SERVICE PROVIDER ISSUER (ENTITY ID)** value, paste this value into the **Identifier** text box in the Basic SAML Configuration section.
- e. Copy **SERVICE PROVIDER ACS URL** value, paste this value into the **Reply URL** text box in the Basic SAML Configuration section in the Azure portal.
+ e. Copy **SERVICE PROVIDER ACS URL** value, paste this value into the **Reply URL** text box in the Basic SAML Configuration section.
f. Under Assertion Mapping, enter the following values:
In this section, a user called Britta Simon is created in Kion. Kion supports ju
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Kion for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Kion for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Kion tile in the My Apps, you should be automatically signed in to the Kion for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
To easily manage Kion user permissions by using existing Azure Active Directory
### Azure AD configuration
-1. In the Azure portal, go to **Azure Active Directory** > **Enterprise Applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the list, select the enterprise application for Kion. 1. On **Overview**, in the left menu, select **Single sign-on**. 1. On **Single Sign-On**, under **User Attributes & Claims**, select **Edit**.
active-directory Cmd Ctrl Base Camp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cmd-ctrl-base-camp-tutorial.md
In this article, you learn how to integrate CMD+CTRL Base Camp with Azure Active
* Control in Azure AD who has access to CMD+CTRL Base Camp. * Enable your users to be automatically signed-in to CMD+CTRL Base Camp with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for CMD+CTRL Base Camp in a test environment. CMD+CTRL Base Camp supports **SP** initiated single sign-on and **Just In Time** user provisioning.
Add CMD+CTRL Base Camp from the Azure AD application gallery to configure single
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **CMD+CTRL Base Camp** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CMD+CTRL Base Camp** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://login.cmdnctrl.net` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [CMD+CTRL Base Camp Client support team](mailto:support@cmdnctrl.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [CMD+CTRL Base Camp Client support team](mailto:support@cmdnctrl.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure CMD+CTRL Base Camp SSO
-To configure single sign-on on **CMD+CTRL Base Camp** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [CMD+CTRL Base Camp support team](mailto:support@cmdnctrl.net). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CMD+CTRL Base Camp** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [CMD+CTRL Base Camp support team](mailto:support@cmdnctrl.net). They set this setting to have the SAML SSO connection set properly on both sides.
### Create CMD+CTRL Base Camp test user
In this section, a user called B.Simon is created in CMD+CTRL Base Camp. CMD+CTR
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to CMD+CTRL Base Camp Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CMD+CTRL Base Camp Sign-on URL where you can initiate the login flow.
* Go to CMD+CTRL Base Camp Sign-on URL directly and initiate the login flow from there.
active-directory Cobalt Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cobalt-tutorial.md
In this tutorial, you'll learn how to integrate Cobalt with Azure Active Directo
* Control in Azure AD who has access to Cobalt. * Enable your users to be automatically signed-in to Cobalt with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cobalt into Azure AD, you need to add Cobalt from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cobalt** in the search box. 1. Select **Cobalt** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cobalt, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cobalt** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cobalt** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://brightside-prod-<INSTANCENAME>.cobaltdl.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Cobalt Client support team](https://cobaltio.zendesk.com/hc/requests/new) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Cobalt Client support team](https://cobaltio.zendesk.com/hc/requests/new) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. Cobalt application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cobalt.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cobalt.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cobalt**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cobalt**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cobalt SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot for configuration page](./media/cobalt-tutorial/configuration.png)
- 1. In the **IDP ISSUER URL** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
- 1. In the **IDP TARGET URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
- 1. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **IDP CERTIFICATE** textbox.
+ 1. In the **IDP ISSUER URL** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ 1. In the **IDP TARGET URL** textbox, paste the **Login URL** value which you copied previously.
+ 1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **IDP CERTIFICATE** textbox.
1. Click **SAVE**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cobalt Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cobalt Sign-on URL where you can initiate the login flow.
* Go to Cobalt Sign-on URL directly and initiate the login flow from there.
active-directory Coda Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coda-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Coda in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Coda**.
+1. In the applications list, select **Coda**.
![The Coda link in the Applications list](common/all-applications.png)
active-directory Coda Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coda-tutorial.md
In this tutorial, you'll learn how to integrate Coda with Azure Active Directory
* Control in Azure AD who has access to Coda. * Enable your users to be automatically signed-in to Coda with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Coda into Azure AD, you need to add Coda from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Coda** in the search box. 1. Select **Coda** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Follow these steps in Coda to begin.
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Coda** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coda** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Coda.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Coda.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Coda**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coda**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
Coda also supports automatic user provisioning, you can find more details [here]
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Coda for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Coda for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Coda tile in the My Apps, you should be automatically signed in to the Coda for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Code42 Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/code42-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Code42 in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Code42**.
+1. In the applications list, select **Code42**.
![The Code42 link in the Applications list](common/all-applications.png)
active-directory Code42 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/code42-tutorial.md
In this tutorial, you'll learn how to integrate Code42 with Azure Active Directo
* Control in Azure AD who has access to Code42. * Enable your users to be automatically signed-in to Code42 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Code42 into Azure AD, you need to add Code42 from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Code42** in the search box. 1. Select **Code42** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Code42, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Code42** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Code42** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Code42.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Code42.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Code42**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Code42**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Code42 SSO
In this section, you create a user called B.Simon in Code42. Work with [Code42 s
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Code42 Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Code42 Sign-on URL where you can initiate the login flow.
* Go to Code42 Sign-on URL directly and initiate the login flow from there.
active-directory Codility Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/codility-tutorial.md
In this tutorial, you'll learn how to integrate Codility with Azure Active Direc
* Control in Azure AD who has access to Codility. * Enable your users to be automatically signed-in to Codility with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Codility into Azure AD, you need to add Codility from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Codility** in the search box. 1. Select **Codility** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Codility, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Codility** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Codility** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
b. In the **Relay State** text box, type a value using the following pattern: `<UNIQUE_IDENTIFIER>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL, Identifier, Sign-on URL and Relay State. Contact [Codility Client support team](mailto:support@codility.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL, Identifier, Sign-on URL and Relay State. Contact [Codility Client support team](mailto:support@codility.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Codility.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Codility.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Codility**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Codility**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Codility SSO
-To configure single sign-on on **Codility** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Codility support team](mailto:support@codility.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Codility** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Codility support team](mailto:support@codility.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Codility test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Codility Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Codility Sign on URL where you can initiate the login flow.
* Go to Codility Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Codility for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Codility for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Codility tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Codility for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cofense Provision Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cofense-provision-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Cofense Recipient Sync in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Cofense Recipient Sync**.
+1. In the applications list, select **Cofense Recipient Sync**.
![The Cofense link in the Applications list](common/all-applications.png)
active-directory Coggle Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coggle-tutorial.md
In this tutorial, you'll learn how to integrate Coggle with Azure Active Directo
* Control in Azure AD who has access to Coggle. * Enable your users to be automatically signed-in to Coggle with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Coggle into Azure AD, you need to add Coggle from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Coggle** in the search box. 1. Select **Coggle** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Coggle, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Coggle** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coggle** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://coggle.it/<TENANT_NAME>/login` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact [Coggle Client support team](mailto:hello@Coggle.it) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact [Coggle Client support team](mailto:hello@Coggle.it) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Coggle.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Coggle.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Coggle**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coggle**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the SAML Integration page where you can enter the information in this step.](./media/Coggle-tutorial/certificate.png)
- a. In the **Entrypoint (ID Provider SSO URL)** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ a. In the **Entrypoint (ID Provider SSO URL)** textbox, paste the **Login URL** value, which you copied previously.
- b. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Certificate** textbox.
+ b. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Certificate** textbox.
c. Click on **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Coggle Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Coggle Sign on URL where you can initiate the login flow.
* Go to Coggle Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Coggle for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Coggle for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Coggle tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Coggle for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Cognician Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cognician-tutorial.md
In this tutorial, you'll learn how to integrate Cognician with Azure Active Dire
* Control in Azure AD who has access to Cognician. * Enable your users to be automatically signed-in to Cognician with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cognician into Azure AD, you need to add Cognician from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cognician** in the search box. 1. Select **Cognician** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cognician, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cognician** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cognician** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.cognician.com/saml-sso/<INSTANCE NAME>/saml` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [Cognician Client support team](mailto:support@cognician.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [Cognician Client support team](mailto:support@cognician.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cognician.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cognician.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cognician**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cognician**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cognician SSO
In this section, you create a user called Britta Simon in Cognician. Work with 
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cognician Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cognician Sign-on URL where you can initiate the login flow.
* Go to Cognician Sign-on URL directly and initiate the login flow from there.
active-directory Cognidox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cognidox-tutorial.md
In this tutorial, you'll learn how to integrate Cognidox with Azure Active Direc
* Control in Azure AD who has access to Cognidox. * Enable your users to be automatically signed-in to Cognidox with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cognidox into Azure AD, you need to add Cognidox from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cognidox** in the search box. 1. Select **Cognidox** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cognidox, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cognidox** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cognidox** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<YOURCOMPANY>.cdox.net/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Cognidox Client support team](mailto:support@cognidox.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Cognidox Client support team](mailto:support@cognidox.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. Cognidox application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click Edit icon to open User Attributes dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cognidox.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cognidox.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cognidox**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cognidox**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Cognidox SSO
-To configure single sign-on on **Cognidox** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Cognidox support team](mailto:support@cognidox.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Cognidox** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Cognidox support team](mailto:support@cognidox.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Cognidox test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Cognidox Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cognidox Sign on URL where you can initiate the login flow.
* Go to Cognidox Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Cognidox for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Cognidox for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Cognidox tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cognidox for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Collaborativeinnovation Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/collaborativeinnovation-tutorial.md
In this tutorial, you'll learn how to integrate Collaborative Innovation with Az
* Control in Azure AD who has access to Collaborative Innovation. * Enable your users to be automatically signed-in to Collaborative Innovation with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Collaborative Innovation into Azure AD, you need to add Collaborative Innovation from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Collaborative Innovation** in the search box. 1. Select **Collaborative Innovation** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Collaborative Innovation, complete the f
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Collaborative Innovation** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Collaborative Innovation** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<instancename>.foundry.<companyname>.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Collaborative Innovation Client support team](https://www.unilever.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Collaborative Innovation Client support team](https://www.unilever.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Collaborative Innovation application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Collaborative Innovation.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Collaborative Innovation.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Collaborative Innovation**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Collaborative Innovation**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Collaborative Innovation SSO
-To configure single sign-on on **Collaborative Innovation** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Collaborative Innovation support team](https://www.unilever.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Collaborative Innovation** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Collaborative Innovation support team](https://www.unilever.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Collaborative Innovation test user
active-directory Colloquial Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/colloquial-tutorial.md
In this article, you'll learn how to integrate Colloquial with Azure Active Dire
* Control in Azure AD who has access to Colloquial. * Enable your users to be automatically signed-in to Colloquial with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Colloquial in a test environment. Colloquial supports **SP** initiated single sign-on and **Just In Time** user provisioning.
Add Colloquial from the Azure AD application gallery to configure single sign-on
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Colloquial** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Colloquial** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://app.colloquial.io/login/<Customer_ID>/saml` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Colloquial support team](mailto:support@colloquial.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Colloquial support team](mailto:support@colloquial.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Colloquial SSO
-To configure single sign-on on **Colloquial** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Colloquial support team](mailto:support@colloquial.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Colloquial** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Colloquial support team](mailto:support@colloquial.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Colloquial test user
In this section, a user called B.Simon is created in Colloquial. Colloquial supp
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Colloquial Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Colloquial Sign-on URL where you can initiate the login flow.
* Go to Colloquial Sign-on URL directly and initiate the login flow from there.
active-directory Colortokens Ztna Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/colortokens-ztna-tutorial.md
In this tutorial, you'll learn how to integrate ColorTokens ZTNA with Azure Acti
- Control in Azure AD who has access to ColorTokens ZTNA. - Enable your users to be automatically signed-in to ColorTokens ZTNA with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ColorTokens ZTNA into Azure AD, you need to add ColorTokens ZTNA from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ColorTokens ZTNA** in the search box. 1. Select **ColorTokens ZTNA** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ColorTokens ZTNA, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ColorTokens ZTNA** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ColorTokens ZTNA** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenantname>.spectrum.colortokens.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [ColorTokens ZTNA Client support team](mailto:support@colortokens.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [ColorTokens ZTNA Client support team](mailto:support@colortokens.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. ColorTokens ZTNA application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ColorTokens ZTNA.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ColorTokens ZTNA.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ColorTokens ZTNA**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ColorTokens ZTNA**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure ColorTokens ZTNA SSO
-To configure single sign-on on **ColorTokens ZTNA** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [ColorTokens ZTNA support team](mailto:support@colortokens.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ColorTokens ZTNA** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [ColorTokens ZTNA support team](mailto:support@colortokens.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ColorTokens ZTNA test user
In this section, you create a user called Britta Simon in ColorTokens ZTNA. Work
In this section, you test your Azure AD single sign-on configuration with following options. -- Click on **Test this application** in Azure portal. This will redirect to ColorTokens ZTNA Sign-on URL where you can initiate the login flow.
+- Click on **Test this application**, this will redirect to ColorTokens ZTNA Sign-on URL where you can initiate the login flow.
- Go to ColorTokens ZTNA Sign-on URL directly and initiate the login flow from there.
active-directory Comeet Recruiting Software Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/comeet-recruiting-software-provisioning-tutorial.md
Before configuring Comeet Recruiting Software for automatic user provisioning wi
**To add Comeet Recruiting Software from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Comeet Recruiting Software**, select **Comeet Recruiting Software** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Comeet Recruiting Software**, select **Comeet Recruiting Software** in the search box.
+1. Select **Comeet Recruiting Software** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Comeet Recruiting Software in the results list](common/search-new-app.png) ## Assigning users to Comeet Recruiting Software
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Comeet Recruiting Software in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Comeet Recruiting Software**.
+1. In the applications list, select **Comeet Recruiting Software**.
![The Comeet Recruiting Software link in the Applications list](common/all-applications.png)
active-directory Comeetrecruitingsoftware Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/comeetrecruitingsoftware-tutorial.md
In this tutorial, you'll learn how to integrate Comeet Recruiting Software with
* Control in Azure AD who has access to Comeet Recruiting Software. * Enable your users to be automatically signed-in to Comeet Recruiting Software with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Comeet Recruiting Software into Azure AD, you need to add Comeet Recruiting Software from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Comeet Recruiting Software** in the search box. 1. Select **Comeet Recruiting Software** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Comeet Recruiting Software, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Comeet Recruiting Software** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Comeet Recruiting Software** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://app.comeet.co/adfs_auth/acs/<UNIQUEID>/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.comeet.co/adfs_auth/acs/<UNIQUEID>/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, and Reply URL. Contact [Comeet Recruiting Software Client support team](https://support.comeet.co/knowledgebase/adfs-single-sign-on/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, and Reply URL. Contact [Comeet Recruiting Software Client support team](https://support.comeet.co/knowledgebase/adfs-single-sign-on/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Comeet Recruiting Software.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Comeet Recruiting Software.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Comeet Recruiting Software**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Comeet Recruiting Software**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Comeet Recruiting Software SSO
-To configure single sign-on on **Comeet Recruiting Software** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Comeet Recruiting Software support team](https://support.comeet.co/knowledgebase/adfs-single-sign-on/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Comeet Recruiting Software** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Comeet Recruiting Software support team](https://support.comeet.co/knowledgebase/adfs-single-sign-on/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Comeet Recruiting Software test user
In this section, you test your Azure AD single sign-on configuration with follow
SP initiated:
-* Click on Test this application in Azure portal. This will redirect to Comeet Recruiting Software Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Comeet Recruiting Software Sign on URL where you can initiate the login flow.
* Go to Comeet Recruiting Software Sign-on URL directly and initiate the login flow from there. IDP initiated:
-* Click on Test this application in Azure portal and you should be automatically signed in to the Comeet Recruiting Software for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Comeet Recruiting Software for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Comeet Recruiting Software tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Comeet Recruiting Software for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Comm100livechat Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/comm100livechat-tutorial.md
In this tutorial, you'll learn how to integrate Comm100 Live Chat with Azure Act
* Control in Azure AD who has access to Comm100 Live Chat. * Enable your users to be automatically signed-in to Comm100 Live Chat with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Comm100 Live Chat into Azure AD, you need to add Comm100 Live Chat from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Comm100 Live Chat** in the search box. 1. Select **Comm100 Live Chat** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Comm100 Live Chat, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Comm100 Live Chat** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Comm100 Live Chat** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Comm100 Live Chat.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Comm100 Live Chat.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Comm100 Live Chat**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Comm100 Live Chat**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Comm100 Live Chat security.](./media/comm100livechat-tutorial/certificate.png)
- a. Copy the first highlighted link and paste it in **Sign-on URL** textbox in **Basic SAML Configuration** section on Azure portal.
+ a. Copy the first highlighted link and paste it in **Sign-on URL** textbox in **Basic SAML Configuration** section.
- b. In the **SAML SSO URL** textbox, paste the value of **Login URL**, which you have copied from the Azure portal.
+ b. In the **SAML SSO URL** textbox, paste the value of **Login URL**, which you copied previously.
- c. In the **Remote Logout URL** textbox, paste the value of **Logout URL**, which you have copied from the Azure portal.
+ c. In the **Remote Logout URL** textbox, paste the value of **Logout URL**, which you copied previously.
- d. Click **Choose a File** to upload the base-64 encoded certificate that you have downloaded from the Azure portal, into the **Certificate**.
+ d. Click **Choose a File** to upload the base-64 encoded certificate that you have downloaded, into the **Certificate**.
e. Click **Save Changes**.
To enable Azure AD users to sign in to Comm100 Live Chat, they must be provision
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Comm100 Live Chat Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Comm100 Live Chat Sign-on URL where you can initiate the login flow.
* Go to Comm100 Live Chat Sign-on URL directly and initiate the login flow from there.
active-directory Communifire Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/communifire-tutorial.md
In this tutorial, you'll learn how to integrate Communifire with Azure Active Di
* Control in Azure AD who has access to Communifire. * Enable your users to be automatically signed-in to Communifire with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Communifire into Azure AD, you need to add Communifire from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Communifire** in the search box. 1. Select **Communifire** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Communifire, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Communifire** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Communifire** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<subdomain>.communifire.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.communifire.com/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Communifire Client support team](mailto:support@axerosolutions.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Communifire Client support team](mailto:support@axerosolutions.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Communifire.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Communifire.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Communifire**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Communifire**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Communifire SSO
-To configure single sign-on on **Communifire** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Communifire support team](mailto:support@axerosolutions.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Communifire** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Communifire support team](mailto:support@axerosolutions.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Communifire test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Communifire Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Communifire Sign on URL where you can initiate the login flow.
* Go to Communifire Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Communifire for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Communifire for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Communifire tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Communifire for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Community Spark Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/community-spark-tutorial.md
In this tutorial, you'll learn how to integrate Community Spark with Azure Activ
* Control in Azure AD who has access to Community Spark. * Enable your users to be automatically signed-in to Community Spark with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Community Spark into Azure AD, you need to add Community Spark from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Community Spark** in the search box. 1. Select **Community Spark** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Community Spark, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Community Spark** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Community Spark** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.communityspark.co/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Community Spark Client support team](mailto:support@socialassurance.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Community Spark Client support team](mailto:support@socialassurance.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Community Spark.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Community Spark.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Community Spark**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Community Spark**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Community Spark SSO
In this section, a user called B.Simon is created in Community Spark. Community
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Community Spark Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Community Spark Sign-on URL where you can initiate the login flow.
* Go to Community Spark Sign-on URL directly and initiate the login flow from there.
active-directory Competencyiq Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/competencyiq-tutorial.md
In this tutorial, you'll learn how to integrate CompetencyIQ with Azure Active D
* Control in Azure AD who has access to CompetencyIQ. * Enable your users to be automatically signed-in to CompetencyIQ with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of CompetencyIQ into Azure AD, you need to add CompetencyIQ from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CompetencyIQ** in the search box. 1. Select **CompetencyIQ** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CompetencyIQ, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CompetencyIQ** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CompetencyIQ** application integration page, find the **Manage** section and select **single sign-on**.
2. On the **Select a single sign-on method** page, select **SAML**. 3. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type the URL: `https://www.competencyiq.com/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<customer>.competencyiq.com/` > [!NOTE]
- > The Sign on URL value is not real. Update the value with the actual Sign on URL. Contact CompetencyIQ Client support team to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign on URL value is not real. Update the value with the actual Sign on URL. Contact CompetencyIQ Client support team to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![Screenshot shows the Certificate download link.](common/metadataxml.png "Certificate")
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CompetencyIQ.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CompetencyIQ.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CompetencyIQ**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CompetencyIQ**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure CompetencyIQ SSO
-To configure single sign-on on **CompetencyIQ** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to CompetencyIQ support team. They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CompetencyIQ** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to CompetencyIQ support team. They set this setting to have the SAML SSO connection set properly on both sides.
### Create CompetencyIQ test user
In this section, you create a user called Britta Simon in CompetencyIQ. Work wit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to CompetencyIQ Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CompetencyIQ Sign-on URL where you can initiate the login flow.
* Go to CompetencyIQ Sign-on URL directly and initiate the login flow from there.
active-directory Compliance Genie Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/compliance-genie-tutorial.md
In this article, you'll learn how to integrate Compliance Genie with Azure Activ
* Control in Azure AD who has access to Compliance Genie. * Enable your users to be automatically signed-in to Compliance Genie with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Compliance Genie in a test environment. Compliance Genie supports both **SP** initiated single sign-on and also supports **Just In Time** user provisioning.
Add Compliance Genie from the Azure AD application gallery to configure single s
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Compliance Genie** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Compliance Genie** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://login.be-safetech.com/Login/Azure` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Compliance Genie Client support team](mailto:admin@be-safetech.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Compliance Genie Client support team](mailto:admin@be-safetech.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
In this section, a user called B.Simon is created in Compliance Genie. Complianc
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Compliance Genie Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Compliance Genie Sign-on URL where you can initiate the login flow.
* Go to Compliance Genie Sign-on URL directly and initiate the login flow from there.
active-directory Complianceelf Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/complianceelf-tutorial.md
Integrating Compliance ELF with Azure AD provides you with the following benefit
* You can control in Azure AD who has access to Compliance ELF. * You can enable your users to be automatically signed-in to Compliance ELF (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Compliance ELF into Azure AD, you need to add Co
**To add Compliance ELF from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Compliance ELF**, select **Compliance ELF** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Compliance ELF**, select **Compliance ELF** from result panel then click **Add** button to add the application.
![Compliance ELF in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Compliance ELF, you need to c
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Compliance ELF, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Compliance ELF** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Compliance ELF** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
![Compliance ELF Domain and URLs single sign-on information](common/idp-identifier.png)
To configure Azure AD single sign-on with Compliance ELF, perform the following
`https://<subdomain>.complianceelf.com` > [!NOTE]
- > The Sign on URL value is not real. Update the value with the actual Sign on URL. Contact [Compliance ELF Client support team](mailto:support@complianceelf.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign on URL value is not real. Update the value with the actual Sign on URL. Contact [Compliance ELF Client support team](mailto:support@complianceelf.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
To configure single sign-on on **Compliance ELF** side, you need to send the **A
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
-
-3. In the User properties, perform the following steps.
+The objective of this section is to create a test user called Britta Simon.
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Compliance ELF.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Compliance ELF**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Compliance ELF**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Compliance ELF**.
+1. In the applications list, select **Compliance ELF**.
![The Compliance ELF link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Compliance ELF test user
active-directory Concur Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/concur-provisioning-tutorial.md
For the following reasons, this action should not be done with the profile they
1. Log on to your **Concur** tenant.
-2. From the **Administration** menu, select **Web Services**.
+1. From the **Administration** menu, select **Web Services**.
![Concur tenant](./media/concur-provisioning-tutorial/IC721729.png "Concur tenant")
-3. On the left side, from the **Web Services** pane, select **Enable Partner Application**.
+1. On the left side, from the **Web Services** pane, select **Enable Partner Application**.
![Enable Partner Application](./media/concur-provisioning-tutorial/ic721730.png "Enable Partner Application")
-4. From the **Enable Application** list, select **Azure Active Directory**, and then click **Enable**.
+1. From the **Enable Application** list, select **Azure Active Directory**, and then click **Enable**.
![Microsoft Azure Active Directory](./media/concur-provisioning-tutorial/ic721731.png "Microsoft Azure Active Directory")
-5. Click **Yes** to close the **Confirm Action** dialog.
+1. Click **Yes** to close the **Confirm Action** dialog.
![Confirm Action](./media/concur-provisioning-tutorial/ic721732.png "Confirm Action")
-6. In the [Azure portal](https://portal.azure.com), browse to the **Azure Active Directory > Enterprise Apps > All applications** section.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-7. If you have already configured Concur for single sign-on, search for your instance of Concur using the search field. Otherwise, select **Add** and search for **Concur** in the application gallery. Select Concur from the search results, and add it to your list of applications.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
-8. Select your instance of Concur, then select the **Provisioning** tab.
+1. If you have already configured Concur for single sign-on, search for your instance of Concur using the search field. Otherwise, select **Add** and search for **Concur** in the application gallery. Select Concur from the search results, and add it to your list of applications.
-9. Set the **Provisioning Mode** to **Automatic**.
+1. Select your instance of Concur, then select the **Provisioning** tab.
+
+1. Set the **Provisioning Mode** to **Automatic**.
![Screenshot of the Provisioning tab for Concur in Azure portal. Provisioning Mode is set to Automatic and the Test Connection button is highlighted.](./media/concur-provisioning-tutorial/provisioning.png)
-10. Under the **Admin Credentials** section, enter the **user name** and the **password** of your Concur administrator.
+1. Under the **Admin Credentials** section, enter the **user name** and the **password** of your Concur administrator.
-11. In the Azure portal, click **Test Connection** to ensure Azure AD can connect to your Concur app. If the connection fails, ensure your Concur account has Team Admin permissions.
+1. Select **Test Connection** to ensure Azure AD can connect to your Concur app. If the connection fails, ensure your Concur account has Team Admin permissions.
-12. Enter the email address of a person or group who should receive provisioning error notifications in the **Notification Email** field, and check the checkbox.
+1. Enter the email address of a person or group who should receive provisioning error notifications in the **Notification Email** field, and check the checkbox.
-13. Click **Save.**
+1. Click **Save.**
-14. Under the Mappings section, select **Synchronize Azure Active Directory Users to Concur.**
+1. Under the Mappings section, select **Synchronize Azure Active Directory Users to Concur.**
-15. In the **Attribute Mappings** section, review the user attributes that are synchronized from Azure AD to Concur. The attributes selected as **Matching** properties are used to match the user accounts in Concur for update operations. Select the Save button to commit any changes.
+1. In the **Attribute Mappings** section, review the user attributes that are synchronized from Azure AD to Concur. The attributes selected as **Matching** properties are used to match the user accounts in Concur for update operations. Select the Save button to commit any changes.
-16. To enable the Azure AD provisioning service for Concur, change the **Provisioning Status** to **On** in the **Settings** section
+1. To enable the Azure AD provisioning service for Concur, change the **Provisioning Status** to **On** in the **Settings** section
-17. Click **Save.**
+1. Click **Save.**
You can now create a test account. Wait for up to 20 minutes to verify that the account has been synchronized to Concur.
active-directory Concur Travel And Expense Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/concur-travel-and-expense-tutorial.md
In this tutorial, you'll learn how to integrate SAP Concur Travel and Expense wi
* Control in Azure AD who has access to SAP Concur Travel and Expense. * Enable your users to be automatically signed-in to SAP Concur Travel and Expense with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO.
To configure the integration of SAP Concur Travel and Expense into Azure AD, you need to add SAP Concur Travel and Expense from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAP Concur Travel and Expense** in the search box. 1. Select **SAP Concur Travel and Expense** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAP Concur Travel and Expense, perform t
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SAP Concur Travel and Expense** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Concur Travel and Expense** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > Identifier (Entity ID) and Reply URL (Assertion Consumer Service URL) are region specific. Please select based on the datacenter of your Concur entity. If you do not know the datacenter of your Concur entity, please contact Concur support.
-5. On the **Set up Single Sign-On with SAML** page, click the edit/pen icon for **User Attribute** to edit the settings. The Unique User Identifier needs to match Concur user login_id. Usually, you should change **user.userprincipalname** to **user.mail**.
+1. On the **Set up Single Sign-On with SAML** page, click the edit/pen icon for **User Attribute** to edit the settings. The Unique User Identifier needs to match Concur user login_id. Usually, you should change **user.userprincipalname** to **user.mail**.
![Edit User Attribute](common/edit-attribute.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SAP Concur Travel and Expense.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Concur Travel and Expense.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SAP Concur Travel and Expense**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Concur Travel and Expense**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SAP Concur Travel and Expense Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SAP Concur Travel and Expense Sign on URL where you can initiate the login flow.
* Go to SAP Concur Travel and Expense Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SAP Concur Travel and Expense for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the SAP Concur Travel and Expense for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the SAP Concur Travel and Expense tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SAP Concur Travel and Expense for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Concur Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/concur-tutorial.md
In this tutorial, you'll learn how to integrate Concur with Azure Active Directo
* Control in Azure AD who has access to Concur. * Enable your users to be automatically signed-in to Concur with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
> [!NOTE] > The guidance provided in this article does not cover the new **Manage Single Sign-On** offering that is available from SAP Concur as of mid 2019.
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Concur into Azure AD, you need to add Concur from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Concur** in the search box. 1. Select **Concur** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Concur, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Concur** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Concur** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<customer-domain>.concursolutions.com` | > [!NOTE]
- > These values are not real. Update these values with the actual Sign-on URL, Identifier and Reply URL. Contact [Concur Client support team](https://www.concur.co.in/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-on URL, Identifier and Reply URL. Contact [Concur Client support team](https://www.concur.co.in/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Concur.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Concur.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Concur**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Concur**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Concur SSO
-To configure single sign-on on **Concur** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Concur support team](https://www.concur.co.in/contact). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Concur** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Concur support team](https://www.concur.co.in/contact). They set this setting to have the SAML SSO connection set properly on both sides.
> [!NOTE] > The configuration of your Concur subscription for federated SSO via SAML is a separate task, which you must contact [Concur Client support team](https://www.concur.co.in/contact) to perform.
Concur also supports automatic user provisioning, you can find more details [her
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Concur Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Concur Sign-on URL where you can initiate the login flow.
* Go to Concur Sign-on URL directly and initiate the login flow from there.
active-directory Condeco Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/condeco-tutorial.md
In this tutorial, you'll learn how to integrate Condeco with Azure Active Direct
* Control in Azure AD who has access to Condeco. * Enable your users to be automatically signed-in to Condeco with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Condeco into Azure AD, you need to add Condeco from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Condeco** in the search box. 1. Select **Condeco** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Condeco, perform the following steps:
### Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Condeco** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Condeco** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<companyname>.condecosoftware.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Condeco Client support team](mailto:supportna@condecosoftware.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Condeco Client support team](mailto:supportna@condecosoftware.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Condeco.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Condeco.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Condeco**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Condeco**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Configure Condeco SSO
-To configure single sign-on on **Condeco** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Condeco support team](mailto:supportna@condecosoftware.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Condeco** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Condeco support team](mailto:supportna@condecosoftware.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Condeco test user
In this section, a user called B.Simon is created in Condeco. Condeco supports j
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Condeco Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Condeco Sign-on URL where you can initiate the login flow.
* Go to Condeco Sign-on URL directly and initiate the login flow from there.
active-directory Confirmit Horizons Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/confirmit-horizons-tutorial.md
In this tutorial, you'll learn how to integrate Confirmit Horizons with Azure Ac
* Control in Azure AD who has access to Confirmit Horizons. * Enable your users to be automatically signed-in to Confirmit Horizons with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Confirmit Horizons into Azure AD, you need to add Confirmit Horizons from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Confirmit Horizons** in the search box. 1. Select **Confirmit Horizons** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Confirmit Horizons, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Confirmit Horizons** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Confirmit Horizons** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://sso.us.confirmit.com/<UNIQUEID>` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Confirmit Horizons Client support team](mailto:support@confirmit.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Confirmit Horizons Client support team](mailto:support@confirmit.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Confirmit Horizons.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Confirmit Horizons.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Confirmit Horizons**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Confirmit Horizons**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Confirmit Horizons SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Confirmit Horizons Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Confirmit Horizons Sign on URL where you can initiate the login flow.
* Go to Confirmit Horizons Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Confirmit Horizons for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Confirmit Horizons for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Confirmit Horizons tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Confirmit Horizons for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Confluence App Proxy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/confluence-app-proxy-tutorial.md
In this tutorial, you configure and test Azure AD SSO for on-premises confluence
## Download and Install the App Proxy Connector Service
-1. Sign in to the [Azure portal](https://portal.azure.com/) as an application administrator of the directory that uses Application Proxy.
-2. Select **App proxy** from Azure Services section.
-3. Select **Download connector service**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Application proxy**.
+1. Select **Download connector service**.
![Screenshot for Download connector service.](./media/confluence-app-proxy-tutorial/download-connector-service.png)
-4. Accept terms & conditions to download connector. Once downloaded, install it to the system, which hosts the confluence application.
+1. Accept terms & conditions to download connector. Once downloaded, install it to the system, which hosts the confluence application.
## Add an On-premises Application in Azure AD To add an Application proxy, we need to create an enterprise application.
-1. Sign in as an administrator in the Azure portal.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. Choose **Add an on-premises application**. ![Screenshot for Add an on-premises application.](./media/confluence-app-proxy-tutorial/add-on-premises-application.png)
To add an Application proxy, we need to create an enterprise application.
Now that you've prepared your environment and installed a connector, you're ready to add confluence applications to Azure AD.
-1. Sign in as an administrator in the Azure portal.
-2. In the left navigation panel, select Azure Active Directory.
-3. Select Enterprise applications, and then select New applications.
-4. Select **Confluence SAML SSO by Microsoft** widget from the Azure AD Gallery.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. Select **Confluence SAML SSO by Microsoft** widget from the Azure AD Gallery.
## Configure SSO for Confluence SAML SSO Application in Azure AD
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. Open the **Confluence SAML SSO by Microsoft** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
+1. Open the **Confluence SAML SSO by Microsoft** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Now that you've prepared your environment and installed a connector, you're read
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assigning the test user for the Confluence Azure AD App
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Confluence Azure AD App.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Confluence Azure AD App.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Confluence SAML SSO by Microsoft**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Confluence SAML SSO by Microsoft**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
active-directory Confluencemicrosoft Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/confluencemicrosoft-tutorial.md
In this tutorial, you'll learn how to integrate Confluence SAML SSO by Microsoft
* Control in Azure AD who has access to Confluence SAML SSO by Microsoft. * Enable your users to be automatically signed-in to Confluence SAML SSO by Microsoft with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Description:
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Confluence SAML SSO by Microsoft into Azure AD, you need to add Confluence SAML SSO by Microsoft from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Confluence SAML SSO by Microsoft** in the search box. 1. Select **Confluence SAML SSO by Microsoft** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Confluence SAML SSO by Microsoft, perfor
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Confluence SAML SSO by Microsoft** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Confluence SAML SSO by Microsoft** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Confluence SAML SSO by Microsoft.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Confluence SAML SSO by Microsoft.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Confluence SAML SSO by Microsoft**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Confluence SAML SSO by Microsoft**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Confluence SAML SSO by Microsoft SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
> [!TIP] > Ensure that there is only one certificate mapped against the app so that there is no error in resolving the metadata. If there are multiple certificates, admin gets an error upon resolving the metadata.
- 1. In the **Metadata URL** textbox, paste **App Federation Metadata Url** value which you have copied from the Azure portal and click the **Resolve** button. It reads the IdP metadata URL and populates all the fields information.
+ 1. In the **Metadata URL** textbox, paste **App Federation Metadata Url** value which you have copied and click the **Resolve** button. It reads the IdP metadata URL and populates all the fields information.
- 1. Copy the **Identifier, Reply URL and Sign on URL** values and paste them in **Identifier, Reply URL and Sign on URL** textboxes respectively in **Basic SAML Configuration** section on Azure portal.
+ 1. Copy the **Identifier, Reply URL and Sign on URL** values and paste them in **Identifier, Reply URL and Sign on URL** textboxes respectively in **Basic SAML Configuration** section.
1. In **Login Button Name** type the name of button your organization wants the users to see on login screen.
To enable Azure AD users to sign in to Confluence on-premises server, they must
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Confluence SAML SSO by Microsoft Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Confluence SAML SSO by Microsoft Sign-on URL where you can initiate the login flow.
* Go to Confluence SAML SSO by Microsoft Sign-on URL directly and initiate the login flow from there.
active-directory Connect1 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/connect1-tutorial.md
In this article, you'll learn how to integrate Connect1 with Azure Active Direct
* Control in Azure AD who has access to Connect1. * Enable your users to be automatically signed-in to Connect1 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Connect1 in a test environment. Connect1 supports both **SP** and **IDP** initiated single sign-on.
Add Connect1 from the Azure AD application gallery to configure single sign-on w
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Connect1** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Connect1** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Connect1 SSO
-To configure single sign-on on **Connect1** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [Connect1 support team](mailto:xirgo_mis@sensata.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Connect1** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [Connect1 support team](mailto:xirgo_mis@sensata.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Connect1 test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Connect1 Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Connect1 Sign-on URL where you can initiate the login flow.
* Go to Connect1 Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Connect1 for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Connect1 for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Connect1 tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Connect1 for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Connecter Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/connecter-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Connecter in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Consent2go Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/consent2go-tutorial.md
In this tutorial, you'll learn how to integrate Consent2Go with Azure Active Dir
* Control in Azure AD who has access to Consent2Go. * Enable your users to be automatically signed-in to Consent2Go with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Consent2Go into Azure AD, you need to add Consent2Go from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Consent2Go** in the search box. 1. Select **Consent2Go** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Consent2Go, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Consent2Go** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Consent2Go** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type the URL: `https://www.mcbschools.com/Login`
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Consent2Go.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Consent2Go.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Consent2Go**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Consent2Go**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Consent2Go SSO
In this section, you create a user called Britta Simon in Consent2Go. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Consent2Go Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Consent2Go Sign-on URL where you can initiate the login flow.
* Go to Consent2Go Sign-on URL directly and initiate the login flow from there.
active-directory Contentful Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/contentful-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
6. In the modal window, enter a name for your personal access token, and then select **Generate**.
-7. The SCIM URL and the secret token are generated. Copy and save these values. You'll enter these values on the **Provisioning** tab of your Contentful application in the Azure portal.
+7. The SCIM URL and the secret token are generated. Copy and save these values. You'll enter these values on the **Provisioning** tab of your Contentful application.
![Screenshot of the Personal access token pane, with C F P A T and the token placeholder name highlighted.](media/contentful-provisioning-tutorial/token.png)
This section guides you through the steps to set up the Azure AD provisioning se
### Configure automatic user provisioning for Contentful in Azure AD
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, and then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![Screenshot that shows the Enterprise applications menu in the Azure portal, with All applications highlighted.](common/enterprise-applications.png)
-2. In the applications list, select **Contentful**.
+1. In the applications list, select **Contentful**.
![Screenshot that shows the first 20 results returned in the Applications list.](common/all-applications.png)
active-directory Contentful Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/contentful-tutorial.md
In this tutorial, you'll learn how to integrate Contentful with Azure Active Dir
* Control in Azure AD who has access to Contentful. * Enable your users to be automatically signed-in to Contentful with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Contentful into Azure AD, you need to add Contentful from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. In the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Contentful** in the search box. 1. Select **Contentful** in the results, and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Contentful, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Contentful** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Contentful** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. In the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Contentful.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Contentful.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Contentful**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Contentful**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Contentful SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Contentful Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Contentful Sign on URL where you can initiate the login flow.
* Go to Contentful Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Contentful for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Contentful for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Contentful tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Contentful for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Contentkalender Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/contentkalender-tutorial.md
In this tutorial, you learn how to integrate Contentkalender with Azure Active D
* Control in Azure AD who has access to Contentkalender. * Enable your users to be automatically signed-in to Contentkalender with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Contentkalender into Azure AD, you need to add Contentkalender from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Contentkalender** in the search box. 1. Select **Contentkalender** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Contentkalender, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Contentkalender** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Contentkalender** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Contentkalender.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Contentkalender.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Contentkalender**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Contentkalender**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Contentkalender SSO
In this section, a user called B.Simon is created in Contentkalender. Contentkal
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Contentkalender Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Contentkalender Sign-on URL where you can initiate the login flow.
* Go to Contentkalender Sign-on URL directly and initiate the login flow from there.
active-directory Contentsquare Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/contentsquare-sso-tutorial.md
In this tutorial, you'll learn how to integrate Contentsquare SSO with Azure Act
* Control in Azure AD who has access to Contentsquare SSO. * Enable your users to be automatically signed-in to Contentsquare SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Contentsquare SSO into Azure AD, you need to add Contentsquare SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Contentsquare SSO** in the search box. 1. Select **Contentsquare SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Contentsquare SSO, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Contentsquare SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Contentsquare SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Contentsquare SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Contentsquare SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Contentsquare SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Contentsquare SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Contentsquare SSO SSO
-To configure single sign-on on **Contentsquare SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Contentsquare SSO support team](mailto:premier@contentsquare.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Contentsquare SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Contentsquare SSO support team](mailto:premier@contentsquare.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Contentsquare SSO test user
In this section, a user called Britta Simon is created in Contentsquare SSO. Con
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Contentsquare SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Contentsquare SSO Sign-on URL where you can initiate the login flow.
* Go to Contentsquare SSO Sign-on URL directly and initiate the login flow from there.
active-directory Contractsafe Saml2 Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/contractsafe-saml2-sso-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ContractSafe Saml2 SSO into Azure AD, you need to add ContractSafe Saml2 SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ContractSafe Saml2 SSO** in the search box. 1. Select **ContractSafe Saml2 SSO** from the results panel, and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ContractSafe Saml2 SSO, perform the foll
Follow these steps to enable Azure AD SSO in the Azure portal:
-1. In the Azure portal, on the **ContractSafe Saml2 SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ContractSafe Saml2 SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal:
`https://app.contractsafe.com/saml2_auth/<UNIQUEID>/acs/` > [!NOTE]
- > These values aren't real. Update these values with the actual Identifier and Reply URL. Contact the [ContractSafe Saml2 SSO Client support team](mailto:support@contractsafe.com) to get these values. You can also refer to the formats shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values aren't real. Update these values with the actual Identifier and Reply URL. Contact the [ContractSafe Saml2 SSO Client support team](mailto:support@contractsafe.com) to get these values. You can also refer to the formats shown in the **Basic SAML Configuration** section.
1. ContractSafe Saml2 SSO expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal:
In this section, you'll create a test user in the Azure portal called **B.Simon**.
-1. From the left pane in the Azure portal, select **Azure Active Directory**. Select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter an email address in the `username@companydomain.extension` format. An example is `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Select **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable **B.Simon** to use Azure SSO by granting access to ContractSafe Saml2 SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ContractSafe Saml2 SSO**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ContractSafe Saml2 SSO**.
1. In the app's overview page, find the **Manage** section, and then select **Users and groups**. 1. Select **Add user**, and then select **Users and groups** in the **Add Assignment** dialog box. 1. In the **Users and groups** dialog box, select **B.Simon** from the **Users** list. Then, select the **Select** button at the bottom of the screen.
In this section, you'll enable **B.Simon** to use Azure SSO by granting access t
## Configure ContractSafe Saml2 SSO
-To configure SSO on the **ContractSafe Saml2 SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the Azure portal to the [ContractSafe Saml2 SSO support team](mailto:support@contractsafe.com). The team is responsible for setting the SAML SSO connection properly on both sides.
+To configure SSO on the **ContractSafe Saml2 SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs to the [ContractSafe Saml2 SSO support team](mailto:support@contractsafe.com). The team is responsible for setting the SAML SSO connection properly on both sides.
### Create a ContractSafe Saml2 SSO test user
Create a user called B.Simon in ContractSafe Saml2 SSO. Work with the [Contract
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the ContractSafe Saml2 SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ContractSafe Saml2 SSO for which you set up the SSO.
* You can use Microsoft My Apps. When you click the ContractSafe Saml2 SSO tile in the My Apps, you should be automatically signed in to the ContractSafe Saml2 SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Contractworks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/contractworks-tutorial.md
In this tutorial, you'll learn how to integrate ContractWorks with Azure Active
* Control in Azure AD who has access to ContractWorks. * Enable your users to be automatically signed-in to ContractWorks with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ContractWorks into Azure AD, you need to add ContractWorks from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ContractWorks** in the search box. 1. Select **ContractWorks** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ContractWorks, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ContractWorks** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ContractWorks** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ContractWorks.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ContractWorks.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ContractWorks**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ContractWorks**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ContractWorks SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ContractWorks Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ContractWorks Sign on URL where you can initiate the login flow.
* Go to ContractWorks Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ContractWorks for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ContractWorks for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ContractWorks tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ContractWorks for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Contrast Security Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/contrast-security-tutorial.md
In this tutorial, you'll learn how to integrate Contrast Security with Azure Act
* Control in Azure AD who has access to Contrast Security. * Enable your users to be automatically signed-in to Contrast Security with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Contrast Security into Azure AD, you need to add Contrast Security from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Contrast Security** in the search box. 1. Select **Contrast Security** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Contrast Security, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Contrast Security** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Contrast Security** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<customerDNS>:port/Contrast` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Contrast Security Client support team](mailto:support@contrastsecurity.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Contrast Security Client support team](mailto:support@contrastsecurity.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Contrast Security.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Contrast Security.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Contrast Security**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Contrast Security**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Contrast Security SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Contrast Security Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Contrast Security Sign on URL where you can initiate the login flow.
* Go to Contrast Security Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Contrast Security for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Contrast Security for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Contrast Security tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Contrast Security for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Control Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/control-tutorial.md
In this tutorial, you'll learn how to integrate Continuity Control (Control) wit
* Manage in Azure AD who has access to Control. * Enable your users to be automatically signed-in to Control with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Control into Azure AD, you need to add Control from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Control** in the search box. 1. Select **Control** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Control, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Control** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Control** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.continuity.net/auth/saml` > [!Note]
- > The value is not real. Update the value with the correct subdomain. Your SSO subdomain can be configured at [Control Authentication Strategies](https://control.continuity.net/settings/account_profile#tab/security). You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the correct subdomain. Your SSO subdomain can be configured at [Control Authentication Strategies](https://control.continuity.net/settings/account_profile#tab/security). You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called Britta Simon.
+In this section, you'll create a test user called Britta Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `Britta Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to Control.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Control**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Control**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **Britta Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable Britta Simon to use Azure single sign-on by grant
## Configure Control SSO
-To configure single sign-on on the **Control** side, you need to update the single sign-on authentication settings at [Control Authentication Strategies](https://control.continuity.net/settings/account_profile#tab/security). Update **SAML SSO URL** with the **Login URL** and **Certificate Fingerprint** with the **Thumbprint value** from the Azure portal.
+To configure single sign-on on the **Control** side, you need to update the single sign-on authentication settings at [Control Authentication Strategies](https://control.continuity.net/settings/account_profile#tab/security). Update **SAML SSO URL** with the **Login URL** and **Certificate Fingerprint** with the **Thumbprint value**.
### Create Control test user
In this section, you create a user called Britta Simon in Control. Work with [C
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Control Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Control Sign-on URL where you can initiate the login flow.
* Go to Control Sign-on URL directly and initiate the login flow from there.
active-directory Convene Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/convene-tutorial.md
In this tutorial, you'll learn how to integrate Convene with Azure Active Direct
* Control in Azure AD who has access to Convene. * Enable your users to be automatically signed-in to Convene with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Convene into Azure AD, you need to add Convene from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Convene** in the search box. 1. Select **Convene** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Convene, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Convene** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Convene** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://portal.convene.me.uk/login` > [!NOTE]
- > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Convene Client support team](mailto:support@convene.me.uk) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Convene Client support team](mailto:support@convene.me.uk) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Convene application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. Convene application expects **nameidentifier** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Convene.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Convene.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Convene**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Convene**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Convene SSO
-To configure single sign-on on **Convene** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Convene support team](mailto:support@convene.me.uk). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Convene** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Convene support team](mailto:support@convene.me.uk). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Convene test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Convene Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Convene Sign on URL where you can initiate the login flow.
* Go to Convene Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Convene for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Convene for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Convene tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Convene for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Convercent Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/convercent-tutorial.md
In this tutorial, you'll learn how to integrate Convercent with Azure Active Dir
* Control in Azure AD who has access to Convercent. * Enable your users to be automatically signed-in to Convercent with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Convercent into Azure AD, you need to add Convercent from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Convercent** in the search box. 1. Select **Convercent** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Convercent, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Convercent** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Convercent** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
In the **Identifier** text box, type a URL using the following pattern: `https://<INSTANCE_NAME>.convercent.com/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<INSTANCE_NAME>.convercent.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Sign-On URL and Relay State. Contact [Convercent Client support team](https://www.convercent.com/customers/services/customer-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Sign-On URL and Relay State. Contact [Convercent Client support team](https://www.convercent.com/customers/services/customer-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Convercent.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Convercent.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Convercent**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Convercent**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Convercent SSO
-To configure single sign-on on **Convercent** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Convercent support team](https://www.convercent.com/customers/services/customer-support). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Convercent** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Convercent support team](https://www.convercent.com/customers/services/customer-support). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Convercent test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Convercent Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Convercent Sign on URL where you can initiate the login flow.
* Go to Convercent Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Convercent for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Convercent for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Convercent tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Convercent for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Coralogix Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coralogix-tutorial.md
In this tutorial, you'll learn how to integrate Coralogix with Azure Active Dire
* Control in Azure AD who has access to Coralogix. * Enable your users to be automatically signed-in to Coralogix with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Coralogix into Azure AD, you need to add Coralogix from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Coralogix** in the search box. 1. Select **Coralogix** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Coralogix, complete the following buildi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Coralogix** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coralogix** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://aws-client-prod.coralogix.com/saml/metadata.xml` > [!NOTE]
- > The sign-on URL value isn't real. Update the value with the actual sign-on URL. Contact the [Coralogix Client support team](mailto:info@coralogix.com) to get the value. You can also refer to the patterns in the **Basic SAML Configuration** section in the Azure portal.
+ > The sign-on URL value isn't real. Update the value with the actual sign-on URL. Contact the [Coralogix Client support team](mailto:info@coralogix.com) to get the value. You can also refer to the patterns in the **Basic SAML Configuration** section.
1. The Coralogix application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on the application integration page. On the **Set up Single Sign-On with SAML** page, select the **Edit** button to open the **User Attributes** dialog box.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Coralogix.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Coralogix.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Coralogix**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coralogix**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Coralogix SSO
-To configure single sign-on on **Coralogix** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Coralogix support team](mailto:info@coralogix.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Coralogix** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Coralogix support team](mailto:info@coralogix.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Coralogix test user
active-directory Cornerstone Ondemand Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cornerstone-ondemand-provisioning-tutorial.md
Before you configure Cornerstone OnDemand for automatic user provisioning with A
To add Cornerstone OnDemand from the Marketplace, follow these steps.
-1. In the [Azure portal](https://portal.azure.com), in the navigation pane on the left, select **Azure Active Directory**.
-
- ![The Azure Active Directory icon](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select **New application** at the top of the dialog box.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Cornerstone OnDemand** and select **Cornerstone OnDemand** from the result panel. To add the application, select **Add**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type ****Cornerstone OnDemand** and select **Cornerstone OnDemand** from the result panel. To add the application, select **Add**.
![Cornerstone OnDemand in the results list](common/search-new-app.png)
This section guides you through the steps to configure the Azure AD provisioning
To configure automatic user provisioning for Cornerstone OnDemand in Azure AD, follow these steps.
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise applications** > **All applications** > **Cornerstone OnDemand**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cornerstone OnDemand**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Cornerstone OnDemand**.
+1. In the applications list, select **Cornerstone OnDemand**.
![The Cornerstone OnDemand link in the applications list](common/all-applications.png)
active-directory Cornerstone Ondemand Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cornerstone-ondemand-tutorial.md
In this tutorial, you'll learn how to set up the single sign-on integration betw
* Control in Azure AD who has SSO access to Cornerstone. * Enable your users to be automatically signed-in to Cornerstone with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the Azure AD SSO integration with Cornerstone, you need to...
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cornerstone Single Sign-On** in the search box. 1. Select **Cornerstone Single Sign-On** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cornerstone, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cornerstone Single Sign-On** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cornerstone Single Sign-On** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<PORTAL_NAME>.csod.com/samldefault.aspx?ouid=<OUID>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL, Identifier and Sign on URL. Please reach out to your Cornerstone implementation project team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL, Identifier and Sign on URL. Please reach out to your Cornerstone implementation project team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Cornerstone Single Sign-On** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up Cornerstone Single Sign-On** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cornerstone.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cornerstone.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cornerstone Single Sign-On**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cornerstone Single Sign-On**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cornerstone Single Sign-On
Cornerstone Single Sign-On also supports automatic user provisioning, you can fi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cornerstone Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cornerstone Sign-on URL where you can initiate the login flow.
* Go to Cornerstone Sign-on URL directly and initiate the login flow from there.
active-directory Corporateexperience Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/corporateexperience-tutorial.md
In this tutorial, you'll learn how to integrate CorporateExperience with Azure A
* Control in Azure AD who has access to CorporateExperience. * Enable your users to be automatically signed-in to CorporateExperience with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CorporateExperience into Azure AD, you need to add CorporateExperience from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CorporateExperience** in the search box. 1. Select **CorporateExperience** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CorporateExperience, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CorporateExperience** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CorporateExperience** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CustomerName>.corporateparking.parso.cr/users/saml/auth` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [CorporateExperience Client support team](mailto:support@parso.cr) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [CorporateExperience Client support team](mailto:support@parso.cr) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your CorporateExperience application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but CorporateExperience expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CorporateExperience.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CorporateExperience.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CorporateExperience**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CorporateExperience**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure CorporateExperience SSO
-To configure single sign-on on **CorporateExperience** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [CorporateExperience support team](mailto:support@parso.cr). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CorporateExperience** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [CorporateExperience support team](mailto:support@parso.cr). They set this setting to have the SAML SSO connection set properly on both sides.
### Create CorporateExperience test user
In this section, you create a user called Britta Simon in CorporateExperience. W
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to CorporateExperience Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CorporateExperience Sign-on URL where you can initiate the login flow.
* Go to CorporateExperience Sign-on URL directly and initiate the login flow from there.
active-directory Corptax Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/corptax-tutorial.md
Integrating Corptax with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to Corptax. * You can enable your users to be automatically signed-in to Corptax (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure and test Azure AD single sign-on with Corptax, you need to complete
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Corptax, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Corptax** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Corptax** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select_sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select_saml_option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit_urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Corptax Domain and URLs single sign-on information](common/sp_intiated.png) In the **Sign-on URL** text box, type a URL: `https://asp.corptax.com`
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click **Download** to download **Federation Metadata XML** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click **Download** to download **Federation Metadata XML** and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure single sign-on on **Corptax** side, you need to send the downloaded
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
+The objective of this section is to create a test user called Britta Simon.
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new_user.png)
-
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user_properties.png)
-
- a. In the **Name** field, enter **BrittaSimon**.
-
- b. In the **User name** field, type `brittasimon@<yourcompanydomain.extension>`. For example: `brittasimon@contoso.com`.
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Corptax.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Corptax**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Corptax**.
![Enterprise applications blade](common/enterprise_applications.png)
active-directory Cosgrid Networks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cosgrid-networks-tutorial.md
In this article, you learn how to integrate Cosgrid Networks with Azure Active D
* Control in Azure AD who has access to Cosgrid Networks. * Enable your users to be automatically signed-in to Cosgrid Networks with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Cosgrid Networks in a test environment. Cosgrid Networks supports **SP** initiated single sign-on.
Add Cosgrid Networks from the Azure AD application gallery to configure single s
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Cosgrid Networks** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cosgrid Networks** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
In this section, you create a user called Britta Simon at Cosgrid Networks. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cosgrid Networks Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cosgrid Networks Sign-on URL where you can initiate the login flow.
* Go to Cosgrid Networks Sign-on URL directly and initiate the login flow from there.
active-directory Costpoint Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/costpoint-tutorial.md
In this tutorial, you'll learn how to integrate Costpoint with Azure Active Dire
* Control in Azure AD who has access to Costpoint. * Enable your users to be automatically signed-in to Costpoint with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
Costpoint SAML SSO configuration is explained in the **DeltekCostpoint711Securit
To configure the integration of Costpoint into Azure AD, you need to add Costpoint from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Costpoint** in the search box. 1. Select **Costpoint** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Follow these steps to enable Azure AD SSO in the Azure portal:
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Costpoint.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Costpoint.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Costpoint**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Costpoint**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Costpoint SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Costpoint Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Costpoint Sign on URL where you can initiate the login flow.
* Go to Costpoint Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Costpoint for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Costpoint for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Costpoint tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Costpoint for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Couchbase Capella Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/couchbase-capella-sso-tutorial.md
In this article, you'll learn how to integrate Couchbase Capella - SSO with Azur
* Control in Azure AD who has access to Couchbase Capella - SSO. * Enable your users to be automatically signed-in to Couchbase Capella - SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Couchbase Capella - SSO in a test environment. Couchbase Capella - SSO supports **SP** initiated single sign-on and **Just In Time** user provisioning.
Add Couchbase Capella - SSO from the Azure AD application gallery to configure s
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Couchbase Capella - SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Couchbase Capella - SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://cloud.couchbase.com/enterprise-sso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Couchbase Capella - SSO support team](mailto:support@couchbase.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Couchbase Capella - SSO support team](mailto:support@couchbase.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Couchbase Capella - SSO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Couchbase Capella - SSO
-To configure single sign-on on **Couchbase Capella - SSO** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Couchbase Capella - SSO support team](mailto:support@couchbase.com). They set this setting to have the SAML SSO connection set properly on both sides
+To configure single sign-on on **Couchbase Capella - SSO** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Couchbase Capella - SSO support team](mailto:support@couchbase.com). They set this setting to have the SAML SSO connection set properly on both sides
### Create Couchbase Capella - SSO test user
In this section, a user called B.Simon is created in Couchbase Capella - SSO. Co
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Couchbase Capella - SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Couchbase Capella - SSO Sign-on URL where you can initiate the login flow.
* Go to Couchbase Capella - SSO Sign-on URL directly and initiate the login flow from there.
active-directory Count Me In Operations Dashboard Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/count-me-in-operations-dashboard-tutorial.md
In this tutorial, you'll learn how to integrate Count Me In - Operations Dashboa
- Control in Azure AD who has access to Count Me In - Operations Dashboard. - Enable your users to be automatically signed-in to Count Me In - Operations Dashboard with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Count Me In - Operations Dashboard into Azure AD, you need to add Count Me In - Operations Dashboard from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Count Me In - Operations Dashboard** in the search box. 1. Select **Count Me In - Operations Dashboard** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Count Me In - Operations Dashboard, perf
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Count Me In - Operations Dashboard** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Count Me In - Operations Dashboard** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api-us.localz.io/user/v1/saml/initsso?projectId=<PROJECT_ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Count Me In - Operations Dashboard Client support team](mailto:support@localz.co) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Count Me In - Operations Dashboard Client support team](mailto:support@localz.co) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Count Me In - Operations Dashboard application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Count Me In - Operations Dashboard.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Count Me In - Operations Dashboard.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Count Me In - Operations Dashboard**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Count Me In - Operations Dashboard**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Count Me In-Operations Dashboard SSO
-To configure single sign-on on **Count Me In - Operations Dashboard** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Count Me In - Operations Dashboard support team](mailto:support@localz.co). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Count Me In - Operations Dashboard** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Count Me In - Operations Dashboard support team](mailto:support@localz.co). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Count Me In-Operations Dashboard test user
In this section, you create a user called Britta Simon in Count Me In - Operatio
In this section, you test your Azure AD single sign-on configuration with following options. -- Click on **Test this application** in Azure portal. This will redirect to Count Me In - Operations Dashboard Sign-on URL where you can initiate the login flow.
+- Click on **Test this application**, this will redirect to Count Me In - Operations Dashboard Sign-on URL where you can initiate the login flow.
- Go to Count Me In - Operations Dashboard Sign-on URL directly and initiate the login flow from there.
active-directory Coupa Risk Assess Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coupa-risk-assess-tutorial.md
In this tutorial, you'll learn how to integrate Coupa Risk Assess with Azure Act
* Control in Azure AD who has access to Coupa Risk Assess. * Enable your users to be automatically signed-in to Coupa Risk Assess with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Coupa Risk Assess into Azure AD, you need to add Coupa Risk Assess from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Coupa Risk Assess** in the search box. 1. Select **Coupa Risk Assess** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Coupa Risk Assess, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Coupa Risk Assess** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coupa Risk Assess** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<PROD ENTITY>.hiperos.com/sp/<CUSTOMERIDENTIFIER>.login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Coupa Risk Assess Client support team](mailto:rasupport@coupa.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Coupa Risk Assess Client support team](mailto:rasupport@coupa.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Coupa Risk Assess.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Coupa Risk Assess.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Coupa Risk Assess**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coupa Risk Assess**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Coupa Risk Assess SSO
-To configure single sign-on on **Coupa Risk Assess** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Coupa Risk Assess support team](mailto:rasupport@coupa.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Coupa Risk Assess** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Coupa Risk Assess support team](mailto:rasupport@coupa.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Coupa Risk Assess test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-1. Click on **Test this application** in Azure portal. This will redirect to Coupa Risk Assess Sign on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to Coupa Risk Assess Sign on URL where you can initiate the login flow.
1. Go to Coupa Risk Assess Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Coupa Risk Assess for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Coupa Risk Assess for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the Coupa Risk Assess tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Coupa Risk Assess for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Coupa Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coupa-tutorial.md
In this tutorial, you'll learn how to integrate Coupa with Azure Active Director
* Control in Azure AD who has access to Coupa. * Enable your users to be automatically signed-in to Coupa with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Coupa into Azure AD, you need to add Coupa from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Coupa** in the search box. 1. Select **Coupa** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Coupa, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Coupa** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coupa** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign-on URL** text box, type a URL using the following pattern: `https://<companyname>.coupahost.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Coupa.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Coupa.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Coupa**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coupa**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Coupa SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Log in using SAML**.
- b. Click **Browse** to upload the metadata downloaded from the Azure portal.
+ b. Click **Browse** to upload the metadata downloaded.
c. Click **Save**.
In order to enable Azure AD users to log into Coupa, they must be provisioned in
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Coupa Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Coupa Sign-on URL where you can initiate the login flow.
* Go to Coupa Sign-on URL directly and initiate the login flow from there.
active-directory Courseswork Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/courseswork-tutorial.md
In this article, you learn how to integrate courses.work with Azure Active Direc
* Control in Azure AD who has access to courses.work. * Enable your users to be automatically signed-in to courses.work with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for courses.work in a test environment. courses.work supports **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add courses.work from the Azure AD application gallery to configure single sign-
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **courses.work** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **courses.work** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
In this section, a user called B.Simon is created in courses.work. courses.work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the courses.work for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the courses.work for which you set up the SSO.
* You can use Microsoft My Apps. When you click the courses.work tile in the My Apps, you should be automatically signed in to the courses.work for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Coveo Hosted Services Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coveo-hosted-services-tutorial.md
In this article, you'll learn how to integrate Coveo Hosted Services with Azure
* Control in Azure AD who has access to Coveo Hosted Services. * Enable your users to be automatically signed-in to Coveo Hosted Services with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Coveo Hosted Services in a test environment. Coveo Hosted Services supports both **SP** and **IDP** initiated single sign-on.
Add Coveo Hosted Services from the Azure AD application gallery to configure sin
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Coveo Hosted Services** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coveo Hosted Services** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Coveo Hosted Services SSO
-To configure single sign-on on **Coveo Hosted Services** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Coveo Hosted Services support team](mailto:support@coveo.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Coveo Hosted Services** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Coveo Hosted Services support team](mailto:support@coveo.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Coveo Hosted Services test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Coveo Hosted Services Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Coveo Hosted Services Sign on URL where you can initiate the login flow.
* Go to Coveo Hosted Services Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Coveo Hosted Services for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Coveo Hosted Services for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Coveo Hosted Services tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Coveo Hosted Services for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Coverity Static Application Security Testing Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coverity-static-application-security-testing-tutorial.md
In this tutorial, you'll learn how to integrate Coverity Static Application Secu
* Control in Azure AD who has access to Coverity Static Application Security Testing. * Enable your users to be automatically signed-in to Coverity Static Application Security Testing with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Coverity Static Application Security Testing into Azure AD, you need to add Coverity Static Application Security Testing from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Coverity Static Application Security Testing** in the search box. 1. Select **Coverity Static Application Security Testing** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Coverity Static Application Security Tes
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Coverity Static Application Security Testing** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coverity Static Application Security Testing** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COVERITYURL>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Coverity Static Application Security Testing Client support team](mailto:software-integrity-support@synopsys.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Coverity Static Application Security Testing Client support team](mailto:software-integrity-support@synopsys.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (PEM)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Coverity Static Application Security Testing.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Coverity Static Application Security Testing.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Coverity Static Application Security Testing**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coverity Static Application Security Testing**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Coverity Static Application Security Testing SSO
-To configure single sign-on on **Coverity Static Application Security Testing** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [Coverity Static Application Security Testing support team](mailto:software-integrity-support@synopsys.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Coverity Static Application Security Testing** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [Coverity Static Application Security Testing support team](mailto:software-integrity-support@synopsys.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Coverity Static Application Security Testing test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Coverity Static Application Security Testing Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Coverity Static Application Security Testing Sign on URL where you can initiate the login flow.
* Go to Coverity Static Application Security Testing Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Coverity Static Application Security Testing for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Coverity Static Application Security Testing for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Coverity Static Application Security Testing tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Coverity Static Application Security Testing for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Cpqsync By Cincom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cpqsync-by-cincom-tutorial.md
In this tutorial, you'll learn how to integrate Cincom CPQ with Azure Active Dir
* Control in Azure AD who has access to Cincom CPQ. * Enable your users to be automatically signed-in to Cincom CPQ with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cincom CPQ into Azure AD, you need to add Cincom CPQ from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cincom CPQ** in the search box. 1. Select **Cincom CPQ** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cincom CPQ, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cincom CPQ** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cincom CPQ** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://cincom.okta.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Cincom CPQ Client support team](https://supportweb.cincom.com/default.aspx) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Cincom CPQ Client support team](https://supportweb.cincom.com/default.aspx) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Raw)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cincom CPQ.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cincom CPQ.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cincom CPQ**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cincom CPQ**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Cincom CPQ SSO
-To configure single sign-on on **Cincom CPQ** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Cincom CPQ support team](https://supportweb.cincom.com/default.aspx). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Cincom CPQ** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Cincom CPQ support team](https://supportweb.cincom.com/default.aspx). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Cincom CPQ test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Cincom CPQ Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cincom CPQ Sign-On URL where you can initiate the login flow.
* Go to Cincom CPQ Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Cincom CPQ for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Cincom CPQ for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Cincom CPQ tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cincom CPQ for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Crayon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/crayon-tutorial.md
In this tutorial, you'll learn how to integrate Crayon with Azure Active Directo
* Control in Azure AD who has access to Crayon. * Enable your users to be automatically signed-in to Crayon with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Crayon into Azure AD, you need to add Crayon from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Crayon** in the search box. 1. Select **Crayon** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Crayon, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Crayon** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Crayon** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.crayon.co/login/` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Crayon support team](mailto:support@crayon.co) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Crayon support team](mailto:support@crayon.co) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Crayon application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Crayon.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Crayon.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Crayon**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Crayon**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Crayon SSO
-To configure single sign-on on **Crayon** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Crayon support team](mailto:support@crayon.co). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Crayon** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Crayon support team](mailto:support@crayon.co). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Crayon test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Crayon Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Crayon Sign-on URL where you can initiate the login flow.
* Go to Crayon Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Crayon for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Crayon for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Crayon tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Crayon for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Createweb Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/createweb-tutorial.md
In this tutorial, you'll learn how to integrate Create!Webフロー with Azure A
* Control in Azure AD who has access to Create!Webフロー. * Enable your users to be automatically signed-in to Create!Webフロー with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Create!Webフロー into Azure AD, you need to add Create!Webフロー from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Create!Webフロー** in the search box. 1. Select **Create!Webフロー** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Create!Webフロー, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Create!Webフロー** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Create!Webフロー** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<user-hostname>:8443/XFV20` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Create!Webフロー Client support team](https://support.createwebflow.jp/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Create!Webフロー Client support team](https://support.createwebflow.jp/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Create!Webフロー.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Create!Webフロー.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Create!Webフロー**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Create!Webフロー**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Create!Webフロー SSO
-To configure single sign-on on **Create!Webフロー** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Create!Webフロー support team](https://support.createwebflow.jp/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Create!Webフロー** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Create!Webフロー support team](https://support.createwebflow.jp/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Create!Webフロー test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Create!Webフロー Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Create!Webフロー Sign on URL where you can initiate the login flow.
* Go to Create!Webフロー Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Create!Webフロー for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Create!Webフロー for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Create!Webフロー tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Create!Webフロー for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Crises Control Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/crises-control-tutorial.md
In this tutorial, you'll learn how to integrate Crises Control with Azure Active
* Control in Azure AD who has access to Crises Control. * Enable your users to be automatically signed-in to Crises Control with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Crises Control into Azure AD, you need to add Crises Control from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Crises Control** in the search box. 1. Select **Crises Control** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Crises Control, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Crises Control** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Crises Control** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.crises-control.com/ssologin/index.php` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Crises Control Client support team](mailto:support@crises-control.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Crises Control Client support team](mailto:support@crises-control.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Crises Control.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Crises Control.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Crises Control**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Crises Control**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Crises Control SSO
-To configure single sign-on on **Crises Control** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Crises Control support team](mailto:support@crises-control.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Crises Control** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Crises Control support team](mailto:support@crises-control.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Crises Control test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Crises Control Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Crises Control Sign on URL where you can initiate the login flow.
* Go to Crises Control Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Crises Control for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Crises Control for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Crises Control tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Crises Control for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Crossknowledge Learning Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/crossknowledge-learning-suite-tutorial.md
In this tutorial, you'll learn how to integrate CrossKnowledge Learning Suite wi
* Control in Azure AD who has access to CrossKnowledge Learning Suite. * Enable your users to be automatically signed-in to CrossKnowledge Learning Suite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CrossKnowledge Learning Suite into Azure AD, you need to add CrossKnowledge Learning Suite from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CrossKnowledge Learning Suite** in the search box. 1. Select **CrossKnowledge Learning Suite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CrossKnowledge Learning Suite, complete
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **CrossKnowledge Learning Suite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CrossKnowledge Learning Suite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<domain-name>.<region>.crossknowledge.com/libs/simplesaml/www/module.php/saml/sp/saml2-acs.php/SAML2-{driver-number}` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [CrossKnowledge Learning Suite Client support team](mailto:support@crossknowledge.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [CrossKnowledge Learning Suite Client support team](mailto:support@crossknowledge.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CrossKnowledge Learning Suite.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CrossKnowledge Learning Suite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CrossKnowledge Learning Suite**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CrossKnowledge Learning Suite**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure CrossKnowledge Learning Suite SSO
-To configure single sign-on on **CrossKnowledge Learning Suite** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [CrossKnowledge Learning Suite support team](mailto:support@crossknowledge.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CrossKnowledge Learning Suite** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [CrossKnowledge Learning Suite support team](mailto:support@crossknowledge.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create CrossKnowledge Learning Suite test user
active-directory Crowd Log Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/crowd-log-tutorial.md
In this tutorial, you'll learn how to integrate Crowd Log with Azure Active Dire
* Control in Azure AD who has access to Crowd Log. * Enable your users to be automatically signed-in to Crowd Log with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Crowd Log into Azure AD, you need to add Crowd Log from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Crowd Log** in the search box. 1. Select **Crowd Log** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Crowd Log, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Crowd Log** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Crowd Log** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.crowdlog.jp/login.cgi?auth_code=<auth_code>` > [!NOTE]
- > These values are not real. Check the actual Identifier, Reply URL and Sign-on URL on the "Company Settings > Security > SAML Auth" on Crowd Log. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Check the actual Identifier, Reply URL and Sign-on URL on the "Company Settings > Security > SAML Auth" on Crowd Log. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Crowd Log.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Crowd Log.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Crowd Log**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Crowd Log**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Crowd Log SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Crowd Log Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Crowd Log Sign on URL where you can initiate the login flow.
* Go to Crowd Log Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Crowd Log for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Crowd Log for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Crowd Log tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Crowd Log for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Crowdstrike Falcon Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/crowdstrike-falcon-platform-tutorial.md
In this tutorial, you'll learn how to integrate CrowdStrike Falcon Platform with
* Control in Azure AD who has access to CrowdStrike Falcon Platform. * Enable your users to be automatically signed-in to CrowdStrike Falcon Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CrowdStrike Falcon Platform into Azure AD, you need to add CrowdStrike Falcon Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CrowdStrike Falcon Platform** in the search box. 1. Select **CrowdStrike Falcon Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CrowdStrike Falcon Platform, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CrowdStrike Falcon Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CrowdStrike Falcon Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CrowdStrike Falcon Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CrowdStrike Falcon Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CrowdStrike Falcon Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CrowdStrike Falcon Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure CrowdStrike Falcon Platform SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to CrowdStrike Falcon Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CrowdStrike Falcon Platform Sign-on URL where you can initiate the login flow.
* Go to CrowdStrike Falcon Platform Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the CrowdStrike Falcon Platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the CrowdStrike Falcon Platform for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the CrowdStrike Falcon Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the CrowdStrike Falcon Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Cs Stars Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cs-stars-tutorial.md
Integrating CS Stars with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to CS Stars. * You can enable your users to be automatically signed-in to CS Stars (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of CS Stars into Azure AD, you need to add CS Stars
**To add CS Stars from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **CS Stars**, select **CS Stars** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **CS Stars**, select **CS Stars** from result panel then click **Add** button to add the application.
![CS Stars in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with CS Stars, you need to complet
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with CS Stars, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **CS Stars** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CS Stars** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![CS Stars Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with CS Stars, perform the following steps:
`https://<subdomain>.csstars.com/enterprise/` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [CS Stars Client support team](https://riskonnect.com/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [CS Stars Client support team](https://riskonnect.com/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
To configure Azure AD single sign-on with CS Stars, perform the following steps:
### Configure CS Stars Single Sign-On
-To configure single sign-on on **CS Stars** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [CS Stars support team](https://riskonnect.com/support/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CS Stars** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [CS Stars support team](https://riskonnect.com/support/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
-
-3. In the User properties, perform the following steps.
+The objective of this section is to create a test user called Britta Simon.
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to CS Stars.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **CS Stars**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CS Stars**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **CS Stars**.
+1. In the applications list, select **CS Stars**.
![The CS Stars link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create CS Stars test user
active-directory Culture Shift Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/culture-shift-tutorial.md
In this tutorial, you'll learn how to integrate Culture Shift with Azure Active
* Control in Azure AD who has access to Culture Shift. * Enable your users to be automatically signed-in to Culture Shift with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Culture Shift into Azure AD, you need to add Culture Shift from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Culture Shift** in the search box. 1. Select **Culture Shift** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Culture Shift, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Culture Shift** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Culture Shift** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Culture Shift.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Culture Shift.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Culture Shift**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Culture Shift**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Culture Shift SSO
In this section, you create a user called Britta Simon in Culture Shift. Work wi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Culture Shift Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Culture Shift Sign-on URL where you can initiate the login flow.
* Go to Culture Shift Sign-on URL directly and initiate the login flow from there.
active-directory Curator Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/curator-tutorial.md
In this tutorial, you'll learn how to integrate Curator with Azure Active Direct
* Control in Azure AD who has access to Curator. * Enable your users to be automatically signed-in to Curator with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Curator into Azure AD, you need to add Curator from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Curator** in the search box. 1. Select **Curator** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Curator, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Curator** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Curator** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Curator.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Curator.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Curator**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Curator**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Curator SSO
-To configure single sign-on on **Curator** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Curator support team](mailto:curator@interworks.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Curator** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Curator support team](mailto:curator@interworks.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Curator test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Curator Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Curator Sign-on URL where you can initiate the login flow.
* Go to Curator Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Curator for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Curator for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Curator tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Curator for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Curricula Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/curricula-saml-tutorial.md
In this tutorial, you'll learn how to integrate Curricula SAML with Azure Active
* Control in Azure AD who has access to Curricula SAML. * Enable your users to be automatically signed-in to Curricula SAML with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Curricula SAML into Azure AD, you need to add Curricula SAML from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Curricula SAML** in the search box. 1. Select **Curricula SAML** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Curricula SAML, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Curricula SAML** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Curricula SAML** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://mycurricula.com/auth/saml/<UNIQUEID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Curricula SAML Client support team](mailto:engineering@getcurricula.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Curricula SAML Client support team](mailto:engineering@getcurricula.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Curricula SAML.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Curricula SAML.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Curricula SAML**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Curricula SAML**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Curricula SAML SSO
-To configure single sign-on on **Curricula SAML** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Curricula SAML support team](mailto:engineering@getcurricula.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Curricula SAML** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Curricula SAML support team](mailto:engineering@getcurricula.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Curricula SAML test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Curricula SAML Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Curricula SAML Sign on URL where you can initiate the login flow.
* Go to Curricula SAML Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Curricula SAML for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Curricula SAML for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Curricula SAML tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Curricula SAML for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cwt Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cwt-tutorial.md
In this tutorial, you'll learn how to integrate CWT with Azure Active Directory
* Control in Azure AD who has access to CWT. * Enable your users to be automatically signed-in to CWT with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of CWT into Azure AD, you need to add CWT from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CWT** in the search box. 1. Select **CWT** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CWT, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CWT** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CWT** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CWT.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CWT.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CWT**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CWT**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure CWT SSO
-To configure single sign-on on **CWT** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [CWT support team](https://www.mycwt.com/traveler-help/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CWT** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [CWT support team](https://www.mycwt.com/traveler-help/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create CWT test user
In this section, you create a user called Britta Simon in CWT. Work with [CWT s
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the CWT for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the CWT for which you set up the SSO.
* You can use Microsoft My Apps. When you click the CWT tile in the My Apps, you should be automatically signed in to the CWT for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cyara Cx Assurance Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cyara-cx-assurance-platform-tutorial.md
In this tutorial, you'll learn how to integrate Cyara CX Assurance Platform with
* Control in Azure AD who has access to Cyara CX Assurance Platform. * Enable your users to be automatically signed-in to Cyara CX Assurance Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cyara CX Assurance Platform into Azure AD, you need to add Cyara CX Assurance Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cyara CX Assurance Platform** in the search box. 1. Select **Cyara CX Assurance Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cyara CX Assurance Platform, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cyara CX Assurance Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cyara CX Assurance Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.cyaraportal.us/cyarawebidentity/identity/<provider>/Acs` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Cyara CX Assurance Platform Client support team](mailto:support@cyara.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Cyara CX Assurance Platform Client support team](mailto:support@cyara.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cyara CX Assurance Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cyara CX Assurance Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cyara CX Assurance Platform**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cyara CX Assurance Platform**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Cyara CX Assurance Platform SSO
-To configure single sign-on on **Cyara CX Assurance Platform** side, you need to send the **Thumbprint Value** and appropriate copied URLs from Azure portal to [Cyara CX Assurance Platform support team](mailto:support@cyara.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Cyara CX Assurance Platform** side, you need to send the **Thumbprint Value** and appropriate copied URLs from the application configuration to [Cyara CX Assurance Platform support team](mailto:support@cyara.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Cyara CX Assurance Platform test user
In this section, you create a user called Britta Simon in Cyara CX Assurance Pla
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Cyara CX Assurance Platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Cyara CX Assurance Platform for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Cyara CX Assurance Platform tile in the My Apps, you should be automatically signed in to the Cyara CX Assurance Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Cyberark Saml Authentication Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cyberark-saml-authentication-tutorial.md
In this tutorial, you'll learn how to integrate CyberArk SAML Authentication wit
* Control in Azure AD who has access to CyberArk SAML Authentication. * Enable your users to be automatically signed-in to CyberArk SAML Authentication with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CyberArk SAML Authentication into Azure AD, you need to add CyberArk SAML Authentication from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CyberArk SAML Authentication** in the search box. 1. Select **CyberArk SAML Authentication** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CyberArk SAML Authentication, perform th
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CyberArk SAML Authentication** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CyberArk SAML Authentication** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<PVWA DNS or IP>/PasswordVault/v10/logon/saml` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact your CyberArk Administration team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact your CyberArk Administration team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CyberArk SAML Authentication.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CyberArk SAML Authentication.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CyberArk SAML Authentication**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CyberArk SAML Authentication**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure CyberArk SAML Authentication SSO
-To configure single sign-on on **CyberArk SAML Authentication** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to your CyberArk Administration team. They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CyberArk SAML Authentication** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to your CyberArk Administration team. They set this setting to have the SAML SSO connection set properly on both sides.
### Create CyberArk SAML Authentication test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to CyberArk SAML Authentication Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CyberArk SAML Authentication Sign on URL where you can initiate the login flow.
* Go to CyberArk SAML Authentication Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the CyberArk SAML Authentication for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the CyberArk SAML Authentication for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the CyberArk SAML Authentication tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the CyberArk SAML Authentication for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cybersolutions Cybermail Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cybersolutions-cybermail-tutorial.md
In this tutorial, you'll learn how to integrate CyberSolutions CYBERMAILΣ with
* Control in Azure AD who has access to CyberSolutions CYBERMAILΣ. * Enable your users to be automatically signed-in to CyberSolutions CYBERMAILΣ with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CyberSolutions CYBERMAILΣ into Azure AD, you need to add CyberSolutions CYBERMAILΣ from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CyberSolutions CYBERMAILΣ** in the search box. 1. Select **CyberSolutions CYBERMAILΣ** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CyberSolutions CYBERMAILΣ, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CyberSolutions CYBERMAILΣ** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CyberSolutions CYBERMAILΣ** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.cybercloud.jp` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [CyberSolutions CYBERMAILΣ Client support team](mailto:tech@cybersolutions.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [CyberSolutions CYBERMAILΣ Client support team](mailto:tech@cybersolutions.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CyberSolutions CYBERMAILΣ.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CyberSolutions CYBERMAILΣ.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CyberSolutions CYBERMAILΣ**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CyberSolutions CYBERMAILΣ**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure CyberSolutions CYBERMAIL SSO
-To configure single sign-on on **CyberSolutions CYBERMAILΣ** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [CyberSolutions CYBERMAILΣ support team](mailto:tech@cybersolutions.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CyberSolutions CYBERMAILΣ** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [CyberSolutions CYBERMAILΣ support team](mailto:tech@cybersolutions.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create CyberSolutions CYBERMAIL test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to CyberSolutions CYBERMAILΣ Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CyberSolutions CYBERMAILΣ Sign on URL where you can initiate the login flow.
* Go to CyberSolutions CYBERMAILΣ Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the CyberSolutions CYBERMAILΣ for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the CyberSolutions CYBERMAILΣ for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the CyberSolutions CYBERMAILΣ tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the CyberSolutions CYBERMAILΣ for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Cybersolutions Mailbase Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cybersolutions-mailbase-tutorial.md
In this tutorial, you'll learn how to integrate CyberSolutions MAILBASEΣ\CMSS w
* Control in Azure AD who has access to CyberSolutions MAILBASEΣ\CMSS. * Enable your users to be automatically signed-in to CyberSolutions MAILBASEΣ\CMSS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CyberSolutions MAILBASEΣ\CMSS into Azure AD, you need to add CyberSolutions MAILBASEΣ\CMSS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CyberSolutions MAILBASEΣ\CMSS** in the search box. 1. Select **CyberSolutions MAILBASEΣ\CMSS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CyberSolutions MAILBASEΣ\CMSS, complete
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CyberSolutions MAILBASEΣ\CMSS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CyberSolutions MAILBASEΣ\CMSS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.cybercloud.jp/cgi-bin/mbase/mblogin?saml_domain=<domain>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [CyberSolutions MAILBASEΣ\CMSS Client support team](mailto:tech@cybersolutions.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [CyberSolutions MAILBASEΣ\CMSS Client support team](mailto:tech@cybersolutions.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CyberSolutions MAILBASEΣ\CMSS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CyberSolutions MAILBASEΣ\CMSS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CyberSolutions MAILBASEΣ\CMSS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CyberSolutions MAILBASEΣ\CMSS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure CyberSolutions MAILBASE SSO
-To configure single sign-on on **CyberSolutions MAILBASEΣ\CMSS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [CyberSolutions MAILBASEΣ\CMSS support team](mailto:tech@cybersolutions.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **CyberSolutions MAILBASEΣ\CMSS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [CyberSolutions MAILBASEΣ\CMSS support team](mailto:tech@cybersolutions.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create CyberSolutions MAILBASE test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to CyberSolutions MAILBASEΣ\CMSS Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CyberSolutions MAILBASEΣ\CMSS Sign on URL where you can initiate the login flow.
* Go to CyberSolutions MAILBASEΣ\CMSS Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the CyberSolutions MAILBASEΣ\CMSS for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the CyberSolutions MAILBASEΣ\CMSS for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the CyberSolutions MAILBASEΣ\CMSS tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the CyberSolutions MAILBASEΣ\CMSS for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cybozu Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cybozu-tutorial.md
In this article, you'll learn how to integrate Cybozu(cybozu.com) with Azure Act
* Control in Azure AD who has access to Cybozu(cybozu.com). * Enable your users to be automatically signed-in to Cybozu(cybozu.com) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Cybozu(cybozu.com) in a test environment. Cybozu(cybozu.com) supports only **SP** initiated single sign-on.
Add Cybozu(cybozu.com) from the Azure AD application gallery to configure single
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Cybozu(cybozu.com)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cybozu(cybozu.com)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://CustomerName.cybozu.com/` > [!Note]
- > The Identifier and Reply URL values are not real. Update these values with the actual Identifier and Reply URL. Contact [Cybozu(cybozu.com) Client support team](mailto:se@cybozu.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Identifier and Reply URL values are not real. Update these values with the actual Identifier and Reply URL. Contact [Cybozu(cybozu.com) Client support team](mailto:se@cybozu.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Cybozu(cybozu.com) SSO
-To configure single sign-on on **Cybozu(cybozu.com)** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Cybozu(cybozu.com) support team](mailto:se@cybozu.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Cybozu(cybozu.com)** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Cybozu(cybozu.com) support team](mailto:se@cybozu.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Cybozu(cybozu.com) test user
In this section, you create a user called Britta Simon in Cybozu(cybozu.com). Wo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cybozu(cybozu.com) Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cybozu(cybozu.com) Sign-on URL where you can initiate the login flow.
* Go to Cybozu(cybozu.com) Sign-on URL directly and initiate the login flow from there.
active-directory Cybsafe Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cybsafe-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
## Step 2. Configure CybSafe to support provisioning with Azure AD
-1. The **Tenant URL** for CybSafe is: `https://app.cybsafe.com/scim/v2/`. This value will be entered in the Provisioning tab of your CybSafe application in the Azure portal.
+1. The **Tenant URL** for CybSafe is: `https://app.cybsafe.com/scim/v2/`. This value will be entered in the Provisioning tab of your CybSafe application.
2. Login to [CybSafe](https://app.cybsafe.com/login) with your administrator account. 3. Navigate to [Settings->Identity Management](https://app.cybsafe.com/settings/identity-management).
-4. Click **Generate Token** in the User Provisioning section. This value will be entered in the Provisioning tab of your CybSafe application in the Azure portal.
+4. Click **Generate Token** in the User Provisioning section. This value will be entered in the Provisioning tab of your CybSafe application.
## Step 3. Add CybSafe from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for CybSafe in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **CybSafe**.
+1. In the applications list, select **CybSafe**.
![The CybSafe link in the Applications list](common/all-applications.png)
active-directory Cylanceprotect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cylanceprotect-tutorial.md
In this tutorial, you'll learn how to integrate CylancePROTECT with Azure Active
* Control in Azure AD who has access to CylancePROTECT. * Enable your users to be automatically signed-in to CylancePROTECT with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of CylancePROTECT into Azure AD, you need to add CylancePROTECT from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **CylancePROTECT** in the search box. 1. Select **CylancePROTECT** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with CylancePROTECT, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **CylancePROTECT** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CylancePROTECT** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to CylancePROTECT.
+In this section, you'll enable B.Simon to use single sign-on by granting access to CylancePROTECT.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **CylancePROTECT**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CylancePROTECT**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure CylancePROTECT SSO
-To configure single sign-on on **CylancePROTECT** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [CylancePROTECT support team](https://www.cylance.com/en-us/resources/support/support-overview.html). They set this setting to have the SAML SSO connection set properly on both sides. For more information, use Cylance documentation: [https://support.cylance.com/s/](https://support.cylance.com/s/).
+To configure single sign-on on **CylancePROTECT** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [CylancePROTECT support team](https://www.cylance.com/en-us/resources/support/support-overview.html). They set this setting to have the SAML SSO connection set properly on both sides. For more information, use Cylance documentation: [https://support.cylance.com/s/](https://support.cylance.com/s/).
### Create CylancePROTECT test user
In this section, you create a user called Britta Simon in CylancePROTECT. Work w
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the CylancePROTECT for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the CylancePROTECT for which you set up the SSO.
* You can use Microsoft My Apps. When you click the CylancePROTECT tile in the My Apps, you should be automatically signed in to the CylancePROTECT for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cytric Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cytric-tutorial.md
In this tutorial, you'll learn how to integrate Cytric with Azure Active Directo
* Control in Azure AD who has access to Cytric. * Enable your users to be automatically signed-in to Cytric with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Cytric into Azure AD, you need to add Cytric from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cytric** in the search box. 1. Select **Cytric** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cytric, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cytric** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cytric** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<domain>.cytric.net/svc/SAML2/cWS/pre/AUTH?clientId=<Customer>` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Cytric support team](mailto:ifao.cgs@amadeus.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Cytric support team](mailto:ifao.cgs@amadeus.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cytric.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cytric.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cytric**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cytric**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cytric SSO
-To configure single sign-on on **Cytric** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Cytric support team](mailto:ifao.cgs@amadeus.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Cytric** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Cytric support team](mailto:ifao.cgs@amadeus.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Cytric test user
In this section, you create a user called Britta Simon in Cytric. Work with [Cyt
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cytric Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cytric Sign-on URL where you can initiate the login flow.
* Go to Cytric Sign-on URL directly and initiate the login flow from there.
active-directory Dagster Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dagster-cloud-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Dagster Cloud in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Dagster Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dagster-cloud-tutorial.md
In this tutorial, you'll learn how to integrate Dagster Cloud with Azure Active
* Control in Azure AD who has access to Dagster Cloud. * Enable your users to be automatically signed-in to Dagster Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Dagster Cloud into Azure AD, you need to add Dagster Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Dagster Cloud** in the search box. 1. Select **Dagster Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Dagster Cloud, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Dagster Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dagster Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CustomerName>.dagster.cloud/auth/saml/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Dagster Cloud Client support team](mailto:support@elementl.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Dagster Cloud Client support team](mailto:support@elementl.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Dagster Cloud application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Dagster Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Dagster Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Dagster Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dagster Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Dagster Cloud SSO
-To configure single sign-on on **Dagster Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Dagster Cloud support team](mailto:support@elementl.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Dagster Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Dagster Cloud support team](mailto:support@elementl.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Dagster Cloud test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Dagster Cloud Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Dagster Cloud Sign on URL where you can initiate the login flow.
* Go to Dagster Cloud Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Dagster Cloud for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Dagster Cloud for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Dagster Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Dagster Cloud for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Darwinbox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/darwinbox-tutorial.md
In this tutorial, you'll learn how to integrate Darwinbox with Azure Active Dire
* Control in Azure AD who has access to Darwinbox. * Enable your users to be automatically signed-in to Darwinbox with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Darwinbox into Azure AD, you need to add Darwinbox from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Darwinbox** in the search box. 1. Select **Darwinbox** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Darwinbox, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Darwinbox** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Darwinbox** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.darwinbox.in/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Darwinbox Client support team](https://darwinbox.com/contact-us.php) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Darwinbox Client support team](https://darwinbox.com/contact-us.php) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Darwinbox.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Darwinbox.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Darwinbox**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Darwinbox**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Darwinbox SSO
-To configure single sign-on on **Darwinbox** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Darwinbox support team](https://darwinbox.com/contact-us.php). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Darwinbox** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Darwinbox support team](https://darwinbox.com/contact-us.php). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Darwinbox test user
In this section, you create a user called B.Simon in Darwinbox. Work with [Darw
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Darwinbox Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Darwinbox Sign-on URL where you can initiate the login flow.
* Go to Darwinbox Sign-on URL directly and initiate the login flow from there.
active-directory Databasics Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/databasics-tutorial.md
In this tutorial, you'll learn how to integrate DATABASICS with Azure Active Dir
* Control in Azure AD who has access to DATABASICS. * Enable your users to be automatically signed-in to DATABASICS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of DATABASICS into Azure AD, you need to add DATABASICS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **DATABASICS** in the search box. 1. Select **DATABASICS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with DATABASICS, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **DATABASICS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DATABASICS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type the value: `DATA-BASICS_SP`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<sitenumber>.data-basics.net/<clientname>/saml_sso.jsp` > [!NOTE]
- > The Sign on URL value is not real. Update the value with the actual Sign on URL. Contact [DATABASICS Client support team](https://www.data-basics.com/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign on URL value is not real. Update the value with the actual Sign on URL. Contact [DATABASICS Client support team](https://www.data-basics.com/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to DATABASICS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to DATABASICS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **DATABASICS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DATABASICS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure DATABASICS SSO
-To configure single sign-on on **DATABASICS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [DATABASICS support team](https://www.data-basics.com/support/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **DATABASICS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [DATABASICS support team](https://www.data-basics.com/support/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create DATABASICS test user
In this section, you create a user called Britta Simon in DATABASICS. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to DATABASICS Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to DATABASICS Sign-on URL where you can initiate the login flow.
* Go to DATABASICS Sign-on URL directly and initiate the login flow from there.
active-directory Databook Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/databook-tutorial.md
In this article, you'll learn how to integrate Databook with Azure Active Direct
* Control in Azure AD who has access to Databook. * Enable your users to be automatically signed-in to Databook with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Databook in a test environment. Databook supports **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning.
Add Databook from the Azure AD application gallery to configure single sign-on w
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Databook** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Databook** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://databook.auth0.com/login?client=<ID>&connection=<CustomerID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Databook Client support team](mailto:info@trydatabook.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Databook Client support team](mailto:info@trydatabook.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Databook application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Databook Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Databook Sign-on URL where you can initiate the login flow.
* Go to Databook Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Databook for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Databook for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Databook tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Databook for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Datacamp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datacamp-tutorial.md
In this tutorial, you'll learn how to integrate DataCamp with Azure Active Direc
* Control in Azure AD who has access to DataCamp. * Enable your users to be automatically signed-in to DataCamp with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of DataCamp into Azure AD, you need to add DataCamp from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **DataCamp** in the search box. 1. Select **DataCamp** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with DataCamp, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **DataCamp** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DataCamp** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.datacamp.com/users/sign_in` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [DataCamp Client support team](https://support.datacamp.com/hc/en-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [DataCamp Client support team](https://support.datacamp.com/hc/en-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. DataCamp application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to DataCamp.
+In this section, you'll enable B.Simon to use single sign-on by granting access to DataCamp.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **DataCamp**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DataCamp**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure DataCamp SSO
-To configure single sign-on on **DataCamp** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [DataCamp support team](https://support.datacamp.com/hc/en-us). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **DataCamp** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [DataCamp support team](https://support.datacamp.com/hc/en-us). They set this setting to have the SAML SSO connection set properly on both sides.
### Create DataCamp test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to DataCamp Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to DataCamp Sign on URL where you can initiate the login flow.
* Go to DataCamp Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the DataCamp for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the DataCamp for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the DataCamp tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the DataCamp for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Datadog Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datadog-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Datadog in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Datadog Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datadog-tutorial.md
In this tutorial, you'll learn how to integrate Datadog with Azure Active Direct
* Control in Azure AD who has access to Datadog. * Enable your users to be automatically signed-in to Datadog with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Datadog into Azure AD, you need to add Datadog from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Datadog** in the search box. 1. Select **Datadog** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Datadog, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Datadog** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datadog** application integration page, find the **Manage** section and select **single sign-on**.
1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.datadoghq.com/account/login/id/<CUSTOM_IDENTIFIER>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL in your [Datadog SAML settings](https://app.datadoghq.com/organization-settings/login-methods/saml). You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal. Using IdP initiated login and SP initiated login together requires both version of the ACS URL configured in Azure.
+ > The value is not real. Update the value with the actual Sign-on URL in your [Datadog SAML settings](https://app.datadoghq.com/organization-settings/login-methods/saml). You can also refer to the patterns shown in the **Basic SAML Configuration** section. Using IdP initiated login and SP initiated login together requires both version of the ACS URL configured in Azure.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Datadog.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Datadog.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Datadog**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datadog**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Datadog SSO
Test your Azure AD single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Datadog Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Datadog Sign on URL where you can initiate the login flow.
* Go to the Datadog Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Datadog for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Datadog for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Datadog tile in the My Apps portal, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Datadog for which you set up the SSO. For more information about My Apps, see [Introduction to the My Apps portal](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
You can also use Microsoft My Apps to test the application in any mode. When you
In this section, you enable everyone within your tenant to access Datadog if one user has an account on the Datadog side.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Datadog**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datadog**.
1. On the app's overview page, under **Manage**, select **Properties**. ![The "Properties" link](common/properties.png)
active-directory Datahug Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datahug-tutorial.md
In this tutorial, you'll learn how to integrate Datahug with Azure Active Direct
* Control in Azure AD who has access to Datahug. * Enable your users to be automatically signed-in to Datahug with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Datahug into Azure AD, you need to add Datahug from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Datahug** in the search box. 1. Select **Datahug** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Datahug, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Datahug** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datahug** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://apps.datahug.com/identity/<uniqueID>`
Follow these steps to enable Azure AD SSO in the Azure portal.
b. In the **Reply URL** text box, type a URL using the following pattern: `https://apps.datahug.com/identity/<uniqueID>/acs`
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type the URL: `https://apps.datahug.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Datahug Client support team](https://www.sap.com/corporate/en/company/office-locations.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Datahug Client support team](https://www.sap.com/corporate/en/company/office-locations.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-6. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-7. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog and perform the following steps.
+1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog and perform the following steps.
![Edit SAML Signing Certificate](common/edit-certificate.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
c. Click **Save**.
-8. On the **Set up Datahug** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Datahug** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Datahug.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Datahug.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Datahug**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datahug**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Datahug SSO
-To configure single sign-on on **Datahug** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Datahug support team](https://www.sap.com/corporate/en/company/office-locations.html). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Datahug** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Datahug support team](https://www.sap.com/corporate/en/company/office-locations.html). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Datahug test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Datahug Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Datahug Sign on URL where you can initiate the login flow.
* Go to Datahug Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Datahug for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Datahug for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Datahug tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Datahug for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Datasite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datasite-tutorial.md
In this tutorial, you'll learn how to integrate Datasite with Azure Active Direc
* Control in Azure AD who has access to Datasite. * Enable your users to be automatically signed-in to Datasite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Datasite into Azure AD, you need to add Datasite from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Datasite** in the search box. 1. Select **Datasite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Datasite, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Datasite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datasite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Datasite.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Datasite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Datasite**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datasite**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Datasite SSO
-To configure single sign-on on **Datasite** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Datasite support team](mailto:service@datasite.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Datasite** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Datasite support team](mailto:service@datasite.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Datasite test user
In this section, you create a user called B.Simon in Datasite. Work with [Datasi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Datasite Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Datasite Sign-on URL where you can initiate the login flow.
* Go to Datasite Sign-on URL directly and initiate the login flow from there.
active-directory Datava Enterprise Service Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datava-enterprise-service-platform-tutorial.md
In this tutorial, you'll learn how to integrate Datava Enterprise Service Platfo
* Control in Azure AD who has access to Datava Enterprise Service Platform. * Enable your users to be automatically signed-in to Datava Enterprise Service Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Datava Enterprise Service Platform into Azure AD, you need to add Datava Enterprise Service Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Datava Enterprise Service Platform** in the search box. 1. Select **Datava Enterprise Service Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Datava Enterprise Service Platform, perf
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Datava Enterprise Service Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datava Enterprise Service Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Datava Enterprise Service Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Datava Enterprise Service Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Datava Enterprise Service Platform**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datava Enterprise Service Platform**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, a user called Britta Simon is created in Datava Enterprise Serv
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Datava Enterprise Service Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Datava Enterprise Service Platform Sign-on URL where you can initiate the login flow.
* Go to Datava Enterprise Service Platform Sign-on URL directly and initiate the login flow from there.
active-directory Datto File Protection Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datto-file-protection-tutorial.md
In this tutorial, you'll learn how to integrate Datto File Protection Single Sig
* Control in Azure AD who has access to Datto File Protection Single Sign On. * Enable your users to be automatically signed-in to Datto File Protection Single Sign On with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Datto File Protection Single Sign On into Azure AD, you need to add Datto File Protection Single Sign On from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Datto File Protection Single Sign On** in the search box. 1. Select **Datto File Protection Single Sign On** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Datto File Protection Single Sign On, pe
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Datto File Protection Single Sign On** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datto File Protection Single Sign On** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.fileprotection.datto.com` > [!NOTE]
- > This value is not real. Update this value with the actual Sign on URL. Contact [Datto File Protection Single Sign On Client support team](mailto:ms-sso-support@ot.soonr.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign on URL. Contact [Datto File Protection Single Sign On Client support team](mailto:ms-sso-support@ot.soonr.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Datto File Protection Single Sign On.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Datto File Protection Single Sign On.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Datto File Protection Single Sign On**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datto File Protection Single Sign On**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Datto File Protection Single Sign On SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Datto File Protection Single Sign On Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Datto File Protection Single Sign On Sign on URL where you can initiate the login flow.
* Go to Datto File Protection Single Sign On Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Datto File Protection Single Sign On for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Datto File Protection Single Sign On for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Datto File Protection Single Sign On tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Datto File Protection Single Sign On for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Datto Workplace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datto-workplace-tutorial.md
In this tutorial, you'll learn how to integrate Datto Workplace Single Sign On w
* Control in Azure AD who has access to Datto Workplace Single Sign On. * Enable your users to be automatically signed-in to Datto Workplace Single Sign On with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Datto Workplace Single Sign On into Azure AD, you need to add Datto Workplace Single Sign On from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Datto Workplace Single Sign On** in the search box. 1. Select **Datto Workplace Single Sign On** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Datto Workplace Single Sign On, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Datto Workplace Single Sign On** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datto Workplace Single Sign On** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.workplace.datto.com/login` > [!NOTE]
- > The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [Datto Workplace Single Sign On Client support team](mailto:ms-sso-support@ot.soonr.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [Datto Workplace Single Sign On Client support team](mailto:ms-sso-support@ot.soonr.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Datto Workplace Single Sign On.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Datto Workplace Single Sign On.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Datto Workplace Single Sign On**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datto Workplace Single Sign On**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Datto Workplace Single Sign On SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Datto Workplace Single Sign On Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Datto Workplace Single Sign On Sign on URL where you can initiate the login flow.
* Go to Datto Workplace Single Sign On Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Datto Workplace Single Sign On for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Datto Workplace Single Sign On for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Datto Workplace Single Sign On tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Datto Workplace Single Sign On for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Db Education Portal For Schools Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/db-education-portal-for-schools-tutorial.md
In this article, you'll learn how to integrate DB Education Portal for Schools w
* Control in Azure AD who has access to DB Education Portal for Schools. * Enable your users to be automatically signed-in to DB Education Portal for Schools with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for DB Education Portal for Schools in a test environment. DB Education Portal for Schools supports **SP** initiated single sign-on.
Add DB Education Portal for Schools from the Azure AD application gallery to con
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **DB Education Portal for Schools** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DB Education Portal for Schools** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://intranet.<CustomerName>.domain.extension` | > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign on URL. Contact [DB Education Portal for Schools support team](mailto:contact@dbeducation.org.uk) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign on URL. Contact [DB Education Portal for Schools support team](mailto:contact@dbeducation.org.uk) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. DB Education Portal for Schools application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
In this section, you create a user called Britta Simon at DB Education Portal fo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to DB Education Portal for Schools Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to DB Education Portal for Schools Sign-on URL where you can initiate the login flow.
* Go to DB Education Portal for Schools Sign-on URL directly and initiate the login flow from there.
active-directory Ddc Web Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ddc-web-tutorial.md
In this article, you learn how to integrate DDC Web with Azure Active Directory
* Control in Azure AD who has access to DDC Web. * Enable your users to be automatically signed-in to DDC Web with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for DDC Web in a test environment. DDC Web supports **SP** and **IDP** initiated single sign-on.
Add DDC Web from the Azure AD application gallery to configure single sign-on wi
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **DDC Web** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DDC Web** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<yourwebsite>.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [DDC Web Client support team](mailto:ondemand@ddcpublicaffairs.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [DDC Web Client support team](mailto:ondemand@ddcpublicaffairs.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure DDC Web SSO
-To configure single sign-on on **DDC Web** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [DDC Web support team](mailto:ondemand@ddcpublicaffairs.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **DDC Web** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [DDC Web support team](mailto:ondemand@ddcpublicaffairs.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create DDC Web test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to DDC Web Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to DDC Web Sign-on URL where you can initiate the login flow.
* Go to DDC Web Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the DDC Web for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the DDC Web for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the DDC Web tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the DDC Web for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Dealpath Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dealpath-tutorial.md
In this tutorial, you'll learn how to integrate Dealpath with Azure Active Direc
* Control in Azure AD who has access to Dealpath. * Enable your users to be automatically signed-in to Dealpath with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Dealpath into Azure AD, you need to add Dealpath from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Dealpath** in the search box. 1. Select **Dealpath** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Dealpath, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Dealpath** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dealpath** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type the URL: `https://app.dealpath.com/account/login`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api.dealpath.com/saml/metadata/<ID>` > [!NOTE]
- > The Identifier value is not real. Update the value with the actual Identifier. Contact [Dealpath Client support team](mailto:kenter@dealpath.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Identifier value is not real. Update the value with the actual Identifier. Contact [Dealpath Client support team](mailto:kenter@dealpath.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-4. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Dealpath** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Dealpath** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Dealpath.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Dealpath.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Dealpath**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dealpath**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Dealpath SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows Dealpath Configuration.](./media/dealpath-tutorial/configuration.png)
- a. In the **SAML SSO URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ a. In the **SAML SSO URL** textbox, paste the value of **Login URL**.
- b. In the **Identity Provider Issuer** textbox, paste the value of **Azure Ad Identifier**, which you have copied from Azure portal.
+ b. In the **Identity Provider Issuer** textbox, paste the value of **Azure Ad Identifier**, ..
c. Copy the content of the downloaded **certificate(Base64)** file in notepad, and then paste it into the **Public Certificate** textbox.
In this section, you create a user called Britta Simon in Dealpath. Work with [D
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Dealpath Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Dealpath Sign-on URL where you can initiate the login flow.
* Go to Dealpath Sign-on URL directly and initiate the login flow from there.
active-directory Debroome Brand Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/debroome-brand-portal-tutorial.md
In this tutorial, you'll learn how to integrate deBroome Brand Portal with Azure
* Control in Azure AD who has access to deBroome Brand Portal. * Enable your users to be automatically signed-in to deBroome Brand Portal with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of deBroome Brand Portal into Azure AD, you need to add deBroome Brand Portal from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **deBroome Brand Portal** in the search box. 1. Select **deBroome Brand Portal** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with deBroome Brand Portal, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **deBroome Brand Portal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **deBroome Brand Portal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CustomerBrandPortalUrl>/sso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [deBroome Brand Portal Client support team](mailto:support@debroome.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [deBroome Brand Portal Client support team](mailto:support@debroome.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. deBroome Brand Portal application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to deBroome Brand Portal.
+In this section, you'll enable B.Simon to use single sign-on by granting access to deBroome Brand Portal.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **deBroome Brand Portal**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **deBroome Brand Portal**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to deBroome Brand Portal Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to deBroome Brand Portal Sign on URL where you can initiate the login flow.
* Go to deBroome Brand Portal Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the deBroome Brand Portal for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the deBroome Brand Portal for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the deBroome Brand Portal tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the deBroome Brand Portal for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Deem Mobile Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/deem-mobile-tutorial.md
In this article, you'll learn how to integrate Deem Mobile with Azure Active Dir
* Control in Azure AD who has access to Deem Mobile. * Enable your users to be automatically signed-in to Deem Mobile with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Deem Mobile in a test environment. Deem Mobile supports both **SP** and **IDP** initiated single sign-on.
Add Deem Mobile from the Azure AD application gallery to configure single sign-o
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Deem Mobile** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Deem Mobile** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://go.deem.com/idp/ACS.saml2` > [!Note]
- > The Identifier value is not real. Update this value with the actual Identifier. Contact [Deem Mobile support team](mailto:customer.success@deem.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Identifier value is not real. Update this value with the actual Identifier. Contact [Deem Mobile support team](mailto:customer.success@deem.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Deem Mobile application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Deem Mobile expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
In this section, you create a user called Britta Simon in Deem Mobile. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Deem Mobile for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Deem Mobile for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Deem Mobile tile in the My Apps, you should be automatically signed in to the Deem Mobile for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Degreed Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/degreed-tutorial.md
In this tutorial, you'll learn how to integrate Degreed with Azure Active Direct
* Control in Azure AD who has access to Degreed. * Enable your users to be automatically signed-in to Degreed with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Degreed into Azure AD, you need to add Degreed from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Degreed** in the search box. 1. Select **Degreed** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Degreed, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Degreed** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Degreed** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://degreed.com/?orgsso=<company code>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://degreed.com/SAML/<instancename>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-on URL, Identifier and Reply URL. Contact [Degreed Client support team](mailto:admin@degreed.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-on URL, Identifier and Reply URL. Contact [Degreed Client support team](mailto:admin@degreed.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Degreed.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Degreed.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Degreed**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Degreed**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Configure Degreed SSO
-To configure single sign-on on **Degreed** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Degreed support team](mailto:sso@degreed.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Degreed** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Degreed support team](mailto:sso@degreed.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Degreed test user
In this section, a user called B.Simon is created in Degreed. Degreed supports j
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Degreed Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Degreed Sign-on URL where you can initiate the login flow.
* Go to Degreed Sign-on URL directly and initiate the login flow from there.
active-directory Delivery Solutions Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/delivery-solutions-tutorial.md
In this article, you'll learn how to integrate Delivery Solutions with Azure Act
* Control in Azure AD who has access to Delivery Solutions. * Enable your users to be automatically signed-in to Delivery Solutions with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Delivery Solutions in a test environment. Delivery Solutions supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add Delivery Solutions from the Azure AD application gallery to configure single
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Delivery Solutions** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Delivery Solutions** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<ENVIRONMENT>.portal.deliverysolutions.co/#/login/saml/<Tenant_ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Delivery Solutions support team](mailto:support@deliverysolutions.co) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Delivery Solutions support team](mailto:support@deliverysolutions.co) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Delivery Solutions application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
1. Select **SAML** type of SSO from the dropdown.
- 1. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Idp Certificate** textbox.
+ 1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Idp Certificate** textbox.
- 1. In the **Entity ID/Issuer Url** textbox, paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ 1. In the **Entity ID/Issuer Url** textbox, paste the **Azure AD Identifier** value, which you copied previously.
- 1. In the **Login URL/SSO Endpoint** textbox, paste the **Login URL**, which you have copied from the Azure portal.
+ 1. In the **Login URL/SSO Endpoint** textbox, paste the **Login URL**, which you copied previously.
- 1. In the **Logout URL/SSO Endpoint** textbox, paste the **Logout URL**, which you have copied from the Azure portal.
+ 1. In the **Logout URL/SSO Endpoint** textbox, paste the **Logout URL**, which you copied previously.
1. Select **User Role** from the dropdown and save the configuration.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Delivery Solutions Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Delivery Solutions Sign-on URL where you can initiate the login flow.
* Go to Delivery Solutions Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Delivery Solutions for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Delivery Solutions for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Delivery Solutions tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Delivery Solutions for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Deputy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/deputy-tutorial.md
In this tutorial, you'll learn how to integrate Deputy with Azure Active Directo
* Control in Azure AD who has access to Deputy. * Enable your users to be automatically signed-in to Deputy with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Deputy into Azure AD, you need to add Deputy from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Deputy** in the search box. 1. Select **Deputy** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Deputy, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Deputy** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Deputy** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
> au | na | eu |as |la |af |an |ent-au |ent-na |ent-eu |ent-as | ent-la | ent-af | ent-an > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Deputy Client support team](https://www.deputy.com/call-centers-customer-support-scheduling-software) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Deputy Client support team](https://www.deputy.com/call-centers-customer-support-scheduling-software) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Deputy application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Deputy.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Deputy.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Deputy**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Deputy**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Deputy SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Click **Enable single sign-on**.
- b. In the **Identity provider login URL** textbox, paste the **Login URL** which you have copied from the Azure portal.
+ b. In the **Identity provider login URL** textbox, paste the **Login URL** which you copied previously.
- c. In the **Identity provider issuer** textbox, paste the **Identifier(Entity ID)** which you have copied from the Azure portal.
+ c. In the **Identity provider issuer** textbox, paste the **Identifier(Entity ID)** which you copied previously.
- d. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **X.509 certificate** textbox.
+ d. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **X.509 certificate** textbox.
e. Enable the **Single sign-on login required**, if you want to login with SSO.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to TeamzSkill Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TeamzSkill Sign on URL where you can initiate the login flow.
* Go to TeamzSkill Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the TeamzSkill for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the TeamzSkill for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the TeamzSkill tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TeamzSkill for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Descartes Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/descartes-tutorial.md
In this article, you'll learn how to integrate Descartes with Azure Active Direc
* Control in Azure AD who has access to Descartes. * Enable your users to be automatically signed-in to Descartes with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Descartes in a test environment. Descartes supports both **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning.
Add Descartes from the Azure AD application gallery to configure single sign-on
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Descartes** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Descartes** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Descartes Sign-on URL where you can initiate the login flow. Alternatively you can use a 'deep link' URL into a specific module of the Descartes application, and you will be redirected to a page to provide your domain qualified username which will lead you to your Azure AD login dialog.
+* Click on **Test this application**, this will redirect to Descartes Sign-on URL where you can initiate the login flow. Alternatively you can use a 'deep link' URL into a specific module of the Descartes application, and you will be redirected to a page to provide your domain qualified username which will lead you to your Azure AD login dialog.
* Go to Descartes application direct access URL provided and initiate the login flow by specifying your domain qualified username (B.Simon@contoso.com) in the application login window. This will redirect the user automatically to Azure AD. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Descartes application menu for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Descartes application menu for which you set up the SSO.
* You can also use Microsoft My Apps to test the application in any mode. When you click the Descartes tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Descartes for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Desknets Neo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/desknets-neo-tutorial.md
In this tutorial, you'll learn how to integrate desknet's NEO with Azure Active
* Control in Azure AD who has access to desknet's NEO. * Enable your users to be automatically signed-in to desknet's NEO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of desknet's NEO into Azure AD, you need to add desknet's NEO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **desknet's NEO** in the search box. 1. Select **desknet's NEO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with desknet's NEO, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **desknet's NEO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **desknet's NEO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.dn-cloud.com/cgi-bin/dneo/dneo.cgi` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [desknet's NEO Client support team](mailto:cloudsupport@desknets.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [desknet's NEO Client support team](mailto:cloudsupport@desknets.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to desknet's NEO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to desknet's NEO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **desknet's NEO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **desknet's NEO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure desknet's NEO SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot for SAML authentication link settings section.](./media/desknets-neo-tutorial/saml-authentication.png)
- a. In the **Access URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ a. In the **Access URL** textbox, paste the **Login URL** value, which you copied previously.
- b. In the **SP Entity ID** textbox, paste the **Identifier** value, which you have copied from the Azure portal.
+ b. In the **SP Entity ID** textbox, paste the **Identifier** value, which you copied previously.
- c. Click **Choose File** to upload the downloaded **Certificate (Base64)** file from the Azure portal into the **x.509 Certificate** textbox.
+ c. Click **Choose File** to upload the downloaded **Certificate (Base64)** file into the **x.509 Certificate** textbox.
d. Click **change**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to desknet's NEO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to desknet's NEO Sign-on URL where you can initiate the login flow.
* Go to desknet's NEO Sign-on URL directly and initiate the login flow from there.
active-directory Deskradar Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/deskradar-tutorial.md
In this tutorial, you'll learn how to integrate Deskradar with Azure Active Dire
* Control in Azure AD who has access to Deskradar. * Enable your users to be automatically signed-in to Deskradar with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Deskradar into Azure AD, you need to add Deskradar from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Deskradar** in the search box. 1. Select **Deskradar** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Deskradar, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Deskradar** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Deskradar** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<YOURDOMAIN>.deskradar.cloud/auth/sso/saml/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Replace **YOURDOMAIN** with your Deskradar instance domain. Contact [Deskradar Client support team](mailto:support@deskradar.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Replace **YOURDOMAIN** with your Deskradar instance domain. Contact [Deskradar Client support team](mailto:support@deskradar.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Deskradar application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Deskradar.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Deskradar.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Deskradar**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Deskradar**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Deskradar SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Enable **SAML** authentication method.
- b. In the **SAML SSO URL** textbox, enter the **Login URL** value, which you have copied from the Azure portal.
+ b. In the **SAML SSO URL** textbox, enter the **Login URL** value, which you copied previously.
- c. In the **Identity Provider Issuer** textbox, enter the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ c. In the **Identity Provider Issuer** textbox, enter the **Azure AD Identifier** value, which you copied previously.
1. Open the downloaded **Certificate (Base64)** file with a text editor and copy and paste its content into **Public Certificate** field in Deskradar.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Deskradar Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Deskradar Sign on URL where you can initiate the login flow.
* Go to Deskradar Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Deskradar for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Deskradar for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Deskradar tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Deskradar for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Dialpad Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dialpad-provisioning-tutorial.md
Before configuring Dialpad for automatic user provisioning with Azure AD, you wi
:::image type="content" source="media/dialpad-provisioning-tutorial/dialpad03.png" alt-text="Screenshot of the Edit A P I key page in the Dialpad admin console. The Save button is highlighted." border="false":::
-3. Click the **Click to show value** button for your recently created API key and copy the value shown. This value will be entered in the **Secret Token** field in the Provisioning tab of your Dialpad application in the Azure portal.
+3. Click the **Click to show value** button for your recently created API key and copy the value shown. This value will be entered in the **Secret Token** field in the Provisioning tab of your Dialpad application.
![Dialpad Create Token](media/dialpad-provisioning-tutorial/dialpad04.png)
To configuring Dialpad for automatic user provisioning with Azure AD, you need t
**To add Dialpad from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Dialpad**, select **Dialpad** in the results panel.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Dialpad**, select **Dialpad** in the results panel.
![Dialpad in the results list](common/search-new-app.png) 5. Navigate to the **URL** highlighted below in a separate browser.
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Dialpad in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Dialpad**.
+1. In the applications list, select **Dialpad**.
![The Dialpad link in the Applications list](common/all-applications.png)
active-directory Digicert Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/digicert-tutorial.md
In this tutorial, you'll learn how to integrate DigiCert with Azure Active Direc
* Control in Azure AD who has access to DigiCert. * Enable your users to be automatically signed-in to DigiCert with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of DigiCert into Azure AD, you need to add DigiCert from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **DigiCert** in the search box. 1. Select **DigiCert** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with DigiCert, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **DigiCert** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DigiCert** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** text box, type the URL: `https://www.digicert.com/account/sso/metadata`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.digicert.com/account/sso/<FEDERATION_NAME>/login` > [!NOTE]
- > The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [DigiCert support team](mailto:support@digicert.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [DigiCert support team](mailto:support@digicert.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. DigiCert application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to DigiCert.
+In this section, you'll enable B.Simon to use single sign-on by granting access to DigiCert.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **DigiCert**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DigiCert**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure DigiCert SSO
-To configure single sign-on on **DigiCert** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [DigiCert support team](mailto:support@digicert.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **DigiCert** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [DigiCert support team](mailto:support@digicert.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create DigiCert test user
In this section, you create a user called Britta Simon in DigiCert. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the DigiCert for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the DigiCert for which you set up the SSO.
* You can use Microsoft My Apps. When you click the DigiCert tile in the My Apps, you should be automatically signed in to the DigiCert for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Digital Pigeon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/digital-pigeon-tutorial.md
In this article, you'll learn how to integrate Digital Pigeon with Azure Active
* Control in Azure AD who has access to Digital Pigeon. * Enable your users to be automatically signed-in to Digital Pigeon with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Digital Pigeon in a test environment. Digital Pigeon supports both **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning.
Add Digital Pigeon from the Azure AD application gallery to configure single sig
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
> [!NOTE] > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to learn how to configure App Roles in Azure AD. The Role value must be one of 'Digital Pigeon User', 'Digital Pigeon Power User', or 'Digital Pigeon Admin'. If a role claim is not supplied, the default role is configurable in the Digital Pigeon app (`Account Settings > SSO > SAML Provisioning Settings`) by a Digital Pigeon Owner, as seen below: ![Screenshot shows how to configure SAML Provisioning Default Role.](media/digital-pigeon-tutorial/saml-default-role.png "SAML Default Role")
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Digital Pigeon** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Digital Pigeon** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Digital Pigeon Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Digital Pigeon Sign on URL where you can initiate the login flow.
* Go to Digital Pigeon Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Digital Pigeon for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Digital Pigeon for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Digital Pigeon tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Digital Pigeon for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Dining Sidekick Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dining-sidekick-tutorial.md
In this tutorial, you'll learn how to integrate Dining Sidekick with Azure Activ
* Control in Azure AD who has access to Dining Sidekick. * Enable your users to be automatically signed-in to Dining Sidekick with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Dining Sidekick into Azure AD, you need to add Dining Sidekick from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Dining Sidekick** in the search box. 1. Select **Dining Sidekick** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Dining Sidekick, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Dining Sidekick** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dining Sidekick** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Dining Sidekick.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Dining Sidekick.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Dining Sidekick**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dining Sidekick**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Dining Sidekick SSO
-To configure single sign-on on **Dining Sidekick** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Dining Sidekick support team](mailto:support@gethangry.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Dining Sidekick** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Dining Sidekick support team](mailto:support@gethangry.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Dining Sidekick test user
In this section, you create a user called Britta Simon in Dining Sidekick. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Dining Sidekick Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Dining Sidekick Sign-on URL where you can initiate the login flow.
* Open Dining Sidekick mobile app, choose **Sidekick University** and then initiate the login flow from there.
active-directory Direct Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/direct-tutorial.md
In this tutorial, you'll learn how to integrate direct with Azure Active Directo
* Control in Azure AD who has access to direct. * Enable your users to be automatically signed-in to direct with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of direct into Azure AD, you need to add direct from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **direct** in the search box. 1. Select **direct** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with direct, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **direct** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **direct** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
In the **Identifier** text box, type the URL: `https://direct4b.com/`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to direct.
+In this section, you'll enable B.Simon to use single sign-on by granting access to direct.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **direct**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **direct**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure direct SSO
-To configure single sign-on on **direct** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [direct support team](https://direct4b.com/ja/support.html#inquiry). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **direct** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [direct support team](https://direct4b.com/ja/support.html#inquiry). They set this setting to have the SAML SSO connection set properly on both sides.
### Create direct test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to direct Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to direct Sign on URL where you can initiate the login flow.
* Go to direct Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the direct for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the direct for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the direct tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the direct for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Directory Services Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/directory-services-tutorial.md
In this tutorial, you'll learn how to integrate Directory Services with Azure Ac
* Control in Azure AD who has access to Directory Services. * Enable your users to be automatically signed-in to Directory Services with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Directory Services into Azure AD, you need to add Directory Services from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Directory Services** in the search box. 1. Select **Directory Services** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Directory Services, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Directory Services** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Directory Services** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Directory Services support team](mailto:support@opentext.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Directory Services support team](mailto:support@opentext.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Directory Services.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Directory Services.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Directory Services**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Directory Services**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Directory Services SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Directory Services Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Directory Services Sign-on URL where you can initiate the login flow.
* Go to Directory Services Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Directory Services for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Directory Services for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Directory Services tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Directory Services for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Directprint Io Cloud Print Administration Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/directprint-io-cloud-print-administration-tutorial.md
In this tutorial, you'll learn how to integrate directprint.io Cloud Print Admin
* Control in Azure AD who has access to directprint.io Cloud Print Administration. * Enable your users to be automatically signed-in to directprint.io Cloud Print Administration with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of directprint.io Cloud Print Administration into Azure AD, you need to add directprint.io Cloud Print Administration from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **directprint.io Cloud Print Administration** in the search box. 1. Select **directprint.io Cloud Print Administration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with directprint.io Cloud Print Administratio
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **directprint.io Cloud Print Administration** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **directprint.io Cloud Print Administration** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to directprint.io Cloud Print Administration.
+In this section, you'll enable B.Simon to use single sign-on by granting access to directprint.io Cloud Print Administration.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **directprint.io Cloud Print Administration**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **directprint.io Cloud Print Administration**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure directprint.io Cloud Print Administration SSO
In this section, a user called B.Simon is created in directprint.io Cloud Print
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the directprint.io Cloud Print Administration for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the directprint.io Cloud Print Administration for which you set up the SSO.
* You can use Microsoft My Apps. When you click the directprint.io Cloud Print Administration tile in the My Apps, you should be automatically signed in to the directprint.io Cloud Print Administration for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Directprint Io Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/directprint-io-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for directprint.io in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Discovery Benefits Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/discovery-benefits-sso-tutorial.md
In this tutorial, you'll learn how to integrate Discovery Benefits SSO with Azur
* Control in Azure AD who has access to Discovery Benefits SSO. * Enable your users to be automatically signed-in to Discovery Benefits SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Discovery Benefits SSO into Azure AD, you need to add Discovery Benefits SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Discovery Benefits SSO** in the search box. 1. Select **Discovery Benefits SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Discovery Benefits SSO, complete the fol
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Discovery Benefits SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Discovery Benefits SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Discovery Benefits SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Discovery Benefits SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Discovery Benefits SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Discovery Benefits SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Discovery Benefits SSO
-To configure single sign-on on **Discovery Benefits SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Discovery Benefits SSO support team](mailto:Jsimpson@DiscoveryBenefits.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Discovery Benefits SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Discovery Benefits SSO support team](mailto:Jsimpson@DiscoveryBenefits.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Discovery Benefits SSO test user
In this section, you create a user called Britta Simon in Discovery Benefits SSO
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Discovery Benefits SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Discovery Benefits SSO for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Discovery Benefits SSO tile in the My Apps, you should be automatically signed in to the Discovery Benefits SSO for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Displayr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/displayr-tutorial.md
In this tutorial, you'll learn how to integrate Displayr with Azure Active Direc
* Control in Azure AD who has access to Displayr. * Enable your users to be automatically signed-in to Displayr with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you will learn to configure Azure AD SSO in your Displayr comp
To configure the integration of Displayr into Azure AD, you need to add Displayr from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Displayr** in the search box. 1. Select **Displayr** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure Azure AD SSO with Displayr, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Displayr** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Displayr** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set-up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
d. Click **Save**. >[!NOTE]
- >These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Displayr Client support team](mailto:support@displayr.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ >These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Displayr Client support team](mailto:support@displayr.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
b. Copy the actual **Identifier** value from the **Basic SAML Configuration** section of Azure AD and paste it into the **Issuer** text box.
- c. In the **Login URL** text box, paste the value of **Login URL**, which you have copied from Azure portal.
+ c. In the **Login URL** text box, paste the value of **Login URL**.
- d. In the **Logout URL** text box, paste the value of **Logout URL**, which you have copied from Azure portal.
+ d. In the **Logout URL** text box, paste the value of **Logout URL**.
e. Open the Certificate (Base64) in Notepad, copy its content and paste it into the **Certificate** text box.
By default, all users in the tenant where you added the Displayr application can
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Displayr Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Displayr Sign-on URL where you can initiate the login flow.
* Go to Displayr Sign-on URL directly and initiate the login flow from there.
active-directory Dmarcian Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dmarcian-tutorial.md
In this tutorial, you'll learn how to integrate dmarcian with Azure Active Direc
* Control in Azure AD who has access to dmarcian. * Enable your users to be automatically signed-in to dmarcian with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of dmarcian into Azure AD, you need to add dmarcian from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **dmarcian** in the search box. 1. Select **dmarcian** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with dmarcian, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **dmarcian** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **dmarcian** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to dmarcian.
+In this section, you'll enable B.Simon to use single sign-on by granting access to dmarcian.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **dmarcian**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **dmarcian**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Under **Add dmarcian to your Identity Provider** section, click **COPY** to copy the **Entity ID** for your instance and paste it in **Identifier** textbox in **Basic SAML Configuration section** on Azure portal.
- 1. Under **Set up Authentication** section, in the **Identity Provider Metadata** textbox, paste the **App Federation Metadata Url**, which you have copied from Azure portal.
+ 1. Under **Set up Authentication** section, in the **Identity Provider Metadata** textbox, paste the **App Federation Metadata Url**.
1. Under **Set up Authentication** section, in the **Attribute Statements** textbox, paste this URL:
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to dmarcian Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to dmarcian Sign on URL where you can initiate the login flow.
* Go to dmarcian Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the dmarcian for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the dmarcian for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the dmarcian tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the dmarcian for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Document360 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/document360-tutorial.md
This article teaches you how to integrate Document360 with Azure AD. Document360
* Control in Azure AD who has access to Document360. * Enable your users to be automatically signed in to Document360 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Document360 in a test environment. Document360 supports **Service Provider (SP)** and **Identity Provider (IdP)** initiated SSO.
Add Document360 from the Azure AD application gallery to configure SSO with Docu
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Document360** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Document360** application integration page, find the **Manage** section and select **single sign-on**.
2. On the **Select a single sign-on method** page, select **SAML**. 3. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows how to edit Basic SAML Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** section, perform the following steps. Choose any one of the Identifiers, Reply URL, and Sign on URL based on your Data center region.
+1. On the **Basic SAML Configuration** section, perform the following steps. Choose any one of the Identifiers, Reply URL, and Sign on URL based on your Data center region.
a. In the **Identifier** textbox, type/copy & paste one of the following URLs:
In this section, you test your Azure AD single sign-on configuration with the fo
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to the Document360 Sign-on URL, where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to the Document360 Sign-on URL, where you can initiate the login flow.
* Go to Document360 Sign-on URL directly and initiate the login flow. #### IDP initiated:
-* Click on **Test this application** in the Azure portal, and you should be automatically signed in to the Document360 for which you set up the SSO.
+* Click on **Test this application**, in the Azure portal, and you should be automatically signed in to the Document360 for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Document360 tile in the My Apps if configured in SP mode, you will be redirected to the application sign-on page for initiating the login flow. If configured in IDP mode, you should be automatically signed in to the Document360 for which you set up the SSO.
active-directory Documo Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/documo-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Documo in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Documo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/documo-tutorial.md
In this tutorial, you'll learn how to integrate Documo with Azure Active Directo
* Control in Azure AD who has access to Documo. * Enable your users to be automatically signed-in to Documo with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Documo into Azure AD, you need to add Documo from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Documo** in the search box. 1. Select **Documo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Documo, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Documo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Documo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Documo.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Documo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Documo**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Documo**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Documo SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![screenshot for configuration page.](./media/documo-tutorial/setup-saml.png)
- a. In the **Entity Id** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ a. In the **Entity Id** textbox, paste the **Azure AD Identifier** value which you copied previously.
- b. In the **SSO URL(Redirect URL)** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **SSO URL(Redirect URL)** textbox, paste the **Login URL** value which you copied previously.
c. Give the **Email Domain** value in the text box. d. Enter the value in the **Field Name in SAML Token containing Identity email** text box.
- e. Open the downloaded **Federation Metadata XML** from the Azure portal into Notepad. Find the `<X509Certificate>` tag and paste the content into the **Signer Certificate** textbox.
+ e. Open the downloaded **Federation Metadata XML** into Notepad. Find the `<X509Certificate>` tag and paste the content into the **Signer Certificate** textbox.
f. Click **Submit**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Documo Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Documo Sign on URL where you can initiate the login flow.
* Go to Documo Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Documo for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Documo for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Documo tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Documo for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Docusign Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/docusign-provisioning-tutorial.md
This section guides you through connecting your Azure AD to DocuSign's user acco
The objective of this section is to outline how to enable user provisioning of Active Directory user accounts to DocuSign.
-1. In the [Azure portal](https://portal.azure.com), browse to the **Azure Active Directory > Enterprise Apps > All applications** section.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. If you have already configured DocuSign for single sign-on, search for your instance of DocuSign using the search field. Otherwise, select **Add** and search for **DocuSign** in the application gallery. Select DocuSign from the search results, and add it to your list of applications.
The objective of this section is to outline how to enable user provisioning of A
> [!NOTE] > If both SSO and user provisioning is setup, the authorization credentials used for provisioning needs to be configured to work with both SSO and Username/Password.
-1. In the Azure portal, click **Test Connection** to ensure Azure AD can connect to your DocuSign app.
+1. Select **Test Connection** to ensure Azure AD can connect to your DocuSign app.
1. In the **Notification Email** field, enter the email address of a person or group who should receive provisioning error notifications, and check the checkbox.
active-directory Docusign Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/docusign-tutorial.md
In this tutorial, you'll configure and test Azure AD SSO in a test environment t
To configure the integration of DocuSign into Azure AD, you must add DocuSign from the gallery to your list of managed SaaS apps:
-1. Sign in to the Azure portal by using a work or school account, or by using a personal Microsoft account.
-1. In the navigation pane on the left, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications** and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **DocuSign** in the search box. 1. Select **DocuSign** from the results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with DocuSign, perform the following steps:
To enable Azure AD SSO in the Azure portal, follow these steps:
-1. In the Azure portal, on the **DocuSign** application integration page, find the **Manage** section, and then select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DocuSign** application integration page, find the **Manage** section, and then select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
To enable Azure AD SSO in the Azure portal, follow these steps:
### Create an Azure AD test user
-In this section, you'll create a test user named B.Simon in the Azure portal.
+In this section, you'll create a test user named B.Simon.
-1. In the left pane of the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. At the top of the screen, select **New user**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter **B.Simon**.
- 1. In the **User name** field, enter `<username>@<companydomain>.<extension>`. For example: `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then make note of the value that's displayed in the **Password** box.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll grant B.Simon access to DocuSign so that this user can use Azure single sign-on.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **DocuSign**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DocuSign**.
1. On the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, and then in the **Add Assignment** dialog box, select **Users and groups**. 1. In the **Users and groups** dialog box, select **B.Simon** from the **Users** list, and then press the **Select** button at the bottom of the screen.
In this section, you'll grant B.Simon access to DocuSign so that this user can u
![Screenshot of name_Identity_provider.](media/docusign-tutorial/add-identity-providers.png)
- b. In the **Identity Provider Issuer box**, paste the **Azure AD Identifier** value, which you copied from the Azure portal.
+ b. In the **Identity Provider Issuer box**, paste the **Azure AD Identifier** value, which you copied.
![Screenshot of urls_Identity_provider.](media/docusign-tutorial/idp-urls.png)
In this section, you'll grant B.Simon access to DocuSign so that this user can u
![Screenshot of View SAML 2.0 Endpoints.](media/docusign-tutorial/saml-endpoints.png)
- 1. Copy the **Service Provider Issuer URL**, and then paste it into the **Identifier** box in **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy the **Service Provider Issuer URL**, and then paste it into the **Identifier** box in **Basic SAML Configuration** section.
- 1. Copy the **Service Provider Assertion Consumer Service URL**, and then paste it into the **Reply URL** box in **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy the **Service Provider Assertion Consumer Service URL**, and then paste it into the **Reply URL** box in **Basic SAML Configuration** section.
- 1. Copy the **Service Provider Login URL**, and then paste it into the **Sign On URL** box in **Basic SAML Configuration** section in the Azure portal. At the end of the **Service Provider Login URL** you will get the IDPID value.
+ 1. Copy the **Service Provider Login URL**, and then paste it into the **Sign On URL** box in **Basic SAML Configuration** section. At the end of the **Service Provider Login URL** you will get the IDPID value.
1. Select **Close**.
In this section, a user named B.Simon is created in DocuSign. DocuSign supports
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to DocuSign Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to DocuSign Sign-on URL where you can initiate the login flow.
* Go to DocuSign Sign-on URL directly and initiate the login flow from there.
active-directory Dojonavi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dojonavi-tutorial.md
In this article, you'll learn how to integrate DojoNavi with Azure Active Direct
* Control in Azure AD who has access to DojoNavi. * Enable your users to be automatically signed-in to DojoNavi with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for DojoNavi in a test environment. DojoNavi supports **SP** and **IDP** initiated single sign-on.
Add DojoNavi from the Azure AD application gallery to configure single sign-on w
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **DojoNavi** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DojoNavi** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://<SUBDOMAIN>.dojo-sero.tepss.com/external_sso_service/sso/` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [DojoNavi Client support team](mailto:product_support@tenda.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [DojoNavi Client support team](mailto:product_support@tenda.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure DojoNavi SSO
-To configure single sign-on on **DojoNavi** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [DojoNavi support team](mailto:product_support@tenda.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **DojoNavi** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [DojoNavi support team](mailto:product_support@tenda.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create DojoNavi test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to DojoNavi Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to DojoNavi Sign-on URL where you can initiate the login flow.
* Go to DojoNavi Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the DojoNavi for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the DojoNavi for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the DojoNavi tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the DojoNavi for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Dome9arc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dome9arc-tutorial.md
In this tutorial, you'll learn how to integrate Check Point CloudGuard Posture M
- Control in Azure AD who has access to Check Point CloudGuard Posture Management. - Enable your users to be automatically signed-in to Check Point CloudGuard Posture Management with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Check Point CloudGuard Posture Management into Azure AD, you need to add Check Point CloudGuard Posture Management from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Check Point CloudGuard Posture Management** in the search box. 1. Select **Check Point CloudGuard Posture Management** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Check Point CloudGuard Posture Managemen
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Check Point CloudGuard Posture Management** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point CloudGuard Posture Management** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://secure.dome9.com/sso/saml/<YOURCOMPANYNAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-on URL. You will get the `<company name>` value from the **Configure Check Point CloudGuard Posture Management SSO** section, which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-on URL. You will get the `<company name>` value from the **Configure Check Point CloudGuard Posture Management SSO** section, which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Check Point CloudGuard Posture Management application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Check Point CloudGuard Posture Management.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Check Point CloudGuard Posture Management.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Check Point CloudGuard Posture Management**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point CloudGuard Posture Management**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Check Point CloudGuard Posture Management Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Check Point CloudGuard Posture Management Sign on URL where you can initiate the login flow.
* Go to Check Point CloudGuard Posture Management Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Check Point CloudGuard Posture Management for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Check Point CloudGuard Posture Management for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Check Point CloudGuard Posture Management tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Check Point CloudGuard Posture Management for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Dominknowone Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dominknowone-tutorial.md
In this tutorial, you'll learn how to integrate dominKnow|ONE with Azure Active
* Control in Azure AD who has access to dominKnow|ONE. * Enable your users to be automatically signed-in to dominKnow|ONE with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of dominKnow|ONE into Azure AD, you need to add dominKnow|ONE from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **dominKnow|ONE** in the search box. 1. Select **dominKnow|ONE** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with dominKnow|ONE, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **dominKnow|ONE** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **dominKnow|ONE** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<customer>.authr.it` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [dominKnow|ONE support team](mailto:support@dominknow.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [dominKnow|ONE support team](mailto:support@dominknow.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your dominKnow|ONE application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but dominKnow|ONE expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to dominKnow|ONE.
+In this section, you'll enable B.Simon to use single sign-on by granting access to dominKnow|ONE.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **dominKnow|ONE**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **dominKnow|ONE**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure dominKnowONE SSO
-To configure single sign-on on **dominKnow|ONE** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [dominKnow|ONE support team](mailto:support@dominknow.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **dominKnow|ONE** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [dominKnow|ONE support team](mailto:support@dominknow.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create dominKnowONE test user
In this section, you create a user called Britta Simon in dominKnow|ONE. Work wi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to dominKnow|ONE Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to dominKnow|ONE Sign-on URL where you can initiate the login flow.
* Go to dominKnow|ONE Sign-on URL directly and initiate the login flow from there.
active-directory Domo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/domo-tutorial.md
In this tutorial, you'll learn how to integrate Domo with Azure Active Directory
* Control in Azure AD who has access to Domo. * Enable your users to be automatically signed-in to Domo with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Domo into Azure AD, you need to add Domo from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Domo** in the search box. 1. Select **Domo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Domo, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Domo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Domo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
``` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Domo Client support team](mailto:support@domo.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Domo Client support team](mailto:support@domo.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Domo.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Domo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Domo**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Domo**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Domo SSO
In this section, a user called B.Simon is created in Domo. Domo supports just-in
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Domo Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Domo Sign-on URL where you can initiate the login flow.
* Go to Domo Sign-on URL directly and initiate the login flow from there.
active-directory Dossier Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dossier-tutorial.md
In this tutorial, you'll learn how to integrate Dossier with Azure Active Direct
* Control in Azure AD who has access to Dossier. * Enable your users to be automatically signed-in to Dossier with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Dossier into Azure AD, you need to add Dossier from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Dossier** in the search box. 1. Select **Dossier** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Dossier, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Dossier** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dossier** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
|`https://dossier.<CLIENTDOMAINNAME>/azuresso/account/SignIn`| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Dossier Client support team](mailto:support@intellimedia.ca) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Dossier Client support team](mailto:support@intellimedia.ca) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click the copy button to copy **App Federation Metadata Url** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Dossier.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Dossier.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Dossier**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dossier**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Dossier SSO
In this section, you create a user called Britta Simon in Dossier. Work with [Do
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Dossier Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Dossier Sign-on URL where you can initiate the login flow.
* Go to Dossier Sign-on URL directly and initiate the login flow from there.
active-directory Dotcom Monitor Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dotcom-monitor-tutorial.md
In this tutorial, you'll learn how to integrate Dotcom-Monitor with Azure Active
- Control in Azure AD who has access to Dotcom-Monitor. - Enable your users to be automatically signed-in to Dotcom-Monitor with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Dotcom-Monitor into Azure AD, you need to add Dotcom-Monitor from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Dotcom-Monitor** in the search box. 1. Select **Dotcom-Monitor** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Dotcom-Monitor, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Dotcom-Monitor** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dotcom-Monitor** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://userauth.dotcom-monitor.com/Login.ashx?cidp=<CUSTOM_GUID>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Dotcom-Monitor Client support team](mailto:vadimm@dana-net.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Dotcom-Monitor Client support team](mailto:vadimm@dana-net.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Dotcom-Monitor application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Dotcom-Monitor.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Dotcom-Monitor.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Dotcom-Monitor**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dotcom-Monitor**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Dotcom-Monitor SSO
-To configure single sign-on on **Dotcom-Monitor** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Dotcom-Monitor support team](mailto:vadimm@dana-net.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Dotcom-Monitor** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Dotcom-Monitor support team](mailto:vadimm@dana-net.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Dotcom-Monitor test user
In this section, a user called B.Simon is created in Dotcom-Monitor. Dotcom-Moni
In this section, you test your Azure AD single sign-on configuration with following options. -- Click on **Test this application** in Azure portal. This will redirect to Dotcom-Monitor Sign-on URL where you can initiate the login flow.
+- Click on **Test this application**, this will redirect to Dotcom-Monitor Sign-on URL where you can initiate the login flow.
- Go to Dotcom-Monitor Sign-on URL directly and initiate the login flow from there.
active-directory Dovetale Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dovetale-tutorial.md
In this tutorial, you'll learn how to integrate Dovetale with Azure Active Direc
* Control in Azure AD who has access to Dovetale. * Enable your users to be automatically signed-in to Dovetale with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Dovetale into Azure AD, you need to add Dovetale from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Dovetale** in the search box. 1. Select **Dovetale** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Dovetale, complete the following buildin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Dovetale** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dovetale** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`<COMPANYNAME>.dovetale.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact [Dovetale Client support team](mailto:support@dovetale.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact [Dovetale Client support team](mailto:support@dovetale.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Dovetale application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Dovetale.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Dovetale.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Dovetale**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dovetale**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
active-directory Dowjones Factiva Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dowjones-factiva-tutorial.md
Integrating Dow Jones Factiva with Azure AD provides you with the following bene
* You can control in Azure AD who has access to Dow Jones Factiva. * You can enable your users to be automatically signed-in to Dow Jones Factiva (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Dow Jones Factiva into Azure AD, you need to add
**To add Dow Jones Factiva from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Dow Jones Factiva**, select **Dow Jones Factiva** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Dow Jones Factiva**, select **Dow Jones Factiva** from result panel then click **Add** button to add the application.
![Dow Jones Factiva in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Dow Jones Factiva, you need t
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Dow Jones Factiva, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Dow Jones Factiva** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dow Jones Factiva** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
![Dow Jones Factiva Domain and URLs single sign-on information](common/preintegrated.png)
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure Azure AD single sign-on with Dow Jones Factiva, perform the followi
### Configure Dow Jones Factiva Single Sign-On
-To configure single sign-on on **Dow Jones Factiva** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Dow Jones Factiva support team](https://www.dowjones.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Dow Jones Factiva** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Dow Jones Factiva support team](https://www.dowjones.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Dow Jones Factiva.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Dow Jones Factiva**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dow Jones Factiva**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Dow Jones Factiva**.
+1. In the applications list, select **Dow Jones Factiva**.
![The Dow Jones Factiva link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Dow Jones Factiva test user
active-directory Dozuki Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dozuki-tutorial.md
In this article, you learn how to integrate Dozuki with Azure Active Directory (
* Control in Azure AD who has access to Dozuki. * Enable your users to be automatically signed-in to Dozuki with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You need to configure and test Azure AD single sign-on for Dozuki in a test environment. Dozuki supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add Dozuki from the Azure AD application gallery to configure single sign-on wit
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Dozuki** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dozuki** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<dozukiSubdomain>.dozuki.com/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Dozuki Client support team](mailto:support@dozuki.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Dozuki Client support team](mailto:support@dozuki.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Dozuki application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Dozuki SSO
-To configure single sign-on on **Dozuki** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Dozuki support team](mailto:support@dozuki.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Dozuki** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Dozuki support team](mailto:support@dozuki.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Dozuki test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Dozuki Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Dozuki Sign-on URL where you can initiate the login flow.
* Go to Dozuki Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Dozuki for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Dozuki for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Dozuki tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Dozuki for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Draup Inc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/draup-inc-tutorial.md
In this tutorial, you'll learn how to integrate Draup, Inc with Azure Active Dir
* Control in Azure AD who has access to Draup, Inc. * Enable your users to be automatically signed-in to Draup, Inc with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Draup, Inc into Azure AD, you need to add Draup, Inc from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Draup, Inc** in the search box. 1. Select **Draup, Inc** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Draup, Inc, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Draup, Inc** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Draup, Inc** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Draup, Inc.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Draup, Inc.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Draup, Inc**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Draup, Inc**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Draup, Inc SSO
-To configure single sign-on on **Draup, Inc** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Draup, Inc support team](mailto:support@draup.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Draup, Inc** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Draup, Inc support team](mailto:support@draup.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Draup, Inc test user
In this section, a user called B.Simon is created in Draup, Inc. Draup, Inc supp
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Draup, Inc Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Draup, Inc Sign-on URL where you can initiate the login flow.
* Go to Draup, Inc Sign-on URL directly and initiate the login flow from there.
active-directory Drawboard Projects Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/drawboard-projects-tutorial.md
In this article, you'll learn how to integrate Drawboard Projects with Azure Act
* Control in Azure AD who has access to Drawboard Projects. * Enable your users to be automatically signed-in to Drawboard Projects with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Drawboard Projects in a test environment. Drawboard Projects supports both **SP** initiated single sign-on and **Just In Time** user provisioning.
Add Drawboard Projects from the Azure AD application gallery to configure single
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Drawboard Projects** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Drawboard Projects** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://projects.drawboard.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Drawboard Projects Client support team](mailto:support@drawboard.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Drawboard Projects Client support team](mailto:support@drawboard.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Drawboard Projects SSO
-To configure single sign-on on **Drawboard Projects** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Drawboard Projects support team](mailto:support@drawboard.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Drawboard Projects** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Drawboard Projects support team](mailto:support@drawboard.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Drawboard Projects test user
In this section, a user called B.Simon is created in Drawboard Projects. Drawboa
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Drawboard Projects Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Drawboard Projects Sign-on URL where you can initiate the login flow.
* Go to Drawboard Projects Sign-on URL directly and initiate the login flow from there.
active-directory Drift Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/drift-tutorial.md
In this tutorial, you'll learn how to integrate Drift with Azure Active Director
* Control in Azure AD who has access to Drift. * Enable your users to be automatically signed-in to Drift with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Drift into Azure AD, you need to add Drift from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Drift** in the search box. 1. Select **Drift** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Drift, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Drift** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Drift** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Drift.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Drift.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Drift**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Drift**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Drift SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![The Admin link](./media/drift-tutorial/admin.png)
- a. Upload the **Federation Metadata XML** that you have downloaded from the Azure portal, into the **Upload Identity Provider metadata file** text box.
+ a. Upload the **Federation Metadata XML** that you have downloaded, into the **Upload Identity Provider metadata file** text box.
b. After uploading the metadata file, the remaining values get auto populated on the page automatically.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Drift Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Drift Sign on URL where you can initiate the login flow.
* Go to Drift Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Drift for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Drift for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Drift tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Drift for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Dropboxforbusiness Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dropboxforbusiness-provisioning-tutorial.md
Before configuring Dropbox for Business for automatic user provisioning with Azu
**To add Dropbox for Business from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Dropbox for Business**, select **Dropbox for Business** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Dropbox for Business**, select **Dropbox for Business** in the search box.
+1. Select **Dropbox for Business** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Dropbox for Business in the results list](common/search-new-app.png) ## Assigning users to Dropbox for Business
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Dropbox for Business in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Dropbox for Business**.
+1. In the applications list, select **Dropbox for Business**.
![The Dropbox for Business link in the Applications list](common/all-applications.png)
active-directory Dropboxforbusiness Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dropboxforbusiness-tutorial.md
In this tutorial, you'll learn how to integrate Dropbox Business with Azure Acti
* Control in Azure AD who has access to Dropbox Business. * Enable your users to be automatically signed-in to Dropbox Business with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
To get started, you need the following items:
To configure the integration of Dropbox Business into Azure AD, you need to add Dropbox Business from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Dropbox Business** in the search box. 1. Select **Dropbox Business** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Dropbox Business, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Dropbox Business** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dropbox Business** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called Britta Simon.
+In this section, you'll create a test user called Britta Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `Britta Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Dropbox Business.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Dropbox Business.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Dropbox Business**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dropbox Business**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Dropbox Business SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Required** as an option from the dropdown for the **Single sign-on**.
- b. Click on **Add sign-in URL** and in the **Identity provider sign-in URL** textbox, paste the **Login URL** value which you have copied from the Azure portal and then select **Done**.
+ b. Click on **Add sign-in URL** and in the **Identity provider sign-in URL** textbox, paste the **Login URL** value which you have copied and then select **Done**.
![Configure single sign-on](./media/dropboxforbusiness-tutorial/sso.png "Configure single sign-on")
- c. Click **Upload certificate**, and then browse to your **Base64 encoded certificate file** which you have downloaded from the Azure portal.
+ c. Click **Upload certificate**, and then browse to your **Base64 encoded certificate file** which you have downloaded.
d. Click on **Copy link** and paste the copied value into the **Sign-on URL** textbox of **Dropbox Business Domain and URLs** section on Azure portal.
This application also supports automatic user provisioning. See how to enable au
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Dropbox Business Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Dropbox Business Sign-on URL where you can initiate the login flow.
* Go to Dropbox Business Sign-on URL directly and initiate the login flow from there.
active-directory Drtrack Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/drtrack-tutorial.md
In this tutorial, you'll learn how to integrate DRTrack with Azure Active Direct
* Control in Azure AD who has access to DRTrack. * Enable your users to be automatically signed-in to DRTrack with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of DRTrack into Azure AD, you need to add DRTrack from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **DRTrack** in the search box. 1. Select **DRTrack** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with DRTrack, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **DRTrack** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DRTrack** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<CustomerName>.staging.appiantesting` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [DRTrack Client support team](mailto:support-appian@trimblemaps.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [DRTrack Client support team](mailto:support-appian@trimblemaps.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to DRTrack.
+In this section, you'll enable B.Simon to use single sign-on by granting access to DRTrack.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **DRTrack**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DRTrack**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure DRTrack SSO
-To configure single sign-on on **DRTrack** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [DRTrack support team](mailto:support-appian@trimblemaps.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **DRTrack** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [DRTrack support team](mailto:support-appian@trimblemaps.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create DRTrack test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to DRTrack Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to DRTrack Sign on URL where you can initiate the login flow.
* Go to DRTrack Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the DRTrack for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the DRTrack for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the DRTrack tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the DRTrack for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Druva Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/druva-provisioning-tutorial.md
Before configuring Druva for automatic user provisioning with Azure AD, you will
:::image type="content" source="media/druva-provisioning-tutorial/settings.png" alt-text="Screenshot of a page in the Druva admin console. Settings is highlighted, and the Settings tab is open. The Generate token button is highlighted." border="false":::
-4. Copy the **Auth token** value. This value will be entered in the **Secret Token** field in the Provisioning tab of your Druva application in the Azure portal.
+4. Copy the **Auth token** value. This value will be entered in the **Secret Token** field in the Provisioning tab of your Druva application.
:::image type="content" source="media/druva-provisioning-tutorial/auth.png" alt-text="Screenshot of the Create token page in the Druva admin console. A link labeled Copy Token is available for copying the Auth token value." border="false":::
To configure Druva for automatic user provisioning with Azure AD, you need to ad
**To add Druva from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Druva**, select **Druva** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Druva**, select **Druva** in the search box.
+1. Select **Druva** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Druva in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Druva
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Druva in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Druva**.
+1. In the applications list, select **Druva**.
![The Druva link in the Applications list](common/all-applications.png)
active-directory Druva Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/druva-tutorial.md
In this tutorial, you'll learn how to integrate Druva with Azure Active Director
* Control in Azure AD who has access to Druva. * Enable your users to be automatically signed-in to Druva with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Druva into Azure AD, you need to add Druva from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Druva** in the search box. 1. Select **Druva** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Druva, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Druva** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Druva** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Druva.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Druva.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Druva**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Druva**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Druva SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Single Sign-On Settings](./media/druva-tutorial/configuration.png "Single Sign-On Settings")
- 1. In **ID Provider Login URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ 1. In **ID Provider Login URL** textbox, paste the value of **Login URL**.
1. Open your base-64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the **ID Provider Certificate** textbox.
Druva also supports automatic user provisioning, you can find more details [here
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Druva for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Druva for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Druva tile in the My Apps, you should be automatically signed in to the Druva for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Dx Netops Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dx-netops-portal-tutorial.md
In this article, you'll learn how to integrate DX NetOps Portal with Azure Activ
* Control in Azure AD who has access to DX NetOps Portal. * Enable your users to be automatically signed-in to DX NetOps Portal with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for DX NetOps Portal in a test environment. DX NetOps Portal supports **IDP** initiated single sign-on.
Add DX NetOps Portal from the Azure AD application gallery to configure single s
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **DX NetOps Portal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DX NetOps Portal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`SsoProductCode=pc&SsoRedirectUrl=https://<DX NetOps Portal FQDN>:<https port>/pc/desktop/page` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Relay State URL. Contact [DX NetOps Portal Client support team](https://support.broadcom.com/web/ecx/contact-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Relay State URL. Contact [DX NetOps Portal Client support team](https://support.broadcom.com/web/ecx/contact-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your DX NetOps Portal application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but DX NetOps Portal expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure DX NetOps Portal SSO
-To configure single sign-on on **DX NetOps Portal** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [DX NetOps Portal support team](https://support.broadcom.com/web/ecx/contact-support). The support team will use the copied URLs to configure the single sign-on on the application.
+To configure single sign-on on **DX NetOps Portal** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [DX NetOps Portal support team](https://support.broadcom.com/web/ecx/contact-support). The support team will use the copied URLs to configure the single sign-on on the application.
### Create DX NetOps Portal test user
In this section, you create a user called Britta Simon in DX NetOps Portal that
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the DX NetOps Portal for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the DX NetOps Portal for which you set up the SSO.
* You can use Microsoft My Apps. When you click the DX NetOps Portal tile in the My Apps, you should be automatically signed in to the DX NetOps Portal for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Dynamic Signal Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dynamic-signal-provisioning-tutorial.md
Before configuring Dynamic Signal for automatic user provisioning with Azure AD,
**To add Dynamic Signal from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Dynamic Signal**, select **Dynamic Signal** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Dynamic Signal**, select **Dynamic Signal** in the search box.
+1. Select **Dynamic Signal** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Dynamic Signal in the results list](common/search-new-app.png) ## Assigning users to Dynamic Signal
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Dynamic Signal in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Dynamic Signal**.
+1. In the applications list, select **Dynamic Signal**.
![The Dynamic Signal link in the Applications list](common/all-applications.png)
active-directory Dynamicsignal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dynamicsignal-tutorial.md
In this tutorial, you'll learn how to integrate Druva with Azure Active Director
* Control in Azure AD who has access to Druva. * Enable your users to be automatically signed-in to Druva with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Druva into Azure AD, you need to add Druva from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Druva** in the search box. 1. Select **Druva** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Druva, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Dynamic Signal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dynamic Signal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign-on URL** text box, type a URL using the following pattern: `https://<subdomain>.voicestorm.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.voicestorm.com/User/SsoResponse` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Dynamic Signal Client support team](mailto:support@dynamicsignal.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Dynamic Signal Client support team](mailto:support@dynamicsignal.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Dynamic Signal** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Dynamic Signal** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Dynamic Signal.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Dynamic Signal.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Dynamic Signal**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dynamic Signal**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Dynamic Signal SSO
-To configure single sign-on on **Dynamic Signal** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Dynamic Signal support team](mailto:support@dynamicsignal.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Dynamic Signal** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Dynamic Signal support team](mailto:support@dynamicsignal.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Dynamic Signal test user
Dynamic Signal also supports automatic user provisioning, you can find more deta
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal. This will redirect to Dynamic Signal Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Dynamic Signal Sign-on URL where you can initiate the login flow.
* Go to Dynamic Signal Sign-on URL directly and initiate the login flow from there.
active-directory Dynatrace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dynatrace-tutorial.md
In this tutorial, you'll learn how to integrate Dynatrace with Azure Active Dire
* Control in Azure AD who has access to Dynatrace. * Enable your users to be automatically signed-in to Dynatrace with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Dynatrace into Azure AD, you need to add Dynatrace from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications**, and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the **Add from the gallery** section, type **Dynatrace** in the search box. 1. Select **Dynatrace** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Dynatrace, complete the following buildi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal on the **Dynatrace** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dynatrace** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Dynatrace.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Dynatrace.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Dynatrace**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dynatrace**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Dynatrace SSO
-To configure single sign-on on the **Dynatrace** side, you need to send the downloaded **Federation Metadata XML** file and the appropriate copied URLs from the Azure portal to [Dynatrace](https://www.dynatrace.com/support/help/shortlink/users-sso-hub). You can follow the instructions on the Dynatrace website to configure the SAML SSO connection on both sides.
+To configure single sign-on on the **Dynatrace** side, you need to send the downloaded **Federation Metadata XML** file and the appropriate copied URLs to [Dynatrace](https://www.dynatrace.com/support/help/shortlink/users-sso-hub). You can follow the instructions on the Dynatrace website to configure the SAML SSO connection on both sides.
### Create Dynatrace test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Dynatrace Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Dynatrace Sign on URL where you can initiate the login flow.
* Go to Dynatrace Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Dynatrace for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Dynatrace for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Dynatrace tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Dynatrace for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory E Days Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/e-days-tutorial.md
In this tutorial, you'll learn how to integrate E-days with Azure Active Directo
* Control in Azure AD who has access to E-days. * Enable your users to be automatically signed-in to E-days with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of E-days into Azure AD, you need to add E-days from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **E-days** in the search box. 1. Select **E-days** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with E-days, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **E-days** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **E-days** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.e-days.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [E-days Client support team](https://support.e-days.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [E-days Client support team](https://support.e-days.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to E-days.
+In this section, you'll enable B.Simon to use single sign-on by granting access to E-days.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **E-days**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **E-days**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure E-days SSO
-To configure single sign-on on **E-days** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [E-days support team](https://support.e-days.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **E-days** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [E-days support team](https://support.e-days.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create E-days test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to E-days Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to E-days Sign on URL where you can initiate the login flow.
* Go to E-days Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the E-days for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the E-days for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the E-days tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the E-days for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory E2open Cm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/e2open-cm-tutorial.md
In this tutorial, you'll learn how to integrate e2open CM-Global with Azure Acti
* Control in Azure AD who has access to e2open CM-Global. * Enable your users to be automatically signed-in to e2open CM-Global with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of e2open CM-Global into Azure AD, you need to add e2open CM-Global from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **e2open CM-Global** in the search box. 1. Select **e2open CM-Global** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with e2open CM-Global, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **e2open CM-Global** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **e2open CM-Global** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://sso.connect.pingidentity.com/sso/sp/initsso?saasid=<saasid>&idpid=<idpid>` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [e2open CM-Global support team](mailto:customersupport@e2open.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [e2open CM-Global support team](mailto:customersupport@e2open.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to e2open CM-Global.
+In this section, you'll enable B.Simon to use single sign-on by granting access to e2open CM-Global.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **e2open CM-Global**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **e2open CM-Global**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure e2open CM-Global SSO
-To configure single sign-on on **e2open CM-Global** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [e2open CM-Global support team](mailto:customersupport@e2open.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **e2open CM-Global** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [e2open CM-Global support team](mailto:customersupport@e2open.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create e2open CM-Global test user
In this section, you create a user called Britta Simon in e2open CM-Global. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to e2open CM-Global Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to e2open CM-Global Sign-on URL where you can initiate the login flow.
* Go to e2open CM-Global Sign-on URL directly and initiate the login flow from there.
active-directory E2open Lsp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/e2open-lsp-tutorial.md
In this tutorial, you'll learn how to integrate E2open LSP with Azure Active Dir
* Control in Azure AD who has access to E2open LSP. * Enable your users to be automatically signed-in to E2open LSP with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of E2open LSP into Azure AD, you need to add E2open LSP from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **E2open LSP** in the search box. 1. Select **E2open LSP** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with E2open LSP, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **E2open LSP** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **E2open LSP** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<Customer name>-<Environment>.tms-lsp.blujaysolutions.net/navi/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [E2open LSP Client support team](mailto:customersupport@e2open.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [E2open LSP Client support team](mailto:customersupport@e2open.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to E2open LSP.
+In this section, you'll enable B.Simon to use single sign-on by granting access to E2open LSP.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **E2open LSP**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **E2open LSP**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure E2open LSP SSO
In this section, you create a user called Britta Simon in E2open LSP. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to E2open LSP Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to E2open LSP Sign-on URL where you can initiate the login flow.
* Go to E2open LSP Sign-on URL directly and initiate the login flow from there.
active-directory Eab Navigate Impl Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eab-navigate-impl-tutorial.md
In this tutorial, you'll learn how to integrate EAB Implementation with Azure Ac
* Control in Azure AD who has access to EAB Implementation. * Enable your users to be automatically signed-in to EAB Implementation with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of EAB Implementation into Azure AD, you need to add EAB Implementation from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EAB Implementation** in the search box. 1. Select **EAB Implementation** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EAB Implementation, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EAB Implementation** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EAB Implementation** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.navigate.impl.eab.com/` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [EAB Implementation Client support team](mailto:EABTechSupport@eab.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [EAB Implementation Client support team](mailto:EABTechSupport@eab.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EAB Implementation.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EAB Implementation.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EAB Implementation**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EAB Implementation**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure EAB Implementation SSO
In this section, you create a user called B.Simon in EAB Implementation. Work wi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to EAB Implementation Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to EAB Implementation Sign-on URL where you can initiate the login flow.
* Go to EAB Implementation Sign-on URL directly and initiate the login flow from there.
active-directory Eab Navigate Strategic Care Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eab-navigate-strategic-care-tutorial.md
In this tutorial, you'll learn how to integrate EAB Navigate Strategic Care with
* Control in Azure AD who has access to EAB Navigate Strategic Care. * Enable your users to be automatically signed-in to EAB Navigate Strategic Care with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of EAB Navigate Strategic Care into Azure AD, you need to add EAB Navigate Strategic Care from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EAB Navigate Strategic Care** in the search box. 1. Select **EAB Navigate Strategic Care** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EAB Navigate Strategic Care, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EAB Navigate Strategic Care** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EAB Navigate Strategic Care** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMERURL>.eab.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [EAB Navigate Strategic Care Client support team](mailto:tech@gradesfirst.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [EAB Navigate Strategic Care Client support team](mailto:tech@gradesfirst.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click the copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EAB Navigate Strategic Care.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EAB Navigate Strategic Care.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EAB Navigate Strategic Care**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EAB Navigate Strategic Care**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called B.Simon in EAB Navigate Strategic Care
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to EAB Navigate Strategic Care Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to EAB Navigate Strategic Care Sign-on URL where you can initiate the login flow.
* Go to EAB Navigate Strategic Care Sign-on URL directly and initiate the login flow from there.
active-directory Eab Navigate Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eab-navigate-tutorial.md
In this tutorial, you'll learn how to integrate EAB with Azure Active Directory
* Control in Azure AD who has access to EAB. * Enable your users to be automatically signed-in to EAB with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of EAB into Azure AD, you need to add EAB from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EAB** in the search box. 1. Select **EAB** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EAB, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EAB** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EAB** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.navigate.eab.com/` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [EAB Client support team](mailto:EABTechSupport@eab.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [EAB Client support team](mailto:EABTechSupport@eab.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EAB.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EAB.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EAB**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EAB**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure EAB SSO
In this section, you create a user called B.Simon in EAB. Work with [EAB support
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to EAB Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to EAB Sign-on URL where you can initiate the login flow.
* Go to EAB Sign-on URL directly and initiate the login flow from there.
active-directory Eacomposer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eacomposer-tutorial.md
In this tutorial, you'll learn how to integrate EAComposer with Azure Active Dir
* Control in Azure AD who has access to EAComposer. * Enable your users to be automatically signed-in to EAComposer with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of EAComposer into Azure AD, you need to add EAComposer from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EAComposer** in the search box. 1. Select **EAComposer** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EAComposer, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EAComposer** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EAComposer** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EAComposer.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EAComposer.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EAComposer**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EAComposer**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure EAComposer SSO
-To configure single sign-on on **EAComposer** side, you need to send the **Thumbprint Value** and appropriate copied URLs from Azure portal to [EAComposer support team](mailto:support@eacomposer.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **EAComposer** side, you need to send the **Thumbprint Value** and appropriate copied URLs from the application configuration to [EAComposer support team](mailto:support@eacomposer.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create EAComposer test user
In this section, a user called Britta Simon is created in EAComposer. EAComposer
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to EAComposer Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to EAComposer Sign-on URL where you can initiate the login flow.
* Go to EAComposer Sign-on URL directly and initiate the login flow from there.
active-directory Easy Metrics Connector Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/easy-metrics-connector-tutorial.md
In this article, you learn how to integrate Easy Metrics Connector with Azure Ac
* Control in Azure AD who has access to Easy Metrics Connector. * Enable your users to be automatically signed-in to Easy Metrics Connector with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Easy Metrics Connector in a test environment. Easy Metrics Connector supports only **SP** initiated single sign-on.
Add Easy Metrics Connector from the Azure AD application gallery to configure si
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Easy Metrics Connector** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Easy Metrics Connector** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
In this section, you create a user called Britta Simon in Easy Metrics Connector
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Easy Metrics Connector Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Easy Metrics Connector Sign-on URL where you can initiate the login flow.
* Go to Easy Metrics Connector Sign-on URL directly and initiate the login flow from there.
active-directory Easysso For Bamboo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/easysso-for-bamboo-tutorial.md
In this tutorial, you'll learn how to integrate EasySSO for Bamboo with Azure Ac
* Control in Azure AD who has access to Bamboo. * Enable your users to be automatically signed-in to Bamboo with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of EasySSO for Bamboo into Azure AD, you need to add EasySSO for Bamboo from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EasySSO for Bamboo** in the search box. 1. Select **EasySSO for Bamboo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EasySSO for Bamboo, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EasySSO for Bamboo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EasySSO for Bamboo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SERVER_BASE_URL>/login.jsp` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [EasySSO support team](mailto:support@techtime.co.nz) to get these values if in doubt. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [EasySSO support team](mailto:support@techtime.co.nz) to get these values if in doubt. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. EasySSO for Bamboo application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EasySSO for Bamboo.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EasySSO for Bamboo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EasySSO for Bamboo**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EasySSO for Bamboo**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure EasySSO for Bamboo SSO
active-directory Easysso For Bitbucket Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/easysso-for-bitbucket-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of EasySSO for BitBucket into Azure AD, you need to add EasySSO for BitBucket from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EasySSO for BitBucket** in the search box. 1. Select **EasySSO for BitBucket** from the results, and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EasySSO for BitBucket, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EasySSO for BitBucket** application integration page, find the **Manage** section. Select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EasySSO for BitBucket** application integration page, find the **Manage** section. Select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<server-base-url>/login.jsp` > [!NOTE]
- > These values aren't real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact the [EasySSO support team](mailto:support@techtime.co.nz) to get these values if in doubt. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values aren't real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact the [EasySSO support team](mailto:support@techtime.co.nz) to get these values if in doubt. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. The EasySSO for BitBucket application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user, B.Simon, in the Azure portal.
+In this section, you'll create a test user, B.Simon,.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. For **Name**, enter `B.Simon`.
- 1. For **User name**, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the password.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EasySSO for BitBucket.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EasySSO for BitBucket.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **EasySSO for BitBucket**. 1. In the app's overview page, find the **Manage** section, and select **Users and groups**. 1. Select **Add user**. In the **Add Assignment** dialog box, select **Users and groups**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to EasySSO for BitBucket Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to EasySSO for BitBucket Sign on URL where you can initiate the login flow.
* Go to EasySSO for BitBucket Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the EasySSO for BitBucket for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the EasySSO for BitBucket for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the EasySSO for BitBucket tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the EasySSO for BitBucket for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Easysso For Confluence Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/easysso-for-confluence-tutorial.md
In this tutorial, you'll learn how to integrate EasySSO for Confluence with Azur
* Control in Azure AD who has access to Confluence. * Enable your users to be automatically signed-in to Confluence with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of EasySSO for Confluence into Azure AD, you need to add EasySSO for Confluence from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EasySSO for Confluence** in the search box. 1. Select **EasySSO for Confluence** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EasySSO for Confluence, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EasySSO for Confluence** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EasySSO for Confluence** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<server-base-url>/login.jsp` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [EasySSO support team](mailto:support@techtime.co.nz) to get these values if in doubt. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [EasySSO support team](mailto:support@techtime.co.nz) to get these values if in doubt. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. EasySSO for Confluence application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EasySSO for Confluence.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EasySSO for Confluence.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EasySSO for Confluence**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EasySSO for Confluence**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure EasySSO for Confluence SSO 1. In a different web browser window, sign in to your EasySSO for Confluence company site as an administrator and navigate to the **Manage Apps** section.
active-directory Easysso For Jira Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/easysso-for-jira-tutorial.md
In this tutorial, you'll learn how to integrate EasySSO for Jira with Azure Acti
* Control in Azure AD who has access to Jira. * Enable your users to be automatically signed-in to Jira with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of EasySSO for Jira into Azure AD, you need to add EasySSO for Jira from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EasySSO for Jira** in the search box. 1. Select **EasySSO for Jira** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EasySSO for Jira, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EasySSO for Jira** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EasySSO for Jira** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<server-base-url>/login.jsp` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [EasySSO support team](mailto:support@techtime.co.nz) to get these values if in doubt. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [EasySSO support team](mailto:support@techtime.co.nz) to get these values if in doubt. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. EasySSO for Jira application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EasySSO for Jira.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EasySSO for Jira.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EasySSO for Jira**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EasySSO for Jira**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure EasySSO for Jira SSO
However, if you do not wish to enable automatic user provisioning on the user fi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the EasySSO for Jira for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the EasySSO for Jira for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the EasySSO for Jira tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the EasySSO for Jira for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Easyterritory Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/easyterritory-tutorial.md
Integrating EasyTerritory with Azure AD provides you with the following benefits
* You can control in Azure AD who has access to EasyTerritory. * You can enable your users to be automatically signed-in to EasyTerritory (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of EasyTerritory into Azure AD, you need to add Eas
**To add EasyTerritory from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **EasyTerritory**, select **EasyTerritory** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **EasyTerritory**, select **EasyTerritory** from result panel then click **Add** button to add the application.
![EasyTerritory in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with EasyTerritory, you need to co
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with EasyTerritory, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **EasyTerritory** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EasyTerritory** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
![Screenshot that shows the "Basic S A M L Configuration" with the "Identifier", "Reply U R L", and "Save" button highlighted.](common/idp-intiated.png)
To configure Azure AD single sign-on with EasyTerritory, perform the following s
`https://<company name>.easyterritory.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [EasyTerritory Client support team](mailto:sales@easyterritory.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [EasyTerritory Client support team](mailto:sales@easyterritory.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
To configure Azure AD single sign-on with EasyTerritory, perform the following s
### Configure EasyTerritory Single Sign-On
-To configure single sign-on on **EasyTerritory** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [EasyTerritory support team](mailto:sales@easyterritory.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **EasyTerritory** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [EasyTerritory support team](mailto:sales@easyterritory.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to EasyTerritory.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **EasyTerritory**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EasyTerritory**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **EasyTerritory**.
+1. In the applications list, select **EasyTerritory**.
![The EasyTerritory link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create EasyTerritory test user
active-directory Ebsco Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ebsco-tutorial.md
In this tutorial, you'll learn how to integrate EBSCO with Azure Active Director
* Control in Azure AD who has access to EBSCO. * Enable your users to be automatically signed-in to EBSCO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of EBSCO into Azure AD, you need to add EBSCO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EBSCO** in the search box. 1. Select **EBSCO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EBSCO, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EBSCO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EBSCO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`http://search.ebscohost.com/login.aspx?authtype=sso&custid=<unique EBSCO customer ID>&profile=<profile ID>` > [!NOTE]
- > The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [EBSCO Client support team](mailto:support@ebsco.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [EBSCO Client support team](mailto:support@ebsco.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
o **Unique elements:**
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EBSCO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EBSCO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EBSCO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EBSCO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure EBSCO SSO
-To configure single sign-on on **EBSCO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [EBSCO support team](mailto:support@ebsco.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **EBSCO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [EBSCO support team](mailto:support@ebsco.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create EBSCO test user
active-directory Eccentex Appbase For Azure Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eccentex-appbase-for-azure-tutorial.md
In this tutorial, you'll learn how to integrate Eccentex AppBase for Azure with
* Control in Azure AD who has access to Eccentex AppBase for Azure. * Enable your users to be automatically signed-in to Eccentex AppBase for Azure with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Eccentex AppBase for Azure into Azure AD, you need to add Eccentex AppBase for Azure from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Eccentex AppBase for Azure** in the search box. 1. Select **Eccentex AppBase for Azure** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Eccentex AppBase for Azure, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Eccentex AppBase for Azure** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Eccentex AppBase for Azure** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<CustomerName>.eccentex.com:<PortNumber>/Ecx.Web/Account/sso?tenantCode=<TenantCode>&authCode=<AuthConfigurationCode>` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Eccentex AppBase for Azure Client support team](mailto:eccentex.support@eccentex.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Eccentex AppBase for Azure Client support team](mailto:eccentex.support@eccentex.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Raw)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Eccentex AppBase for Azure.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Eccentex AppBase for Azure.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Eccentex AppBase for Azure**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Eccentex AppBase for Azure**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Eccentex AppBase for Azure SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. In the **Name** textbox, type a short configuration name.
- 1. In the **Issuer Url** textbox, enter the Azure **Application ID** which you have copied from the Azure portal.
+ 1. In the **Issuer Url** textbox, enter the Azure **Application ID** which you copied previously.
- 1. Copy **Application Url** value, paste this value into the **Identifier(Entity ID)** text box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **Application Url** value, paste this value into the **Identifier(Entity ID)** text box in the **Basic SAML Configuration** section.
1. In the **AppBase New Users Onboarding**, select **Invitation Only** from the dropdown.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
> [!NOTE] > Make sure the **Sign Outbound Requests** is not checked.
- 1. Copy **Assertion Consumer Service Url** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **Assertion Consumer Service Url** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- 1. In the **Auth Request Destination Url** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ 1. In the **Auth Request Destination Url** textbox, paste the **Login URL** value which you copied previously.
- 1. In the **Service Provider Resource URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ 1. In the **Service Provider Resource URL** textbox, paste the **Login URL** value which you copied previously.
- 1. In the **Artifact Identification Url** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ 1. In the **Artifact Identification Url** textbox, paste the **Login URL** value which you copied previously.
1. In the **Auth Request Protocol Binding**, select **HTTP-POST** from the dropdown. 1. In the **Auth Request Name ID Policy**, select **Persistent** from the dropdown.
- 1. In the **Artifact Responder URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ 1. In the **Artifact Responder URL** textbox, paste the **Login URL** value which you copied previously.
1. Enable **Enforce Response Signature Verification** checkbox.
- 1. Open the downloaded **Certificate(Raw)** from the Azure portal into Notepad and paste the content into the **SAML Mutual Certificate Upload** textbox.
+ 1. Open the downloaded **Certificate(Raw)** into Notepad and paste the content into the **SAML Mutual Certificate Upload** textbox.
1. In the **Logout Response Protocol Binding**, select **HTTP-POST** from the dropdown.
- 1. In the **AppBase Custom Logout URL** textbox, paste the **Logout URL** value which you have copied from the Azure portal.
+ 1. In the **AppBase Custom Logout URL** textbox, paste the **Logout URL** value which you copied previously.
1. Click **Save**.
In this section, a user called Britta Simon is created in Eccentex AppBase for A
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Eccentex AppBase for Azure Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Eccentex AppBase for Azure Sign-on URL where you can initiate the login flow.
* Go to Eccentex AppBase for Azure Sign-on URL directly and initiate the login flow from there.
active-directory Echospan Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/echospan-tutorial.md
In this tutorial, you'll learn how to integrate EchoSpan with Azure Active Direc
* Control in Azure AD who has access to EchoSpan. * Enable your users to be automatically signed-in to EchoSpan with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of EchoSpan into Azure AD, you need to add EchoSpan from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EchoSpan** in the search box. 1. Select **EchoSpan** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EchoSpan, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EchoSpan** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EchoSpan** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EchoSpan.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EchoSpan.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EchoSpan**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EchoSpan**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure EchoSpan SSO
-To configure single sign-on on **EchoSpan** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [EchoSpan support team](mailto:support@echospan.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **EchoSpan** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [EchoSpan support team](mailto:support@echospan.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create EchoSpan test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to EchoSpan Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to EchoSpan Sign on URL where you can initiate the login flow.
* Go to EchoSpan Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the EchoSpan for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the EchoSpan for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the EchoSpan tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the EchoSpan for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Ecornell Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ecornell-tutorial.md
In this tutorial, you'll learn how to integrate eCornell with Azure Active Direc
* Control in Azure AD who has access to eCornell. * Enable your users to be automatically signed-in to eCornell with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of eCornell into Azure AD, you need to add eCornell from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **eCornell** in the search box. 1. Select **eCornell** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with eCornell, complete the following buildin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **eCornell** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eCornell** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://sso.connect.pingidentity.com/sso/sp/ACS.saml2?saasid=<CustomGUID>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [eCornell Client support team](mailto:jschichor@ecornell.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [eCornell Client support team](mailto:jschichor@ecornell.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. eCornell application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to eCornell.
+In this section, you'll enable B.Simon to use single sign-on by granting access to eCornell.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **eCornell**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eCornell**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure eCornell SSO
-To configure single sign-on on **eCornell** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [eCornell support team](mailto:jschichor@ecornell.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **eCornell** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [eCornell support team](mailto:jschichor@ecornell.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create eCornell test user
active-directory Edcor Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/edcor-tutorial.md
In this tutorial, you'll learn how to integrate Edcor with Azure Active Director
* Control in Azure AD who has access to Edcor. * Enable your users to be automatically signed-in to Edcor with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Edcor into Azure AD, you need to add Edcor from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Edcor** in the search box. 1. Select **Edcor** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Edcor, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Edcor** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Edcor** application integration page, find the **Manage** section and select **single sign-on**.
2. On the **Select a single sign-on method** page, select **SAML**. 3. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Identifier** text box, type the URL: `https://sso.edcor.com/sp/ACS.saml2`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![Screenshot shows the Certificate download link.](common/metadataxml.png "Certificate")
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Edcor.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Edcor.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Edcor**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Edcor**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Edcor SSO
-To configure single sign-on on **Edcor** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Edcor support team](https://www.edcor.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Edcor** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Edcor support team](https://www.edcor.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Edcor test user
In this section, you create a user called Britta Simon in Edcor. Work with [Edc
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Edcor for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Edcor for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Edcor tile in the My Apps, you should be automatically signed in to the Edcor for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Edigitalresearch Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/edigitalresearch-tutorial.md
Integrating eDigitalResearch with Azure AD provides you with the following benef
* You can control in Azure AD who has access to eDigitalResearch. * You can enable your users to be automatically signed-in to eDigitalResearch (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of eDigitalResearch into Azure AD, you need to add
**To add eDigitalResearch from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **eDigitalResearch**, select **eDigitalResearch** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **eDigitalResearch**, select **eDigitalResearch** from result panel then click **Add** button to add the application.
![eDigitalResearch in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with eDigitalResearch, you need to
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with eDigitalResearch, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **eDigitalResearch** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eDigitalResearch** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
![eDigitalResearch Domain and URLs single sign-on information](common/idp-intiated.png)
To configure Azure AD single sign-on with eDigitalResearch, perform the followin
`https://<company-name>.edigitalresearch.com/login/consume` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [eDigitalResearch Client support team](https://www.maruedr.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [eDigitalResearch Client support team](https://www.maruedr.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up eDigitalResearch** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up eDigitalResearch** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with eDigitalResearch, perform the followin
### Configure eDigitalResearch Single Sign-On
-To configure single sign-on on **eDigitalResearch** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [eDigitalResearch support team](https://www.maruedr.com/contact). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **eDigitalResearch** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [eDigitalResearch support team](https://www.maruedr.com/contact). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type `brittasimon@yourcompanydomain.extension`. For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to eDigitalResearch.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **eDigitalResearch**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eDigitalResearch**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **eDigitalResearch**.
+1. In the applications list, select **eDigitalResearch**.
![The eDigitalResearch link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create eDigitalResearch test user
active-directory Ediwin Saas Edi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ediwin-saas-edi-tutorial.md
In this tutorial, you'll learn how to integrate Ediwin SaaS EDI with Azure Activ
* Control in Azure AD who has access to Ediwin SaaS EDI. * Enable your users to be automatically signed-in to Ediwin SaaS EDI with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Ediwin SaaS EDI into Azure AD, you need to add Ediwin SaaS EDI from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Ediwin SaaS EDI** in the search box. 1. Select **Ediwin SaaS EDI** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Ediwin SaaS EDI, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Ediwin SaaS EDI** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ediwin SaaS EDI** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://web.sedeb2b.com/Ediwin/samlLogin/<EdiwinDomain>` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Ediwin SaaS EDI support team](mailto:cau@edicomgroup.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Ediwin SaaS EDI support team](mailto:cau@edicomgroup.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Ediwin SaaS EDI.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Ediwin SaaS EDI.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Ediwin SaaS EDI**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ediwin SaaS EDI**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Ediwin SaaS EDI SSO
-To configure single sign-on on **Ediwin SaaS EDI** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Ediwin SaaS EDI support team](mailto:cau@edicomgroup.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Ediwin SaaS EDI** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Ediwin SaaS EDI support team](mailto:cau@edicomgroup.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Ediwin SaaS EDI test user
In this section, you create a user called Britta Simon in Ediwin SaaS EDI. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Ediwin SaaS EDI Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Ediwin SaaS EDI Sign-on URL where you can initiate the login flow.
* Go to Ediwin SaaS EDI Sign-on URL directly and initiate the login flow from there.
active-directory Edubrite Lms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/edubrite-lms-tutorial.md
In this tutorial, you'll learn how to integrate EduBrite LMS with Azure Active D
* Control in Azure AD who has access to EduBrite LMS. * Enable your users to be automatically signed-in to EduBrite LMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of EduBrite LMS into Azure AD, you need to add EduBrite LMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EduBrite LMS** in the search box. 1. Select **EduBrite LMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EduBrite LMS, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EduBrite LMS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EduBrite LMS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<customer-specific>.edubrite.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<customer-specific>.edubrite.com/oltpublish/site/samlLoginResponse.do` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [EduBrite LMS Client support team](mailto:support@edubrite.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [EduBrite LMS Client support team](mailto:support@edubrite.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EduBrite LMS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EduBrite LMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EduBrite LMS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EduBrite LMS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure EduBrite LMS SSO
-To configure single sign-on on **EduBrite LMS** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [EduBrite LMS support team](mailto:support@edubrite.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **EduBrite LMS** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [EduBrite LMS support team](mailto:support@edubrite.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create EduBrite LMS test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to EduBrite LMS Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to EduBrite LMS Sign on URL where you can initiate the login flow.
* Go to EduBrite LMS Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the EduBrite LMS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the EduBrite LMS for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the EduBrite LMS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the EduBrite LMS for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Edx For Business Saml Integration Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/edx-for-business-saml-integration-tutorial.md
In this tutorial, you'll learn how to integrate edX for Business SAML Integratio
* Control in Azure AD who has access to edX for Business SAML Integration. * Enable your users to be automatically signed-in to edX for Business SAML Integration with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of edX for Business SAML Integration into Azure AD, you need to add edX for Business SAML Integration from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **edX for Business SAML Integration** in the search box. 1. Select **edX for Business SAML Integration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with edX for Business SAML Integration, perfo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **edX for Business SAML Integration** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **edX for Business SAML Integration** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://courses.edx.org/dashboard?tpa_hint=<INSTANCE_NAME>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [edX for Business SAML Integration Client support team](mailto:api-support@edx.org) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [edX for Business SAML Integration Client support team](mailto:api-support@edx.org) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. edX for Business SAML Integration application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to edX for Business SAML Integration.
+In this section, you'll enable B.Simon to use single sign-on by granting access to edX for Business SAML Integration.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **edX for Business SAML Integration**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **edX for Business SAML Integration**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure edX for Business SAML Integration SSO
In this section, a user called Britta Simon is created in edX for Business SAML
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to edX for Business SAML Integration Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to edX for Business SAML Integration Sign-on URL where you can initiate the login flow.
* Go to edX for Business SAML Integration Sign-on URL directly and initiate the login flow from there.
active-directory Efidigitalstorefront Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/efidigitalstorefront-tutorial.md
In this tutorial, you'll learn how to integrate EFI Digital StoreFront with Azur
* Control in Azure AD who has access to EFI Digital StoreFront. * Enable your users to be automatically signed-in to EFI Digital StoreFront with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of EFI Digital StoreFront into Azure AD, you need to add EFI Digital StoreFront from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EFI Digital StoreFront** in the search box. 1. Select **EFI Digital StoreFront** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EFI Digital StoreFront, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EFI Digital StoreFront** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EFI Digital StoreFront** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<COMPANY_NAME>.myprintdesk.net/DSF`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANY_NAME>.myprintdesk.net/DSF/asp4/` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [EFI Digital StoreFront Client support team](https://www.efi.com/support-and-downloads/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [EFI Digital StoreFront Client support team](https://www.efi.com/support-and-downloads/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EFI Digital StoreFront.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EFI Digital StoreFront.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EFI Digital StoreFront**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EFI Digital StoreFront**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure EFI Digital StoreFront SSO
-To configure single sign-on on **EFI Digital StoreFront** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [EFI Digital StoreFront Client support team](https://www.efi.com/support-and-downloads/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **EFI Digital StoreFront** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [EFI Digital StoreFront Client support team](https://www.efi.com/support-and-downloads/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create EFI Digital StoreFront test user
In this section, you create a user called Britta Simon in EFI Digital StoreFront
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to EFI Digital StoreFront Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to EFI Digital StoreFront Sign-on URL where you can initiate the login flow.
* Go to EFI Digital StoreFront Sign-on URL directly and initiate the login flow from there.
active-directory Egnyte Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/egnyte-tutorial.md
In this tutorial, you'll learn how to integrate Egnyte with Azure Active Directo
* Control in Azure AD who has access to Egnyte. * Enable your users to be automatically signed-in to Egnyte with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Egnyte into Azure AD, you need to add Egnyte from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Egnyte** in the search box. 1. Select **Egnyte** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Form.com, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Egnyte** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Egnyte** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign-on URL** text box, type a URL using the following pattern: `https://<companyname>.egnyte.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.egnyte.com/samlconsumer/AzureAD` > [!NOTE]
- > These values aren't real. Update the value with the actual Sign-On URL and Reply URL. Contact [Egnyte Client support team](https://www.egnyte.com/corp/contact_egnyte.html) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values aren't real. Update the value with the actual Sign-On URL and Reply URL. Contact [Egnyte Client support team](https://www.egnyte.com/corp/contact_egnyte.html) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Egnyte.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Egnyte.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Egnyte**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Egnyte**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Egnyte SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. As **Identity provider**, select **AzureAD**.
- 1. Paste **Login URL** copied from Azure portal into the **Identity provider login URL** textbox.
+ 1. Paste **Login URL** into the **Identity provider login URL** textbox.
- 1. Paste **Azure AD Identifier** which you have copied from Azure portal into the **Identity provider entity ID** textbox.
+ 1. Paste **Azure AD Identifier** which you have into the **Identity provider entity ID** textbox.
1. Open your base-64 encoded certificate in notepad downloaded from Azure portal, copy the content of it into your clipboard, and then paste it to the **Identity provider certificate** textbox.
To enable Azure AD users to sign in to Egnyte, they must be provisioned into Egn
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Egnyte Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Egnyte Sign-on URL where you can initiate the login flow.
* Go to Egnyte Sign-on URL directly and initiate the login flow from there.
active-directory Egress Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/egress-tutorial.md
In this tutorial, you'll learn how to integrate Egress with Azure Active Directo
* Control in Azure AD who has access to Egress. * Enable your users to be automatically signed-in to Egress with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Egress into Azure AD, you need to add Egress from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Egress** in the search box. 1. Select **Egress** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Egress, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal on the **Egress** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Egress** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Egress.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Egress.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Egress**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Egress**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Egress SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Egress Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Egress Sign on URL where you can initiate the login flow.
* Go to Egress Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Egress for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Egress for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Egress tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Egress for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Ekarda Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ekarda-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ekarda into Azure AD, add ekarda from the gallery to your list of managed SaaS apps:
-1. Sign in to the Azure portal by using a work or school account or a personal Microsoft account.
-
-1. On the left pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add the new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ekarda** in the search box. 1. Select **ekarda** from results panel, and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ekarda, perform the following steps:
Follow these steps in the Azure portal to enable Azure AD SSO:
-1. Sign in to the Azure portal.
-1. On the **ekarda** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ekarda** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the pencil icon to edit the **Basic SAML Configuration** settings.
Follow these steps in the Azure portal to enable Azure AD SSO:
`https://my.ekarda.com/users/saml_sso/<COMPANY_ID>` > [!NOTE]
- > The values in the two preceding steps aren't real. Update them with the actual identifier, reply URL, and sign-on URL values. Contact the [ekarda Client support team](mailto:contact@ekarda.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The values in the two preceding steps aren't real. Update them with the actual identifier, reply URL, and sign-on URL values. Contact the [ekarda Client support team](mailto:contact@ekarda.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select **Download** to save **Certificate (Base64)** on your computer.
Follow these steps in the Azure portal to enable Azure AD SSO:
In this section, you'll use the Azure portal to create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, enter `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and write down the value that appears in the **Password** box.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ekarda.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ekarda.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **ekarda**. 1. In the app's overview page, find the **Manage** section and select **Users and groups**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Select the **Service Provider metadata** link and save it as file in your computer. 1. Select the **Enable SAML** check box.
- 1. In the **IDP Entity ID** text box, paste the **Azure AD Identifier** value that you copied earlier from the Azure portal.
- 1. In the **IDP Login URL** text box, paste the **Login URL** value that you copied earlier from the Azure portal.
- 1. In the **IDP Logout URL** text box, paste the **Logout URL** value that you copied earlier from the Azure portal.
- 1. Use Notepad to open the **Certificate (Base64)** file that you downloaded from the Azure portal. Paste that content into the **IDP x509 Certificate** text box.
+ 1. In the **IDP Entity ID** text box, paste the **Azure AD Identifier** value that you copied earlier.
+ 1. In the **IDP Login URL** text box, paste the **Login URL** value that you copied earlier.
+ 1. In the **IDP Logout URL** text box, paste the **Logout URL** value that you copied earlier.
+ 1. Use Notepad to open the **Certificate (Base64)** file that you downloaded. Paste that content into the **IDP x509 Certificate** text box.
1. Select the **Enable SLO** check box in the **OPTIONS** section. 1. Select **Update**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ekarda Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ekarda Sign on URL where you can initiate the login flow.
* Go to ekarda Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ekarda for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the ekarda for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the ekarda tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ekarda for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Ekincare Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ekincare-tutorial.md
In this tutorial, you'll learn how to integrate eKincare with Azure Active Direc
* Control in Azure AD who has access to eKincare. * Enable your users to be automatically signed-in to eKincare with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of eKincare into Azure AD, you need to add eKincare from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **eKincare** in the search box. 1. Select **eKincare** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with eKincare, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **eKincare** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eKincare** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<instancename>.ekincare.com/hul/saml` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [eKincare Client support team](mailto:tech@ekincare.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [eKincare Client support team](mailto:tech@ekincare.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. eKincare application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to eKincare.
+In this section, you'll enable B.Simon to use single sign-on by granting access to eKincare.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **eKincare**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eKincare**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure eKincare SSO
-To configure single sign-on on **eKincare** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [eKincare support team](mailto:tech@ekincare.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **eKincare** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [eKincare support team](mailto:tech@ekincare.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create eKincare test user
In this section, a user called Britta Simon is created in eKincare. eKincare sup
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the eKincare for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the eKincare for which you set up the SSO.
* You can use Microsoft My Apps. When you click the eKincare tile in the My Apps, you should be automatically signed in to the eKincare for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Elearnposh Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/elearnposh-tutorial.md
In this tutorial, you'll learn how to integrate eLearnPOSH with Azure Active Dir
* Control in Azure AD who has access to eLearnPOSH. * Enable your users to be automatically signed-in to eLearnPOSH with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of eLearnPOSH into Azure AD, you need to add eLearnPOSH from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **eLearnPOSH** in the search box. 1. Select **eLearnPOSH** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with eLearnPOSH, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **eLearnPOSH** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eLearnPOSH** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to eLearnPOSH.
+In this section, you'll enable B.Simon to use single sign-on by granting access to eLearnPOSH.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **eLearnPOSH**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eLearnPOSH**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure eLearnPOSH SSO
In this section, you create a user called Britta Simon in eLearnPOSH. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the eLearnPOSH for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the eLearnPOSH for which you set up the SSO.
* You can use Microsoft My Apps. When you click the eLearnPOSH tile in the My Apps, you should be automatically signed in to the eLearnPOSH for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Eletive Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eletive-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Button](media/eletive-provisioning-tutorial/connect.png)
-6. Copy and save the SCIM 2.0 URL and Bearer token. These values will be entered in the Tenant URL and Secret Token field in the Provisioning tab of your Eletive application in the Azure portal.
+6. Copy and save the SCIM 2.0 URL and Bearer token. These values will be entered in the Tenant URL and Secret Token field in the Provisioning tab of your Eletive application.
## Step 3. Add Eletive from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Eletive in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Eletive**.
+1. In the applications list, select **Eletive**.
![The Eletive link in the Applications list](common/all-applications.png)
active-directory Elionboarding Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/elionboarding-tutorial.md
In this tutorial, you'll learn how to integrate Eli Onboarding with Azure Active
* Control in Azure AD who has access to Eli Onboarding. * Enable your users to be automatically signed-in to Eli Onboarding with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Eli Onboarding into Azure AD, you need to add Eli Onboarding from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Eli Onboarding** in the search box. 1. Select **Eli Onboarding** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Eli Onboarding, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Eli Onboarding** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Eli Onboarding** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<YOUR DOMAIN URL>/sso/saml/login`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<YOUR DOMAIN URL>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Eli Onboarding Client support team](mailto:support@geteli.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Eli Onboarding Client support team](mailto:support@geteli.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Eli Onboarding.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Eli Onboarding.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Eli Onboarding**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Eli Onboarding**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Eli Onboarding SSO
-To configure single sign-on on **Eli Onboarding** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Eli Onboarding support team](mailto:support@geteli.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Eli Onboarding** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Eli Onboarding support team](mailto:support@geteli.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Eli Onboarding test user
In this section, you create a user called Britta Simon in Eli Onboarding. Work w
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Eli Onboarding Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Eli Onboarding Sign-on URL where you can initiate the login flow.
* Go to Eli Onboarding Sign-on URL directly and initiate the login flow from there.
active-directory Elium Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/elium-provisioning-tutorial.md
Before configuring Elium for automatic user provisioning with Azure AD, you must
![Security link in Elium](media/Elium-provisioning-tutorial/security.png)
-1. Copy the **Tenant URL** and **Secret token** values. You'll use these values later, in corresponding fields in the **Provisioning** tab of your Elium application in the Azure portal.
+1. Copy the **Tenant URL** and **Secret token** values. You'll use these values later, in corresponding fields in the **Provisioning** tab of your Elium application.
![Tenant URL and Secret token fields in Elium](media/Elium-provisioning-tutorial/token.png)
Before configuring Elium for automatic user provisioning with Azure AD, you must
To configure Elium for automatic user provisioning with Azure AD, you must also add Elium from the Azure AD application gallery to your list of managed software-as-a-service (SaaS) applications. Follow these steps:
-1. In the [Azure portal](https://portal.azure.com), in the left navigation panel, select **Azure Active Directory**.
-
- ![Azure Active Directory menu item](common/select-azuread.png)
-
-1. Go to **Enterprise applications**, and then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![Azure AD Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
To configure automatic user provisioning for Elium in Azure AD, follow these steps:
-1. Sign in to the [Azure portal](https://portal.azure.com), select **Enterprise applications**, and then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Azure AD Enterprise applications blade](common/enterprise-applications.png)
active-directory Elium Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/elium-tutorial.md
In this tutorial, you'll learn how to integrate Elium with Azure Active Director
* Control in Azure AD who has access to Elium. * Enable your users to be automatically signed-in to Elium with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Elium into Azure AD, you need to add Elium from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Elium** in the search box. 1. Select **Elium** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Elium, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Elium** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Elium** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Elium.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Elium.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Elium**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Elium**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Elium SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Configure Single Sign-On.](./media/elium-tutorial/configuration.png)
- a. Copy the value of **Verify that SAML2 authentication works for your account** and paste it in the **Sign-on URL** textbox on the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy the value of **Verify that SAML2 authentication works for your account** and paste it in the **Sign-on URL** textbox on the **Basic SAML Configuration** section.
> [!NOTE] > After configuring SSO, you can always access the default remote login page at the following URL: `https://<platform_domain>/login/regular/login`.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
d. Open the **SP Metadata** by clicking on the **Download** button.
- e. Search for the **entityID** in the **SP Metadata** file, copy the **entityID** value and paste it in the **Identifier** textbox on the **Basic SAML Configuration** section in the Azure portal.
+ e. Search for the **entityID** in the **SP Metadata** file, copy the **entityID** value and paste it in the **Identifier** textbox on the **Basic SAML Configuration** section.
![Configure Single Sign-On Configuration.](./media/elium-tutorial/metadata.png)
- f. Search for the **AssertionConsumerService** in the **SP Metadata** file, copy the **Location** value and paste it in the **Reply URL** textbox on the **Basic SAML Configuration** section in the Azure portal.
+ f. Search for the **AssertionConsumerService** in the **SP Metadata** file, copy the **Location** value and paste it in the **Reply URL** textbox on the **Basic SAML Configuration** section.
![Configure Single Sign-On AssertionConsumerService.](./media/elium-tutorial/service.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Elium Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Elium Sign on URL where you can initiate the login flow.
* Go to Elium Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Elium for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Elium for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Elium tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Elium for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Elqano Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/elqano-sso-tutorial.md
In this tutorial, you'll learn how to integrate Elqano SSO with Azure Active Dir
* Control in Azure AD who has access to Elqano SSO. * Enable your users to be automatically signed-in to Elqano SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Elqano SSO into Azure AD, you need to add Elqano SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Elqano SSO** in the search box. 1. Select **Elqano SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Elqano SSO, complete the following build
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Elqano SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Elqano SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`elqano-<ENVIRONMENT>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Elqano SSO Client support team](mailto:support@elqano.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Elqano SSO Client support team](mailto:support@elqano.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Elqano SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Elqano SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Elqano SSO**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Elqano SSO**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Elqano SSO
-To configure single sign-on on **Elqano SSO** side, you need to send the **Thumbprint Value** and appropriate copied URLs from Azure portal to [Elqano SSO support team](mailto:support@elqano.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Elqano SSO** side, you need to send the **Thumbprint Value** and appropriate copied URLs from the application configuration to [Elqano SSO support team](mailto:support@elqano.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Elqano SSO test user
active-directory Elsevier Sp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/elsevier-sp-tutorial.md
In this article, you'll learn how to integrate Elsevier SP with Azure Active Dir
* Control in Azure AD who has access to Elsevier SP. * Enable your users to be automatically signed-in to Elsevier SP with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Elsevier SP in a test environment. Elsevier SP supports only **SP** initiated single sign-on.
Add Elsevier SP from the Azure AD application gallery to configure single sign-o
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Elsevier SP** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Elsevier SP** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Elsevier SP SSO
-To configure single sign-on on **Elsevier SP** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Elsevier SP support team](mailto:iam_platform@elsevier.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Elsevier SP** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Elsevier SP support team](mailto:iam_platform@elsevier.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Elsevier SP test user
In this section, you create a user called Britta Simon in Seculio. Work with [El
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Elsevier SP Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Elsevier SP Sign-on URL where you can initiate the login flow.
* Go to Elsevier SP Sign-on URL directly and initiate the login flow from there.
active-directory Eluminate Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eluminate-tutorial.md
In this tutorial, you'll learn how to integrate eLuminate with Azure Active Dire
* Control in Azure AD who has access to eLuminate. * Enable your users to be automatically signed-in to eLuminate with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of eLuminate into Azure AD, you need to add eLuminate from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **eLuminate** in the search box. 1. Select **eLuminate** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with eLuminate, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **eLuminate** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eLuminate** application integration page, find the **Manage** section and select **single sign-on**.
2. On the **Select a single sign-on method** page, select **SAML**. 3. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type the value: `Eluminate/ClientShortName`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://ClientShortName.eluminate.ca/azuresso/account/SignIn` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [eLuminate Client support team](mailto:support@intellimedia.ca) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [eLuminate Client support team](mailto:support@intellimedia.ca) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate") ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to eLuminate.
+In this section, you'll enable B.Simon to use single sign-on by granting access to eLuminate.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **eLuminate**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eLuminate**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure eLuminate SSO
In this section, you create a user called Britta Simon in eLuminate. Work with 
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to eLuminate Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to eLuminate Sign-on URL where you can initiate the login flow.
* Go to eLuminate Sign-on URL directly and initiate the login flow from there.
active-directory Embark Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/embark-tutorial.md
In this tutorial, you'll learn how to integrate Embark with Azure Active Directo
* Control in Azure AD who has access to Embark. * Enable your users to be automatically signed-in to Embark with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Embark into Azure AD, you need to add Embark from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Embark** in the search box. 1. Select **Embark** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Embark, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Embark** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Embark** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<ENVIRONMENT>.ehr.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Embark support team](mailto:wtw.software.support.notification@willistowerswatson.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Embark support team](mailto:wtw.software.support.notification@willistowerswatson.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Embark application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Embark expects this to be mapped with the user's employee id. For that you can use **user.employeeid** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Embark.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Embark.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Embark**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Embark**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Embark SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Embark platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Embark platform Sign-on URL where you can initiate the login flow.
* Go to Embark platform Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Embark platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Embark platform for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Embark platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Embark platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Embed Signage Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/embed-signage-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
1. Login to [embed signage admin console](https://app.embedsignage.com/login). 1. Navigate to **Account settings > Security > User provisioning**.
-1. Create a token and copy this somewhere safe. This value will be entered in the **Secret Token** * field in the Provisioning tab of your embed signage application in the Azure portal.
+1. Create a token and copy this somewhere safe. This value will be entered in the **Secret Token** * field in the Provisioning tab of your embed signage application.
## Step 3. Add embed signage from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for embed signage in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Embed Signage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/embed-signage-tutorial.md
In this tutorial, you'll learn how to integrate embed signage with Azure Active
* Control in Azure AD who has access to embed signage. * Enable your users to be automatically signed-in to embed signage with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of embed signage into Azure AD, you need to add embed signage from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **embed signage** in the search box. 1. Select **embed signage** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with embed signage, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **embed signage** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **embed signage** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.embedsignage.com/auth/saml/login/<ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [embed signage Client support team](mailto:support@embedsignage.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [embed signage Client support team](mailto:support@embedsignage.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to embed signage.
+In this section, you'll enable B.Simon to use single sign-on by granting access to embed signage.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **embed signage**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **embed signage**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure embed signage SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. **Enable** single sign on checkbox.
- 1. Open the downloaded **Federation Metadata XML** from the Azure portal and upload the file into **Metadata XML file**.
+ 1. Open the downloaded **Federation Metadata XML** and upload the file into **Metadata XML file**.
1. Click **Save Changes**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the embed signage for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the embed signage for which you set up the SSO.
* You can use Microsoft My Apps. When you click the embed signage tile in the My Apps, you should be automatically signed in to the embed signage for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Empactis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/empactis-tutorial.md
In this tutorial, you'll learn how to integrate Empactis with Azure Active Direc
* Control in Azure AD who has access to Empactis. * Enable your users to be automatically signed-in to Empactis with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Empactis into Azure AD, you need to add Empactis from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Empactis** in the search box. 1. Select **Empactis** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Empactis, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Empactis** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Empactis** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![Screenshot shows the Certificate download link.](common/certificatebase64.png "Certificate")
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Empactis.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Empactis.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Empactis**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Empactis**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Empactis SSO
-To configure single sign-on on **Empactis** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Empactis support team](mailto:support@empactis.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Empactis** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Empactis support team](mailto:support@empactis.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Empactis test user
In this section, you create a user called Britta Simon in Empactis. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Empactis for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Empactis for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Empactis tile in the My Apps, you should be automatically signed in to the Empactis for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Empcenter Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/empcenter-tutorial.md
Integrating EmpCenter with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to EmpCenter. * You can enable your users to be automatically signed-in to EmpCenter (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of EmpCenter into Azure AD, you need to add EmpCent
**To add EmpCenter from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **EmpCenter**, select **EmpCenter** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **EmpCenter**, select **EmpCenter** from result panel then click **Add** button to add the application.
![EmpCenter in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with EmpCenter, you need to comple
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with EmpCenter, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **EmpCenter** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EmpCenter** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![EmpCenter Domain and URLs single sign-on information](common/sp-signonurl.png)
To configure Azure AD single sign-on with EmpCenter, perform the following steps
``` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [EmpCenter Client support team](https://www.workforcesoftware.com/services/customer-support/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [EmpCenter Client support team](https://www.workforcesoftware.com/services/customer-support/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure Azure AD single sign-on with EmpCenter, perform the following steps
### Configure EmpCenter Single Sign-On
-To configure single sign-on on **EmpCenter** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [EmpCenter support team](https://www.workforcesoftware.com/services/customer-support/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **EmpCenter** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [EmpCenter support team](https://www.workforcesoftware.com/services/customer-support/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to EmpCenter.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **EmpCenter**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EmpCenter**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **EmpCenter**.
+1. In the applications list, select **EmpCenter**.
![The EmpCenter link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create EmpCenter test user
active-directory Emplifi Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/emplifi-platform-tutorial.md
In this tutorial, you'll learn how to integrate Emplifi platform with Azure Acti
* Control in Azure AD who has access to Emplifi platform. * Enable your users to be automatically signed-in to Emplifi platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Emplifi platform into Azure AD, you need to add Emplifi platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Emplifi platform** in the search box. 1. Select **Emplifi platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Emplifi platform, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Emplifi platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Emplifi platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CustomerName>.account.emplifi.io` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Emplifi platform Client support team](mailto:support@emplifi.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Emplifi platform Client support team](mailto:support@emplifi.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Emplifi platform application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Box expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Emplifi platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Emplifi platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Emplifi platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Emplifi platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Emplifi platform SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Emplifi platform Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Emplifi platform Sign on URL where you can initiate the login flow.
* Go to Emplifi platform Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Emplifi platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Emplifi platform for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Emplifi platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Emplifi platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Enablon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/enablon-tutorial.md
In this tutorial, you'll learn how to integrate Enablon with Azure Active Direct
* Control in Azure AD who has access to Enablon. * Enable your users to be automatically signed-in to Enablon with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Enablon into Azure AD, you need to add Enablon from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Enablon** in the search box. 1. Select **Enablon** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Enablon, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Enablon** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Enablon** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.enablon.com/adfs/ls/` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Enablon Client support team](mailto:ena-dl-ww.it.services@enablon.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Enablon Client support team](mailto:ena-dl-ww.it.services@enablon.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Enablon.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Enablon.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Enablon**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Enablon**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Enablon SSO
In this section, you create a user called Britta Simon in Enablon. Work with [E
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Enablon Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Enablon Sign-on URL where you can initiate the login flow.
* Go to Enablon Sign-on URL directly and initiate the login flow from there.
active-directory Encompass Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/encompass-tutorial.md
In this tutorial, you'll learn how to integrate Encompass with Azure Active Dire
* Control in Azure AD who has access to Encompass. * Enable your users to be automatically signed-in to Encompass with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Encompass into Azure AD, you need to add Encompass from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Encompass** in the search box. 1. Select **Encompass** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Encompass, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Encompass** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Encompass** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, provide your customer specific value.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.voxmobile.com/voxportal/ws/saml/consume` > [!NOTE]
- > This value is not real. Update this value with the actual Reply URL. Contact [Encompass Client support team](https://www.voxmobile.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Reply URL. Contact [Encompass Client support team](https://www.voxmobile.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Encompass** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Encompass** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Encompass.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Encompass.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Encompass**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Encompass**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Encompass SSO
-To configure single sign-on on **Encompass** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Encompass support team](https://www.voxmobile.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Encompass** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Encompass support team](https://www.voxmobile.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Encompass test user
In this section, you create a user called Britta Simon in Encompass. Work with 
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Encompass for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Encompass for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Encompass tile in the My Apps, you should be automatically signed in to the Encompass for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Envimmis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/envimmis-tutorial.md
In this tutorial, you'll learn how to integrate Envi MMIS with Azure Active Dire
* Control in Azure AD who has access to Envi MMIS. * Enable your users to be automatically signed-in to Envi MMIS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Envi MMIS into Azure AD, you need to add Envi MMIS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Envi MMIS** in the search box. 1. Select **Envi MMIS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Envi MMIS, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Envi MMIS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Envi MMIS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
1. In the **Identifier** text box, type a URL using the following pattern: `https://www.<CUSTOMER DOMAIN>.com/Account`
Follow these steps to enable Azure AD SSO in the Azure portal.
1. In the **Reply URL** text box, type a URL using the following pattern: `https://www.<CUSTOMER DOMAIN>.com/Account/Acs`
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://www.<CUSTOMER DOMAIN>.com/Account` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Envi MMIS Client support team](mailto:support@ioscorp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Envi MMIS Client support team](mailto:support@ioscorp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-6. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-7. On the **Set up Envi MMIS** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Envi MMIS** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Envi MMIS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Envi MMIS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Envi MMIS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Envi MMIS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Envi MMIS SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Envi MMIS Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Envi MMIS Sign on URL where you can initiate the login flow.
* Go to Envi MMIS Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Envi MMIS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Envi MMIS for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Envi MMIS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Envi MMIS for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Envoy Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/envoy-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Envoy Save](media/envoy-provisioning-tutorial/microsoft-azure.png)
-4. Copy the **OAUTH BEARER TOKEN**. This value will be entered in the **Secret Token** field in the provisioning tab of your Envoy application in the Azure portal.
+4. Copy the **OAUTH BEARER TOKEN**. This value will be entered in the **Secret Token** field in the provisioning tab of your Envoy application.
![Envoy OAUTH](media/envoy-provisioning-tutorial/token.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Envoy in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Envoy**.
+1. In the applications list, select **Envoy**.
![The Envoy link in the Applications list](common/all-applications.png)
active-directory Envoy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/envoy-tutorial.md
In this tutorial, you'll learn how to integrate Envoy with Azure Active Director
* Control in Azure AD who has access to Envoy. * Enable your users to be automatically signed-in to Envoy with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Envoy into Azure AD, you need to add Envoy from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Envoy** in the search box. 1. Select **Envoy** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Envoy, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Envoy** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Envoy** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.envoy.com/a/saml/auth/<company-ID-from-Envoy>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Envoy Client support team](https://envoy.com/contact/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Envoy Client support team](https://envoy.com/contact/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Envoy.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Envoy.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Envoy**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Envoy**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Envoy SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
>[!NOTE] >The value for the HQ location ID is auto generated by the application.
- a. In **Fingerprint** textbox, paste the **Thumbprint** value of certificate, which you have copied from Azure portal.
+ a. In **Fingerprint** textbox, paste the **Thumbprint** value of certificate.
b. Paste **Login URL** value, which you have copied form the Azure portal into the **IDENTITY PROVIDER HTTP SAML URL** textbox.
Envoy supports automatic user provisioning, which you can read about [here](./en
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Envoy Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Envoy Sign-on URL where you can initiate the login flow.
* Go to Envoy Sign-on URL directly and initiate the login flow from there.
active-directory Ephoto Dam Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ephoto-dam-tutorial.md
In this tutorial, you'll learn how to integrate EPHOTO DAM with Azure Active Dir
* Control in Azure AD who has access to EPHOTO DAM. * Enable your users to be automatically signed-in to EPHOTO DAM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of EPHOTO DAM into Azure AD, you need to add EPHOTO DAM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EPHOTO DAM** in the search box. 1. Select **EPHOTO DAM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EPHOTO DAM, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EPHOTO DAM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EPHOTO DAM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.ephoto.fr` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [EPHOTO DAM Client support team](mailto:support-systeme@einden.fr) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [EPHOTO DAM Client support team](mailto:support-systeme@einden.fr) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EPHOTO DAM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EPHOTO DAM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EPHOTO DAM**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EPHOTO DAM**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure EPHOTO DAM SSO
-To configure single sign-on on **EPHOTO DAM** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [EPHOTO DAM support team](mailto:support-systeme@einden.fr). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **EPHOTO DAM** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [EPHOTO DAM support team](mailto:support-systeme@einden.fr). They set this setting to have the SAML SSO connection set properly on both sides.
### Create EPHOTO DAM test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to EPHOTO DAM Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to EPHOTO DAM Sign on URL where you can initiate the login flow.
* Go to EPHOTO DAM Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the EPHOTO DAM for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the EPHOTO DAM for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the EPHOTO DAM tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the EPHOTO DAM for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Eplatform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eplatform-tutorial.md
In this tutorial, you'll learn how to integrate ePlatform with Azure Active Dire
* Control in Azure AD who has access to ePlatform. * Enable your users to be automatically signed-in to ePlatform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ePlatform into Azure AD, you need to add ePlatform from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ePlatform** in the search box. 1. Select **ePlatform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ePlatform, complete the following buildi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **ePlatform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ePlatform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ePlatform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ePlatform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ePlatform**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ePlatform**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure ePlatform SSO
-To configure single sign-on on **ePlatform** side, you need to send the **Thumbprint Value** and appropriate copied URLs from Azure portal to [ePlatform support team](https://help.eplatform.co/hc/en-us). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ePlatform** side, you need to send the **Thumbprint Value** and appropriate copied URLs from the application configuration to [ePlatform support team](https://help.eplatform.co/hc/en-us). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ePlatform test user
active-directory Equifax Workforce Solutions Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/equifax-workforce-solutions-tutorial.md
In this tutorial, you'll learn how to integrate Equifax Workforce Solutions with
* Control in Azure AD who has access to Equifax Workforce Solutions. * Enable your users to be automatically signed-in to Equifax Workforce Solutions with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Equifax Workforce Solutions into Azure AD, you need to add Equifax Workforce Solutions from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Equifax Workforce Solutions** in the search box. 1. Select **Equifax Workforce Solutions** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Equifax Workforce Solutions, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Equifax Workforce Solutions** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Equifax Workforce Solutions** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
perform the following steps:
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Equifax Workforce Solutions.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Equifax Workforce Solutions.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Equifax Workforce Solutions**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Equifax Workforce Solutions**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Equifax Workforce Solutions SSO
-To configure single sign-on on **Equifax Workforce Solutions** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Equifax Workforce Solutions support team](mailto:ws.pd.samlsupport@equifax.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Equifax Workforce Solutions** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Equifax Workforce Solutions support team](mailto:ws.pd.samlsupport@equifax.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Equifax Workforce Solutions test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Equifax Workforce Solutions Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Equifax Workforce Solutions Sign on URL where you can initiate the login flow.
* Go to Equifax Workforce Solutions Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Equifax Workforce Solutions for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Equifax Workforce Solutions for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Equifax Workforce Solutions tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Equifax Workforce Solutions for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Equinix Federation App Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/equinix-federation-app-tutorial.md
In this tutorial, you'll learn how to integrate Equinix Federation App with Azur
* Control in Azure AD who has access to Equinix Federation App. * Enable your users to be automatically signed-in to Equinix Federation App with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Equinix Federation App into Azure AD, you need to add Equinix Federation App from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Equinix Federation App** in the search box. 1. Select **Equinix Federation App** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Equinix Federation App, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Equinix Federation App** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Equinix Federation App** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<customerprefix>customerportal.equinix.com` > [!NOTE]
- > The Sign on URL value is not real. Update the value with the actual Sign on URL. Contact [Equinix Federation App Client support team](mailto:prodsecops@equinix.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign on URL value is not real. Update the value with the actual Sign on URL. Contact [Equinix Federation App Client support team](mailto:prodsecops@equinix.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Equinix Federation App.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Equinix Federation App.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Equinix Federation App**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Equinix Federation App**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Equinix Federation App SSO
active-directory Equisolve Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/equisolve-tutorial.md
In this tutorial, you'll learn how to integrate Equisolve with Azure Active Dire
* Control in Azure AD who has access to Equisolve. * Enable your users to be automatically signed-in to Equisolve with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Equisolve into Azure AD, you need to add Equisolve from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Equisolve** in the search box. 1. Select **Equisolve** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Equisolve, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Equisolve** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Equisolve** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://clients.equisolve.com/auth/saml/<ID>/idp_sign_out` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Logout URL. Contact [Equisolve Client support team](mailto:help@equisolve.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Logout URL. Contact [Equisolve Client support team](mailto:help@equisolve.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Equisolve.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Equisolve.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Equisolve**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Equisolve**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Equisolve SSO
-To configure single sign-on on **Equisolve** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Equisolve support team](mailto:help@equisolve.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Equisolve** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Equisolve support team](mailto:help@equisolve.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Equisolve test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Equisolve Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Equisolve Sign on URL where you can initiate the login flow.
* Go to Equisolve Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Equisolve for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Equisolve for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Equisolve tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Equisolve for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Era Ehs Core Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/era-ehs-core-tutorial.md
In this tutorial, you'll learn how to integrate ERA_EHS_CORE with Azure Active D
* Control in Azure AD who has access to ERA_EHS_CORE. * Enable your users to be automatically signed-in to ERA_EHS_CORE with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ERA_EHS_CORE into Azure AD, you need to add ERA_EHS_CORE from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ERA_EHS_CORE** in the search box. 1. Select **ERA_EHS_CORE** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ERA_EHS_CORE, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ERA_EHS_CORE** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ERA_EHS_CORE** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.era-env.com/era_ehs_core/<customername>/home/externallogin` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [ERA_EHS_CORE Client support team](mailto:tech_support@era-ehs.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [ERA_EHS_CORE Client support team](mailto:tech_support@era-ehs.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ERA_EHS_CORE.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ERA_EHS_CORE.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ERA_EHS_CORE**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ERA_EHS_CORE**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ERA_EHS_CORE SSO
In this section, you create a user called Britta Simon at ERA_EHS_CORE. Work wit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ERA_EHS_CORE Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ERA_EHS_CORE Sign-on URL where you can initiate the login flow.
* Go to ERA_EHS_CORE Sign-on URL directly and initiate the login flow from there.
active-directory Esalesmanagerremix Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/esalesmanagerremix-tutorial.md
The scenario outlined in this tutorial consists of two main building blocks:
## Add E Sales Manager Remix from the gallery To configure the integration of Azure AD with E Sales Manager Remix, add E Sales Manager Remix from the gallery to your list of managed SaaS apps by doing the following:
-1. In the [Azure portal](https://portal.azure.com), in the left pane, select **Azure Active Directory**.
-
- ![The Azure Active Directory button][1]
-
-1. Select **Enterprise applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![The "Enterprise applications" window][2]
To configure and test Azure AD single sign-on with E Sales Manager Remix, comple
Enable Azure AD single sign-on in the Azure portal and configure single sign-on in your E Sales Manager Remix application by doing the following:
-1. In the Azure portal, on the **E Sales Manager Remix** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **E Sales Manager Remix** application integration page, select **Single sign-on**.
![The "Single sign-on" link][4]
Enable Azure AD single sign-on in the Azure portal and configure single sign-on
b. In the **Collaboration item** section, in the drop-down list, select **email**.
- c. In the **Collaboration item** box, paste the claim value that you copied earlier from the Azure portal (that is, **`http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress`**).
+ c. In the **Collaboration item** box, paste the claim value that you copied earlier (that is, **`http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress`**).
- d. In the **Issuer (entity ID)** box, paste the identifier value that you copied earlier from the **E Sales Manager Remix Domain and URLs** section of the Azure portal.
+ d. In the **Issuer (entity ID)** box, paste the identifier value that you copied earlier from the **E Sales Manager Remix Domain and URLs** section.
- e. To upload your downloaded certificate from the Azure portal, select **File selection**.
+ e. To upload your downloaded certificate, select **File selection**.
- f. In the **ID provider login URL** box, paste the SAML single sign-on service URL that you copied earlier in the Azure portal.
+ f. In the **ID provider login URL** box, paste the SAML single sign-on service URL that you copied earlier.
- g. In **Identity Provider Logout URL** box, paste the sign-out URL value that you copied earlier in the Azure portal.
+ g. In **Identity Provider Logout URL** box, paste the sign-out URL value that you copied earlier.
h. Select **Setting complete**.
Enable Azure AD single sign-on in the Azure portal and configure single sign-on
### Create an Azure AD test user
-In this section, you create test user Britta Simon in the Azure portal by doing the following:
-
-![Create an Azure AD test user][100]
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**.
-
- ![The Azure Active Directory link](./media/paloaltoadmin-tutorial/create_aaduser_01.png)
-
-1. To display a list of current users, select **Users and groups** > **All users**.
-
- ![The "Users and groups" and "All users" links](./media/paloaltoadmin-tutorial/create_aaduser_02.png)
-
-1. At the top of the **All Users** window, select **Add**.
-
- ![The Add button](./media/paloaltoadmin-tutorial/create_aaduser_03.png)
-
- The **User** window opens.
-
-1. In the **User** window, do the following:
-
- ![The User window](./media/paloaltoadmin-tutorial/create_aaduser_04.png)
-
- a. In the **Name** box, type **BrittaSimon**.
-
- b. In the **User name** box, type the email address of user Britta Simon.
-
- c. Select the **Show Password** check box, and then note the value that's displayed in the **Password** box.
-
- d. Select **Create**.
+In this section, you create test user.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Create an E Sales Manager Remix test user
In this section, you enable user Britta Simon to use Azure single sign-on by gra
![Assign the user role][200]
-1. In the Azure portal, open the **Applications** view, go to the **Directory** view, and then select **Enterprise applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![The "Enterprise applications" and "All applications" links][201]
active-directory Ethicspoint Incident Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ethicspoint-incident-management-tutorial.md
In this tutorial, you'll learn how to integrate EthicsPoint Incident Management
* Control in Azure AD who has access to EthicsPoint Incident Management (EPIM). * Enable your users to be automatically signed-in to EthicsPoint Incident Management (EPIM) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of EthicsPoint Incident Management (EPIM) into Azure AD, you need to add EthicsPoint Incident Management (EPIM) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EthicsPoint Incident Management (EPIM)** in the search box. 1. Select **EthicsPoint Incident Management (EPIM)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EthicsPoint Incident Management (EPIM),
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EthicsPoint Incident Management (EPIM)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EthicsPoint Incident Management (EPIM)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** box, type a URL using the following pattern: `https://<COMPANY_NAME>.navexglobal.com/adfs/services/trust`
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier,Reply URL and Sign-On URL. Contact [EthicsPoint Incident Management (EPIM) Client support team](https://www.navex.com/en-us/products/navex-ethics-compliance/ethicspoint-hotline-incident-management/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier,Reply URL and Sign-On URL. Contact [EthicsPoint Incident Management (EPIM) Client support team](https://www.navex.com/en-us/products/navex-ethics-compliance/ethicspoint-hotline-incident-management/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EthicsPoint Incident Management (EPIM).
+In this section, you'll enable B.Simon to use single sign-on by granting access to EthicsPoint Incident Management (EPIM).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EthicsPoint Incident Management (EPIM)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EthicsPoint Incident Management (EPIM)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure EthicsPoint Incident Management (EPIM) SSO
-To configure single sign-on on **EthicsPoint Incident Management (EPIM)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [EthicsPoint Incident Management (EPIM) support team](https://www.navex.com/en-us/products/navex-ethics-compliance/ethicspoint-hotline-incident-management/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **EthicsPoint Incident Management (EPIM)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [EthicsPoint Incident Management (EPIM) support team](https://www.navex.com/en-us/products/navex-ethics-compliance/ethicspoint-hotline-incident-management/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create EthicsPoint Incident Management (EPIM) test user
In this section, you create a user called Britta Simon in EthicsPoint Incident M
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to EthicsPoint Incident Management (EPIM) Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to EthicsPoint Incident Management (EPIM) Sign-on URL where you can initiate the login flow.
* Go to EthicsPoint Incident Management (EPIM) Sign-on URL directly and initiate the login flow from there.
active-directory Etouches Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/etouches-tutorial.md
In this tutorial, you'll learn how to integrate Aventri with Azure Active Direct
* Control in Azure AD who has access to Aventri. * Enable your users to be automatically signed-in to Aventri with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Aventri into Azure AD, you need to add Aventri from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Aventri** in the search box. 1. Select **Aventri** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Aventri, complete the following building
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Aventri** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Aventri** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Aventri.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Aventri.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Aventri**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Aventri**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
g. In the Username field, select the **emailaddress** as shown in the image below.
- h. Copy the **SP entity ID** value and paste it into the **Identifier** textbox, which is in **Basic SAML Configuration** section on Azure portal.
+ h. Copy the **SP entity ID** value and paste it into the **Identifier** textbox, which is in **Basic SAML Configuration** section.
- i. Copy the **SSO URL / ACS** value and paste it into the **Sign-on URL** textbox, which is in **Basic SAML Configuration** section on Azure portal.
+ i. Copy the **SSO URL / ACS** value and paste it into the **Sign-on URL** textbox, which is in **Basic SAML Configuration** section.
### Create Aventri test user
active-directory Etu Skillsims Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/etu-skillsims-tutorial.md
In this article, you'll learn how to integrate ETU Skillsims with Azure Active D
* Control in Azure AD who has access to ETU Skillsims. * Enable your users to be automatically signed-in to ETU Skillsims with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for ETU Skillsims in a test environment. ETU Skillsims supports both **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning..
Add ETU Skillsims from the Azure AD application gallery to configure single sign
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **ETU Skillsims** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ETU Skillsims** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://<CustomerName>.skillsims.com/etu_saml/etuSaml.do?sid=<SimulationUID>` | > [!Note]
- > These values are not the real. Update these values with the actual Reply URL and Sign on URL. Contact [ETU Skillsims Client support team](mailto:developers@etu.co) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not the real. Update these values with the actual Reply URL and Sign on URL. Contact [ETU Skillsims Client support team](mailto:developers@etu.co) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. ETU Skillsims application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure ETU Skillsims SSO
-To configure single sign-on on **ETU Skillsims** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [ETU Skillsims support team](mailto:developers@etu.co). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ETU Skillsims** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [ETU Skillsims support team](mailto:developers@etu.co). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ETU Skillsims test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ETU Skillsims Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ETU Skillsims Sign-on URL where you can initiate the login flow.
* Go to ETU Skillsims Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ETU Skillsims for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ETU Skillsims for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ETU Skillsims tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ETU Skillsims for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Euromonitor Passport Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/euromonitor-passport-tutorial.md
In this tutorial, you'll learn how to integrate Euromonitor International with A
* Control in Azure AD who has access to Euromonitor International. * Enable your users to be automatically signed-in to Euromonitor International with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Euromonitor International into Azure AD, you need to add Euromonitor International from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Euromonitor International** in the search box. 1. Select **Euromonitor International** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Euromonitor International, perform the f
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal on the **Euromonitor International** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Euromonitor International** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Euromonitor International.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Euromonitor International.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Euromonitor International**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Euromonitor International**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Euromonitor International SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Euromonitor International Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Euromonitor International Sign on URL where you can initiate the login flow.
* Go to Euromonitor International Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Euromonitor International for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Euromonitor International for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Euromonitor International tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Euromonitor International for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Eventfinity Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eventfinity-tutorial.md
In this tutorial, you'll learn how to integrate Eventfinity with Azure Active Di
* Control in Azure AD who has access to Eventfinity. * Enable your users to be automatically signed-in to Eventfinity with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Eventfinity into Azure AD, you need to add Eventfinity from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Eventfinity** in the search box. 1. Select **Eventfinity** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Eventfinity, complete the following buil
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Eventfinity** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Eventfinity** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://auth.eventfinity.co/saml/<ID>/sso` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Eventfinity Client support team](mailto:help@eventfinity.co) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Eventfinity Client support team](mailto:help@eventfinity.co) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Eventfinity.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Eventfinity.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Eventfinity**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Eventfinity**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
active-directory Everbridge Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/everbridge-tutorial.md
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Everbridge into Azure AD, you need to add Everbridge from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Everbridge** in the search box. 1. Select **Everbridge** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Everbridge, perform the following steps:
### Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Everbridge** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Everbridge** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://manager.everbridge.net/saml/SSO/<API_Name>/alias/defaultAlias` > [!NOTE]
- > These values aren't real. Update these values with the actual Identifier and Reply URL values. To get these values, contact the [Everbridge support team](mailto:support@everbridge.com). You also can refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values aren't real. Update these values with the actual Identifier and Reply URL values. To get these values, contact the [Everbridge support team](mailto:support@everbridge.com). You also can refer to the patterns shown in the **Basic SAML Configuration** section.
5. To configure the **Everbridge** application as the **Everbridge member portal**, in the **Basic SAML Configuration** section, follow these steps:
Follow these steps to enable Azure AD SSO in the Azure portal.
a. In the **Sign on URL** box, enter a URL that follows the pattern `https://member.everbridge.net/saml/login/<API_Name>/<Organization_ID>/alias/defaultAlias?disco=true` > [!NOTE]
- > These values aren't real. Update these values with the actual Identifier, Reply URL, and Sign on URL values. To get these values, contact the [Everbridge support team](mailto:support@everbridge.com). You also can refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values aren't real. Update these values with the actual Identifier, Reply URL, and Sign on URL values. To get these values, contact the [Everbridge support team](mailto:support@everbridge.com). You also can refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select **Download** to download the **Federation Metadata XML**. Save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Everbridge.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Everbridge.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Everbridge**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Everbridge**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Everbridge SSO
To configure SSO on **Everbridge** as an **Everbridge manager portal** applicati
b. In the **API Name** box, enter the name of the API.
- c. Select **Choose File** to upload the metadata file that you downloaded from the Azure portal.
+ c. Select **Choose File** to upload the metadata file that you downloaded.
d. For **SAML Identity Location**, select **Identity is in the NameIdentifier element of the Subject statement**.
- e. In the **Identity Provider Login URL** box, paste the **Login URL** value that you copied from the Azure portal.
+ e. In the **Identity Provider Login URL** box, paste the **Login URL** value that you copied.
f. For **Service Provider initiated Request Binding**, select **HTTP Redirect**.
In this section, you create the test user Britta Simon in Everbridge. To add use
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Everbridge for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Everbridge for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Everbridge tile in the My Apps, you should be automatically signed in to the Everbridge for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Evercate Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/evercate-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
1. Once you have successfully set up the connection to Azure AD you can configure which AD features you want to enable in Evercate. 1. Navigate to **Settings -> Advanced -> Connect Azure AD** you will see the token you need to enable provisioning (enabled from Azure AD) and can tick the box for allowing single sign on for your Evercate account.
-1. Copy and save the token. This value will be entered in the **Secret Token** * field in the Provisioning tab of your Evercate application in the Azure portal.
+1. Copy and save the token. This value will be entered in the **Secret Token** * field in the Provisioning tab of your Evercate application.
## Step 3. Add Evercate from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Evercate in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Evergreen Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/evergreen-tutorial.md
In this tutorial, you'll learn how to integrate Evergreen with Azure Active Dire
* Control in Azure AD who has access to Evergreen. * Enable your users to be automatically signed-in to Evergreen with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Evergreen into Azure AD, you need to add Evergreen from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Evergreen** in the search box. 1. Select **Evergreen** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Evergreen, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Evergreen** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Evergreen** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.tryevergreen.com/saml/sso` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Evergreen Client support team](mailto:support@tryevergreen.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Evergreen Client support team](mailto:support@tryevergreen.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Evergreen.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Evergreen.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Evergreen**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Evergreen**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Evergreen SSO
-To configure single sign-on on **Evergreen** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Evergreen support team](mailto:support@tryevergreen.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Evergreen** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Evergreen support team](mailto:support@tryevergreen.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Evergreen test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Evergreen Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Evergreen Sign on URL where you can initiate the login flow.
* Go to Evergreen Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Evergreen for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Evergreen for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Evergreen tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Evergreen for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Evernote Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/evernote-tutorial.md
In this tutorial, you'll learn how to integrate Evernote with Azure Active Direc
* Control in Azure AD who has access to Evernote. * Enable your users to be automatically signed-in to Evernote with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Evernote into Azure AD, you need to add Evernote from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Evernote** in the search box. 1. Select **Evernote** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Evernote, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Evernote** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Evernote** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Evernote.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Evernote.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Evernote**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Evernote**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Evernote SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. **Enable SSO:** SSO is enabled by default (Click **Disable Single Sign-on** to remove the SSO requirement)
- b. Paste **Login URL** value, which you have copied from the Azure portal into the **SAML HTTP Request URL** textbox.
+ b. Paste **Login URL** value into the **SAML HTTP Request URL** textbox.
c. Open the downloaded certificate from Azure AD in a notepad and copy the content including "BEGIN CERTIFICATE" and "END CERTIFICATE" and paste it into the **X.509 Certificate** textbox.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Evernote Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Evernote Sign on URL where you can initiate the login flow.
* Go to Evernote Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Evernote for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Evernote for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Evernote tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Evernote for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Evidence Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/evidence-tutorial.md
In this tutorial, you'll learn how to integrate Evidence.com with Azure Active D
* Control in Azure AD who has access to Evidence.com. * Enable your users to be automatically signed-in to Evidence.com with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Evidence.com into Azure AD, you need to add Evidence.com from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Evidence.com** in the search box. 1. Select **Evidence.com** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Evidence.com, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Evidence.com** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Evidence.com** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<your tenant>.evidence.com/?class=UIX&proc=Login` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [Evidence.com Client support team](https://my.axon.com/s/contactsupport) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [Evidence.com Client support team](https://my.axon.com/s/contactsupport) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Evidence.com.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Evidence.com.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Evidence.com**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Evidence.com**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Evidence.com SSO
For Azure AD users to be able to sign in, they must be provisioned for access in
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Evidence.com Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Evidence.com Sign-on URL where you can initiate the login flow.
* Go to Evidence.com Sign-on URL directly and initiate the login flow from there.
active-directory Evovia Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/evovia-tutorial.md
In this tutorial, you'll learn how to integrate Evovia with Azure Active Directo
* Control in Azure AD who has access to Evovia. * Enable your users to be automatically signed-in to Evovia with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Evovia into Azure AD, you need to add Evovia from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Evovia** in the search box. 1. Select **Evovia** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Evovia, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Evovia** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Evovia** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Evovia.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Evovia.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Evovia**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Evovia**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Evovia SSO
In this section, you create a user called Britta Simon in Evovia. Work with [Evo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Evovia Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Evovia Sign-on URL where you can initiate the login flow.
* Go to Evovia Sign-on URL directly and initiate the login flow from there.
active-directory Exactcare Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/exactcare-sso-tutorial.md
In this tutorial, you'll learn how to integrate ExactCare SSO with Azure Active
* Control in Azure AD who has access to ExactCare SSO. * Enable your users to be automatically signed-in to ExactCare SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ExactCare SSO into Azure AD, you need to add ExactCare SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ExactCare SSO** in the search box. 1. Select **ExactCare SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ExactCare SSO, complete the following bu
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **ExactCare SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ExactCare SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.exactcarepharmacy.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [ExactCare SSO Client support team](mailto:help@exactcarepharmacy.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [ExactCare SSO Client support team](mailto:help@exactcarepharmacy.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ExactCare SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ExactCare SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ExactCare SSO**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ExactCare SSO**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure ExactCare SSO
-To configure single sign-on on **ExactCare SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [ExactCare SSO support team](mailto:help@exactcarepharmacy.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ExactCare SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [ExactCare SSO support team](mailto:help@exactcarepharmacy.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ExactCare SSO test user
active-directory Exceed Ai Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/exceed-ai-tutorial.md
In this tutorial, you'll learn how to integrate Exceed.ai with Azure Active Dire
* Control in Azure AD who has access to Exceed.ai. * Enable your users to be automatically signed-in to Exceed.ai with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Exceed.ai into Azure AD, you need to add Exceed.ai from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Exceed.ai** in the search box. 1. Select **Exceed.ai** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Exceed.ai, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Exceed.ai** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Exceed.ai** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Exceed.ai.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Exceed.ai.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Exceed.ai**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Exceed.ai**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Exceed.ai SSO
In this section, you create a user called Britta Simon in Exceed.ai. Work with 
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Exceed.ai Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Exceed.ai Sign-on URL where you can initiate the login flow.
* Go to Exceed.ai Sign-on URL directly and initiate the login flow from there.
active-directory Excelity Hcm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/excelity-hcm-tutorial.md
In this tutorial, you'll learn how to integrate Excelity HCM with Azure Active D
* Control in Azure AD who has access to Excelity HCM. * Enable your users to be automatically signed-in to Excelity HCM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Excelity HCM into Azure AD, you need to add Excelity HCM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Excelity HCM** in the search box. 1. Select **Excelity HCM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Excelity HCM, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Excelity HCM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Excelity HCM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Excelity HCM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Excelity HCM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Excelity HCM**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Excelity HCM**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Excelity HCM SSO
In this section, you create a user called Britta Simon in Excelity HCM. Work wit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Excelity HCM for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Excelity HCM for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Excelity HCM tile in the My Apps, you should be automatically signed in to the Excelity HCM for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Excelityglobal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/excelityglobal-tutorial.md
In this tutorial, you'll learn how to integrate ExcelityGlobal with Azure Active
* Control in Azure AD who has access to ExcelityGlobal. * Enable your users to be automatically signed-in to ExcelityGlobal with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of ExcelityGlobal into Azure AD, you need to add ExcelityGlobal from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ExcelityGlobal** in the search box. 1. Select **ExcelityGlobal** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ExcelityGlobal, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ExcelityGlobal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ExcelityGlobal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** page, perform the following steps:
+1. On the **Basic SAML Configuration** page, perform the following steps:
a. In the **Identifier** text box, type one of the following URLs:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ExcelityGlobal.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ExcelityGlobal.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ExcelityGlobal**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ExcelityGlobal**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure ExcelityGlobal SSO
-To configure single sign-on on **ExcelityGlobal** side, you need to send the **Thumbprint value** and appropriate copied URLs from Azure portal to [ExcelityGlobal support team](https://www.excelityglobal.com/contact-us). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ExcelityGlobal** side, you need to send the **Thumbprint value** and appropriate copied URLs from the application configuration to [ExcelityGlobal support team](https://www.excelityglobal.com/contact-us). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ExcelityGlobal test user
In this section, you create a user called Britta Simon in ExcelityGlobal. Work w
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the ExcelityGlobal for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ExcelityGlobal for which you set up the SSO.
* You can use Microsoft My Apps. When you click the ExcelityGlobal tile in the My Apps, you should be automatically signed in to the ExcelityGlobal for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Exium Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/exium-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
2. On Exium workspace [profile settings](https://service.exium.net/sign-in) page, navigate to **SCIM Configuration** tab.
-3. Copy the **SCIM 2.0 Bearer Token**. This value will be entered in the **Secret Token** field in the Provisioning tab of your Exium application in the Azure portal.
+3. Copy the **SCIM 2.0 Bearer Token**. This value will be entered in the **Secret Token** field in the Provisioning tab of your Exium application.
![The Exium SCIM Configuration](media/exium-provisioning-tutorial/api.png)
-4. The Exium **Tenant URL** is `https://subapi.exium.net/scim`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Exium application in the Azure portal.
+4. The Exium **Tenant URL** is `https://subapi.exium.net/scim`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Exium application.
## Step 3. Add Exium from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Exium in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Exium**.
+1. In the applications list, select **Exium**.
![The Exium link in the Applications list](common/all-applications.png)
active-directory Exium Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/exium-tutorial.md
In this tutorial, you'll learn how to integrate Exium with Azure Active Director
* Control in Azure AD who has access to Exium. * Enable your users to be automatically signed-in to Exium with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Exium into Azure AD, you need to add Exium from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Exium** in the search box. 1. Select **Exium** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Exium, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Exium** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Exium** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://service.exium.net/sign-in` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Exium Client support team](mailto:support@exium.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Exium Client support team](mailto:support@exium.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Exium.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Exium.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Exium**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Exium**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Exium SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Paste the **App Federation Metadata Url** value in the **SAML 2.0 IDP Metadata URL** field.
- c. Copy **SAML 2.0 SSO URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ c. Copy **SAML 2.0 SSO URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- d. Copy **SAML 2.0 SP Entity ID** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ d. Copy **SAML 2.0 SP Entity ID** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
e. Click on **Update**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Exium Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Exium Sign-on URL where you can initiate the login flow.
* Go to Exium Sign-on URL directly and initiate the login flow from there.
active-directory Expensein Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/expensein-tutorial.md
In this tutorial, you'll learn how to integrate ExpenseIn with Azure Active Dire
* Control in Azure AD who has access to ExpenseIn. * Enable your users to be automatically signed-in to ExpenseIn with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ExpenseIn into Azure AD, you need to add ExpenseIn from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ExpenseIn** in the search box. 1. Select **ExpenseIn** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ExpenseIn, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ExpenseIn** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ExpenseIn** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, the user does not have to perform any steps as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, the user does not have to perform any steps as the app is already pre-integrated with Azure.
5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ExpenseIn.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ExpenseIn.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ExpenseIn**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ExpenseIn**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Select **Yes** for **Allow Provider Initiated Sign-On**.
- c. In the **Target Url** text box, paste the value of **Login URL**, which you have copied from Azure portal.
+ c. In the **Target Url** text box, paste the value of **Login URL**.
- d. In the **Issuer** text box, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ d. In the **Issuer** text box, paste the value of **Azure AD Identifier**.
e. Open the Certificate (Base64) in Notepad, copy its content and paste it in the **Certificate** text box.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ExpenseIn Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ExpenseIn Sign on URL where you can initiate the login flow.
* Go to ExpenseIn Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ExpenseIn for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ExpenseIn for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ExpenseIn tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ExpenseIn for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Expensify Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/expensify-tutorial.md
In this tutorial, you'll learn how to integrate Expensify with Azure Active Dire
* Control in Azure AD who has access to Expensify. * Enable your users to be automatically signed-in to Expensify with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Expensify into Azure AD, you need to add Expensify from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Expensify** in the search box. 1. Select **Expensify** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Expensify, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Expensify** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Expensify** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.expensify.com/authentication/saml/login` > [!NOTE]
- > The Reply URL value is not real. Update this value with the actual Reply URL. Contact [Expensify Client support team](mailto:help@expensify.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update this value with the actual Reply URL. Contact [Expensify Client support team](mailto:help@expensify.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Expensify.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Expensify.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Expensify**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Expensify**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Expensify SSO
In this section, you create the same user called B.Simon (For example, B.Simon@c
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Expensify Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Expensify Sign-on URL where you can initiate the login flow.
* Go to Expensify Sign-on URL directly and initiate the login flow from there.
active-directory Experience Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/experience-cloud-tutorial.md
In this tutorial, you'll learn how to integrate Experience Cloud with Azure Acti
* Control in Azure AD who has access to Experience Cloud. * Enable your users to be automatically signed-in to Experience Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Experience Cloud into Azure AD, you need to add Experience Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Experience Cloud** in the search box. 1. Select **Experience Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Experience Cloud, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Experience Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Experience Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<cluster>.medallia.au/sso/<company>` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Experience Cloud Client support team](mailto:support@medallia.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Experience Cloud Client support team](mailto:support@medallia.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Experience Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Experience Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Experience Cloud**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Experience Cloud**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Experience Cloud SSO
-To configure single sign-on on **Experience Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Experience Cloud support team](mailto:support@medallia.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Experience Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Experience Cloud support team](mailto:support@medallia.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Experience Cloud test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Experience Cloud Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Experience Cloud Sign on URL where you can initiate the login flow.
* Go to Experience Cloud Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Experience Cloud for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Experience Cloud for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Experience Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Experience Cloud for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Expiration Reminder Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/expiration-reminder-tutorial.md
In this tutorial, you'll learn how to integrate Expiration Reminder with Azure A
* Control in Azure AD who has access to Expiration Reminder. * Enable your users to be automatically signed-in to Expiration Reminder with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Expiration Reminder into Azure AD, you need to add Expiration Reminder from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Expiration Reminder** in the search box. 1. Select **Expiration Reminder** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Expiration Reminder, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Expiration Reminder** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Expiration Reminder** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type the URL: `https://app.expirationreminder.net/account/sso`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificateraw.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Expiration Reminder.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Expiration Reminder.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Expiration Reminder**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Expiration Reminder**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Expiration Reminder SSO
-To configure single sign-on on **Expiration Reminder** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Expiration Reminder support team](mailto:support@expirationreminder.net).
+To configure single sign-on on **Expiration Reminder** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Expiration Reminder support team](mailto:support@expirationreminder.net).
They set this setting to have the SAML SSO connection set properly on both sides. ### Create Expiration Reminder test user
In this section, you create a user called Britta Simon in Expiration Reminder. W
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Expiration Reminder Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Expiration Reminder Sign-on URL where you can initiate the login flow.
* Go to Expiration Reminder Sign-on URL directly and initiate the login flow from there.
active-directory Explanation Based Auditing System Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/explanation-based-auditing-system-tutorial.md
Integrating Explanation-Based Auditing System with Azure AD provides you with th
* You can control in Azure AD who has access to Explanation-Based Auditing System. * You can enable your users to be automatically signed-in to Explanation-Based Auditing System (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Explanation-Based Auditing System into Azure AD,
**To add Explanation-Based Auditing System from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Explanation-Based Auditing System**, select **Explanation-Based Auditing System** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Explanation-Based Auditing System**, select **Explanation-Based Auditing System** from result panel then click **Add** button to add the application.
![Explanation-Based Auditing System in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Explanation-Based Auditing Sy
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Explanation-Based Auditing System, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Explanation-Based Auditing System** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Explanation-Based Auditing System** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Explanation-Based Auditing System Domain and URLs single sign-on information](common/sp-signonurl.png) In the **Sign-on URL** text box, type a URL: `https://ebas.maizeanalytics.com`
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png)
To configure single sign-on on **Explanation-Based Auditing System** side, you n
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Explanation-Based Auditing System.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Explanation-Based Auditing System**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Explanation-Based Auditing System**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Explanation-Based Auditing System**.
+1. In the applications list, select **Explanation-Based Auditing System**.
![The Explanation-Based Auditing System link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Explanation-Based Auditing System test user
active-directory Exponenthr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/exponenthr-tutorial.md
In this tutorial, you'll learn how to integrate ExponentHR with Azure Active Dir
* Control in Azure AD who has access to ExponentHR. * Enable your users to be automatically signed-in to ExponentHR with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ExponentHR into Azure AD, you need to add ExponentHR from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ExponentHR** in the search box. 1. Select **ExponentHR** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ExponentHR, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ExponentHR** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ExponentHR** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ExponentHR.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ExponentHR.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ExponentHR**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ExponentHR**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called B.Simon in ExponentHR. Work with [Exp
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ExponentHR Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ExponentHR Sign-on URL where you can initiate the login flow.
* Go to ExponentHR Sign-on URL directly and initiate the login flow from there.
active-directory Exterro Legal Grc Software Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/exterro-legal-grc-software-platform-tutorial.md
In this article, you'll learn how to integrate Exterro Legal GRC Software Platfo
* Control in Azure AD who has access to Exterro Legal GRC Software Platform. * Enable your users to be automatically signed-in to Exterro Legal GRC Software Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Exterro Legal GRC Software Platform in a test environment. Exterro Legal GRC Software Platform supports both **SP** and **IDP** initiated single sign-on.
Add Exterro Legal GRC Software Platform from the Azure AD application gallery to
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Exterro Legal GRC Software Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Exterro Legal GRC Software Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://<tenant_id>.<domain>` | > [!Note]
- > These values are not the real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Exterro Legal GRC Software Platform Client support team](mailto:support@exterro.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not the real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Exterro Legal GRC Software Platform Client support team](mailto:support@exterro.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Exterro Legal GRC Software Platform SSO
-To configure single sign-on on **Exterro Legal GRC Software Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Exterro Legal GRC Software Platform support team](mailto:support@exterro.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Exterro Legal GRC Software Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Exterro Legal GRC Software Platform support team](mailto:support@exterro.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Exterro Legal GRC Software Platform test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Exterro Legal GRC Software Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Exterro Legal GRC Software Platform Sign-on URL where you can initiate the login flow.
* Go to Exterro Legal GRC Software Platform Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Exterro Legal GRC Software Platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Exterro Legal GRC Software Platform for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Exterro Legal GRC Software Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Exterro Legal GRC Software Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Ezofficeinventory Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ezofficeinventory-tutorial.md
In this tutorial, you'll learn how to integrate EZOfficeInventory with Azure Act
* Control in Azure AD who has access to EZOfficeInventory. * Enable your users to be automatically signed-in to EZOfficeInventory with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of EZOfficeInventory into Azure AD, you need to add EZOfficeInventory from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EZOfficeInventory** in the search box. 1. Select **EZOfficeInventory** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EZOfficeInventory, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EZOfficeInventory** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EZOfficeInventory** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.ezofficeinventory.com/users/sign_in` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [EZOfficeInventory Client support team](mailto:support@ezofficeinventory.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [EZOfficeInventory Client support team](mailto:support@ezofficeinventory.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. EZOfficeInventory application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EZOfficeInventory.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EZOfficeInventory.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EZOfficeInventory**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EZOfficeInventory**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure EZOfficeInventory SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Check the **Enabled** option.
- b. In the **Identity Provider URL** text box, Paste the **Login URL** value, which you have copied from the Azure portal.
+ b. In the **Identity Provider URL** text box, Paste the **Login URL** value, which you copied previously.
c. Open the Base64 encoded certificate in notepad, copy its content and paste it into the **Identity Provider Certificate** text box.
In this section, a user called Britta Simon is created in EZOfficeInventory. EZO
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to EZOfficeInventory Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to EZOfficeInventory Sign-on URL where you can initiate the login flow.
* Go to EZOfficeInventory Sign-on URL directly and initiate the login flow from there.
active-directory Ezra Coaching Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ezra-coaching-tutorial.md
In this tutorial, you'll learn how to integrate Ezra Coaching with Azure Active
* Control in Azure AD who has access to Ezra Coaching. * Enable your users to be automatically signed-in to Ezra Coaching with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Ezra Coaching into Azure AD, you need to add Ezra Coaching from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Ezra Coaching** in the search box. 1. Select **Ezra Coaching** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Ezra Coaching, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Ezra Coaching** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ezra Coaching** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Ezra Coaching.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Ezra Coaching.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Ezra Coaching**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ezra Coaching**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Ezra Coaching SSO
-To configure single sign-on on **Ezra Coaching** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Ezra Coaching support team](mailto:help@helloezra.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Ezra Coaching** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Ezra Coaching support team](mailto:help@helloezra.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Ezra Coaching test user
In this section, you test your Azure AD single sign-on configuration with follow
SP initiated:
-* Click on Test this application in Azure portal. This will redirect to Ezra Coaching Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Ezra Coaching Sign on URL where you can initiate the login flow.
* Go to Ezra Coaching Sign-on URL directly and initiate the login flow from there. IDP initiated:
-* Click on Test this application in Azure portal and you should be automatically signed in to the Ezra Coaching for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Ezra Coaching for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Ezra Coaching tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Ezra Coaching for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Ezrentout Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ezrentout-tutorial.md
In this tutorial, you'll learn how to integrate EZRentOut with Azure Active Dire
* Control in Azure AD who has access to EZRentOut. * Enable your users to be automatically signed-in to EZRentOut with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of EZRentOut into Azure AD, you need to add EZRentOut from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EZRentOut** in the search box. 1. Select **EZRentOut** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EZRentOut, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EZRentOut** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EZRentOut** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.ezrentout.com/users/sign_in` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [EZRentOut Client support team](mailto:support@ezrentout.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [EZRentOut Client support team](mailto:support@ezrentout.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. EZRentOut application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to EZRentOut.
+In this section, you'll enable B.Simon to use single sign-on by granting access to EZRentOut.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EZRentOut**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EZRentOut**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure EZRentOut SSO
-To configure single sign-on on **EZRentOut** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [EZRentOut support team](mailto:support@ezrentout.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **EZRentOut** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [EZRentOut support team](mailto:support@ezrentout.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create EZRentOut test user
In this section, a user called B.Simon is created in EZRentOut. EZRentOut suppor
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to EZRentOut Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to EZRentOut Sign-on URL where you can initiate the login flow.
* Go to EZRentOut Sign-on URL directly and initiate the login flow from there.
active-directory F5 Big Ip Headers Easy Button https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/f5-big-ip-headers-easy-button.md
In this tutorial, you'll learn how to integrate F5 with Azure Active Directory (
* Control in Azure AD who has access to F5. * Enable your users to be automatically signed-in to F5 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
> [!NOTE] > F5 BIG-IP APM [Purchase Now](https://azuremarketplace.microsoft.com/en-us/marketplace/apps/f5-networks.f5-big-ip-best?tab=Overview).
active-directory Fabric Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fabric-tutorial.md
In this tutorial, you'll learn how to integrate Fabric with Azure Active Directo
* Control in Azure AD who has access to Fabric. * Enable your users to be automatically signed-in to Fabric with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Fabric into Azure AD, you need to add Fabric from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Fabric** in the search box. 1. Select **Fabric** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Fabric, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Fabric** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fabric** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<HOSTNAME>:<PORT>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact K2View COE team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact K2View COE team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Fabric.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Fabric.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Fabric**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fabric**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Fabric SSO
-To configure single sign-on on the **Fabric** side, send the downloaded **Certificate (Base64)** and the appropriate copied URLs from the Azure portal to the K2View COE support team. The team configures the setting so that the SAML SSO connection is set properly on both sides.
+To configure single sign-on on the **Fabric** side, send the downloaded **Certificate (Base64)** and the appropriate copied URLs to the K2View COE support team. The team configures the setting so that the SAML SSO connection is set properly on both sides.
For more information, see *Fabric SAML Configuration* and *Azure AD SAML Setup Guide* in the [K2view Knowledge Base](https://support.k2view.com/knowledge-base.html).
active-directory Facebook Work Accounts Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/facebook-work-accounts-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Meta Work Accounts in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
1. In the applications list, select **Meta Work Accounts**.
active-directory Factset Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/factset-tutorial.md
In this tutorial, you'll learn how to integrate FactSet with Azure Active Direct
* Control in Azure AD who has access to FactSet URLs via the Federation. * Enable your users to be automatically signed-in to FactSet with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of FactSet into Azure AD, you need to add FactSet from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FactSet** in the search box. 1. Select **FactSet** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FactSet, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **FactSet** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FactSet** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FactSet.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FactSet.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FactSet**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FactSet**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure FactSet SSO
active-directory Fastly Edge Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fastly-edge-cloud-tutorial.md
In this tutorial, you'll learn how to integrate Fastly Edge Cloud with Azure Act
* Control in Azure AD who has access to Fastly Edge Cloud. * Enable your users to be automatically signed-in to Fastly Edge Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Fastly Edge Cloud into Azure AD, you need to add Fastly Edge Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Fastly Edge Cloud** in the search box. 1. Select **Fastly Edge Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Fastly Edge Cloud, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Fastly Edge Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fastly Edge Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api.fastly.com/saml/<CUSTOM_IDENTIFIER>` > [!NOTE]
- > This value is not real. Update the value with the actual Identifier. Contact [Fastly Edge Cloud Client support team](mailto:support@fastly.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update the value with the actual Identifier. Contact [Fastly Edge Cloud Client support team](mailto:support@fastly.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Fastly Edge Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Fastly Edge Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Fastly Edge Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fastly Edge Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Fastly Edge Cloud SSO
-To configure single sign-on on **Fastly Edge Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Fastly Edge Cloud support team](mailto:support@fastly.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Fastly Edge Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Fastly Edge Cloud support team](mailto:support@fastly.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Fastly Edge Cloud test user
In this section, you create a user called B.Simon in Fastly Edge Cloud. Work wit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Fastly Edge Cloud for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Fastly Edge Cloud for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Fastly Edge Cloud tile in the My Apps, you should be automatically signed in to the Fastly Edge Cloud for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Fax Plus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fax-plus-tutorial.md
In this tutorial, you'll learn how to integrate FAX.PLUS with Azure Active Direc
* Control in Azure AD who has access to FAX.PLUS. * Enable your users to be automatically signed-in to FAX.PLUS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of FAX.PLUS into Azure AD, you need to add FAX.PLUS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FAX.PLUS** in the search box. 1. Select **FAX.PLUS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FAX.PLUS, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **FAX.PLUS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FAX.PLUS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FAX.PLUS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FAX.PLUS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FAX.PLUS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FAX.PLUS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure FAX.PLUS SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Account](./media/fax.plus-tutorial/configuration.png "Account")
- a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
- b. In the **Single Sign-On URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **Single Sign-On URL** textbox, paste the **Login URL** value which you copied previously.
- c. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **X.509 Certificate** textbox.
+ c. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **X.509 Certificate** textbox.
d. If you want to login through SSO, enable **Only Allow SSO Login for Admin User** checkbox.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to FAX.PLUS Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to FAX.PLUS Sign on URL where you can initiate the login flow.
* Go to FAX.PLUS Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the FAX.PLUS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the FAX.PLUS for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the FAX.PLUS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the FAX.PLUS for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Fcm Hub Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fcm-hub-tutorial.md
In this tutorial, you learn how to integrate FCM HUB with Azure Active Directory
* Control in Azure AD who has access to FCM HUB. * Enable your users to be automatically signed-in to FCM HUB with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of FCM HUB into Azure AD, you need to add FCM HUB from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FCM HUB** in the search box. 1. Select **FCM HUB** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FCM HUB, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal on the **FCM HUB** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FCM HUB** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://hub.fcm.travel/SsoSp/SpInit?clientid=<CUSTOMID>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact account manager who is assigned to you or contact [FCM HUB Client support team](mailto:fcmssoadmin@us.fcm.travel) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact account manager who is assigned to you or contact [FCM HUB Client support team](mailto:fcmssoadmin@us.fcm.travel) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Select **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FCM HUB.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FCM HUB.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FCM HUB**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FCM HUB**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure FCM HUB SSO
-To configure single sign-on on **FCM HUB** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to your account manager who is assigned to you for the support or contact [FCM HUB Client support team](mailto:fcmssoadmin@us.fcm.travel). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **FCM HUB** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to your account manager who is assigned to you for the support or contact [FCM HUB Client support team](mailto:fcmssoadmin@us.fcm.travel). They set this setting to have the SAML SSO connection set properly on both sides.
### Create FCM HUB test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to FCM HUB Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to FCM HUB Sign on URL where you can initiate the login flow.
* Go to FCM HUB Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the FCM HUB for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the FCM HUB for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the FCM HUB tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the FCM HUB for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Federated Directory Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/federated-directory-provisioning-tutorial.md
Before configuring Federated Directory for automatic user provisioning with Azur
:::image type="content" source="media/federated-directory-provisioning-tutorial/federated02.png" alt-text="Screenshot of the Create directory key page of the Federated Directory admin console, with Name and Description fields and a Create key button." border="false":::
-5. Copy the **Access Token** value. This value will be entered in the **Secret Token** field in the Provisioning tab of your Federated Directory application in the Azure portal.
+5. Copy the **Access Token** value. This value will be entered in the **Secret Token** field in the Provisioning tab of your Federated Directory application.
:::image type="content" source="media/federated-directory-provisioning-tutorial/federated03.png" alt-text="Screenshot of a page in the Federated Directory admin console. An access token placeholder and a key name, description, and issuer are visible." border="false":::
To configure Federated Directory for automatic user provisioning with Azure AD,
**To add Federated Directory from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Federated Directory**, select **Federated Directory** in the results panel.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Federated Directory**, select **Federated Directory** in the results panel.
![Federated Directory in the results list](common/search-new-app.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Federated Directory in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Federated Directory**.
+1. In the applications list, select **Federated Directory**.
![The Federated Directory link in the Applications list](common/all-applications.png)
active-directory Fence Mobile Remotemanager Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fence-mobile-remotemanager-sso-tutorial.md
In this tutorial, you'll learn how to integrate FENCE-Mobile RemoteManager SSO w
* Control in Azure AD who has access to FENCE-Mobile RemoteManager SSO. * Enable your users to be automatically signed-in to FENCE-Mobile RemoteManager SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of FENCE-Mobile RemoteManager SSO into Azure AD, you need to add FENCE-Mobile RemoteManager SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FENCE-Mobile RemoteManager SSO** in the search box. 1. Select **FENCE-Mobile RemoteManager SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FENCE-Mobile RemoteManager SSO, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **FENCE-Mobile RemoteManager SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FENCE-Mobile RemoteManager SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.fence-mrm.bsc.fujitsu.com/SConsole/login.jsf?tid=<TID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [FENCE-Mobile RemoteManager SSO Client support team](mailto:fj-FMRM_Dev_Azure@dl.jp.fujitsu.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [FENCE-Mobile RemoteManager SSO Client support team](mailto:fj-FMRM_Dev_Azure@dl.jp.fujitsu.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FENCE-Mobile RemoteManager SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FENCE-Mobile RemoteManager SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FENCE-Mobile RemoteManager SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FENCE-Mobile RemoteManager SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure FENCE-Mobile RemoteManager SSO
-To configure single sign-on on **FENCE-Mobile RemoteManager SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [FENCE-Mobile RemoteManager SSO support team](mailto:fj-FMRM_Dev_Azure@dl.jp.fujitsu.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **FENCE-Mobile RemoteManager SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [FENCE-Mobile RemoteManager SSO support team](mailto:fj-FMRM_Dev_Azure@dl.jp.fujitsu.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create FENCE-Mobile RemoteManager SSO test user
In this section, you create a user called Britta Simon in FENCE-Mobile RemoteMan
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to FENCE-Mobile RemoteManager SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to FENCE-Mobile RemoteManager SSO Sign-on URL where you can initiate the login flow.
* Go to FENCE-Mobile RemoteManager SSO Sign-on URL directly and initiate the login flow from there.
active-directory Fexa Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fexa-tutorial.md
In this tutorial, you'll learn how to integrate Fexa with Azure Active Directory
* Control in Azure AD who has access to Fexa. * Enable your users to be automatically signed-in to Fexa with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Fexa into Azure AD, you need to add Fexa from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Fexa** in the search box. 1. Select **Fexa** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Fexa, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Fexa** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fexa** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.fexa.io/users/saml/auth` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Fexa Client support team](mailto:support@fexa.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Fexa Client support team](mailto:support@fexa.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Fexa application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Fexa.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Fexa.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Fexa**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fexa**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Fexa SSO
-To configure single sign-on on **Fexa** side, you need to send the **Thumbprint Value** and appropriate copied URLs from Azure portal to [Fexa support team](mailto:support@fexa.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Fexa** side, you need to send the **Thumbprint Value** and appropriate copied URLs from the application configuration to [Fexa support team](mailto:support@fexa.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Fexa test user
In this section, a user called B.Simon is created in Fexa. Fexa supports just-in
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Fexa for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Fexa for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Fexa tile in the My Apps, you should be automatically signed in to the Fexa for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Fidelity Planviewer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fidelity-planviewer-tutorial.md
In this tutorial, you'll learn how to integrate Fidelity PlanViewer with Azure A
* Control in Azure AD who has access to Fidelity PlanViewer. * Enable your users to be automatically signed-in to Fidelity PlanViewer with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Fidelity PlanViewer into Azure AD, you need to add Fidelity PlanViewer from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Fidelity PlanViewer** in the search box. 1. Select **Fidelity PlanViewer** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Fidelity PlanViewer, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Fidelity PlanViewer** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fidelity PlanViewer** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Fidelity PlanViewer.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Fidelity PlanViewer.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Fidelity PlanViewer**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fidelity PlanViewer**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Fidelity PlanViewer SSO
-To configure single sign-on on **Fidelity PlanViewer** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Fidelity PlanViewer support team](mailto:service.delivery@fil.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Fidelity PlanViewer** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Fidelity PlanViewer support team](mailto:service.delivery@fil.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Fidelity PlanViewer test user
In this section, you create a user called Britta Simon in Fidelity PlanViewer. W
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Fidelity PlanViewer Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Fidelity PlanViewer Sign-on URL where you can initiate the login flow.
* Go to Fidelity PlanViewer Sign-on URL directly and initiate the login flow from there.
active-directory Fidelitynetbenefits Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fidelitynetbenefits-tutorial.md
In this tutorial, you'll learn how to integrate Fidelity NetBenefits with Azure
* Control in Azure AD who has access to Fidelity NetBenefits. * Enable your users to be automatically signed-in to Fidelity NetBenefits with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Fidelity NetBenefits into Azure AD, you need to add Fidelity NetBenefits from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Fidelity NetBenefits** in the search box. 1. Select **Fidelity NetBenefits** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Fidelity NetBenefits, perform the follow
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Fidelity NetBenefits** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fidelity NetBenefits** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** text box, type one of the following values:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Fidelity NetBenefits.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Fidelity NetBenefits.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Fidelity NetBenefits**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fidelity NetBenefits**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Fidelity NetBenefits SSO
-To configure single sign-on on **Fidelity NetBenefits** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Fidelity NetBenefits support team](mailto:SSOMaintenance@fmr.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Fidelity NetBenefits** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Fidelity NetBenefits support team](mailto:SSOMaintenance@fmr.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Fidelity NetBenefits test user
For Dynamic Federation, users are created using Just In Time user provisioning.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Fidelity NetBenefits for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Fidelity NetBenefits for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Fidelity NetBenefits tile in the My Apps, you should be automatically signed in to the Fidelity NetBenefits for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Field Id Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/field-id-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Field iD into Azure AD, you need to add Field iD from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select **Azure Active Directory**.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add the new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Field iD** in the search box. 1. Select **Field iD** from results panel, and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Field iD, complete the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Field iD** application integration page, find the **Manage** section. Then select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Field iD** application integration page, find the **Manage** section. Then select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenantname>.fieldid.com/fieldid/saml/SSO/alias/<Tenant Name>` > [!NOTE]
- > These values aren't real. Update these values with the actual Identifier and Reply URL. Contact the [Field iD support team](mailto:support@ecompliance.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values aren't real. Update these values with the actual Identifier and Reply URL. Contact the [Field iD support team](mailto:support@ecompliance.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, select the copy icon to copy **App Federation Metadata Url**. Save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. For **Name**, enter `B.Simon`.
- 1. For **User name**, enter the username@companydomain.extension (for example, `B.Simon@contoso.com`).
- 1. Select the **Show password** check box, and then write down the value that's shown in the **Password** box.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Field iD.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Field iD.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Field iD**. 1. In the app's overview page, find the **Manage** section, and select **Users and groups**. 1. Select **Add user**, and then select **Users and groups** in the **Add Assignment** dialog box.
In this section, you create a user called Britta Simon in Field iD. Work with t
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Field iD for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Field iD for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Field iD tile in the My Apps, you should be automatically signed in to the Field iD for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Fieldglass Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fieldglass-tutorial.md
In this tutorial, you'll learn how to integrate Fieldglass with Azure Active Dir
* Control in Azure AD who has access to Fieldglass. * Enable your users to be automatically signed-in to Fieldglass with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Fieldglass into Azure AD, you need to add Fieldglass from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Fieldglass** in the search box. 1. Select **Fieldglass** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Fieldglass, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Fieldglass** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fieldglass** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type the URL as: `https://www.fieldglass.com` or follow the pattern: `https://<company name>.fgvms.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Fieldglass Client support team](https://www.fieldglass.com/customer-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Fieldglass Client support team](https://www.fieldglass.com/customer-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Fieldglass** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Fieldglass** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Fieldglass.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Fieldglass.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Fieldglass**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fieldglass**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Fieldglass SSO
-To configure single sign-on on **Fieldglass** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Fieldglass support team](https://www.fieldglass.com/customer-support). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Fieldglass** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Fieldglass support team](https://www.fieldglass.com/customer-support). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Fieldglass test user
In this section, you create a user called Britta Simon in Fieldglass. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Fieldglass for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Fieldglass for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Fieldglass tile in the My Apps, you should be automatically signed in to the Fieldglass for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Figbytes Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/figbytes-tutorial.md
In this tutorial, you'll learn how to integrate FigBytes with Azure Active Direc
* Control in Azure AD who has access to FigBytes. * Enable your users to be automatically signed-in to FigBytes with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of FigBytes into Azure AD, you need to add FigBytes from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FigBytes** in the search box. 1. Select **FigBytes** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FigBytes, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **FigBytes** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FigBytes** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FigBytes.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FigBytes.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FigBytes**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FigBytes**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure FigBytes SSO
-To configure single sign-on on **FigBytes** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [FigBytes support team](mailto:support@figbytes.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **FigBytes** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [FigBytes support team](mailto:support@figbytes.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create FigBytes test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to FigBytes Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to FigBytes Sign-on URL where you can initiate the login flow.
* Go to FigBytes Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the FigBytes for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the FigBytes for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the FigBytes tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the FigBytes for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Figma Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/figma-provisioning-tutorial.md
Before configuring Figma for automatic user provisioning with Azure AD, you will
:::image type="content" source="media/Figma-provisioning-tutorial/figma03.png" alt-text="Screenshot of the General tab of the Figma admin console. Under Log in and provisioning, Update log in settings is highlighted." border="false":::
-3. Copy the **Tenant ID**. This value will be used to construct the SCIM endpoint URL to be entered into the **Tenant URL** field in the Provisioning tab of your Figma application in the Azure portal.
+3. Copy the **Tenant ID**. This value will be used to construct the SCIM endpoint URL to be entered into the **Tenant URL** field in the Provisioning tab of your Figma application.
:::image type="content" source="media/Figma-provisioning-tutorial/figma-tenantid.png" alt-text="Screenshot of the S A M L S S O section in the Figma admin console. A Tenant ID label and an adjacent link that says Copy are highlighted." border="false":::
Before configuring Figma for automatic user provisioning with Azure AD, you will
:::image type="content" source="media/Figma-provisioning-tutorial/token.png" alt-text="Screenshot of the S C I M provisioning section in the Figma admin console. A link labeled Generate A P I token is highlighted." border="false":::
-5. Copy the **API Token** value. This value will be entered in the **Secret Token** field in the Provisioning tab of your Figma application in the Azure portal.
+5. Copy the **API Token** value. This value will be entered in the **Secret Token** field in the Provisioning tab of your Figma application.
:::image type="content" source="media/Figma-provisioning-tutorial/figma04.png" alt-text="Screenshot of a page in the Figma admin console. Under Your provisioning A P I token, a placeholder for the token is highlighted." border="false":::
Before configuring Figma for automatic user provisioning with Azure AD, you will
To configure Figma for automatic user provisioning with Azure AD, you need to add Figma from the Azure AD application gallery to your list of managed SaaS applications.
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Figma**, select **Figma** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Figma**, select **Figma** in the search box.
+1. Select **Figma** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Figma in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Figma
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Figma in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Figma**.
+1. In the applications list, select **Figma**.
![The Figma link in the Applications list](common/all-applications.png)
active-directory Figma Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/figma-tutorial.md
In this tutorial, you'll learn how to integrate Figma with Azure Active Director
* Control in Azure AD who has access to Figma. * Enable your users to be automatically signed-in to Figma with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Figma into Azure AD, you need to add Figma from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Figma** in the search box. 1. Select **Figma** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Figma, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal on the **Figma** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Figma** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Figma.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Figma.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Figma**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Figma**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Figma SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Figma Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Figma Sign on URL where you can initiate the login flow.
* Go to Figma Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Figma for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Figma for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Figma tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Figma for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Filecloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/filecloud-tutorial.md
In this tutorial, you'll learn how to integrate FileCloud with Azure Active Dire
* Control in Azure AD who has access to FileCloud. * Enable your users to be automatically signed-in to FileCloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of FileCloud into Azure AD, you need to add FileCloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FileCloud** in the search box. 1. Select **FileCloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FileCloud, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **FileCloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FileCloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.filecloudonline.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.filecloudonline.com/simplesaml/module.php/saml/sp/metadata.php/default-sp` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [FileCloud Client support team](mailto:support@codelathe.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [FileCloud Client support team](mailto:support@codelathe.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FileCloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FileCloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FileCloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FileCloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure FileCloud SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the "Single Sign On (S S O) Settings" panel with "S A M L" selected.](./media/filecloud-tutorial/panel.png)
-5. In the **IdP End Point URL** textbox, paste the value of **Azure Ad Identifier** which you have copied from Azure portal.
+5. In the **IdP End Point URL** textbox, paste the value of **Azure Ad Identifier**..
![Screenshot that shows the "S A M L Settings" section with "I d P End Point U R L" highlighted.](./media/filecloud-tutorial/identifier.png)
In this section, a user called Britta Simon is created in FileCloud. FileCloud s
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to FileCloud Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to FileCloud Sign-on URL where you can initiate the login flow.
* Go to FileCloud Sign-on URL directly and initiate the login flow from there.
active-directory Fileorbis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fileorbis-tutorial.md
In this tutorial, you'll learn how to integrate FileOrbis with Azure Active Dire
* Control in Azure AD who has access to FileOrbis. * Enable your users to be automatically signed-in to FileOrbis with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of FileOrbis into Azure AD, you need to add FileOrbis from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FileOrbis** in the search box. 1. Select **FileOrbis** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FileOrbis, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **FileOrbis** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FileOrbis** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<ApplicationURL>/portal` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [FileOrbis Client support team](mailto:support@fileorbis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [FileOrbis Client support team](mailto:support@fileorbis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FileOrbis.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FileOrbis.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FileOrbis**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FileOrbis**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure FileOrbis SSO
-To configure single sign-on on **FileOrbis** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [FileOrbis support team](mailto:support@fileorbis.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **FileOrbis** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [FileOrbis support team](mailto:support@fileorbis.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create FileOrbis test user
In this section, a user called Britta Simon is created in FileOrbis. FileOrbis s
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to FileOrbis Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to FileOrbis Sign-on URL where you can initiate the login flow.
* Go to FileOrbis Sign-on URL directly and initiate the login flow from there.
active-directory Filesanywhere Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/filesanywhere-tutorial.md
Integrating FilesAnywhere with Azure AD provides you with the following benefits
* You can control in Azure AD who has access to FilesAnywhere. * You can enable your users to be automatically signed-in to FilesAnywhere (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of FilesAnywhere into Azure AD, you need to add Fil
**To add FilesAnywhere from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **FilesAnywhere**, select **FilesAnywhere** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **FilesAnywhere**, select **FilesAnywhere** from result panel then click **Add** button to add the application.
![FilesAnywhere in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with FilesAnywhere, you need to co
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with FilesAnywhere, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **FilesAnywhere** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FilesAnywhere** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
![Screenshot that shows the "Basic S A M L Configuration" section with the "Reply U R L" field highlighted and the "Save" button selected.](common/both-replyurl.png)
To configure Azure AD single sign-on with FilesAnywhere, perform the following s
`https://<sub domain>.filesanywhere.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [FilesAnywhere Client support team](mailto:support@FilesAnywhere.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [FilesAnywhere Client support team](mailto:support@FilesAnywhere.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. FilesAnywhere application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click on Edit icon to add the attributes.
To configure Azure AD single sign-on with FilesAnywhere, perform the following s
### Configure FilesAnywhere Single Sign-On
-To configure single sign-on on **FilesAnywhere** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [FilesAnywhere support team](mailto:support@FilesAnywhere.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **FilesAnywhere** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [FilesAnywhere support team](mailto:support@FilesAnywhere.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to FilesAnywhere.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **FilesAnywhere**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FilesAnywhere**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **FilesAnywhere**.
+1. In the applications list, select **FilesAnywhere**.
![The FilesAnywhere link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create FilesAnywhere test user
active-directory Finvari Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/finvari-tutorial.md
In this tutorial, you'll learn how to integrate Finvari with Azure Active Direct
* Control in Azure AD who has access to Finvari. * Enable your users to be automatically signed-in to Finvari with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Finvari into Azure AD, you need to add Finvari from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Finvari** in the search box. 1. Select **Finvari** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Finvari, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Finvari** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Finvari** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://us.finvari.com/?program=<CUSTOMER>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [Finvari Client support team](mailto:support@finvari.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [Finvari Client support team](mailto:support@finvari.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Finvari.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Finvari.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Finvari**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Finvari**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Finvari SSO
-To configure single sign-on on **Finvari** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Finvari support team](mailto:support@finvari.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Finvari** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Finvari support team](mailto:support@finvari.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Finvari test user
In this section, a user called Britta Simon is created in Finvari. Finvari suppo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Finvari Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Finvari Sign-on URL where you can initiate the login flow.
* Go to Finvari Sign-on URL directly and initiate the login flow from there.
active-directory Firmex Vdr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/firmex-vdr-tutorial.md
In this tutorial, you'll learn how to integrate Firmex VDR with Azure Active Dir
* Control in Azure AD who has access to Firmex VDR. * Enable your users to be automatically signed-in to Firmex VDR with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Firmex VDR into Azure AD, you need to add Firmex VDR from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Firmex VDR** in the search box. 1. Select **Firmex VDR** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Firmex VDR, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Firmex VDR** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Firmex VDR** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set-up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Firmex VDR.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Firmex VDR.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Firmex VDR**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Firmex VDR**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
Warning: Until your site admin configures the claimed domains, your companyΓÇÖs
![SSO Configuration](./media/firmex-vdr-tutorial/admin.png)
- a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value, which you copied previously.
- b. In the **Identity Provider URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ b. In the **Identity Provider URL** textbox, paste the **Login URL** value, which you copied previously.
c. **Public Key Certificate** - For authentication purposes, a SAML message may be digitally signed by the issuer. To verify the signature on the message, the message receiver uses a public key known to belong to the issuer. Similarly, to encrypt a message, a public encryption key belonging to the ultimate receiver must be known to the issuer. In both situationsΓÇösigning and encryptionΓÇötrusted public keys must be shared in advance. This is the **X509Certificate** from **Federation Metadata XML**
In this section, you test your Azure AD single sign-on configuration with the fo
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Firmex VDR Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Firmex VDR Sign on URL where you can initiate the login flow.
* Go to Firmex VDR Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Firmex VDR for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Firmex VDR for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Firmex VDR tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Firmex VDR for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Firmplay Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/firmplay-tutorial.md
In this tutorial, you'll learn how to integrate FirmPlay - Employee Advocacy for
* Control in Azure AD who has access to FirmPlay - Employee Advocacy for Recruiting. * Enable your users to be automatically signed-in to FirmPlay - Employee Advocacy for Recruiting with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of FirmPlay - Employee Advocacy for Recruiting into Azure AD, you need to add FirmPlay - Employee Advocacy for Recruiting from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FirmPlay - Employee Advocacy for Recruiting** in the search box. 1. Select **FirmPlay - Employee Advocacy for Recruiting** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FirmPlay - Employee Advocacy for Recruit
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **FirmPlay - Employee Advocacy for Recruiting** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FirmPlay - Employee Advocacy for Recruiting** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<your-subdomain>.firmplay.com/` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [FirmPlay - Employee Advocacy for Recruiting Client support team](mailto:engineering@firmplay.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [FirmPlay - Employee Advocacy for Recruiting Client support team](mailto:engineering@firmplay.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up FirmPlay - Employee Advocacy for Recruiting** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up FirmPlay - Employee Advocacy for Recruiting** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FirmPlay - Employee Advocacy for Recruiting.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FirmPlay - Employee Advocacy for Recruiting.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FirmPlay - Employee Advocacy for Recruiting**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FirmPlay - Employee Advocacy for Recruiting**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure FirmPlay - Employee Advocacy for Recruiting SSO
-To configure single sign-on on **FirmPlay - Employee Advocacy for Recruiting** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [FirmPlay - Employee Advocacy for Recruiting support team](mailto:engineering@firmplay.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **FirmPlay - Employee Advocacy for Recruiting** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [FirmPlay - Employee Advocacy for Recruiting support team](mailto:engineering@firmplay.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create FirmPlay - Employee Advocacy for Recruiting test user
In this section, you create a user called Britta Simon in FirmPlay - Employee Ad
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to FirmPlay - Employee Advocacy for Recruiting Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to FirmPlay - Employee Advocacy for Recruiting Sign-on URL where you can initiate the login flow.
* Go to FirmPlay - Employee Advocacy for Recruiting Sign-on URL directly and initiate the login flow from there.
active-directory Fiscalnote Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fiscalnote-tutorial.md
In this tutorial, you'll learn how to integrate FiscalNote with Azure Active Dir
* Control in Azure AD who has access to FiscalNote. * Enable your users to be automatically signed-in to FiscalNote with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of FiscalNote into Azure AD, you need to add FiscalNote from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FiscalNote** in the search box. 1. Select **FiscalNote** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FiscalNote, complete the following build
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **FiscalNote** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FiscalNote** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`urn:auth0:fiscalnote:<CONNECTIONNAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [FiscalNote Client support team](mailto:support@fiscalnote.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [FiscalNote Client support team](mailto:support@fiscalnote.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. FiscalNote application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FiscalNote.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FiscalNote.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FiscalNote**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FiscalNote**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure FiscalNote SSO
-To configure single sign-on on **FiscalNote** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [FiscalNote support team](mailto:support@fiscalnote.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **FiscalNote** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [FiscalNote support team](mailto:support@fiscalnote.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create FiscalNote test user
active-directory Five9 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/five9-tutorial.md
In this tutorial, you'll learn how to integrate Five9 Plus Adapter (CTI, Contact
* Control in Azure AD who has access to Five9 Plus Adapter (CTI, Contact Center Agents). * Enable your users to be automatically signed-in to Five9 Plus Adapter (CTI, Contact Center Agents) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Five9 Plus Adapter (CTI, Contact Center Agents) into Azure AD, you need to add Five9 Plus Adapter (CTI, Contact Center Agents) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Five9 Plus Adapter (CTI, Contact Center Agents)** in the search box. 1. Select **Five9 Plus Adapter (CTI, Contact Center Agents)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Five9 Plus Adapter (CTI, Contact Center
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Five9 Plus Adapter (CTI, Contact Center Agents)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Five9 Plus Adapter (CTI, Contact Center Agents)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type one of the following URLs:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Five9 Plus Adapter (CTI, Contact Center Agents).
+In this section, you'll enable B.Simon to use single sign-on by granting access to Five9 Plus Adapter (CTI, Contact Center Agents).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Five9 Plus Adapter (CTI, Contact Center Agents)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Five9 Plus Adapter (CTI, Contact Center Agents)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Five9 Plus Adapter (CTI, Contact Center Agents) SSO
In this section, you create a user called Britta Simon in Five9 Plus Adapter (CT
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Five9 Plus Adapter (CTI, Contact Center Agents) for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Five9 Plus Adapter (CTI, Contact Center Agents) for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Five9 Plus Adapter (CTI, Contact Center Agents) tile in the My Apps, you should be automatically signed in to the Five9 Plus Adapter (CTI, Contact Center Agents) for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Fivetran Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fivetran-tutorial.md
In this tutorial, you'll learn how to integrate Fivetran with Azure Active Direc
* Control in Azure AD who has access to Fivetran. * Enable your users to be automatically signed-in to Fivetran with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Fivetran into Azure AD, you need to add Fivetran from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Fivetran** in the search box. 1. Select **Fivetran** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Fivetran, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Fivetran** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fivetran** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Fivetran.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Fivetran.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Fivetran**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fivetran**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll configure single sign-on on the **Fivetran** side.
![Screenshot that shows the SAML Config pane with configuration options highlighted.](media/fivetran-tutorial/settings.png) 1. For **Enable SAML authentication**, select **ON**.
- 1. In **Sign on URL**, paste the value of **Login URL**, which you copied from the Azure portal.
- 1. In **Issuer**, paste the value of **Azure Ad Identifier**, which you copied from the Azure portal.
+ 1. In **Sign on URL**, paste the value of **Login URL**, which you copied.
+ 1. In **Issuer**, paste the value of **Azure Ad Identifier**, which you copied.
1. Open your downloaded certificate file in a text editor, copy the certificate into your clipboard, and then paste it to in the **Public certificate** text box. 1. Select **SAVE CONFIG**.
In this section, a user called B.Simon is created in Fivetran. Fivetran supports
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Fivetran for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Fivetran for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Fivetran tile in the My Apps, you should be automatically signed in to the Fivetran for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Flatter Files Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/flatter-files-tutorial.md
Integrating Flatter Files with Azure AD provides you with the following benefits
* You can control in Azure AD who has access to Flatter Files. * You can enable your users to be automatically signed-in to Flatter Files (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Flatter Files into Azure AD, you need to add Fla
**To add Flatter Files from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Flatter Files**, select **Flatter Files** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Flatter Files**, select **Flatter Files** from result panel then click **Add** button to add the application.
![Flatter Files in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Flatter Files, you need to co
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Flatter Files, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Flatter Files** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Flatter Files** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
![Flatter Files Domain and URLs single sign-on information](common/preintegrated.png)
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Flatter Files** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Flatter Files** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with Flatter Files, perform the following s
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Flatter Files.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Flatter Files**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Flatter Files**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Flatter Files**.
+1. In the applications list, select **Flatter Files**.
![The Flatter Files link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Flatter Files test user
The objective of this section is to create a user called Britta Simon in Flatter
b. In the **Last Name** textbox, type **Simon**.
- c. In the **Email Address** textbox, type Britta's email address in the Azure portal.
+ c. In the **Email Address** textbox, type Britta's email address.
d. Click **Submit**.
active-directory Fleet Management System Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fleet-management-system-tutorial.md
In this article, you learn how to integrate Fleet Management System with Azure A
* Control in Azure AD who has access to Fleet Management System. * Enable your users to be automatically signed-in to Fleet Management System with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Fleet Management System in a test environment. Fleet Management System supports **IDP** initiated single sign-on.
Add Fleet Management System from the Azure AD application gallery to configure s
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Fleet Management System** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fleet Management System** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Fleet Management System SSO
-To configure single sign-on on **Fleet Management System** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Fleet Management System support team](mailto:fms-datashare@navagis.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Fleet Management System** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Fleet Management System support team](mailto:fms-datashare@navagis.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Fleet Management System test user
In this section, you create a user called Britta Simon at Fleet Management Syste
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Fleet Management System for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Fleet Management System for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Fleet Management System tile in the My Apps, you should be automatically signed in to the Fleet Management System for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Flexera One Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/flexera-one-tutorial.md
In this tutorial, you'll learn how to integrate Flexera One with Azure Active Di
* Control in Azure AD who has access to Flexera One. * Enable your users to be automatically signed-in to Flexera One with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Flexera One into Azure AD, you need to add Flexera One from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Flexera One** in the search box. 1. Select **Flexera One** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Flexera One, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Flexera One** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Flexera One** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://secure.flexera.com/sso/saml2/<ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Flexera One Client support team](mailto:support@flexera.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Flexera One Client support team](mailto:support@flexera.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Flexera One application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Flexera One.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Flexera One.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Flexera One**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Flexera One**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Flexera One SSO
-To configure single sign-on on **Flexera One** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Flexera One support team](mailto:support@flexera.com). They set this setting to have the SAML SSO connection set properly on both sides. Learn [how](https://docs.flexera.com/flexera/EN/Administration/AzureADSSO.htm).
+To configure single sign-on on **Flexera One** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Flexera One support team](mailto:support@flexera.com). They set this setting to have the SAML SSO connection set properly on both sides. Learn [how](https://docs.flexera.com/flexera/EN/Administration/AzureADSSO.htm).
### Create Flexera One test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Flexera One Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Flexera One Sign on URL where you can initiate the login flow.
* Go to Flexera One Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Flexera One for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Flexera One for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Flexera One tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Flexera One for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Flipsnack Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/flipsnack-saml-tutorial.md
In this article, you'll learn how to integrate Flipsnack SAML with Azure Active
* Control in Azure AD who has access to Flipsnack SAML. * Enable your users to be automatically signed-in to Flipsnack SAML with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Flipsnack SAML in a test environment. Flipsnack SAML supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add Flipsnack SAML from the Azure AD application gallery to configure single sig
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Flipsnack SAML** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Flipsnack SAML** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://www.flipsnack.com/accounts/sign-in-sso.html?accountId=<CustomerHash>` > [!Note]
- > This value is not the real. Update this value with the actual Sign on URL. Contact [Flipsnack SAML Client support team](mailto:contact@flipsnack.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not the real. Update this value with the actual Sign on URL. Contact [Flipsnack SAML Client support team](mailto:contact@flipsnack.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
1. Enable **SSO** and choose **SAML** protocol.
- 1. In the **Login URL** textbox, paste the **Login URL** value, which you've copied from the Azure portal.
+ 1. In the **Login URL** textbox, paste the **Login URL** value, which you've copied.
- 1. In the **Identifier** textbox, paste the **Azure AD Identifier** value, which you've copied from the Azure portal.
+ 1. In the **Identifier** textbox, paste the **Azure AD Identifier** value, which you've copied.
- 1. In the **Logout URL** textbox, paste the **Logout URL** value, which you've copied from the Azure portal.
+ 1. In the **Logout URL** textbox, paste the **Logout URL** value, which you've copied.
- 1. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Certificate** textbox.
+ 1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Certificate** textbox.
1. Click **Save changes**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Flipsnack SAML Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Flipsnack SAML Sign-on URL where you can initiate the login flow.
* Go to Flipsnack SAML Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Flipsnack SAML for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Flipsnack SAML for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Flipsnack SAML tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Flipsnack SAML for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Float Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/float-tutorial.md
In this tutorial, you'll learn how to integrate Float with Azure Active Director
* Control in Azure AD who has access to Float. * Enable your users to be automatically signed-in to Float with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Float into Azure AD, you need to add Float from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Float** in the search box. 1. Select **Float** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Float, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Float** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Float** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<HOSTNAME>.float.com/login`. > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Replace \<hostname\> with your Float hostname. Contact [Float Client support team](mailto:support@float.com) if you are unsure. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Replace \<hostname\> with your Float hostname. Contact [Float Client support team](mailto:support@float.com) if you are unsure. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Float application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Float.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Float.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Float**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Float**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Float SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Float Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Float Sign on URL where you can initiate the login flow.
* Go to Float Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Float for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Float for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Float tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Float for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Flock Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/flock-provisioning-tutorial.md
Before configuring Flock for automatic user provisioning with Azure AD, you will
:::image type="content" source="media/Flock-provisioning-tutorial/auth.png" alt-text="Screenshot of a menu on the Flock website. The Auth and provisioning item is highlighted." border="false":::
-3. Copy the **API Token**. These values will be entered in the **Secret Token** field in the Provisioning tab of your Flock application in the Azure portal.
+3. Copy the **API Token**. These values will be entered in the **Secret Token** field in the Provisioning tab of your Flock application.
:::image type="content" source="media/Flock-provisioning-tutorial/provisioning.png" alt-text="Screenshot of a Provisioning tab on the Flock website. Under A P I token, a value is highlighted. Next to the token is a Copy token button." border="false":::
To configure Flock for automatic user provisioning with Azure AD, you need to a
**To add Flock from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Flock**, select **Flock** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Flock**, select **Flock** in the search box.
+1. Select **Flock** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Flock in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Flock
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Flock in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Flock**.
+1. In the applications list, select **Flock**.
![The Flock link in the Applications list](common/all-applications.png)
active-directory Flock Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/flock-tutorial.md
In this tutorial, you'll learn how to integrate Flock with Azure Active Director
* Control in Azure AD who has access to Flock. * Enable your users to be automatically signed-in to Flock with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Flock into Azure AD, you need to add Flock from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Flock** in the search box. 1. Select **Flock** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Flock, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Flock** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Flock** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<subdomain>.flock.com/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.flock.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Flock Client support team](mailto:support@flock.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Flock Client support team](mailto:support@flock.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Flock** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Flock** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Flock.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Flock.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Flock**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Flock**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Flock SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Flock Configuration](./media/flock-tutorial/saml-authentication.png)
- a. In the **SAML 2.0 Endpoint(HTTP)** textbox, paste **Login URL** value which you have copied from the Azure portal.
+ a. In the **SAML 2.0 Endpoint(HTTP)** textbox, paste **Login URL** value which you copied previously.
- b. In the **Identity Provider Issuer** textbox, paste **Azure Ad Identifier** value which you have copied from the Azure portal.
+ b. In the **Identity Provider Issuer** textbox, paste **Azure Ad Identifier** value which you copied previously.
c. Open the downloaded **Certificate(Base64)** from Azure portal in notepad, paste the content into the **Public Certificate** textbox.
To enable Azure AD users to log in to Flock, they must be provisioned into Flock
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Flock Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Flock Sign-on URL where you can initiate the login flow.
* Go to Flock Sign-on URL directly and initiate the login flow from there.
active-directory Floqast Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/floqast-tutorial.md
In this tutorial, you'll learn how to integrate FloQast with Azure Active Direct
* Control in Azure AD who has access to FloQast. * Enable your users to be automatically signed-in to FloQast with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of FloQast into Azure AD, you need to add FloQast from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FloQast** in the search box. 1. Select **FloQast** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FloQast, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **FloQast** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FloQast** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FloQast.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FloQast.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FloQast**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FloQast**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure FloQast SSO
-To configure single sign-on on **FloQast** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [FloQast support team](mailto:support@floqast.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **FloQast** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [FloQast support team](mailto:support@floqast.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create FloQast test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to FloQast Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to FloQast Sign on URL where you can initiate the login flow.
* Go to FloQast Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the FloQast for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the FloQast for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the FloQast tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the FloQast for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Fluxxlabs Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fluxxlabs-tutorial.md
In this tutorial, you'll learn how to integrate Fluxx Labs with Azure Active Dir
* Control in Azure AD who has access to Fluxx Labs. * Enable your users to be automatically signed-in to Fluxx Labs with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Fluxx Labs into Azure AD, you need to add Fluxx Labs from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Fluxx Labs** in the search box. 1. Select **Fluxx Labs** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Fluxx Labs, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal on the **Fluxx Labs** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fluxx Labs** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| Pre production | `https://<subdomain>.preprod.fluxxlabs.com/auth/saml/callback`| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Fluxx Labs Client support team](https://fluxx.zendesk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Fluxx Labs Client support team](https://fluxx.zendesk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Fluxx Labs.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Fluxx Labs.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Fluxx Labs**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fluxx Labs**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Fluxx Labs SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. In the **Callback Path** textbox, type **/auth/saml/callback**.
- d. In the **Assertion Consumer Service Url(Single Sign-On URL)** textbox, enter the **Reply URL** value, which you have entered in the Azure portal.
+ d. In the **Assertion Consumer Service Url(Single Sign-On URL)** textbox, enter the **Reply URL** value, which you have entered.
- e. In the **Audience(SP Entity ID)** textbox, enter the **Identifier** value, which you have entered in the Azure portal.
+ e. In the **Audience(SP Entity ID)** textbox, enter the **Identifier** value, which you have entered.
- f. In the **Identity Provider SSO Target URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ f. In the **Identity Provider SSO Target URL** textbox, paste the **Login URL** value, which you copied previously.
g. Open your base-64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the **Identity Provider Certificate** textbox.
To enable Azure AD users to sign in to Fluxx Labs, they must be provisioned into
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Fluxx Labs for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Fluxx Labs for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Fluxx Labs tile in the My Apps, you should be automatically signed in to the Fluxx Labs for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Fm Systems Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fm-systems-tutorial.md
In this tutorial, you'll learn how to integrate FM:Systems with Azure Active Dir
* Control in Azure AD who has access to FM:Systems. * Enable your users to be automatically signed-in to FM:Systems with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of FM:Systems into Azure AD, you need to add FM:Systems from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FM:Systems** in the search box. 1. Select **FM:Systems** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FM:Systems, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **FM:Systems** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FM:Systems** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Reply URL** text box, type a URL using the following pattern: `https://<companyname>.fmshosted.com/fminteract/ConsumerService2.aspx` > [!NOTE]
- > This value is not real. Update this value with the actual Reply URL. Contact [FM:Systems Client support team](https://fmsystems.com/support-services/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Reply URL. Contact [FM:Systems Client support team](https://fmsystems.com/support-services/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FM:Systems.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FM:Systems.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FM:Systems**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FM:Systems**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure FM:Systems SSO
-To configure single sign-on on **FM:Systems** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [FM:Systems support team](https://fmsystems.com/support-services/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **FM:Systems** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [FM:Systems support team](https://fmsystems.com/support-services/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create FM:Systems test user
To configure single sign-on on **FM:Systems** side, you need to send the downloa
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the FM:Systems for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the FM:Systems for which you set up the SSO.
* You can use Microsoft My Apps. When you click the FM:Systems tile in the My Apps, you should be automatically signed in to the FM:Systems for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Foko Retail Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/foko-retail-tutorial.md
In this tutorial, you'll learn how to integrate Foko Retail with Azure Active Di
* Control in Azure AD who has access to Foko Retail. * Enable your users to be automatically signed-in to Foko Retail with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Foko Retail into Azure AD, you need to add Foko Retail from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Foko Retail** in the search box. 1. Select **Foko Retail** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Foko Retail, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Foko Retail** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Foko Retail** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api.foko.io/sso/{$CUSTOM_ID}/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Foko Retail Client support team](mailto:support@fokoretail.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Foko Retail Client support team](mailto:support@fokoretail.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Foko Retail.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Foko Retail.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Foko Retail**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Foko Retail**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Foko Retail SSO
-To configure single sign-on on **Foko Retail** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Foko Retail support team](mailto:support@fokoretail.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Foko Retail** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Foko Retail support team](mailto:support@fokoretail.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Foko Retail test user
In this section, you create a user called B.Simon in Foko Retail. Work with [Fo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Foko Retail Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Foko Retail Sign-on URL where you can initiate the login flow.
* Go to Foko Retail Sign-on URL directly and initiate the login flow from there.
active-directory Folloze Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/folloze-tutorial.md
In this tutorial, you'll learn how to integrate Folloze with Azure Active Direct
* Control in Azure AD who has access to Folloze. * Enable your users to be automatically signed-in to Folloze with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Folloze into Azure AD, you need to add Folloze from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Folloze** in the search box. 1. Select **Folloze** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Folloze, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Folloze** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Folloze** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Folloze.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Folloze.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Folloze**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Folloze**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Folloze SSO
-To configure single sign-on on **Folloze** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Folloze support team](mailto:support@folloze.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Folloze** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Folloze support team](mailto:support@folloze.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Folloze test user
In this section, a user called Britta Simon is created in Folloze. Folloze suppo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Folloze for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Folloze for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Folloze tile in the My Apps, you should be automatically signed in to the Folloze for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Foodee Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/foodee-provisioning-tutorial.md
Before you configure Foodee for automatic user provisioning by using Azure AD, y
![The Foodee Enterprise Portal left-pane menu](media/Foodee-provisioning-tutorial/scim.png)
-1. Copy the value in the **API Token** box for later use. You'll enter it in the **Secret Token** box in the **Provisioning** tab of your Foodee application in the Azure portal.
+1. Copy the value in the **API Token** box for later use. You'll enter it in the **Secret Token** box in the **Provisioning** tab of your Foodee application.
:::image type="content" source="media/Foodee-provisioning-tutorial/token.png" alt-text="Screenshot of a page in the Foodee enterprise portal. An A P I token value is highlighted." border="false":::
To configure Foodee for automatic user provisioning by using Azure AD, you need
To add Foodee from the Azure AD application gallery, do the following:
-1. In the [Azure portal](https://portal.azure.com), in the left pane, select **Azure Active Directory**.
-
- ![The Azure Active Directory command](common/select-azuread.png)
-
-1. Select **Enterprise applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![The Enterprise applications pane](common/enterprise-applications.png)
In this section, you configure the Azure AD provisioning service to create, upda
Configure automatic user provisioning for Foodee in Azure AD by doing the following:
-1. In the [Azure portal](https://portal.azure.com), select **Enterprise Applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![Enterprise applications pane](common/enterprise-applications.png)
active-directory Foodee Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/foodee-tutorial.md
In this tutorial, you'll learn how to integrate Foodee with Azure Active Directo
* Control in Azure AD who has access to Foodee. * Enable your users to be automatically signed-in to Foodee with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Foodee into Azure AD, you need to add Foodee from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Foodee** in the search box. 1. Select **Foodee** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Foodee, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Foodee** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Foodee** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://concierge.food.ee/sso/saml/<INSTANCENAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Foodee Client support team](mailto:dev@food.ee) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Foodee Client support team](mailto:dev@food.ee) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Foodee.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Foodee.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Foodee**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Foodee**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Configure Foodee SSO
In this section, you test your Azure AD single sign-on configuration with follow
SP initiated:
-* Click on Test this application in Azure portal. This will redirect to Foodee Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Foodee Sign on URL where you can initiate the login flow.
* Go to Foodee Sign-on URL directly and initiate the login flow from there. IDP initiated:
-* Click on Test this application in Azure portal and you should be automatically signed in to the Foodee for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Foodee for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Foodee tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Foodee for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Forcepoint Cloud Security Gateway Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/forcepoint-cloud-security-gateway-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Forcepoint Cloud Security Gateway - User Authentication in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Forcepoint Cloud Security Gateway Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/forcepoint-cloud-security-gateway-tutorial.md
In this tutorial, you'll learn how to integrate Forcepoint Cloud Security Gatewa
* Control in Azure AD who has access to Forcepoint Cloud Security Gateway - User Authentication. * Enable your users to be automatically signed-in to Forcepoint Cloud Security Gateway - User Authentication with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Forcepoint Cloud Security Gateway - User Authentication into Azure AD, you need to add Forcepoint Cloud Security Gateway - User Authentication from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Forcepoint Cloud Security Gateway - User Authentication** in the search box. 1. Select **Forcepoint Cloud Security Gateway - User Authentication** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Forcepoint Cloud Security Gateway - User
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Forcepoint Cloud Security Gateway - User Authentication** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Forcepoint Cloud Security Gateway - User Authentication** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Forcepoint Cloud Security Gateway - User Authentication.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Forcepoint Cloud Security Gateway - User Authentication.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Forcepoint Cloud Security Gateway - User Authentication**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Forcepoint Cloud Security Gateway - User Authentication**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Forcepoint Cloud Security Gateway - User Authentication SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Select **Identity provider** from the dropdown.
- c. Upload the **Federation Metadata XML** file from the Azure portal into the **File upload** textbox by clicking **Browse** option.
+ c. Upload the **Federation Metadata XML** file into the **File upload** textbox by clicking **Browse** option.
d. Click **Save**.
In this section, you create a user called Britta Simon in Forcepoint Cloud Secur
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Forcepoint Cloud Security Gateway - User Authentication Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Forcepoint Cloud Security Gateway - User Authentication Sign-on URL where you can initiate the login flow.
* Go to Forcepoint Cloud Security Gateway - User Authentication Sign-on URL directly and initiate the login flow from there.
active-directory Foreseecxsuite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/foreseecxsuite-tutorial.md
In this tutorial, you'll learn how to integrate ForeSee CX Suite with Azure Acti
* Control in Azure AD who has access to ForeSee CX Suite. * Enable your users to be automatically signed-in to ForeSee CX Suite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of ForeSee CX Suite into Azure AD, you need to add ForeSee CX Suite from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ForeSee CX Suite** in the search box. 1. Select **ForeSee CX Suite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ForeSee CX Suite, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ForeSee CX Suite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ForeSee CX Suite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot showing the edit Basic SAML Configuration screen.](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file**, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file**, perform the following steps:
a. Click **Upload metadata file**.
Follow these steps to enable Azure AD SSO in the Azure portal.
e. In the **Identifier** textbox, type a URL using the following pattern: https:\//www.okta.com/saml2/service-provider/\<UniqueID> > [!Note]
- > If the **Identifier** value do not get auto polulated, then please fill in the value manually according to above pattern. The Identifier value is not real. Update this value with the actual Identifier. Contact [ForeSee CX Suite Client support team](mailto:support@foresee.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > If the **Identifier** value do not get auto polulated, then please fill in the value manually according to above pattern. The Identifier value is not real. Update this value with the actual Identifier. Contact [ForeSee CX Suite Client support team](mailto:support@foresee.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-2. Select **New user** at the top of the screen.
-3. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 2. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 3. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 4. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ForeSee CX Suite.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ForeSee CX Suite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-2. In the applications list, select **ForeSee CX Suite**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ForeSee CX Suite**.
3. In the app's overview page, find the **Manage** section and select **Users and groups**. 4. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 5. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure ForeSee CX Suite SSO
-To configure single sign-on on **ForeSee CX Suite** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [ForeSee CX Suite support team](mailto:support@foresee.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ForeSee CX Suite** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [ForeSee CX Suite support team](mailto:support@foresee.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ForeSee CX Suite test user
In this section, you create a user called Britta Simon in ForeSee CX Suite. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ForeSee CX Suite Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ForeSee CX Suite Sign-on URL where you can initiate the login flow.
* Go to ForeSee CX Suite Sign-on URL directly and initiate the login flow from there.
active-directory Formcom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/formcom-tutorial.md
In this tutorial, you'll learn how to integrate Form.com with Azure Active Direc
* Control in Azure AD who has access to Form.com. * Enable your users to be automatically signed-in to Form.com with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Form.com into Azure AD, you need to add Form.com from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Form.com** in the search box. 1. Select **Form.com** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Form.com, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Form.com** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Form.com** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign-on URL** text box, type a URL using the following pattern: `https://<subdomain>.wa-form.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
``` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Form.com Client support team](https://form.com/about/company/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Form.com Client support team](https://form.com/about/company/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** and click the copy **icon** to copy **App Federation Metadata Url** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** and click the copy **icon** to copy **App Federation Metadata Url** from the given options as per your requirement and save it on your computer.
![The Certificate download link](./media/formcom-tutorial/certificatebase64-url.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Form.com.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Form.com.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Form.com**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Form.com**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Form.com SSO
-To configure single sign-on on **Form.com** side, you need to send the downloaded **Certificate (Base64)**, **App Federation Metadata Url** and appropriate copied URLs from Azure portal to [Form.com support team](https://form.com/about/company/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Form.com** side, you need to send the downloaded **Certificate (Base64)**, **App Federation Metadata Url** and appropriate copied URLs from the application configuration to [Form.com support team](https://form.com/about/company/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Form.com test user
In this section, you create a user called Britta Simon in Form.com. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Form.com Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Form.com Sign-on URL where you can initiate the login flow.
* Go to Form.com Sign-on URL directly and initiate the login flow from there.
active-directory Fortes Change Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fortes-change-cloud-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
[ ![The Fortes Change Cloud SCIM Setting](media/fortes-change-cloud-provisioning-tutorial/scim-settings.png) ](media/fortes-change-cloud-provisioning-tutorial/scim-settings.png#lightbox)
-2. In the new window, copy and save the **Tenant URL** and the **Primary token**. The Tenant URL will be entered in the **Tenant URL** * field and primary token will be entered in the **Secret** * Token field in the Provisioning tab of your Fortes Change Cloud application in the Azure portal.
+2. In the new window, copy and save the **Tenant URL** and the **Primary token**. The Tenant URL will be entered in the **Tenant URL** * field and primary token will be entered in the **Secret** * Token field in the Provisioning tab of your Fortes Change Cloud application.
[ ![The Fortes Change Cloud primary token](media/fortes-change-cloud-provisioning-tutorial/primary-token.png)](media/fortes-change-cloud-provisioning-tutorial/primary-token.png#lightbox)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Fortes Change Cloud in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Fortes Change Cloud**.
+1. In the applications list, select **Fortes Change Cloud**.
![The Fortes Change Cloud link in the Applications list](common/all-applications.png)
active-directory Fortes Change Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fortes-change-cloud-tutorial.md
In this tutorial, you'll learn how to integrate Fortes Change Cloud with Azure A
* Control in Azure AD who has access to Fortes Change Cloud. * Enable your users to be automatically signed-in to Fortes Change Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Fortes Change Cloud into Azure AD, you need to add Fortes Change Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Fortes Change Cloud** in the search box. 1. Select **Fortes Change Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Fortes Change Cloud, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Fortes Change Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fortes Change Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<UNIQUE_IDENTIFIER>.fortes-online.com/saml/SSO` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Fortes Change Cloud Client support team](mailto:support@fortes.nl) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Fortes Change Cloud Client support team](mailto:support@fortes.nl) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Fortes Change Cloud application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. Fortes Change Cloud application expects **Unique User Identifier** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Fortes Change Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Fortes Change Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Fortes Change Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fortes Change Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Fortes Change Cloud SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Fortes Change Cloud Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Fortes Change Cloud Sign on URL where you can initiate the login flow.
* Go to Fortes Change Cloud Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Fortes Change Cloud for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Fortes Change Cloud for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Fortes Change Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Fortes Change Cloud for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Fortigate Ssl Vpn Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fortigate-ssl-vpn-tutorial.md
FortiGate SSL VPN supports SP-initiated SSO.
To configure the integration of FortiGate SSL VPN into Azure AD, you need to add FortiGate SSL VPN from the gallery to your list of managed SaaS apps:
-1. Sign in to the Azure portal with a work or school account or with a personal Microsoft account.
-1. In the left pane, select **Azure Active Directory**.
-1. Go to **Enterprise applications** and then select **All Applications**.
-1. To add an application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, enter **FortiGate SSL VPN** in the search box. 1. Select **FortiGate SSL VPN** in the results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FortiGate SSL VPN, you'll complete these
Follow these steps to enable Azure AD SSO in the Azure portal:
-1. In the Azure portal, on the **FortiGate SSL VPN** application integration page, in the **Manage** section, select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FortiGate SSL VPN** application integration page, in the **Manage** section, select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the **Edit** button for **Basic SAML Configuration** to edit the settings:
Follow these steps to enable Azure AD SSO in the Azure portal:
#### Create an Azure AD test user
-In this section, you'll create a test user named B.Simon in the Azure portal.
+In this section, you'll create a test user named B.Simon.
-1. In the left pane of the Azure portal, select **Azure Active Directory**. Select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
-1. In the **User** properties, complete these steps:
- 1. In the **Name** box, enter **B.Simon**.
- 1. In the **User name** box, enter \<username>@\<companydomain>.\<extension>. For example, `B.Simon@contoso.com`.
- 1. Select **Show password**, and then write down the value that's displayed in the **Password** box.
- 1. Select **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
#### Grant access to the test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting that user access to FortiGate SSL VPN.
+In this section, you'll enable B.Simon to use single sign-on by granting that user access to FortiGate SSL VPN.
-1. In the Azure portal, select **Enterprise applications**, and then select **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **FortiGate SSL VPN**. 1. On the app's overview page, in the **Manage** section, select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
Refer to [Configuring SAML SSO login for SSL VPN with Azure AD acting as SAML Id
In this section, you test your Azure AD single sign-on configuration with following options.
-* In Step 5) of the Azure SSO configuration, **Test single sign-on with your App*, click the **Test** button in the Azure portal. This will redirect to FortiGate VPN Sign-on URL where you can initiate the login flow.
+* In Step 5) of the Azure SSO configuration, **Test single sign-on with your App*, click the **Test** button. This will redirect to FortiGate VPN Sign-on URL where you can initiate the login flow.
* Go to FortiGate VPN Sign-on URL directly and initiate the login flow from there.
active-directory Fortisase Sia Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fortisase-sia-tutorial.md
In this tutorial, you'll learn how to integrate FortiSASE with Azure Active Dire
* Control in Azure AD who has access to FortiSASE. * Enable your users to be automatically signed-in to FortiSASE with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of FortiSASE into Azure AD, you need to add FortiSASE from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FortiSASE** in the search box. 1. Select **FortiSASE** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FortiSASE, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **FortiSASE** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FortiSASE** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| For FortiSASE SWG User SSO | `https://<TENANTHOSTNAME>.edge.prod.fortisase.com:7831/XX/YY/ZZ/login` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. On the FortiSASE portal, go to **Configuration > VPN User SSO** or **Configuration > SWG User SSO** to find the service provider URLs. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. On the FortiSASE portal, go to **Configuration > VPN User SSO** or **Configuration > SWG User SSO** to find the service provider URLs. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. FortiSASE application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FortiSASE.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FortiSASE.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FortiSASE**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FortiSASE**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure FortiSASE SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Go to **Configuration > VPN User SSO** or **Configuration > SWG User SSO** depending on the FortiSASE mode used.
-1. In the **Configure Identity Provider** section, copy the following URLs and paste in the **Basic SAML Configuration** section in the Azure portal.
+1. In the **Configure Identity Provider** section, copy the following URLs and paste in the **Basic SAML Configuration** section.
![Screenshot that shows the Configuration](./media/fortisase-tutorial/general.png "Configuration")
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows Service Provider configuration](./media/fortisase-tutorial/certificate.png "Service Provider")
- a. In the **IdP Entity ID** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ a. In the **IdP Entity ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
- b. In the **IdP Single Sign-On URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **IdP Single Sign-On URL** textbox, paste the **Login URL** value which you copied previously.
- c. In the **IdP Single Log-Out URL** textbox, paste the **Logout URL** value which you have copied from the Azure portal.
+ c. In the **IdP Single Log-Out URL** textbox, paste the **Logout URL** value which you copied previously.
- d. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and upload the content into the **IdP Certificate** textbox.
+ d. Open the downloaded **Certificate (Base64)** into Notepad and upload the content into the **IdP Certificate** textbox.
1. Review and submit the configuration.
FortiSASE supports just-in-time user provisioning, which is enabled by default.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to FortiSASE Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to FortiSASE Sign-on URL where you can initiate the login flow.
* Go to FortiSASE Sign-on URL directly and initiate the login flow from there.
active-directory Fortiweb Web Application Firewall Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fortiweb-web-application-firewall-tutorial.md
In this tutorial, you'll learn how to integrate FortiWeb Web Application Firewal
* Control in Azure AD who has access to FortiWeb Web Application Firewall. * Enable your users to be automatically signed-in to FortiWeb Web Application Firewall with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of FortiWeb Web Application Firewall into Azure AD, you need to add FortiWeb Web Application Firewall from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FortiWeb Web Application Firewall** in the search box. 1. Select **FortiWeb Web Application Firewall** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FortiWeb Web Application Firewall, perfo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **FortiWeb Web Application Firewall** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FortiWeb Web Application Firewall** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > `<FORTIWEB_NAME>` is a name identifier that will be used later when supplying configuration to FortiWeb.
- > Contact [FortiWeb Web Application Firewall support team](mailto:support@fortinet.com) to get the real URL values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > Contact [FortiWeb Web Application Firewall support team](mailto:support@fortinet.com) to get the real URL values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FortiWeb Web Application Firewall.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FortiWeb Web Application Firewall.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FortiWeb Web Application Firewall**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FortiWeb Web Application Firewall**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure FortiWeb Web Application Firewall SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
f. In the **Entity ID** textbox, Enter the **Identifier (Entity ID)** value, like `https://www.<CUSTOMER_DOMAIN>.com/samlsp`
- g. Next to **Metadata**, click **Choose File** and select the **Federation Metadata XML** file which you have downloaded from the Azure portal.
+ g. Next to **Metadata**, click **Choose File** and select the **Federation Metadata XML** file which you have downloaded.
h. Click **OK**.
In this section, you create a user called Britta Simon in FortiWeb Web Applicati
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to FortiWeb Web Application Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to FortiWeb Web Application Sign-on URL where you can initiate the login flow.
* Go to FortiWeb Web Application Sign-on URL directly and initiate the login flow from there.
active-directory Foundu Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/foundu-tutorial.md
In this tutorial, you'll learn how to integrate foundU with Azure Active Directo
* Control in Azure AD who has access to foundU. * Enable your users to be automatically signed-in to foundU with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of foundU into Azure AD, you need to add foundU from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **foundU** in the search box. 1. Select **foundU** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with foundU, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **foundU** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **foundU** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.foundu.com.au/saml/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [foundU Client support team](mailto:help@foundu.com.au) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [foundU Client support team](mailto:help@foundu.com.au) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to foundU.
+In this section, you'll enable B.Simon to use single sign-on by granting access to foundU.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **foundU**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **foundU**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure foundU SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot for foundU sso configuration](./media/foundu-tutorial/configuration-1.png)
- a. Copy **Identifier(Entity ID)** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration section** in the Azure portal.
+ a. Copy **Identifier(Entity ID)** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration section**.
- b. Copy **Reply URL (Assertion Consumer Service URL)** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration section** in the Azure portal.
+ b. Copy **Reply URL (Assertion Consumer Service URL)** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration section**.
- c. Copy **Logout URL** value, paste this value into the **Logout URL** text box in the **Basic SAML Configuration section** in the Azure portal.
+ c. Copy **Logout URL** value, paste this value into the **Logout URL** text box in the **Basic SAML Configuration section**.
- d. In the **Entity ID** textbox, paste the **Identifier** value which you have copied from the Azure portal.
+ d. In the **Entity ID** textbox, paste the **Identifier** value which you copied previously.
- e. In the **Single Sign-on Service URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ e. In the **Single Sign-on Service URL** textbox, paste the **Login URL** value which you copied previously.
- f. In the **Single Logout Service URL** textbox, paste the **Logout URL** value which you have copied from the Azure portal.
+ f. In the **Single Logout Service URL** textbox, paste the **Logout URL** value which you copied previously.
g. Click **Choose File** to upload the downloaded **Certificate (Base64)** file from Azure portal.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to foundU Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to foundU Sign on URL where you can initiate the login flow.
* Go to foundU Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the foundU for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the foundU for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the foundU tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the foundU for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Fountain Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fountain-tutorial.md
In this article, you learn how to integrate Fountain with Azure Active Directory
* Control in Azure AD who has access to Fountain. * Enable your users to be automatically signed-in to Fountain with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You need to configure and test Azure AD single sign-on for Fountain in a test environment. Fountain supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add Fountain from the Azure AD application gallery to configure single sign-on w
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Fountain** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fountain** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://fountain.okta.com/sso/saml2/<CustomerUniqueId>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Fountain Client support team](mailto:support@fountain.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Fountain Client support team](mailto:support@fountain.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Fountain application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Fountain SSO
-To configure single sign-on on **Fountain** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Fountain support team](mailto:support@fountain.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Fountain** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Fountain support team](mailto:support@fountain.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Fountain test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Fountain Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Fountain Sign-on URL where you can initiate the login flow.
* Go to Fountain Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Fountain for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Fountain for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Fountain tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Fountain for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Fourkites Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fourkites-tutorial.md
In this tutorial, you'll learn how to integrate FourKites SAML2.0 SSO for Tracki
* Control in Azure AD who has access to FourKites SAML2.0 SSO for Tracking. * Enable your users to be automatically signed-in to FourKites SAML2.0 SSO for Tracking with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of FourKites SAML2.0 SSO for Tracking into Azure AD, you need to add FourKites SAML2.0 SSO for Tracking from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FourKites SAML2.0 SSO for Tracking** in the search box. 1. Select **FourKites SAML2.0 SSO for Tracking** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FourKites SAML2.0 SSO for Tracking, perf
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **FourKites SAML2.0 SSO for Tracking** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FourKites SAML2.0 SSO for Tracking** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FourKites SAML2.0 SSO for Tracking.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FourKites SAML2.0 SSO for Tracking.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FourKites SAML2.0 SSO for Tracking**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FourKites SAML2.0 SSO for Tracking**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure FourKites SAML2.0 SSO for Tracking SSO
In this section, you test your Azure AD single sign-on configuration with follow
### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to FourKites SAML2.0 SSO for Tracking Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to FourKites SAML2.0 SSO for Tracking Sign-on URL where you can initiate the login flow.
* Go to FourKites SAML2.0 SSO for Tracking Sign-on URL directly and initiate the login flow from there. ### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the FourKites SAML2.0 SSO for Tracking for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the FourKites SAML2.0 SSO for Tracking for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the FourKites SAML2.0 SSO for Tracking tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the FourKites SAML2.0 SSO for Tracking for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Framer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/framer-tutorial.md
In this tutorial, you'll learn how to integrate Framer with Azure Active Directo
* Control in Azure AD who has access to Framer. * Enable your users to be automatically signed-in to Framer with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Framer into Azure AD, you need to add Framer from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Framer** in the search box. 1. Select **Framer** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Framer, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Framer** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Framer** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api.framer.com/auth/saml/callback/<ID>` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Framer Client support team](mailto:support@framer.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Framer Client support team](mailto:support@framer.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Framer.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Framer.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Framer**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Framer**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Framer SSO
-To configure single sign-on on **Framer** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Framer support team](mailto:support@framer.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Framer** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Framer support team](mailto:support@framer.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Framer test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Framer Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Framer Sign-on URL where you can initiate the login flow.
* Go to Framer Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Framer for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Framer for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Framer tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Framer for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Frankli Io Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/frankli-io-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Active Directory Name](media/frankli-io-provisioning-tutorial/ad-name.png) 1. Click on **Create Directory**. ![Active Directory Details](media/frankli-io-provisioning-tutorial/ad-details.png)
-1. Take note of the **Base URL** and the **Bearer Token**.The **Base URL** will be entered into the **Tenant URL** field in the Azure portal. The **Bearer Token** will be entered into the **Secret Token** field in the Azure portal.
+1. Take note of the **Base URL** and the **Bearer Token**.The **Base URL** will be entered into the **Tenant URL** field. The **Bearer Token** will be entered into the **Secret Token** field.
## Step 3. Add frankli from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for frankli in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Freedcamp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/freedcamp-tutorial.md
In this tutorial, you'll learn how to integrate Freedcamp with Azure Active Dire
* Control in Azure AD who has access to Freedcamp. * Enable your users to be automatically signed-in to Freedcamp with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Freedcamp into Azure AD, you need to add Freedcamp from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Freedcamp** in the search box. 1. Select **Freedcamp** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Freedcamp, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Freedcamp** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Freedcamp** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called Britta Simon.
+In this section, you'll create a test user called Britta Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `Britta Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to Freedcamp.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Freedcamp**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Freedcamp**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **Britta Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable Britta Simon to use Azure single sign-on by grant
a. In the **Title** text box, type the title.
- b. In the **Entity ID** text box, Paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ b. In the **Entity ID** text box, Paste the **Azure AD Identifier** value, which you copied previously.
- c. In the **Login URL** text box, Paste the **Login URL** value, which you have copied from the Azure portal.
+ c. In the **Login URL** text box, Paste the **Login URL** value, which you copied previously.
d. Open the Base64 encoded certificate in notepad, copy its content and paste it into the **Certificate** text box.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Freedcamp Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Freedcamp Sign on URL where you can initiate the login flow.
* Go to Freedcamp Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Freedcamp for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Freedcamp for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Freedcamp tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Freedcamp for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Fresh Relevance Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fresh-relevance-tutorial.md
In this tutorial, you'll learn how to integrate Fresh Relevance with Azure Activ
* Control in Azure AD who has access to Fresh Relevance. * Enable your users to be automatically signed-in to Fresh Relevance with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Fresh Relevance into Azure AD, you need to add Fresh Relevance from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Fresh Relevance** in the search box. 1. Select **Fresh Relevance** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Fresh Relevance, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Fresh Relevance** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fresh Relevance** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Fresh Relevance.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Fresh Relevance.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Fresh Relevance**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fresh Relevance**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Fresh Relevance SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the IdP Metadata XML.](./media/fresh-relevance-tutorial/mapping.png "Metadata XML")
- a. Copy **Entity ID** value, paste this value into the **Identifier (Entity ID)** text box in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy **Entity ID** value, paste this value into the **Identifier (Entity ID)** text box in the **Basic SAML Configuration** section.
- b. Copy **Assertion Consumer Service(ACS) URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy **Assertion Consumer Service(ACS) URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- c. Copy **RelayState Value** and paste this value into the **Relay State** text box in the **Basic SAML Configuration** section in the Azure portal.
+ c. Copy **RelayState Value** and paste this value into the **Relay State** text box in the **Basic SAML Configuration** section.
- d. Click **Download SP Metadata XML** and upload the metadata file in the **Basic SAML Configuration** section in the Azure portal.
+ d. Click **Download SP Metadata XML** and upload the metadata file in the **Basic SAML Configuration** section.
- e. Copy **App Federation Metadata Url** from the Azure portal into Notepad and paste the content into the **IdP Metadata XML** textbox and click **Save** button.
+ e. Copy **App Federation Metadata Url** into Notepad and paste the content into the **IdP Metadata XML** textbox and click **Save** button.
f. If successful, information such as the **Entity ID** of your IdP will be displayed in the **IdP Entity ID** textbox.
- g. In the **Attribute Mapping** section, fill the required fields manually which you have copied from the Azure portal.
+ g. In the **Attribute Mapping** section, fill the required fields manually which you copied previously.
h. In the **General Configuration** section, enable **Allow Just In Time(JIT)Account Creation** and click **Save**.
In this section, a user called Britta Simon is created in Fresh Relevance. Fresh
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Fresh Relevance for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Fresh Relevance for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Fresh Relevance tile in the My Apps, you should be automatically signed in to the Fresh Relevance for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Freshdesk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/freshdesk-tutorial.md
In this tutorial, you'll learn how to integrate FreshDesk with Azure Active Dire
* Control in Azure AD who has access to FreshDesk. * Enable your users to be automatically signed-in to FreshDesk with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of FreshDesk into Azure AD, you need to add FreshDesk from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FreshDesk** in the search box. 1. Select **FreshDesk** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FreshDesk, perform the following steps:
## Configure Azure AD SSO
-1. In the Azure portal, on the **FreshDesk** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FreshDesk** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set-up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
To configure and test Azure AD SSO with FreshDesk, perform the following steps:
`https://<tenant-name>.freshdesk.com/login/saml` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [FreshDesk Client support team](https://freshdesk.com/helpdesk-software?utm_source=Google-AdWords&utm_medium=Search-IND-Brand&utm_campaign=Search-IND-Brand&utm_term=freshdesk&device=c&gclid=COSH2_LH7NICFVUDvAodBPgBZg) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [FreshDesk Client support team](https://freshdesk.com/helpdesk-software?utm_source=Google-AdWords&utm_medium=Search-IND-Brand&utm_campaign=Search-IND-Brand&utm_term=freshdesk&device=c&gclid=COSH2_LH7NICFVUDvAodBPgBZg) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. FreshDesk application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, whereas **Unique User Identifier** is mapped with **user.userprincipalname** but FreshDesk expects this claim to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on Edit icon and change the attribute mapping.
To configure and test Azure AD SSO with FreshDesk, perform the following steps:
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FreshDesk.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FreshDesk.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FreshDesk**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FreshDesk**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure FreshDesk SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. In the **Login Method**, select **SAML SSO**.
- 1. In the **Entity ID provided by the IdP** textbox, paste **Entity ID** value, which you have copied from the Azure portal.
+ 1. In the **Entity ID provided by the IdP** textbox, paste **Entity ID** value, which you copied previously.
- 1. In the **SAML SSO URL** textbox, paste **Login URL** value, which you have copied from the Azure portal.
+ 1. In the **SAML SSO URL** textbox, paste **Login URL** value, which you copied previously.
1. In the **Signing Options**, select **Only Signed Assertions** from the dropdown.
- 1. In the **Logout URL** textbox, paste **Logout URL** value, which you have copied from the Azure portal.
+ 1. In the **Logout URL** textbox, paste **Logout URL** value, which you copied previously.
1. In the **Security Certificate** textbox, paste **Certificate (Base64)** value, which you have obtained earlier.
In the case of FreshDesk, provisioning is a manual task.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to FreshDesk Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to FreshDesk Sign-on URL where you can initiate the login flow.
* Go to FreshDesk Sign-on URL directly and initiate the login flow from there.
active-directory Freshgrade Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/freshgrade-tutorial.md
In this tutorial, you'll learn how to integrate FreshGrade with Azure Active Dir
* Control in Azure AD who has access to FreshGrade. * Enable your users to be automatically signed-in to FreshGrade with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of FreshGrade into Azure AD, you need to add FreshGrade from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **FreshGrade** in the search box. 1. Select **FreshGrade** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with FreshGrade, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **FreshGrade** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FreshGrade** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
|`https://<subdomain>.onboarding.freshgrade.com/login`| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [FreshGrade Client support team](mailto:support@freshgrade.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [FreshGrade Client support team](mailto:support@freshgrade.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to FreshGrade.
+In this section, you'll enable B.Simon to use single sign-on by granting access to FreshGrade.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **FreshGrade**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FreshGrade**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure FreshGrade SSO
In this section, you create a user called Britta Simon in FreshGrade. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to FreshGrade Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to FreshGrade Sign-on URL where you can initiate the login flow.
* Go to FreshGrade Sign-on URL directly and initiate the login flow from there.
active-directory Freshservice Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/freshservice-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
1. On your Freshservice account, install the **Azure Provisioning (SCIM)** app from the marketplace by navigating to **Freshservice Admin** > **Apps** > **Get Apps**. 2. In the configuration screen, provide your **Freshservice Domain** (for example, `acme.freshservice.com`) and the **Organization Admin API key**. 3. Click **Continue**.
-4. Highlight and copy the **Bearer Token**. This value will be entered in the **Secret Token** field in the Provisioning tab of your Freshservice Provisioning application in the Azure portal.
+4. Highlight and copy the **Bearer Token**. This value will be entered in the **Secret Token** field in the Provisioning tab of your Freshservice Provisioning application.
5. Click **Install** to complete the installation.
-6. The **Tenant URL** is `https://scim.freshservice.com/scim/v2`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Freshservice Provisioning application in the Azure portal.
+6. The **Tenant URL** is `https://scim.freshservice.com/scim/v2`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Freshservice Provisioning application.
## Step 3. Add Freshservice Provisioning from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Freshservice Provisioning in Azure AD
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Freshservice Provisioning**.
+1. In the applications list, select **Freshservice Provisioning**.
![The Freshservice Provisioning link in the Applications list](common/all-applications.png)
active-directory Freshservice Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/freshservice-tutorial.md
In this tutorial, you'll learn how to integrate Freshservice with Azure Active D
* Control in Azure AD who has access to Freshservice. * Enable your users to be automatically signed-in to Freshservice with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Freshservice into Azure AD, you need to add Freshservice from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Freshservice** in the search box. 1. Select **Freshservice** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Freshservice, complete the following bui
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Freshservice** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Freshservice** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<company-name>.freshservice.com/login/saml` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [Freshservice Client support team](https://support.freshservice.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [Freshservice Client support team](https://support.freshservice.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Freshservice.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Freshservice.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Freshservice**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Freshservice**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Freshservice SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. In the **Login Method**, select **SAML SSO**.
- c. In the **Entity ID provided by the IdP** textbox, paste **Entity ID** value, which you have copied from the Azure portal.
+ c. In the **Entity ID provided by the IdP** textbox, paste **Entity ID** value, which you copied previously.
- d. In the **SAML SSO URL** textbox, paste **Login URL** value, which you have copied from the Azure portal.
+ d. In the **SAML SSO URL** textbox, paste **Login URL** value, which you copied previously.
e. In the **Signing Options**, select **Only Signed Assertions** from the dropdown.
- f. In the **Logout URL** textbox, paste **Logout URL** value, which you have copied from the Azure portal.
+ f. In the **Logout URL** textbox, paste **Logout URL** value, which you copied previously.
g. In the **Security Certificate** textbox, paste **Certificate (Base64)** value, which you have obtained earlier.
To enable Azure AD users to sign in to FreshService, they must be provisioned in
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Freshservice Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Freshservice Sign-on URL where you can initiate the login flow.
* Go to Freshservice Sign-on URL directly and initiate the login flow from there.
active-directory Freshworks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/freshworks-tutorial.md
In this tutorial, you'll learn how to integrate Freshworks with Azure Active Dir
* Control in Azure AD who has access to Freshworks. * Enable your users to be automatically signed-in to Freshworks with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Freshworks into Azure AD, you need to add Freshworks from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Freshworks** in the search box. 1. Select **Freshworks** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Freshworks, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Freshworks** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Freshworks** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.freshworks.com/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Freshworks Client support team](mailto:support@freshworks.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Freshworks Client support team](mailto:support@freshworks.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Freshworks.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Freshworks.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Freshworks**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Freshworks**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Freshworks SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Freshworks configuration](./media/freshworks-tutorial/configure02.png)
- a. Click **Copy** to copy the **Service Provider(SP) Entity ID** for your instance and paste it in **Identifier (Entity ID)** text box in **Basic SAML Configuration** section on Azure portal.
+ a. Click **Copy** to copy the **Service Provider(SP) Entity ID** for your instance and paste it in **Identifier (Entity ID)** text box in **Basic SAML Configuration** section.
- b. In the **Entity ID provided by the IdP** text box, Paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ b. In the **Entity ID provided by the IdP** text box, Paste the **Azure AD Identifier** value, which you copied previously.
- c. In the **SAML SSO URL** text box, Paste the **Login URL** value, which you have copied from the Azure portal.
+ c. In the **SAML SSO URL** text box, Paste the **Login URL** value, which you copied previously.
d. Open the Base64 encoded certificate in notepad, copy its content and paste it into the **Security certificate** text box.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Freshworks Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Freshworks Sign on URL where you can initiate the login flow.
* Go to Freshworks Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Freshworks for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Freshworks for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Freshworks tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Freshworks for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Front Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/front-tutorial.md
In this tutorial, you'll learn how to integrate Front with Azure Active Director
* Control in Azure AD who has access to Front. * Enable your users to be automatically signed-in to Front with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Front into Azure AD, you need to add Front from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Front** in the search box. 1. Select **Front** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Front, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Front** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Front** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<companyname>.frontapp.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.frontapp.com/sso/saml/callback` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Front Client support team](mailto:support@frontapp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Front Client support team](mailto:support@frontapp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Front** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Front** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Front.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Front.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Front**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Front**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Front SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Select **SAML** in the drop-down list of **Single Sign On**.
- c. In the **Entry Point** textbox enter the value of **Login URL** which you have copied from the Azure portal.
+ c. In the **Entry Point** textbox enter the value of **Login URL** which you copied previously.
d. Select the **Requested authentication context** type as **Disabled**.
In this section, you create a user called Britta Simon in Front. Work with [Fron
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Front for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Front for which you set up the SSO
* You can use Microsoft My Apps. When you click the Front tile in the My Apps, you should be automatically signed in to the Front for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Frontify Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/frontify-tutorial.md
In this tutorial, you'll learn how to integrate Frontify with Azure Active Direc
* Control in Azure AD who has access to Frontify. * Enable your users to be automatically signed-in to Frontify with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Frontify into Azure AD, you need to add Frontify from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Frontify** in the search box. 1. Select **Frontify** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Frontify, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Frontify** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Frontify** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<DOMAIN NAME>/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Frontify Client support team](mailto:support@frontify.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Frontify Client support team](mailto:support@frontify.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Frontify.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Frontify.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Frontify**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Frontify**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called Britta Simon in Frontify. Work with [F
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Frontify Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Frontify Sign-on URL where you can initiate the login flow.
* Go to Frontify Sign-on URL directly and initiate the login flow from there.
active-directory Frontline Education Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/frontline-education-tutorial.md
In this tutorial, you'll learn how to integrate Frontline Education with Azure A
* Control in Azure AD who has access to Frontline Education. * Enable your users to be automatically signed-in to Frontline Education with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Frontline Education into Azure AD, you need to add Frontline Education from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Frontline Education** in the search box. 1. Select **Frontline Education** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Frontline Education, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Frontline Education** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Frontline Education** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://login.frontlineeducation.com/sso/<CLIENTID>` > [!NOTE]
- > The Sign on URL value is not real. Update the value with the actual Sign on URL. Contact [Frontline Education Client support team](mailto:support@frontlineed.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign on URL value is not real. Update the value with the actual Sign on URL. Contact [Frontline Education Client support team](mailto:support@frontlineed.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Frontline Education.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Frontline Education.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Frontline Education**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Frontline Education**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Frontline Education SSO
In this section, you create a user called Britta Simon in Frontline Education. W
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Frontline Education Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Frontline Education Sign-on URL where you can initiate the login flow.
* Go to Frontline Education Sign-on URL directly and initiate the login flow from there.
active-directory Fulcrum Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fulcrum-tutorial.md
In this tutorial, you'll learn how to integrate Fulcrum with Azure Active Direct
* Control in Azure AD who has access to Fulcrum. * Enable your users to be automatically signed-in to Fulcrum with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Fulcrum into Azure AD, you need to add Fulcrum from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Fulcrum** in the search box. 1. Select **Fulcrum** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Fulcrum, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Fulcrum** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fulcrum** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://web.fulcrumapp.com/users/saml` > [!NOTE]
- > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Fulcrum Client support team](mailto:support@fulcrumapp.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Fulcrum Client support team](mailto:support@fulcrumapp.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Fulcrum application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Fulcrum.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Fulcrum.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Fulcrum**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fulcrum**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Fulcrum SSO
-To configure single sign-on on **Fulcrum** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Fulcrum support team](mailto:support@fulcrumapp.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Fulcrum** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Fulcrum support team](mailto:support@fulcrumapp.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Fulcrum test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Fulcrum Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Fulcrum Sign on URL where you can initiate the login flow.
* Go to Fulcrum Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Fulcrum for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Fulcrum for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Fulcrum tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Fulcrum for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Funnel Leasing Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/funnel-leasing-provisioning-tutorial.md
This section guides you through connecting your Azure AD to Funnel's user accoun
### To configure automatic user provisioning for Funnel Leasing in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Fuse Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fuse-tutorial.md
In this article, you'll learn how to integrate Fuse with Azure Active Directory
- Control in Azure AD who has access to Fuse. - Enable your users to be automatically signed-in to Fuse with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Fuse in a test environment. Fuse supports **SP** initiated single sign-on.
Add Fuse from the Azure AD application gallery to configure single sign-on with
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD single sign-on
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Fuse** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fuse** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://{tenantname}.fuseuniversal.com/` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Fuse Client support team](mailto:support@fusion-universal.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Fuse Client support team](mailto:support@fusion-universal.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
active-directory Fuze Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fuze-provisioning-tutorial.md
Before configuring Fuze for automatic user provisioning with Azure AD, you will
2. You can find these SKUs and codes in your Fuze contract and configuration documents, or by contacting your Fuze representative.
-3. Once the requirements are received, your Fuze representative will provide you with the Fuze authentication token that is required to enable the integration. This value will be entered in the Secret Token field in the Provisioning tab of your Fuze application in the Azure portal.
+3. Once the requirements are received, your Fuze representative will provide you with the Fuze authentication token that is required to enable the integration. This value will be entered in the Secret Token field in the Provisioning tab of your Fuze application.
## Step 3. Add Fuze from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Fuze in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Fuze**.
+1. In the applications list, select **Fuze**.
![The Fuze link in the Applications list](common/all-applications.png)
active-directory Fuze Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fuze-tutorial.md
In this tutorial, you'll learn how to integrate Fuze with Azure Active Directory
* Control in Azure AD who has access to Fuze. * Enable your users to be automatically signed-in to Fuze with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Fuze into Azure AD, you need to add Fuze from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Fuze** in the search box. 1. Select **Fuze** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Fuze, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Fuze** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fuze** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type the URL: `https://www.thinkingphones.com/jetspeed/portal/`
-5. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up Fuze** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Fuze** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Fuze.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Fuze.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Fuze**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fuze**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Fuze SSO
-To configure single sign-on on **Fuze** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Fuze support team](https://www.fuze.com/support). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Fuze** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Fuze support team](https://www.fuze.com/support). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Fuze test user
Fuze also supports automatic user provisioning, you can find more details [here]
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Fuze Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Fuze Sign-on URL where you can initiate the login flow.
* Go to Fuze Sign-on URL directly and initiate the login flow from there.
active-directory G Suite Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/g-suite-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for G Suite in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Browse to **Azure Active Directory** > **Enterprise Applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![Enterprise applications blade](./media/g-suite-provisioning-tutorial/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![G Suite Tenant Auth](./media/g-suite-provisioning-tutorial/gapps-auth.png)
-1. In the Azure portal, click **Test Connection** to ensure Azure AD can connect to G Suite. If the connection fails, ensure your G Suite account has Admin permissions and try again. Then try the **Authorize** step again.
+1. Select **Test Connection** to ensure Azure AD can connect to G Suite. If the connection fails, ensure your G Suite account has Admin permissions and try again. Then try the **Authorize** step again.
1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
active-directory Gaggleamp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gaggleamp-tutorial.md
In this tutorial, you'll learn how to integrate GaggleAMP with Azure Active Dire
* Control in Azure AD who has access to GaggleAMP. * Enable your users to be automatically signed-in to GaggleAMP with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of GaggleAMP into Azure AD, you need to add GaggleAMP from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **GaggleAMP** in the search box. 1. Select **GaggleAMP** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with GaggleAMP, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **GaggleAMP** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GaggleAMP** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to GaggleAMP.
+In this section, you'll enable B.Simon to use single sign-on by granting access to GaggleAMP.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **GaggleAMP**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GaggleAMP**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure GaggleAMP SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Other** from the **Identity provider** dropdown menu.
- b. In the **Identity Provider Issuer** textbox, paste the value of **Azure Ad Identifier** which you have copied from Azure portal.
+ b. In the **Identity Provider Issuer** textbox, paste the value of **Azure Ad Identifier**..
- c. In the **Identity Provider Single Sign-On URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ c. In the **Identity Provider Single Sign-On URL** textbox, paste the value of **Login URL**..
d. Open your downloaded **Certificate(Base64)** file in notepad, copy the content of it into your clipboard, and then paste it to the **X.509 Certificate** textbox.
In this section, you test your Azure AD single sign-on configuration with follow
#### IdP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to GaggleAMP.
+* Click on **Test this application**, and you should be automatically signed in to GaggleAMP.
You can also use Microsoft My Apps to test the application in any mode. When you click the GaggleAMP tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the GaggleAMP for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Gainsight Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gainsight-tutorial.md
In this article, you'll learn how to integrate Gainsight with Azure Active Direc
* Control in Azure AD who has access to Gainsight. * Enable your users to be automatically signed-in to Gainsight with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Gainsight in a test environment. Gainsight supports both **SP** and **IDP** initiated single sign-on.
Add Gainsight SAML from the Azure AD application gallery to configure single sig
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Gainsight** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Gainsight** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**.
-1. Provide any dummy url like (`https://gainsight.com`) in the **Identifier (Entity ID)** and **Reply URL (Assertion Consumer Service URL)** in **Basic SAML Configuration** in the Azure portal.
+1. Provide any dummy url like (`https://gainsight.com`) in the **Identifier (Entity ID)** and **Reply URL (Assertion Consumer Service URL)** in **Basic SAML Configuration**.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
1. Enter a unique connection **Name** in the textbox. 1. Enter a valid **Email Domain** in the textbox.
- 1. In the **Sign In URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
- 1. In the **Sign Out URL** textbox, paste the **Logout URL** value, which you have copied from the Azure portal.
- 1. Open the downloaded **Certificate (Base64)** from the Azure portal and upload it into the **Certificate** by clicking **Browse** option.
+ 1. In the **Sign In URL** textbox, paste the **Login URL** value, which you copied previously.
+ 1. In the **Sign Out URL** textbox, paste the **Logout URL** value, which you copied previously.
+ 1. Open the downloaded **Certificate (Base64)** and upload it into the **Certificate** by clicking **Browse** option.
1. Click **Save**. 1. Reopen the new **SAML** Authentication and click on edit on the newly created connection, and download the **metadata**. Open the **metadata** file in your favorite Editor, and copy **entityID** and **Assertion Consumer Service Location URL**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Gainsight Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Gainsight Sign-on URL where you can initiate the login flow.
* Go to Gainsight Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Gainsight for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Gainsight for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Gainsight tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Gainsight for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Gamba Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gamba-tutorial.md
In this tutorial, you'll learn how to integrate gamba! with Azure Active Directo
* Control in Azure AD who has access to gamba!. * Enable your users to be automatically signed-in to gamba! with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of gamba! into Azure AD, you need to add gamba! from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **gamba!** in the search box. 1. Select **gamba!** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with gamba!, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **gamba!** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **gamba!** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to gamba!.
+In this section, you'll enable B.Simon to use single sign-on by granting access to gamba!.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **gamba!**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **gamba!**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure gamba! SSO
-To configure single sign-on on **gamba!** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [gamba! support team](mailto:customers@getgamba.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **gamba!** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [gamba! support team](mailto:customers@getgamba.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create gamba! test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to gamba! Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to gamba! Sign on URL where you can initiate the login flow.
* Go to gamba! Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the gamba! for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the gamba! for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the gamba! tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the gamba! for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Getabstract Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/getabstract-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot that shows the getAbstract SCIM Token 2.](media/getabstract-provisioning-tutorial/scim-generate-token-step-1.png)
-1. Either select the copy-to-clipboard icon or select the whole token and copy it. Also make a note that the Tenant/Base URL is `https://www.getabstract.com/api/scim/v2`. These values will be entered in the **Secret Token** and **Tenant URL** boxes on the **Provisioning** tab of your getAbstract application in the Azure portal.
+1. Either select the copy-to-clipboard icon or select the whole token and copy it. Also make a note that the Tenant/Base URL is `https://www.getabstract.com/api/scim/v2`. These values will be entered in the **Secret Token** and **Tenant URL** boxes on the **Provisioning** tab of your getAbstract application.
![Screenshot that shows the getAbstract SCIM Token 3.](media/getabstract-provisioning-tutorial/scim-generate-token-step-3.png)
This section guides you through the steps to configure the Azure AD provisioning
### Configure automatic user provisioning for getAbstract in Azure AD
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![Screenshot that shows the Enterprise applications pane.](common/enterprise-applications.png)
active-directory Getabstract Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/getabstract-tutorial.md
In this tutorial, you'll learn how to integrate Getabstract with Azure Active Di
* Control in Azure AD who has access to Getabstract. * Enable your users to be automatically signed-in to Getabstract with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Getabstract into Azure AD, you need to add Getabstract from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Getabstract** in the search box. 1. Select **Getabstract** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Getabstract, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Getabstract** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Getabstract** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type the URL:
Follow these steps to enable Azure AD SSO in the Azure portal.
For Production: `https://www.getabstract.com/ACS.do`
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** textbox, type a URL using the following pattern:
Follow these steps to enable Azure AD SSO in the Azure portal.
For Production: `https://www.getabstract.com/portal/<org_username>` > [!NOTE]
- > This value is not real. Update this value with the actual Sign-On URL. Contact [Getabstract Client support team](https://www.getabstract.com/en/contact) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign-On URL. Contact [Getabstract Client support team](https://www.getabstract.com/en/contact) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-4. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up Getabstract** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Getabstract** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Getabstract.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Getabstract.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Getabstract**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Getabstract**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Getabstract SSO
-To configure single sign-on on **Getabstract** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Getabstract support team](https://www.getabstract.com/en/contact). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Getabstract** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Getabstract support team](https://www.getabstract.com/en/contact). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Getabstract test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on Test this application in Azure portal. This will redirect to Getabstract Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Getabstract Sign on URL where you can initiate the login flow.
* Go to Getabstract Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on Test this application in Azure portal and you should be automatically signed in to the Getabstract for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Getabstract for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Getabstract tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Getabstract for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Getthere Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/getthere-tutorial.md
In this tutorial, you'll learn how to integrate GetThere with Azure Active Direc
* Control in Azure AD who has access to GetThere. * Enable your users to be automatically signed-in to GetThere with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of GetThere into Azure AD, you need to add GetThere from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **GetThere** in the search box. 1. Select **GetThere** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with GetThere, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **GetThere** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GetThere** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to GetThere.
+In this section, you'll enable B.Simon to use single sign-on by granting access to GetThere.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **GetThere**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GetThere**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure GetThere SSO
-To configure single sign-on on **GetThere** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [GetThere support team](mailto:dataintegration@sabre.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **GetThere** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [GetThere support team](mailto:dataintegration@sabre.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create GetThere test user
In this section, you create a user called B.Simon in GetThere. Work with [GetTh
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the GetThere for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the GetThere for which you set up the SSO.
* You can use Microsoft My Apps. When you click the GetThere tile in the My Apps, you should be automatically signed in to the GetThere for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Getty Images Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/getty-images-tutorial.md
In this article, you'll learn how to integrate Getty Images with Azure Active Di
* Control in Azure AD who has access to Getty Images. * Enable your users to be automatically signed-in to Getty Images with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Getty Images in a test environment. Getty Images supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add Getty Images from the Azure AD application gallery to configure single sign-
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Getty Images** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Getty Images** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://www.gettyimages.in/sign-in/sso` > [!NOTE]
- > The Reply URL value is not real. Update this value with the actual Reply URL. Contact [Getty Images support team](mailto:support@gettyimages.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update this value with the actual Reply URL. Contact [Getty Images support team](mailto:support@gettyimages.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Getty Images application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Getty Images Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Getty Images Sign-on URL where you can initiate the login flow.
* Go to Getty Images Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Getty Images for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Getty Images for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Getty Images tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Getty Images for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Ghae Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ghae-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for GHAE in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Ghae Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ghae-tutorial.md
In this tutorial, you'll learn how to integrate GHAE with Azure Active Directory
* Control in Azure AD who has access to GHAE. * Enable your users to be automatically signed-in to GHAE with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of GHAE into Azure AD, you need to add GHAE from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **GHAE** in the search box. 1. Select **GHAE** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with GHAE, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **GHAE** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GHAE** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.ghe.com/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [GHAE Client support team](mailto:support@github.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [GHAE Client support team](mailto:support@github.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to GHAE.
+In this section, you'll enable B.Simon to use single sign-on by granting access to GHAE.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **GHAE**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GHAE**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure GHAE SSO
-To configure single sign-on on **GHAE** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [GHAE support team](mailto:support@github.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **GHAE** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [GHAE support team](mailto:support@github.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create GHAE test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to GHAE Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to GHAE Sign on URL where you can initiate the login flow.
* Go to GHAE Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the GHAE for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the GHAE for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the GHAE tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the GHAE for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Gigya Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gigya-tutorial.md
In this tutorial, you'll learn how to integrate Gigya with Azure Active Director
* Control in Azure AD who has access to Gigya. * Enable your users to be automatically signed-in to Gigya with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Gigya into Azure AD, you need to add Gigya from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Gigya** in the search box. 1. Select **Gigya** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Gigya, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Gigya** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Gigya** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `http://<companyname>.gigya.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://fidm.gigya.com/saml/v2.0/<companyname>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Gigya Client support team](https://developers.gigya.com/display/GD/Opening+A+Support+Incident) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Gigya Client support team](https://developers.gigya.com/display/GD/Opening+A+Support+Incident) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Gigya** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Gigya** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Gigya.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Gigya.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Gigya**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Gigya**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Gigya SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Name** textbox, type a name for your configuration.
- b. In **Issuer** textbox, paste the value of **Azure Ad Identifier** which you have copied from Azure portal.
+ b. In **Issuer** textbox, paste the value of **Azure Ad Identifier**..
- c. In **Single Sign-On Service URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ c. In **Single Sign-On Service URL** textbox, paste the value of **Login URL**..
- d. In **Name ID Format** textbox, paste the value of **Name Identifier Format** which you have copied from Azure portal.
+ d. In **Name ID Format** textbox, paste the value of **Name Identifier Format**..
e. Open your base-64 encoded certificate in notepad downloaded from Azure portal, copy the content of it into your clipboard, and then paste it to the **X.509 Certificate** textbox.
In order to enable Azure AD users to log into Gigya, they must be provisioned in
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Gigya Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Gigya Sign-on URL where you can initiate the login flow.
* Go to Gigya Sign-on URL directly and initiate the login flow from there.
active-directory Github Ae Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-ae-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for GitHub AE in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **GitHub AE**.
+1. In the applications list, select **GitHub AE**.
![The GitHub AE link in the Applications list](common/all-applications.png)
active-directory Github Ae Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-ae-tutorial.md
In this tutorial, you'll learn how to integrate GitHub Enterprise Server with Az
* Control in Azure AD who has access to GitHub Enterprise Server. * Enable your users to be automatically signed-in to GitHub Enterprise Server with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of GitHub Enterprise Server into Azure AD, you need to add GitHub Enterprise Server from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **GitHub Enterprise Server** in the search box. 1. Select **GitHub Enterprise Server** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with GitHub Enterprise Server, perform the fo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **GitHub Enterprise Server** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GitHub Enterprise Server** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<YOUR-GITHUB-ENTERPRISE-SERVER-HOSTNAME>/sso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [GitHub Enterprise Server Client support team](mailto:support@github.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [GitHub Enterprise Server Client support team](mailto:support@github.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. GitHub Enterprise Server application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to GitHub Enterprise Server.
+In this section, you'll enable B.Simon to use single sign-on by granting access to GitHub Enterprise Server.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **GitHub Enterprise Server**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GitHub Enterprise Server**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure GitHub Enterprise Server SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to GitHub Enterprise Server Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to GitHub Enterprise Server Sign-on URL where you can initiate the login flow.
* Go to GitHub Enterprise Server Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the GitHub Enterprise Server for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the GitHub Enterprise Server for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the GitHub Enterprise Server tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the GitHub Enterprise Server for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Github Enterprise Cloud Enterprise Account Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-enterprise-cloud-enterprise-account-tutorial.md
In this tutorial, you will configure a SAML integration for a GitHub Enterprise
To configure the integration of GitHub Enterprise Cloud - Enterprise Account into Azure AD, you need to add GitHub Enterprise Cloud - Enterprise Account from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **GitHub Enterprise Cloud - Enterprise Account** in the search box. 1. Select **GitHub Enterprise Cloud - Enterprise Account** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with GitHub Enterprise Cloud - Enterprise Acc
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **GitHub Enterprise Cloud - Enterprise Account** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GitHub Enterprise Cloud - Enterprise Account** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
In this section, you'll create a test user in the Azure portal called `B.Simon`.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
<a name="assign-the-azure-ad-test-user"></a>
In this section, you'll create a test user in the Azure portal called `B.Simon`.
In this section, you'll enable `B.Simon` and your user account to use Azure single sign-on by granting access to GitHub Enterprise Cloud - Enterprise Account.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **GitHub Enterprise Cloud - Enterprise Account**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GitHub Enterprise Cloud - Enterprise Account**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** and your user account from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable `B.Simon` and your user account to use Azure sing
To configure single sign-on on the **GitHub Enterprise Cloud - Enterprise Account** side, follow the steps listed in [this GitHub documentation](https://docs.github.com/en/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-security-settings-in-your-enterprise#enabling-saml-single-sign-on-for-organizations-in-your-enterprise-account). 1. Sign in to GitHub.com with a user account that is an [enterprise account owner](https://docs.github.com/en/enterprise-cloud@latest/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise#enterprise-owner).
-1. Copy the value from the `Login URL` field in the app from the Azure portal and paste it in the `Sign on URL` field in the GitHub Enterprise Account SAML settings.
-1. Copy the value from the `Azure AD Identifier` field in the app from the Azure portal and paste it in the `Issuer` field in the GitHub Enterprise Account SAML settings.
+1. Copy the value from the `Login URL` field in the app and paste it in the `Sign on URL` field in the GitHub Enterprise Account SAML settings.
+1. Copy the value from the `Azure AD Identifier` field in the app and paste it in the `Issuer` field in the GitHub Enterprise Account SAML settings.
1. Copy the contents of the **Certificate (Base64)** file you downloaded in the steps above from Azure portal and paste them in the appropriate field in the GitHub Enterprise Account SAML settings. 1. Click the `Test SAML configuration` and confirm that you are able to authenticate from the GitHub Enterprise Account to Azure AD successfully. 1. Once the test is successful, save the settings.
active-directory Github Enterprise Managed User Oidc Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-enterprise-managed-user-oidc-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
## Step 2. Configure GitHub Enterprise Managed User (OIDC) to support provisioning with Azure AD
-1. The Tenant URL is `https://api.github.com/scim/v2/enterprises/{enterprise}`. This value will be entered in the Tenant URL field in the Provisioning tab of your GitHub Enterprise Managed User (OIDC) application in the Azure portal.
+1. The Tenant URL is `https://api.github.com/scim/v2/enterprises/{enterprise}`. This value will be entered in the Tenant URL field in the Provisioning tab of your GitHub Enterprise Managed User (OIDC) application.
2. As a GitHub Enterprise Managed administrator navigate to the upper-right corner -> click your profile photo -> then click **Settings**.
The scenario outlined in this tutorial assumes that you already have the followi
7. Click **Generate Token**.
-8. Copy and save the **secret token**. This value will be entered in the Secret Token field in the Provisioning tab of your GitHub Enterprise Managed User (OIDC) application in the Azure portal.
+8. Copy and save the **secret token**. This value will be entered in the Secret Token field in the Provisioning tab of your GitHub Enterprise Managed User (OIDC) application.
## Step 3. Add GitHub Enterprise Managed User (OIDC) from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for GitHub Enterprise Managed User (OIDC) in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **GitHub Enterprise Managed User (OIDC)**.
+1. In the applications list, select **GitHub Enterprise Managed User (OIDC)**.
![The GitHub Enterprise Managed User (OIDC) link in the Applications list](common/all-applications.png)
active-directory Github Enterprise Managed User Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-enterprise-managed-user-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
## Step 2. Configure GitHub Enterprise Managed User to support provisioning with Azure AD
-1. The Tenant URL is `https://api.github.com/scim/v2/enterprises/{enterprise}`. This value will be entered in the Tenant URL field in the Provisioning tab of your GitHub Enterprise Managed User application in the Azure portal.
+1. The Tenant URL is `https://api.github.com/scim/v2/enterprises/{enterprise}`. This value will be entered in the Tenant URL field in the Provisioning tab of your GitHub Enterprise Managed User application.
2. As a GitHub Enterprise Managed administrator navigate to the upper-right corner -> click your profile photo -> then click **Settings**.
The scenario outlined in this tutorial assumes that you already have the followi
7. Click **Generate Token**.
-8. Copy and save the **secret token**. This value will be entered in the Secret Token field in the Provisioning tab of your GitHub Enterprise Managed User application in the Azure portal.
+8. Copy and save the **secret token**. This value will be entered in the Secret Token field in the Provisioning tab of your GitHub Enterprise Managed User application.
## Step 3. Add GitHub Enterprise Managed User from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for GitHub Enterprise Managed User in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **GitHub Enterprise Managed User**.
+1. In the applications list, select **GitHub Enterprise Managed User**.
![The GitHub Enterprise Managed User link in the Applications list](common/all-applications.png)
active-directory Github Enterprise Managed User Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-enterprise-managed-user-tutorial.md
In this tutorial, you'll learn how to integrate GitHub Enterprise Managed User (
* Control in Azure AD who has access to GitHub Enterprise Managed User. * Enable your users to be automatically signed-in to GitHub Enterprise Managed User with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
> [!NOTE] > [GitHub Enterprise Managed Users](https://docs.github.com/enterprise-cloud@latest/admin/authentication/managing-your-enterprise-users-with-your-identity-provider/about-enterprise-managed-users) is a feature of GitHub Enterprise Cloud which is different from GitHub Enterprise's standard SAML SSO implementation. If you haven't specifically requested EMU instance, you have standard GitHub Enterprise Cloud plan. In that case, please refer to relevant documentation to configure your non-EMU [organisation](./github-tutorial.md) or [enterprise account](./github-enterprise-cloud-enterprise-account-tutorial.md) to authenticate with Azure Active Directory.
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of GitHub Enterprise Managed User into Azure AD, you need to add GitHub Enterprise Managed User from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. Type **GitHub Enterprise Managed User** in the search box. 1. Select **GitHub Enterprise Managed User** from results panel and then click on the **Create** button. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with GitHub Enterprise Managed User, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **GitHub Enterprise Managed User** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GitHub Enterprise Managed User** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
In this section, you'll assign your account to GitHub Enterprise Managed User in order to complete SSO setup.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **GitHub Enterprise Managed User**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GitHub Enterprise Managed User**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select your account from the Users list, then click the **Select** button at the bottom of the screen.
active-directory Github Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-provisioning-tutorial.md
This section guides you through connecting your Azure AD to GitHub's SCIM provis
### Configure automatic user account provisioning to GitHub in Azure AD
-1. In the [Azure portal](https://portal.azure.com), browse to the **Azure Active Directory > Enterprise Apps > All applications** section.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
2. If you have already configured GitHub for single sign-on, search for your instance of GitHub using the search field. Otherwise, select **Add** and search for **GitHub** in the application gallery. Select GitHub from the search results, and add it to your list of applications.
active-directory Github Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-tutorial.md
In this tutorial, you'll learn how to integrate a GitHub Enterprise Cloud **Organization** with Azure Active Directory (Azure AD). When you integrate a GitHub Enterprise Cloud Organization with Azure AD, you can: * Control in Azure AD who has access to your GitHub Enterprise Cloud Organization.
-* Manage access to your GitHub Enterprise Cloud Organization in one central location - the Azure portal.
+* Manage access to your GitHub Enterprise Cloud Organization in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of GitHub into Azure AD, you need to add GitHub from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **GitHub** in the search box. 1. Select **GitHub Enterprise Cloud - Organization** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with GitHub, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **GitHub** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GitHub** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to GitHub.
+In this section, you'll enable B.Simon to use single sign-on by granting access to GitHub.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **GitHub**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GitHub**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the "S A M L single sign-on" section with "Enable S A M L authentication" with U R L text boxes highlighted.](./media/github-tutorial/authentication.png)
- a. Copy **single sign-on URL** value and paste this value into the **Sign on URL** text box in the **Basic SAML Configuration** in the Azure portal.
+ a. Copy **single sign-on URL** value and paste this value into the **Sign on URL** text box in the **Basic SAML Configuration**.
- b. Copy **assertion consumer service URL** value and paste this value into the **Reply URL** text box in the **Basic SAML Configuration** in the Azure portal.
+ b. Copy **assertion consumer service URL** value and paste this value into the **Reply URL** text box in the **Basic SAML Configuration**.
4. Configure the following fields: ![Screenshot that shows the "Sign on URL", "Issuer", and "Public certificate" text boxes.](./media/github-tutorial/configure.png)
- a. In the **Sign on URL** textbox, paste **Login URL** value which you have copied from the Azure portal.
+ a. In the **Sign on URL** textbox, paste **Login URL** value which you copied previously.
- b. In the **Issuer** textbox, paste **Azure AD Identifier** value which you have copied from the Azure portal.
+ b. In the **Issuer** textbox, paste **Azure AD Identifier** value which you copied previously.
c. Open the downloaded certificate from Azure portal in notepad, paste the content into the **Public Certificate** textbox.
The objective of this section is to create a user called Britta Simon in GitHub.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to GitHub Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to GitHub Sign-on URL where you can initiate the login flow.
* Go to GitHub Sign-on URL directly and initiate the login flow from there.
active-directory Glassfrog Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/glassfrog-tutorial.md
In this tutorial, you'll learn how to integrate GlassFrog with Azure Active Dire
* Control in Azure AD who has access to GlassFrog. * Enable your users to be automatically signed-in to GlassFrog with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of GlassFrog into Azure AD, you need to add GlassFrog from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **GlassFrog** in the search box. 1. Select **GlassFrog** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with GlassFrog, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **GlassFrog** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GlassFrog** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://app.glassfrog.com/people/sso?org_id=<ORGANIZATIONID>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [GlassFrog Client support team](mailto:support@glassfrog.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [GlassFrog Client support team](mailto:support@glassfrog.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to GlassFrog.
+In this section, you'll enable B.Simon to use single sign-on by granting access to GlassFrog.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **GlassFrog**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GlassFrog**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure GlassFrog SSO
-To configure single sign-on on **GlassFrog** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [GlassFrog support team](mailto:support@glassfrog.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **GlassFrog** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [GlassFrog support team](mailto:support@glassfrog.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create GlassFrog test user
In this section, you create a user called Britta Simon in GlassFrog. Work with 
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to GlassFrog Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to GlassFrog Sign-on URL where you can initiate the login flow.
* Go to GlassFrog Sign-on URL directly and initiate the login flow from there.
active-directory Glint Inc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/glint-inc-tutorial.md
In this tutorial, you'll learn how to integrate Glint Inc with Azure Active Dire
* Control in Azure AD who has access to Glint Inc. * Enable your users to be automatically signed-in to Glint Inc with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Glint Inc into Azure AD, you need to add Glint Inc from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Glint Inc** in the search box. 1. Select **Glint Inc** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Glint Inc, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Glint Inc** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Glint Inc** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api.<REGION>.glintinc.com/api/client/<CUSTOMER_NAME>/token/saml2/sso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Glint Inc Client support team](mailto:glint-ssosupport@linkedin.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Glint Inc Client support team](mailto:glint-ssosupport@linkedin.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Glint Inc.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Glint Inc.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Glint Inc**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Glint Inc**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Glint Inc SSO
-To configure single sign-on on **Glint Inc** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Glint Inc support team](mailto:glint-ssosupport@linkedin.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Glint Inc** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Glint Inc support team](mailto:glint-ssosupport@linkedin.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Glint Inc test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Glint Inc Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Glint Inc Sign on URL where you can initiate the login flow.
* Go to Glint Inc Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Glint Inc for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Glint Inc for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Glint Inc tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Glint Inc for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Global Relay Identity Sync Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/global-relay-identity-sync-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
## Step 2. Configure Global Relay Identity Sync to support provisioning with Azure AD
-Contact your Global Relay Identity Sync representative to receive the Tenant URL. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Global Relay Identity Sync application in the Azure portal.
+Contact your Global Relay Identity Sync representative to receive the Tenant URL. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Global Relay Identity Sync application.
## Step 3. Add Global Relay Identity Sync from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Global Relay Identity Sync in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Global Relay Identity Sync**.
+1. In the applications list, select **Global Relay Identity Sync**.
![The Global Relay Identity Sync link in the Applications list](common/all-applications.png)
active-directory Globalone Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/globalone-tutorial.md
In this tutorial, you'll learn how to integrate EY GlobalOne with Azure Active D
* Control in Azure AD who has access to EY GlobalOne. * Enable your users to be automatically signed-in to EY GlobalOne with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of EY GlobalOne into Azure AD, you need to add EY GlobalOne from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **EY GlobalOne** in the search box. 1. Select **EY GlobalOne** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with EY GlobalOne, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **EY GlobalOne** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EY GlobalOne** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B. Simon.
+In this section, you'll create a test user called B. Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B. Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B. Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable B. Simon to use Azure single sign-on by granting access to EY GlobalOne.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **EY GlobalOne**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EY GlobalOne**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B. Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B. Simon to use Azure single sign-on by granting
## Configure EY GlobalOne SSO
-To configure single sign-on on **EY GlobalOne** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [EY GlobalOne support team](mailto:globalone.support@ey.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **EY GlobalOne** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [EY GlobalOne support team](mailto:globalone.support@ey.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create EY GlobalOne test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to EY GlobalOne Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to EY GlobalOne Sign on URL where you can initiate the login flow.
* Go to EY GlobalOne Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the EY GlobalOne for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the EY GlobalOne for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the EY GlobalOne tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the EY GlobalOne for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Globesmart Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/globesmart-tutorial.md
In this tutorial, you'll learn how to integrate GlobeSmart with Azure Active Dir
* Control in Azure AD who has access to GlobeSmart. * Enable your users to be automatically signed-in to GlobeSmart with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of GlobeSmart into Azure AD, you need to add GlobeSmart from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **GlobeSmart** in the search box. 1. Select **GlobeSmart** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with GlobeSmart, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **GlobeSmart** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GlobeSmart** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| | | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [GlobeSmart Client support team](mailto:support@aperianglobal.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [GlobeSmart Client support team](mailto:support@aperianglobal.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. GlobeSmart application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to GlobeSmart.
+In this section, you'll enable B.Simon to use single sign-on by granting access to GlobeSmart.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **GlobeSmart**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GlobeSmart**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure GlobeSmart SSO
-To configure single sign-on on **GlobeSmart** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [GlobeSmart support team](mailto:support@aperianglobal.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **GlobeSmart** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [GlobeSmart support team](mailto:support@aperianglobal.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create GlobeSmart test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to GlobeSmart Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to GlobeSmart Sign on URL where you can initiate the login flow.
* Go to GlobeSmart Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the GlobeSmart for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the GlobeSmart for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the GlobeSmart tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the GlobeSmart for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Goalquest Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/goalquest-tutorial.md
In this tutorial, you'll learn how to integrate GoalQuest with Azure Active Dire
* Control in Azure AD who has access to GoalQuest. * Enable your users to be automatically signed-in to GoalQuest with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of GoalQuest into Azure AD, you need to add GoalQuest from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **GoalQuest** in the search box. 1. Select **GoalQuest** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with GoalQuest, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **GoalQuest** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GoalQuest** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to GoalQuest.
+In this section, you'll enable B.Simon to use single sign-on by granting access to GoalQuest.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **GoalQuest**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GoalQuest**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure GoalQuest SSO
In this section, you create a user called Britta Simon in GoalQuest. Work with 
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the GoalQuest for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the GoalQuest for which you set up the SSO.
* You can use Microsoft My Apps. When you click the GoalQuest tile in the My Apps, you should be automatically signed in to the GoalQuest for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Gofluent Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gofluent-tutorial.md
In this article, you learn how to integrate goFLUENT with Azure Active Directory
* Control in Azure AD who has access to goFLUENT. * Enable your users to be automatically signed-in to goFLUENT with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for goFLUENT in a test environment. goFLUENT supports **SP** initiated single sign-on and **Just In Time** user provisioning.
Add goFLUENT from the Azure AD application gallery to configure single sign-on w
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **goFLUENT** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **goFLUENT** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<CustomerName>.gofluent.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [goFLUENT Client support team](mailto:presales-team@gofluent.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [goFLUENT Client support team](mailto:presales-team@gofluent.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure goFLUENT SSO
-To configure single sign-on on **goFLUENT** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [goFLUENT support team](mailto:presales-team@gofluent.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **goFLUENT** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [goFLUENT support team](mailto:presales-team@gofluent.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create goFLUENT test user
In this section, a user called B.Simon is created in goFLUENT. goFLUENT supports
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to goFLUENT Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to goFLUENT Sign-on URL where you can initiate the login flow.
* Go to goFLUENT Sign-on URL directly and initiate the login flow from there.
active-directory Golinks Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/golinks-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
## Step 2. Configure GoLinks to support provisioning with Azure AD
-1. The Tenant URL is `https://api.golinks.io/scim/v2`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your GoLinks application in the Azure portal.
+1. The Tenant URL is `https://api.golinks.io/scim/v2`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your GoLinks application.
-2. For the **Secret Token**, reach out to the GoLinks Support team at support@golinks.io or your Customer Success Manager. This value will be entered in the **Secret Token** field in the Provisioning tab of your GoLinks application in the Azure portal.
+2. For the **Secret Token**, reach out to the GoLinks Support team at support@golinks.io or your Customer Success Manager. This value will be entered in the **Secret Token** field in the Provisioning tab of your GoLinks application.
## Step 3. Add GoLinks from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for GoLinks in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **GoLinks**.
+1. In the applications list, select **GoLinks**.
![The GoLinks link in the Applications list](common/all-applications.png)
active-directory Golinks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/golinks-tutorial.md
In this tutorial, you'll learn how to integrate GoLinks with Azure Active Direct
* Control in Azure AD who has access to GoLinks. * Enable your users to be automatically signed-in to GoLinks with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of GoLinks into Azure AD, you need to add GoLinks from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **GoLinks** in the search box. 1. Select **GoLinks** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with GoLinks, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **GoLinks** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GoLinks** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to GoLinks.
+In this section, you'll enable B.Simon to use single sign-on by granting access to GoLinks.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **GoLinks**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GoLinks**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure GoLinks SSO
-To configure single sign-on on **GoLinks** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [GoLinks support team](mailto:support@golinks.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **GoLinks** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [GoLinks support team](mailto:support@golinks.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create GoLinks test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to GoLinks Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to GoLinks Sign on URL where you can initiate the login flow.
* Go to GoLinks Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the GoLinks for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the GoLinks for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the GoLinks tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the GoLinks for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Gong Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gong-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Gong in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Goodpractice Toolkit Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/goodpractice-toolkit-tutorial.md
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Mind Tools Toolkit into Azure AD, you need to add Mind Tools Toolkit from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. On the leftmost navigation pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, enter **Mind Tools Toolkit** in the search box. 1. Select **Mind Tools Toolkit** from the search results, and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Mind Tools Toolkit, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Mind Tools Toolkit** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mind Tools Toolkit** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mind Tools Toolkit.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mind Tools Toolkit.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mind Tools Toolkit**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mind Tools Toolkit**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Mind Tools Toolkit SSO
In this section, a user called B.Simon is created in Mind Tools Toolkit. Mind To
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Mind Tools Toolkit Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Mind Tools Toolkit Sign-on URL where you can initiate the login flow.
* Go to Mind Tools Toolkit Sign-on URL directly and initiate the login flow from there.
active-directory Google Apps Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/google-apps-tutorial.md
In this tutorial, you'll learn how to integrate Google Cloud / G Suite Connector
* Control in Azure AD who has access to Google Cloud / G Suite Connector by Microsoft. * Enable your users to be automatically signed-in to Google Cloud / G Suite Connector by Microsoft with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Google Cloud / G Suite Connector by Microsoft into Azure AD, you need to add Google Cloud / G Suite Connector by Microsoft from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Google Cloud / G Suite Connector by Microsoft** in the search box. 1. Select **Google Cloud / G Suite Connector by Microsoft** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Google Cloud / G Suite Connector by Micr
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Google Cloud / G Suite Connector by Microsoft** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Google Cloud / G Suite Connector by Microsoft** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Google Cloud / G Suite Connector by Microsoft.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Google Cloud / G Suite Connector by Microsoft.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Google Cloud / G Suite Connector by Microsoft**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Google Cloud / G Suite Connector by Microsoft**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Google Cloud/G Suite Connector by Microsoft SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Turn ON the **SSO profile for your organization**.
- b. In the **Sign-in page URL** field in Google Cloud / G Suite Connector by Microsoft, paste the value of **Login URL** which you have copied from Azure portal.
+ b. In the **Sign-in page URL** field in Google Cloud / G Suite Connector by Microsoft, paste the value of **Login URL**..
- c. In the **Sign-out page URL** field in Google Cloud / G Suite Connector by Microsoft, paste the value of **Logout URL** which you have copied from Azure portal.
+ c. In the **Sign-out page URL** field in Google Cloud / G Suite Connector by Microsoft, paste the value of **Logout URL**..
- d. In Google Cloud / G Suite Connector by Microsoft, for the **Verification certificate**, upload the certificate that you have downloaded from Azure portal.
+ d. In Google Cloud / G Suite Connector by Microsoft, for the **Verification certificate**, upload the certificate that you have downloaded previously.
e. Check/Uncheck the **Use a domain specific issuer** option as per the note mentioned in the above **Basic SAML Configuration** section in the Azure AD.
Google Cloud / G Suite Connector by Microsoft also supports automatic user provi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Google Cloud / G Suite Connector by Microsoft Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Google Cloud / G Suite Connector by Microsoft Sign-on URL where you can initiate the login flow.
* Go to Google Cloud / G Suite Connector by Microsoft Sign-on URL directly and initiate the login flow from there.
active-directory Gr8 People Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gr8-people-tutorial.md
In this tutorial, you'll learn how to integrate gr8 People with Azure Active Dir
* Control in Azure AD who has access to gr8 People. * Enable your users to be automatically signed-in to gr8 People with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of gr8 People into Azure AD, you need to add gr8 People from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **gr8 People** in the search box. 1. Select **gr8 People** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with gr8 People, complete the following build
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **gr8 People** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **gr8 People** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.gr8people.com/sso/<CUSTOMID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [gr8 People Client support team](mailto:support@gr8people.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [gr8 People Client support team](mailto:support@gr8people.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to gr8 People.
+In this section, you'll enable B.Simon to use single sign-on by granting access to gr8 People.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **gr8 People**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **gr8 People**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure gr8 People SSO
-To configure single sign-on on **gr8 People** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [gr8 People support team](mailto:support@gr8people.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **gr8 People** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [gr8 People support team](mailto:support@gr8people.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create gr8 People test user
active-directory Gradle Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gradle-enterprise-tutorial.md
In this tutorial, you'll learn how to integrate Gradle Enterprise with Azure Act
* Control in Azure AD who has access to Gradle Enterprise. * Enable your users to be automatically signed-in to Gradle Enterprise with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Gradle Enterprise into Azure AD, you need to add Gradle Enterprise from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Gradle Enterprise** in the search box. 1. Select **Gradle Enterprise** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Gradle Enterprise, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Gradle Enterprise** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Gradle Enterprise** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CLIENT_DOMAIN>/keycloak/realms/gradle-enterprise/broker/saml/endpoint` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Gradle Enterprise Client support team](https://gradle.com/brand/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Gradle Enterprise Client support team](https://gradle.com/brand/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Gradle Enterprise.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Gradle Enterprise.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Gradle Enterprise**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Gradle Enterprise**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Gradle Enterprise SSO
-To configure single sign-on on **Gradle Enterprise** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Gradle Enterprise support team](https://gradle.com/brand/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Gradle Enterprise** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Gradle Enterprise support team](https://gradle.com/brand/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Gradle Enterprise test user
In this section, you create a user called Britta Simon in Gradle Enterprise. Wor
In this section, you test your Azure AD single sign-on configuration with following options.
-1. Click on **Test this application** in Azure portal. This will redirect to Gradle Enterprise Sign-on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to Gradle Enterprise Sign-on URL where you can initiate the login flow.
2. Go to Gradle Enterprise Sign-on URL directly and initiate the login flow from there.
active-directory Grammarly Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/grammarly-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### Configure automatic user provisioning for Grammarly in Azure AD
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![Screenshot that shows the Enterprise applications pane.](common/enterprise-applications.png)
active-directory Grammarly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/grammarly-tutorial.md
In this tutorial, you'll learn how to integrate Grammarly with Azure Active Dire
* Control in Azure AD who has access to Grammarly. * Enable your users to be automatically signed-in to Grammarly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Grammarly into Azure AD, you need to add Grammarly from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Grammarly** in the search box. 1. Select **Grammarly** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Grammarly, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Grammarly** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Grammarly** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Grammarly.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Grammarly.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Grammarly**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Grammarly**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Grammarly SSO
In this section, a user called B.Simon is created in Grammarly. Grammarly suppor
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Grammarly for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Grammarly for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Grammarly tile in the My Apps, you should be automatically signed in to the Grammarly for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Grape Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/grape-tutorial.md
Integrating Gra-Pe with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to Gra-Pe. * You can enable your users to be automatically signed-in to Gra-Pe (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Gra-Pe into Azure AD, you need to add Gra-Pe fro
**To add Gra-Pe from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Gra-Pe**, select **Gra-Pe** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Gra-Pe**, select **Gra-Pe** from result panel then click **Add** button to add the application.
![Gra-Pe in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Gra-Pe, you need to complete
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Gra-Pe, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Gra-Pe** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Gra-Pe** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Gra-Pe Domain and URLs single sign-on information](common/sp-signonurl.png) In the **Sign-on URL** text box, type a URL: `https://btm.tts.co.jp/portal/apl/SSOLogin.aspx`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Gra-Pe** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Gra-Pe** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with Gra-Pe, perform the following steps:
### Configure Gra-Pe Single Sign-On
-To configure single sign-on on **Gra-Pe** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Gra-Pe support team](https://www.toppantravel.com/inquiry/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Gra-Pe** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Gra-Pe support team](https://www.toppantravel.com/inquiry/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Gra-Pe.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Gra-Pe**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Gra-Pe**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Gra-Pe**.
+1. In the applications list, select **Gra-Pe**.
![The Gra-Pe link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Gra-Pe test user
active-directory Greenhouse Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/greenhouse-tutorial.md
In this tutorial, you'll learn how to integrate Greenhouse with Azure Active Dir
* Control in Azure AD who has access to Greenhouse. * Enable your users to be automatically signed-in to Greenhouse with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Greenhouse into Azure AD, you need to add Greenhouse from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Greenhouse** in the search box. 1. Select **Greenhouse** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Greenhouse, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Greenhouse** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Greenhouse** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.greenhouse.io` > [!NOTE]
- > The value is not real. Update the value with the actual Reply URL. Contact [Greenhouse Client support team](https://www.greenhouse.io/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Reply URL. Contact [Greenhouse Client support team](https://www.greenhouse.io/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Greenhouse.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Greenhouse.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Greenhouse**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Greenhouse**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Greenhouse SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![screenshot for the sso configuration page](./media/greenhouse-tutorial/sso-page.png)
- a. Copy **SSO Assertion Consumer URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy **SSO Assertion Consumer URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- b. In the **Entity ID/Issuer** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ b. In the **Entity ID/Issuer** textbox, paste the **Azure AD Identifier** value which you copied previously.
- c. In the **Single Sign-On URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ c. In the **Single Sign-On URL** textbox, paste the **Login URL** value which you copied previously.
- d. Open the downloaded **Federation Metadata XML** from the Azure portal into Notepad and paste the content into the **IdP Certificate Fingerprint** textbox.
+ d. Open the downloaded **Federation Metadata XML** into Notepad and paste the content into the **IdP Certificate Fingerprint** textbox.
e. Select the **Name Identifier Format** value from the dropdown.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Greenhouse Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Greenhouse Sign on URL where you can initiate the login flow.
* Go to Greenhouse Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Greenhouse for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Greenhouse for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Greenhouse tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Greenhouse for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Greenlight Compliant Access Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/greenlight-compliant-access-management-tutorial.md
In this tutorial, you'll learn how to integrate Greenlight Compliant Access Mana
* Control in Azure AD who has access to Greenlight Compliant Access Management. * Enable your users to be automatically signed-in to Greenlight Compliant Access Management with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Greenlight Compliant Access Management into Azure AD, you need to add Greenlight Compliant Access Management from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Greenlight Compliant Access Management** in the search box. 1. Select **Greenlight Compliant Access Management** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Greenlight Compliant Access Management,
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Greenlight Compliant Access Management** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Greenlight Compliant Access Management** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER>.greenlightcorp.com/ebcpresq/checkLoginSAML.do` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Greenlight Compliant Access Management Client support team](mailto:support@greenlightcorp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Greenlight Compliant Access Management Client support team](mailto:support@greenlightcorp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Greenlight Compliant Access Management.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Greenlight Compliant Access Management.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Greenlight Compliant Access Management**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Greenlight Compliant Access Management**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Greenlight Compliant Access Management SSO
-To configure single sign-on on **Greenlight Compliant Access Management** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Greenlight Compliant Access Management support team](mailto:support@greenlightcorp.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Greenlight Compliant Access Management** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Greenlight Compliant Access Management support team](mailto:support@greenlightcorp.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Greenlight Compliant Access Management test user
active-directory Greenlight Enterprise Business Controls Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/greenlight-enterprise-business-controls-platform-tutorial.md
In this tutorial, you'll learn how to integrate Greenlight Enterprise Business C
* Control in Azure AD who has access to Greenlight Enterprise Business Controls Platform. * Enable your users to be automatically signed-in to Greenlight Enterprise Business Controls Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Greenlight Enterprise Business Controls Platform into Azure AD, you need to add Greenlight Enterprise Business Controls Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Greenlight Enterprise Business Controls Platform** in the search box. 1. Select **Greenlight Enterprise Business Controls Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Greenlight Enterprise Business Controls
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Greenlight Enterprise Business Controls Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Greenlight Enterprise Business Controls Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.gltcloud.com/ebcpplatform/saml` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Greenlight Enterprise Business Controls Platform Client support team](mailto:support@greenlightcorp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Greenlight Enterprise Business Controls Platform Client support team](mailto:support@greenlightcorp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Greenlight Enterprise Business Controls Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Greenlight Enterprise Business Controls Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Greenlight Enterprise Business Controls Platform**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Greenlight Enterprise Business Controls Platform**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Greenlight Enterprise Business Controls Platform SSO
-To configure single sign-on on **Greenlight Enterprise Business Controls Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Greenlight Enterprise Business Controls Platform support team](mailto:support@greenlightcorp.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Greenlight Enterprise Business Controls Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Greenlight Enterprise Business Controls Platform support team](mailto:support@greenlightcorp.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Greenlight Enterprise Business Controls Platform test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Greenlight Enterprise Business Controls Platform Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Greenlight Enterprise Business Controls Platform Sign on URL where you can initiate the login flow.
* Go to Greenlight Enterprise Business Controls Platform Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Greenlight Enterprise Business Controls Platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Greenlight Enterprise Business Controls Platform for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Greenlight Enterprise Business Controls Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Greenlight Enterprise Business Controls Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Greenlight Integration Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/greenlight-integration-platform-tutorial.md
In this tutorial, you'll learn how to integrate Greenlight Integration Platform
* Control in Azure AD who has access to Greenlight Integration Platform. * Enable your users to be automatically signed-in to Greenlight Integration Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Greenlight Integration Platform into Azure AD, you need to add Greenlight Integration Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Greenlight Integration Platform** in the search box. 1. Select **Greenlight Integration Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Greenlight Integration Platform, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Greenlight Integration Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Greenlight Integration Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER>.greenlightcorp.com/ebcprtads/checkLoginSAML.do` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Greenlight Integration Platform Client support team](mailto:support@greenlightcorp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Greenlight Integration Platform Client support team](mailto:support@greenlightcorp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Greenlight Integration Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Greenlight Integration Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Greenlight Integration Platform**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Greenlight Integration Platform**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Greenlight Integration Platform SSO
-To configure single sign-on on **Greenlight Integration Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Greenlight Integration Platform support team](mailto:support@greenlightcorp.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Greenlight Integration Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Greenlight Integration Platform support team](mailto:support@greenlightcorp.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Greenlight Integration Platform test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Greenlight Integration Platform Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Greenlight Integration Platform Sign on URL where you can initiate the login flow.
* Go to Greenlight Integration Platform Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Greenlight Integration Platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Greenlight Integration Platform for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Greenlight Integration Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Greenlight Integration Platform for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Greenorbit Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/greenorbit-tutorial.md
In this tutorial, you'll learn how to integrate GreenOrbit with Azure Active Dir
* Control in Azure AD who has access to GreenOrbit. * Enable your users to be automatically signed-in to GreenOrbit with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of GreenOrbit into Azure AD, you need to add GreenOrbit from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **GreenOrbit** in the search box. 1. Select **GreenOrbit** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with GreenOrbit, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **GreenOrbit** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GreenOrbit** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.yourcompanydomain.extension`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.yourcompanydomain.extension` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [GreenOrbit Client support team](mailto:support@greenorbit.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [GreenOrbit Client support team](mailto:support@greenorbit.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up GreenOrbit** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up GreenOrbit** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to GreenOrbit.
+In this section, you'll enable B.Simon to use single sign-on by granting access to GreenOrbit.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **GreenOrbit**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GreenOrbit**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure GreenOrbit SSO
-To configure single sign-on on **GreenOrbit** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [GreenOrbit support team](mailto:support@greenorbit.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **GreenOrbit** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [GreenOrbit support team](mailto:support@greenorbit.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create GreenOrbit test user
In this section, a user called Britta Simon is created in GreenOrbit. GreenOrbit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to GreenOrbit Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to GreenOrbit Sign-on URL where you can initiate the login flow.
* Go to GreenOrbit Sign-on URL directly and initiate the login flow from there.
active-directory Grok Learning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/grok-learning-tutorial.md
In this tutorial, you'll learn how to integrate Grok Learning with Azure Active
* Control in Azure AD who has access to Grok Learning. * Enable your users to be automatically signed-in to Grok Learning with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Grok Learning into Azure AD, you need to add Grok Learning from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Grok Learning** in the search box. 1. Select **Grok Learning** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Grok Learning, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Grok Learning** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Grok Learning** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.groklearning.com/sso/saml2/login?idp=<IDP_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Grok Learning Client support team](mailto:sso-support@groklearning.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Grok Learning Client support team](mailto:sso-support@groklearning.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Grok Learning application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Grok Learning.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Grok Learning.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Grok Learning**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Grok Learning**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Grok Learning Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Grok Learning Sign-On URL where you can initiate the login flow.
* Go to Grok Learning Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Grok Learning for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Grok Learning for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Grok Learning tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Grok Learning for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Grouptalk Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/grouptalk-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
1. Reach out to GroupTalk Support at support@grouptalk.com with the **Tenant name** and **ID** you would like to integrate with Azure AD. 2. When you've been notified that the necessary setup for your Azure AD integration is ready, login to GroupTalk Admin and navigate to your Organization view. 3. An Azure AD Integration configuration item should be visible. Click on it to verify the **Tenant name** and **ID** to obtain a **JWT (Secret Token)**.
-4. The GroupTalk Tenant URL is `https://api.grouptalk.com/api/scim/`. The **Tenant URL** and the **Secret Token** retrieved in the previous step will be entered in the Provisioning tab of your GroupTalk application in the Azure portal.
+4. The GroupTalk Tenant URL is `https://api.grouptalk.com/api/scim/`. The **Tenant URL** and the **Secret Token** retrieved in the previous step will be entered in the Provisioning tab of your GroupTalk application.
## Step 3. Add GroupTalk from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for GroupTalk in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **GroupTalk**.
+1. In the applications list, select **GroupTalk**.
![The GroupTalk link in the Applications list](common/all-applications.png)
active-directory Grovo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/grovo-tutorial.md
In this tutorial, you'll learn how to integrate Grovo with Azure Active Director
* Control in Azure AD who has access to Grovo. * Enable your users to be automatically signed-in to Grovo with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Grovo into Azure AD, you need to add Grovo from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Grovo** in the search box. 1. Select **Grovo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Grovo, complete the following building b
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Grovo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Grovo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.grovo.com/sso/saml2/saml-assertion` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact Grovo Client support team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact Grovo Client support team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Grovo.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Grovo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Grovo**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Grovo**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Grovo Configuration](./media/grovo-tutorial/tutorial_grovo_saml.png)
- a. In the **Entity ID** textbox, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ a. In the **Entity ID** textbox, paste the value of **Azure AD Identifier**.
- b. In the **Single sign-on service endpoint** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In the **Single sign-on service endpoint** textbox, paste the value of **Login URL**.
c. Select **Single sign-on service endpoint binding** as `urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect`.
active-directory Gtmhub Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gtmhub-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Gtmhub in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Gtmhub**.
+1. In the applications list, select **Gtmhub**.
![The Gtmhub link in the Applications list](common/all-applications.png)
active-directory Gtnexus Sso Module Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gtnexus-sso-module-tutorial.md
Integrating GTNexus SSO System with Azure AD provides you with the following ben
* You can control in Azure AD who has access to GTNexus SSO System. * You can enable your users to be automatically signed-in to GTNexus SSO System (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of GTNexus SSO System into Azure AD, you need to ad
**To add GTNexus SSO System from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **GTNexus SSO System**, select **GTNexus SSO System** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **GTNexus SSO System**, select **GTNexus SSO System** from result panel then click **Add** button to add the application.
![GTNexus SSO System in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with GTNexus SSO System, you need
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with GTNexus SSO System, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **GTNexus SSO System** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GTNexus SSO System** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file**, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file**, perform the following steps:
a. Click **Upload metadata file**.
To configure Azure AD single sign-on with GTNexus SSO System, perform the follow
> [!Note] > If the **Identifier** and **Reply URL** values are not getting auto polulated, then fill in the values manually according to your requirement.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure single sign-on on **GTNexus SSO System** side, you need to send the
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to GTNexus SSO System.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **GTNexus SSO System**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GTNexus SSO System**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **GTNexus SSO System**.
+1. In the applications list, select **GTNexus SSO System**.
![The GTNexus SSO System link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create GTNexus SSO System test user
active-directory Guardium Data Protection Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/guardium-data-protection-tutorial.md
In this tutorial, you'll learn how to integrate Guardium Data Protection with Az
* Control in Azure AD who has access to Guardium Data Protection. * Enable your users to be automatically signed-in to Guardium Data Protection with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Guardium Data Protection into Azure AD, you need to add Guardium Data Protection from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Guardium Data Protection** in the search box. 1. Select **Guardium Data Protection** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Guardium Data Protection, perform the fo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Guardium Data Protection** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Guardium Data Protection** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<hostname>:8443` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Guardium Data Protection support team](mailto:NA@ibm.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Guardium Data Protection support team](mailto:NA@ibm.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Guardium Data Protection application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Guardium Data Protection.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Guardium Data Protection.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Guardium Data Protection**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Guardium Data Protection**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Guardium Data Protection SSO
-To configure single sign-on on **Guardium Data Protection** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Guardium Data Protection support team](mailto:NA@ibm.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Guardium Data Protection** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Guardium Data Protection support team](mailto:NA@ibm.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Guardium Data Protection test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Guardium Data Protection Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Guardium Data Protection Sign on URL where you can initiate the login flow.
* Go to Guardium Data Protection Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Guardium Data Protection for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Guardium Data Protection for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Guardium Data Protection tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Guardium Data Protection for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory H5mag Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/h5mag-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
1. Log in to your [H5mag environment](https://account.h5mag.com/login) and navigate to **[Account](https://account.h5mag.com/account)** -> **[Provisioning & SSO](https://account.h5mag.com/account/provisioning)**.
-2. Click on the **Generate Token** button. The provisioning URL and API Token will be displayed. These values will be entered in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your H5mag application in the Azure portal.
+2. Click on the **Generate Token** button. The provisioning URL and API Token will be displayed. These values will be entered in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your H5mag application.
3. Click on the **Save** button to store the generated token.
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for H5mag in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **H5mag**.
+1. In the applications list, select **H5mag**.
![The H5mag link in the Applications list](common/all-applications.png)
active-directory Hackerone Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hackerone-tutorial.md
In this tutorial, you'll learn how to integrate HackerOne with Azure Active Dire
* Control in Azure AD who has access to HackerOne. * Enable your users to be automatically signed-in to HackerOne with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of HackerOne into Azure AD, you need to add HackerOne from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **HackerOne** in the search box. 1. Select **HackerOne** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with HackerOne, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **HackerOne** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HackerOne** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type the value: `hackerone.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://hackerone.com/users/saml/sign_in?email=<CONFIGURED_DOMAIN>` > [!Note]
- > The Sign-on URL value is not real. Update this value with the actual Sign-on URL.You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update this value with the actual Sign-on URL.You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up HackerOne** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up HackerOne** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to HackerOne.
+In this section, you'll enable B.Simon to use single sign-on by granting access to HackerOne.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **HackerOne**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HackerOne**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure HackerOne SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Email Domain** textbox, type a registered domain.
- b. In **Single Sign On URL** textboxes, paste the value of **Login URL** which you have copied from Azure portal.
+ b. In **Single Sign On URL** textboxes, paste the value of **Login URL**..
c. Open your downloaded **Certificate file** from Azure portal into Notepad, copy the content of it into your clipboard, and then paste it to the **X509 Certificate** textbox.
In this section, a user called Britta Simon is created in HackerOne. HackerOne s
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to HackerOne Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to HackerOne Sign-on URL where you can initiate the login flow.
* Go to HackerOne Sign-on URL directly and initiate the login flow from there.
active-directory Hacknotice Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hacknotice-tutorial.md
In this tutorial, you'll learn how to integrate HackNotice with Azure Active Dir
* Control in Azure AD who has access to HackNotice. * Enable your users to be automatically signed-in to HackNotice with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of HackNotice into Azure AD, you need to add HackNotice from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **HackNotice** in the search box. 1. Select **HackNotice** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with HackNotice, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **HackNotice** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HackNotice** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to HackNotice.
+In this section, you'll enable B.Simon to use single sign-on by granting access to HackNotice.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **HackNotice**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HackNotice**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure HackNotice SSO
-To configure single sign-on on **HackNotice** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [HackNotice support team](mailto:support@hacknotice.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **HackNotice** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [HackNotice support team](mailto:support@hacknotice.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create HackNotice test user
In this section, you create a user called Britta Simon at HackNotice. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the HackNotice for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the HackNotice for which you set up the SSO.
* You can use Microsoft My Apps. When you click the HackNotice tile in the My Apps, you should be automatically signed in to the HackNotice for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Halogen Software Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/halogen-software-tutorial.md
In this tutorial, you'll learn how to integrate Saba TalentSpace with Azure Acti
* Control in Azure AD who has access to Saba TalentSpace. * Enable your users to be automatically signed-in to Saba TalentSpace with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Saba TalentSpace into Azure AD, you need to add Saba TalentSpace from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Saba TalentSpace** in the search box. 1. Select **Saba TalentSpace** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Saba TalentSpace, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Saba TalentSpace** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Saba TalentSpace** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://global.hgncloud.com/<COMPANY_NAME>/saml/SSO` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Saba TalentSpace Client support team](https://support.saba.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Saba TalentSpace Client support team](https://support.saba.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Saba TalentSpace.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Saba TalentSpace.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Saba TalentSpace**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Saba TalentSpace**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Saba TalentSpace SSO
The objective of this section is to create a user called Britta Simon in Saba Ta
b. In the **Last Name** textbox, type last name of the user like **Simon**.
- c. In the **Username** textbox, type **B.Simon**, the user name as in the Azure portal.
+ c. In the **Username** textbox, type **B.Simon**, the user name as.
d. In the **Password** textbox, type a password for B.Simon.
The objective of this section is to create a user called Britta Simon in Saba Ta
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Saba TalentSpace Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Saba TalentSpace Sign-on URL where you can initiate the login flow.
* Go to Saba TalentSpace Sign-on URL directly and initiate the login flow from there.
active-directory Halosys Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/halosys-tutorial.md
In this tutorial, you'll learn how to integrate Halosys with Azure Active Direct
* Control in Azure AD who has access to Halosys. * Enable your users to be automatically signed-in to Halosys with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Halosys into Azure AD, you need to add Halosys from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Halosys** in the search box. 1. Select **Halosys** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Halosys, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Halosys** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Halosys** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<company-name>.halosys.com/<instance name>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Halosys Client support team](https://www.sonata-software.com/form/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Halosys Client support team](https://www.sonata-software.com/form/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Halosys.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Halosys.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Halosys**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Halosys**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Halosys SSO
-To configure single sign-on on **Halosys** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Halosys support team](https://www.sonata-software.com/form/contact). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Halosys** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Halosys support team](https://www.sonata-software.com/form/contact). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Halosys test user
In this section, you create a user called Britta Simon in Halosys. Work with [H
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Halosys for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Halosys for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Halosys tile in the My Apps, you should be automatically signed in to the Halosys for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Happyfox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/happyfox-tutorial.md
In this tutorial, you'll learn how to integrate HappyFox with Azure Active Direc
* Control in Azure AD who has access to HappyFox. * Enable your users to be automatically signed-in to HappyFox with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of HappyFox into Azure AD, you need to add HappyFox from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **HappyFox** in the search box. 1. Select **HappyFox** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with HappyFox, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **HappyFox** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HappyFox** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.happyfox.com/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.happyfox.com/saml/metadata/` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [HappyFox Client support team](https://support.happyfox.com/home) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [HappyFox Client support team](https://support.happyfox.com/home) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up HappyFox** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up HappyFox** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to HappyFox.
+In this section, you'll enable B.Simon to use single sign-on by granting access to HappyFox.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **HappyFox**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HappyFox**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure HappyFox SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the "S A M L Integration" setting with the "configure" action selected.](./media/happyfox-tutorial/configure.png)
-4. Inside SAML configuration section, paste the **Login URL** value, which you have copied from Azure portal into **SSO Target URL** textbox.
+4. Inside SAML configuration section, paste the **Login URL** value, which you have into **SSO Target URL** textbox.
![Screenshot that shows the "S A M L Configuration" section with the "S S O Target U R L" textbox highlighted.](./media/happyfox-tutorial/target.png)
active-directory Harmony Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/harmony-tutorial.md
In this tutorial, you'll learn how to integrate Harmony with Azure Active Direct
* Control in Azure AD who has access to Harmony. * Enable your users to be automatically signed-in to Harmony with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Harmony into Azure AD, you need to add Harmony from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Harmony** in the search box. 1. Select **Harmony** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Harmony, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Harmony** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Harmony** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Harmony.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Harmony.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Harmony**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Harmony**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Harmony SSO
-To configure single sign-on on **Harmony** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Harmony support team](https://us.moodmedia.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Harmony** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Harmony support team](https://us.moodmedia.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Harmony test user
In this section, you create a user called Britta Simon in Harmony. Work with [H
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Harmony for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Harmony for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Harmony tile in the My Apps, you should be automatically signed in to the Harmony for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Harness Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/harness-provisioning-tutorial.md
Before you configure and enable automatic user provisioning, decide which users
Before you configure Harness for automatic user provisioning with Azure AD, you need to add Harness from the Azure AD application gallery to your list of managed SaaS applications.
-1. In the [Azure portal](https://portal.azure.com), in the left pane, select **Azure Active Directory**.
-
- ![The "Azure Active Directory" button](common/select-azuread.png)
-
-1. Select **Enterprise applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![The "All applications" link](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
To configure automatic user provisioning for Harness in Azure AD, do the following:
-1. In the [Azure portal](https://portal.azure.com), select **Enterprise Applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Harness Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/harness-tutorial.md
In this tutorial, you'll learn how to integrate Harness with Azure Active Direct
* Control in Azure AD who has access to Harness. * Enable your users to be automatically signed-in to Harness with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Harness into Azure AD, you need to add Harness from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Harness** in the search box. 1. Select **Harness** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Harness, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Harness** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Harness** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.harness.io/` > [!NOTE]
- > The Reply URL value is not real. You will get the actual Reply URL from the **Configure Harness SSO** section, which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. You will get the actual Reply URL from the **Configure Harness SSO** section, which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Harness.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Harness.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Harness**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Harness**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Harness SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the "S A M L Provider" pop-up with the "U R L" and "Display Name" fields highlighted, and the "Choose File" and "Submit" buttons selected.](./media/harness-tutorial/file.png)
- a. Copy the **In your SSO Provider, please enable SAML-based login, then enter the following URL** instance and paste it in Reply URL textbox in **Basic SAML Configuration** section on Azure portal.
+ a. Copy the **In your SSO Provider, please enable SAML-based login, then enter the following URL** instance and paste it in Reply URL textbox in **Basic SAML Configuration** section.
b. In the **Display Name** text box, type your display name.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Harness Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Harness Sign on URL where you can initiate the login flow.
* Go to Harness Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Harness for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Harness for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Harness tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Harness for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Hashicorp Cloud Platform Hcp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hashicorp-cloud-platform-hcp-tutorial.md
In this article, you learn how to integrate HashiCorp Cloud Platform (HCP) with
* Control in Azure AD who has access to HashiCorp Cloud Platform (HCP). * Enable your users to be automatically signed-in to HashiCorp Cloud Platform (HCP) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for HashiCorp Cloud Platform (HCP) in a test environment. HashiCorp Cloud Platform (HCP) supports only **SP** initiated single sign-on.
Add HashiCorp Cloud Platform (HCP) from the Azure AD application gallery to conf
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **HashiCorp Cloud Platform (HCP)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HashiCorp Cloud Platform (HCP)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://portal.cloud.hashicorp.com/sign-in?conn-id=HCP-SSO-<HCP_ORG_ID>-samlp` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. These values are also pregenerated for you on the "Setup SAML SSO" page within your Organization settings in HashiCorp Cloud Platform (HCP). For more information SAML documentation is provided on [HashiCorp's Developer site](https://developer.hashicorp.com/hcp/docs/hcp/security/sso/sso-aad). Contact [HashiCorp Cloud Platform (HCP) Client support team](mailto:support@hashicorp.com) for any questions about this process. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. These values are also pregenerated for you on the "Setup SAML SSO" page within your Organization settings in HashiCorp Cloud Platform (HCP). For more information SAML documentation is provided on [HashiCorp's Developer site](https://developer.hashicorp.com/hcp/docs/hcp/security/sso/sso-aad). Contact [HashiCorp Cloud Platform (HCP) Client support team](mailto:support@hashicorp.com) for any questions about this process. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
To configure single sign-on on the **HashiCorp Cloud Platform (HCP)** side, you
## Test SSO
-In the previous [Create and assign Azure AD test user](#create-and-assign-azure-ad-test-user) section, you created a user called B.Simon and assigned it to the HashiCorp Cloud Platform (HCP) app within the Azure portal. This can now be used for testing the SSO connection. You may also use any account that is already associated with the HashiCorp Cloud Platform (HCP) app in the Azure portal.
+In the previous [Create and assign Azure AD test user](#create-and-assign-azure-ad-test-user) section, you created a user called B.Simon and assigned it to the HashiCorp Cloud Platform (HCP) app within the Azure portal. This can now be used for testing the SSO connection. You may also use any account that is already associated with the HashiCorp Cloud Platform (HCP) app.
## Additional resources
active-directory Hawkeyebsb Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hawkeyebsb-tutorial.md
In this article, you learn how to integrate Hawkeye Platform with Azure Active D
* Control in Azure AD who has access to Hawkeye Platform. * Enable your users to be automatically signed-in to Hawkeye Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Hawkeye Platform in a test environment. Hawkeye Platform supports both **SP** and **IDP** initiated single sign-on.
Add Hawkeye Platform from the Azure AD application gallery to configure single s
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Hawkeye Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hawkeye Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://hawkeye.redbridgeanalytics.com/sso/saml/login/<uniqueSlugPerCustomer>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Hawkeye Platform Client support team](mailto:casemanagement@redbridgedta.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Hawkeye Platform Client support team](mailto:casemanagement@redbridgedta.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Hawkeye Platform SSO
-To configure single sign-on on **Hawkeye Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Hawkeye Platform support team](mailto:casemanagement@redbridgedta.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Hawkeye Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Hawkeye Platform support team](mailto:casemanagement@redbridgedta.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Hawkeye Platform test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-1. Click on **Test this application** in Azure portal. This will redirect to Hawkeye Platform Sign-on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to Hawkeye Platform Sign-on URL where you can initiate the login flow.
1. Go to Hawkeye Platform Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-1. Click on **Test this application** in Azure portal and you should be automatically signed in to the Hawkeye Platform for which you set up the SSO.
+1. Click on **Test this application**, and you should be automatically signed in to the Hawkeye Platform for which you set up the SSO.
1. You can also use Microsoft My Apps to test the application in any mode. When you click the Hawkeye Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Hawkeye Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Hcaptcha Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hcaptcha-enterprise-tutorial.md
In this tutorial, you'll learn how to integrate hCaptcha Enterprise with Azure A
* Control in Azure AD who has access to hCaptcha Enterprise. * Enable your users to be automatically signed-in to hCaptcha Enterprise with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of hCaptcha Enterprise into Azure AD, you need to add hCaptcha Enterprise from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **hCaptcha Enterprise** in the search box. 1. Select **hCaptcha Enterprise** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with hCaptcha Enterprise, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **hCaptcha Enterprise** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **hCaptcha Enterprise** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://dashboard.hcaptcha.com/org/<YOUR_SLUG>/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [hCaptcha Enterprise Client support team](mailto:support@hcaptcha.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [hCaptcha Enterprise Client support team](mailto:support@hcaptcha.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. hCaptcha Enterprise application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to hCaptcha Enterprise.
+In this section, you'll enable B.Simon to use single sign-on by granting access to hCaptcha Enterprise.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **hCaptcha Enterprise**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **hCaptcha Enterprise**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure hCaptcha Enterprise SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to hCaptcha Enterprise Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to hCaptcha Enterprise Sign on URL where you can initiate the login flow.
* Go to hCaptcha Enterprise Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the hCaptcha Enterprise for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the hCaptcha Enterprise for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the hCaptcha Enterprise tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the hCaptcha Enterprise for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Header Citrix Netscaler Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/header-citrix-netscaler-tutorial.md
In this tutorial, you'll learn how to integrate Citrix ADC with Azure Active Dir
* Control in Azure AD who has access to Citrix ADC. * Enable your users to be automatically signed-in to Citrix ADC with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment. The
To integrate Citrix ADC with Azure AD, first add Citrix ADC to your list of managed SaaS apps from the gallery:
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-
-1. In the left menu, select **Azure Active Directory**.
-
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, enter **Citrix ADC** in the search box.
To configure and test Azure AD SSO with Citrix ADC, perform the following steps:
To enable Azure AD SSO by using the Azure portal, complete these steps:
-1. In the Azure portal, on the **Citrix ADC** application integration pane, under **Manage**, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Citrix ADC** application integration pane, under **Manage**, select **Single sign-on**.
1. On the **Select a single sign-on method** pane, select **SAML**.
To enable Azure AD SSO by using the Azure portal, complete these steps:
`https://<Your FQDN>/CitrixAuthService/AuthService.asmx` > [!NOTE]
- > * The URLs that are used in this section aren't real values. Update these values with the actual values for Identifier, Reply URL, and Sign-on URL. Contact the [Citrix ADC client support team](https://www.citrix.com/contact/technical-support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > * The URLs that are used in this section aren't real values. Update these values with the actual values for Identifier, Reply URL, and Sign-on URL. Contact the [Citrix ADC client support team](https://www.citrix.com/contact/technical-support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
> * To set up SSO, the URLs must be accessible from public websites. You must enable the firewall or other security settings on the Citrix ADC side to enable Azure AD to post the token at the configured URL. 1. On the **Set up Single Sign-On with SAML** pane, in the **SAML Signing Certificate** section, for **App Federation Metadata Url**, copy the URL and save it in Notepad.
To enable Azure AD SSO by using the Azure portal, complete these steps:
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
-
-1. On the left menu in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
-1. Select **New user** at the top of the pane.
+In this section, you'll create a test user called B.Simon.
-1. In **User** properties, complete these steps:
-
- 1. For **Name**, enter `B.Simon`.
-
- 1. For **User name**, enter _username@companydomain.extension_. For example, `B.Simon@contoso.com`.
-
- 1. Select the **Show password** check box, and then write down or copy the value that's displayed in **Password**.
-
- 1. Select **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable the user B.Simon to use Azure SSO by granting the user access to Citrix ADC.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Citrix ADC**.
In this section, a user called B.Simon is created in Citrix ADC. Citrix ADC supp
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Citrix ADC Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Citrix ADC Sign-on URL where you can initiate the login flow.
* Go to Citrix ADC Sign-on URL directly and initiate the login flow from there.
active-directory Headspace Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/headspace-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Headspace in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Headspace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/headspace-tutorial.md
In this tutorial, you'll learn how to integrate Headspace with Azure Active Dire
* Control in Azure AD who has access to Headspace. * Enable your users to be automatically signed-in to Headspace with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Headspace into Azure AD, you need to add Headspace from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Headspace** in the search box. 1. Select **Headspace** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Headspace, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Headspace** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Headspace** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://headspace.com/sso-login` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Headspace Client support team](mailto:employer-solution-squad@headspace.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Headspace Client support team](mailto:employer-solution-squad@headspace.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Headspace application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Headspace.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Headspace.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Headspace**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Headspace**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Headspace SSO
-To configure single sign-on on **Headspace** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [Headspace support team](mailto:employer-solution-squad@headspace.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Headspace** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [Headspace support team](mailto:employer-solution-squad@headspace.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Headspace test user
In this section, a user called B.Simon is created in Headspace. Headspace suppor
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Headspace Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Headspace Sign on URL where you can initiate the login flow.
* Go to Headspace Sign on URL directly and initiate the login flow from there.
active-directory Health Support System Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/health-support-system-tutorial.md
In this tutorial, you'll learn how to integrate Health Support System with Azure
* Control in Azure AD who has access to Health Support System. * Enable your users to be automatically signed-in to Health Support System with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Health Support System into Azure AD, you need to add Health Support System from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Health Support System** in the search box. 1. Select **Health Support System** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Health Support System, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Health Support System** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Health Support System** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Health Support System.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Health Support System.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Health Support System**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Health Support System**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called B.Simon in Health Support System. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Health Support System Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Health Support System Sign-on URL where you can initiate the login flow.
* Go to Health Support System Sign-on URL directly and initiate the login flow from there.
active-directory Helloid Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/helloid-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![New Secret button](media/helloid-provisioning-tutorial/new-secret.png)
-4. The **URL** and **Secret** fields are automatically populated. Copy and save the URL and Secret. These value will be entered in the **Tenant URL** * and **Secret Token** * field in the Provisioning tab of your HelloID application in the Azure portal.
+4. The **URL** and **Secret** fields are automatically populated. Copy and save the URL and Secret. These value will be entered in the **Tenant URL** * and **Secret Token** * field in the Provisioning tab of your HelloID application.
![URL and secret generated](media/helloid-provisioning-tutorial/url-secret.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for HelloID in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **HelloID**.
+1. In the applications list, select **HelloID**.
![The HelloID link in the Applications list](common/all-applications.png)
active-directory Helper Helper Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/helper-helper-tutorial.md
In this tutorial, you'll learn how to integrate Helper Helper with Azure Active
* Control in Azure AD who has access to Helper Helper. * Enable your users to be automatically signed-in to Helper Helper with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Helper Helper into Azure AD, you need to add Helper Helper from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Helper Helper** in the search box. 1. Select **Helper Helper** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Helper Helper, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Helper Helper** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Helper Helper** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://sso.helperhelper.com/saml/<customer_id>/login` > [!NOTE]
- > The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [Helper Helper Client support team](mailto:info@helperhelper.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.l.
+ > The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [Helper Helper Client support team](mailto:info@helperhelper.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.l.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your Notepad.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B. Simon.
+In this section, you'll create a test user called B. Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B. Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable B. Simon to use Azure single sign-on by granting access to Helper Helper.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Helper Helper**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Helper Helper**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B. Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Helper Helper Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Helper Helper Sign on URL where you can initiate the login flow.
* Go to Helper Helper Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Helper Helper for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Helper Helper for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Helper Helper tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Helper Helper for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Helpscout Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/helpscout-tutorial.md
In this tutorial, you'll learn how to integrate Help Scout with Azure Active Dir
* Control in Azure AD who has access to Help Scout. * Enable your users to be automatically signed-in to Help Scout with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Help Scout into Azure AD, you need to add Help Scout from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Help Scout** in the search box. 1. Select **Help Scout** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Help Scout, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Help Scout** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Help Scout** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Help Scout.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Help Scout.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Help Scout**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Help Scout**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Help Scout SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Single Sign-On tab where you enter the specified information.](./media/helpscout-tutorial/configuration.png)
- a. Copy the **Post-back URL (Assertion Consumer Service URL)** value and paste the value in the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy the **Post-back URL (Assertion Consumer Service URL)** value and paste the value in the **Reply URL** text box in the **Basic SAML Configuration** section.
- b. Copy the **Audience URI (Service Provider Entity ID)** value and paste the value in the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy the **Audience URI (Service Provider Entity ID)** value and paste the value in the **Identifier** text box in the **Basic SAML Configuration** section.
1. Toggle **Enable SAML** on and perform the following steps: ![Screenshot shows the Single Sign-On tab where you enable SAML and add other information.](./media/helpscout-tutorial/information.png)
- a. In **Single Sign-On URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ a. In **Single Sign-On URL** textbox, paste the value of **Login URL**.
- b. Click **Upload Certificate** to upload the **Certificate(Base64)** downloaded from Azure portal.
+ b. Click **Upload Certificate** to upload the **Certificate(Base64)** downloaded previously.
c. Enter your organization's email domain(s) e.x.- `contoso.com` in the **Email Domains** textbox. You can separate multiple domains with a comma. Anytime a Help Scout User or Administrator who enters that specific domain on the [Help Scout log-in page](https://secure.helpscout.net/members/login/) will be routed to Identity Provider to authenticate with their credentials.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Help Scout Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Help Scout Sign on URL where you can initiate the login flow.
* Go to Help Scout Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Help Scout for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Help Scout for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Help Scout tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Help Scout for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Helpshift Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/helpshift-tutorial.md
In this tutorial, you'll learn how to integrate Helpshift with Azure Active Dire
* Control in Azure AD who has access to Helpshift. * Enable your users to be automatically signed-in to Helpshift with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Helpshift into Azure AD, you need to add Helpshift from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Helpshift** in the search box. 1. Select **Helpshift** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Helpshift, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Helpshift** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Helpshift** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<YOUR_DOMAIN>.helpshift.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact [Helpshift Client support team](mailto:support@helpshift.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact [Helpshift Client support team](mailto:support@helpshift.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Helpshift.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Helpshift.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Helpshift**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Helpshift**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Helpshift SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Select **Identity Provider(IDP)** as **Azure Active Directory**.
- c. In the **SAML 2.0 Endpoint URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ c. In the **SAML 2.0 Endpoint URL** textbox, paste the **Login URL** value, which you copied previously.
d. Open downloaded **Certificate (Base64)** file into Notepad, copy the content of the file (without using the ΓÇÿΓÇöΓÇôBEGIN CERTIFICATEΓÇöΓÇôΓÇÿ and ΓÇÿΓÇöΓÇôEND CERTIFICATEΓÇöΓÇôΓÇÿ lines) and paste it into **X.509 Certificate** textbox.
- e. In the **Issuer URL** textbox, paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ e. In the **Issuer URL** textbox, paste the **Azure AD Identifier** value, which you copied previously.
f. Click on **APPLY CHANGES**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Helpshift Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Helpshift Sign on URL where you can initiate the login flow.
* Go to Helpshift Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Helpshift for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Helpshift for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Helpshift tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Helpshift for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Heroku Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/heroku-tutorial.md
In this tutorial, you'll learn how to integrate Heroku with Azure Active Directo
* Control in Azure AD who has access to Heroku. * Enable your users to be automatically signed-in to Heroku with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Heroku into Azure AD, you need to add Heroku from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Heroku** in the search box. 1. Select **Heroku** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Heroku, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Heroku** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Heroku** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://sso.heroku.com/saml/<company-name>/init`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > These values are not real. Update these values with the actual Sign-On URL and Identifier. You get these values from Heroku team, which is described in later sections of this article.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Heroku.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Heroku.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Heroku**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Heroku**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Heroku SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
3. On the **Single Sign On Page**, click **Upload Metadata**.
-4. Upload the metadata file, which you have downloaded from the Azure portal.
+4. Upload the metadata file, which you have downloaded.
5. When the setup is successful, administrators see a confirmation dialog and the URL of the SSO Login for end users is displayed.
In this section, a user called B.Simon is created in Heroku. Heroku supports jus
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Heroku Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Heroku Sign-on URL where you can initiate the login flow.
* Go to Heroku Sign-on URL directly and initiate the login flow from there.
active-directory Heybuddy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/heybuddy-tutorial.md
In this tutorial, you'll learn how to integrate HeyBuddy with Azure Active Direc
- Control in Azure AD who has access to HeyBuddy. - Enable your users to be automatically signed-in to HeyBuddy with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of HeyBuddy into Azure AD, you need to add HeyBuddy from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **HeyBuddy** in the search box. 1. Select **HeyBuddy** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with HeyBuddy, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **HeyBuddy** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HeyBuddy** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to HeyBuddy.
+In this section, you'll enable B.Simon to use single sign-on by granting access to HeyBuddy.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **HeyBuddy**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HeyBuddy**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, a user called Britta Simon is created in HeyBuddy. HeyBuddy sup
In this section, you test your Azure AD single sign-on configuration with following options. -- Click on **Test this application** in Azure portal. This will redirect to HeyBuddy Sign-on URL where you can initiate the login flow.
+- Click on **Test this application**, this will redirect to HeyBuddy Sign-on URL where you can initiate the login flow.
- Go to HeyBuddy Sign-on URL directly and initiate the login flow from there.
active-directory Highgear Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/highgear-tutorial.md
In this tutorial, you can learn how to integrate HighGear with Azure Active Dire
* You can control in Azure AD who has access to HighGear. * You can enable your users to be automatically signed-in to HighGear (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure and test Azure AD single sign-on with your HighGear system, you nee
### Configure Azure AD single sign-on
-In this section, you can learn how to enable Azure AD single sign-on in the Azure portal.
+In this section, you can learn how to enable Azure AD single sign-on.
To configure Azure AD single sign-on with your HighGear system, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **HighGear** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HighGear** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click the **Edit** icon to open the **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click the **Edit** icon to open the **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Screenshot shows the Basic SAML Configuration, where you can enter Identifier, Reply U R L, and select Save.](common/idp-intiated.png)
To configure Azure AD single sign-on with your HighGear system, perform the foll
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up HighGear** section, note the location of the following URLs.
+1. On the **Set up HighGear** section, note the location of the following URLs.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure HighGear for Single Sign-On, please log in to your HighGear system.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
+The objective of this section is to create a test user called Britta Simon.
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
-
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- 1. In the **Name** field enter **BrittaSimon**.
-
- 1. In the **User name** field type **brittasimon\@yourcompanydomain.extension** (for example, BrittaSimon@contoso.com).
-
- 1. Select the **Show password** check box, and then write down the value that's displayed in the Password box.
-
- 1. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to HighGear.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, and then select **HighGear**.
-
- ![Enterprise applications blade](common/enterprise-applications.png)
-
-2. In the applications list, select **HighGear**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HighGear**.
![The HighGear link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create HighGear test user
active-directory Highground Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/highground-tutorial.md
In this tutorial, you'll learn how to integrate HighGround with Azure Active Dir
* Control in Azure AD who has access to HighGround. * Enable your users to be automatically signed-in to HighGround with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of HighGround into Azure AD, you need to add HighGround from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **HighGround** in the search box. 1. Select **HighGround** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with HighGround, complete the following build
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **HighGround** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HighGround** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.highground.com/#/login/<company-slug>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [HighGround Client support team](https://youearnedit.freshdesk.com/support/home) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [HighGround Client support team](https://youearnedit.freshdesk.com/support/home) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to HighGround.
+In this section, you'll enable B.Simon to use single sign-on by granting access to HighGround.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **HighGround**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HighGround**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure HighGround SSO
-To configure single sign-on on **HighGround** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [HighGround support team](https://youearnedit.freshdesk.com/support/home). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **HighGround** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [HighGround support team](https://youearnedit.freshdesk.com/support/home). They set this setting to have the SAML SSO connection set properly on both sides.
### Create HighGround test user
active-directory Highq Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/highq-tutorial.md
In this article, you'll learn how to integrate HighQ with Azure Active Directory
* Control in Azure AD who has access to HighQ. * Enable your users to be automatically signed-in to HighQ with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for HighQ in a test environment. HighQ supports only **SP** initiated single sign-on.
Add HighQ from the Azure AD application gallery to configure single sign-on with
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **HighQ** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HighQ** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<CustomerName>/domain.extension/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [HighQ Client support team](mailto:highq-support@thomsonreuters.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [HighQ Client support team](mailto:highq-support@thomsonreuters.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your HighQ application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but HighQ expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
In this section, you create a user called Britta Simon in HighQ. Work with [High
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to HighQ Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to HighQ Sign-on URL where you can initiate the login flow.
* Go to HighQ Sign-on URL directly and initiate the login flow from there.
active-directory Hightail Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hightail-tutorial.md
In this tutorial, you'll learn how to integrate Hightail with Azure Active Direc
* Control in Azure AD who has access to Hightail. * Enable your users to be automatically signed-in to Hightail with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Hightail into Azure AD, you need to add Hightail from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Hightail** in the search box. 1. Select **Hightail** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Hightail, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Hightail** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hightail** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Hightail.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Hightail.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Hightail**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hightail**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Hightail SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Open your base-64 encoded certificate in notepad downloaded from Azure portal, copy the content of it into your clipboard, and then paste it to the **SAML Certificate** textbox.
- c. Click **COPY** to copy the SAML consumer URL for your instance and paste it in **Reply URL** textbox in **Basic SAML Configuration** section on Azure portal.
+ c. Click **COPY** to copy the SAML consumer URL for your instance and paste it in **Reply URL** textbox in **Basic SAML Configuration** section.
d. Click **Save Configurations**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Hightail Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Hightail Sign on URL where you can initiate the login flow.
* Go to Hightail Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Hightail for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Hightail for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Hightail tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Hightail for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Hirebridge Ats Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hirebridge-ats-tutorial.md
In this tutorial, you'll learn how to integrate Hirebridge ATS with Azure Active
* Control in Azure AD who has access to Hirebridge ATS. * Enable your users to be automatically signed-in to Hirebridge ATS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Hirebridge ATS into Azure AD, you need to add Hirebridge ATS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Hirebridge ATS** in the search box. 1. Select **Hirebridge ATS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Hirebridge ATS, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Hirebridge ATS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hirebridge ATS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Hirebridge ATS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Hirebridge ATS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Hirebridge ATS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hirebridge ATS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Hirebridge ATS SSO
-To configure single sign-on on **Hirebridge ATS** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Hirebridge ATS support team](mailto:support@hirebridge.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Hirebridge ATS** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Hirebridge ATS support team](mailto:support@hirebridge.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Hirebridge ATS test user
In this section, you create a user called Britta Simon in Hirebridge ATS. Work w
In this section, you test your Azure AD single sign-on configuration with following options.
-1. Click on Test this application in Azure portal and you should be automatically signed in to the Hirebridge ATS for which you set up the SSO
+1. Click on **Test this application**, and you should be automatically signed in to the Hirebridge ATS for which you set up the SSO
1. You can use Microsoft Access Panel. When you click the Hirebridge ATS tile in the Access Panel, you should be automatically signed in to the Hirebridge ATS for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Hiretual Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hiretual-tutorial.md
In this tutorial, you'll learn how to integrate hireEZ-SSO with Azure Active Dir
* Control in Azure AD who has access to hireEZ-SSO. * Enable your users to be automatically signed-in to hireEZ-SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of hireEZ-SSO into Azure AD, you need to add hireEZ-SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **hireEZ-SSO** in the search box. 1. Select **hireEZ-SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with hireEZ-SSO, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **hireEZ-SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **hireEZ-SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api.hireez.com/v1/users/saml/login/<teamId>` > [!NOTE]
- > The Reply URL value is not real. Update this value with the actual Reply URL. Contact [hireEZ-SSO Client support team](mailto:support@hiretual.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update this value with the actual Reply URL. Contact [hireEZ-SSO Client support team](mailto:support@hiretual.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click the **Properties** tab on the left menu bar, copy the value of **User access URL**,and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to hireEZ-SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to hireEZ-SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **hireEZ-SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **hireEZ-SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure hireEZ-SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the SSO Configuration.](./media/hiretual-tutorial/configuration.png "SSO Configuration")
- 1. In the **SAML2.O SSO URL** textbox, paste the **User access URL** which you have copied from the Azure portal.
+ 1. In the **SAML2.O SSO URL** textbox, paste the **User access URL** which you copied previously.
1. Copy **Entity ID** value from the metadata file and paste in the **Identity Provider Issuer** textbox.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to hireEZ-SSO Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to hireEZ-SSO Sign on URL where you can initiate the login flow.
* Go to hireEZ-SSO Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the hireEZ-SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the hireEZ-SSO for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the hireEZ-SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the hireEZ-SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Hirevue Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hirevue-tutorial.md
In this tutorial, you'll learn how to integrate HireVue with Azure Active Direct
* Control in Azure AD who has access to HireVue. * Enable your users to be automatically signed-in to HireVue with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of HireVue into Azure AD, you need to add HireVue from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **HireVue** in the search box. 1. Select **HireVue** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with HireVue, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **HireVue** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HireVue** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URN using one of the following values:
Follow these steps to enable Azure AD SSO in the Azure portal.
| Staging | `https://<COMPANY_NAME>.stghv.com` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [HireVue Client support team](mailto:samlsupport@hirevue.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [HireVue Client support team](mailto:samlsupport@hirevue.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up HireVue** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up HireVue** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to HireVue.
+In this section, you'll enable B.Simon to use single sign-on by granting access to HireVue.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **HireVue**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HireVue**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure HireVue SSO
-To configure single sign-on on **HireVue** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [HireVue support team](mailto:samlsupport@hirevue.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **HireVue** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [HireVue support team](mailto:samlsupport@hirevue.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create HireVue test user
In this section, you create a user called Britta Simon in HireVue. Work with [H
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to HireVue Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to HireVue Sign-on URL where you can initiate the login flow.
* Go to HireVue Sign-on URL directly and initiate the login flow from there.
active-directory Hive Learning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hive-learning-tutorial.md
In this tutorial, you'll learn how to integrate Hive Learning with Azure Active
* Control in Azure AD who has access to Hive Learning. * Enable your users to be automatically signed-in to Hive Learning with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Hive Learning into Azure AD, you need to add Hive Learning from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Hive Learning** in the search box. 1. Select **Hive Learning** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Hive Learning, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Hive Learning** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hive Learning** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<ID>.hivelearning.com` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Hive Learning support team](mailto:help@hivelearning.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Hive Learning support team](mailto:help@hivelearning.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Hive Learning.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Hive Learning.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Hive Learning**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hive Learning**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Hive Learning SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Hive Learning Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Hive Learning Sign on URL where you can initiate the login flow.
* Go to Hive Learning Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Hive Learning for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Hive Learning for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Hive Learning tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Hive Learning for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Hive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hive-tutorial.md
In this tutorial, you'll learn how to integrate Hive with Azure Active Directory
* Control in Azure AD who has access to Hive. * Enable your users to be automatically signed-in to Hive with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Hive into Azure AD, you need to add Hive from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Hive** in the search box. 1. Select **Hive** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Hive, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Hive** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hive** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.hive.com/sso/saml/${workspaceId}` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-on URL. You will get the `{workspaceId}` explained later in the tutorial. Contact [Hive Client support team](https://help.hive.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-on URL. You will get the `{workspaceId}` explained later in the tutorial. Contact [Hive Client support team](https://help.hive.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Hive application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Hive.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Hive.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Hive**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hive**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Hive SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
[![Screenshot shows the Auth page where do the tasks described.](./media/hive-tutorial/authentication.png)](./media/hive-tutorial/authentication.png#lightbox)
- a. Copy **Your Workspace ID** and append it to the **SignOn URL** and **Reply URL** in the **Basic SAML Configuration Section** in the Azure portal.
+ a. Copy **Your Workspace ID** and append it to the **SignOn URL** and **Reply URL** in the **Basic SAML Configuration Section**.
- b. In the **SAML SSO URL** textbox, paste **Login URL** value, which you have copied from the Azure portal.
+ b. In the **SAML SSO URL** textbox, paste **Login URL** value, which you copied previously.
- c. In the **Identity Provider Issuer** textbox, paste **Azure AD Identifier** value, which you have copied from the Azure portal.
+ c. In the **Identity Provider Issuer** textbox, paste **Azure AD Identifier** value, which you copied previously.
d. Open your downloaded **Certificate (Base64)** file from Azure portal into Notepad, copy the content of it and paste into **Certificate** textbox and save the changes.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Hive Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Hive Sign on URL where you can initiate the login flow.
* Go to Hive Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Hive for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Hive for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Hive tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Hive for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Holmes Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/holmes-cloud-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Holmes Cloud in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Holmes Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/holmes-tutorial.md
In this tutorial, you'll learn how to integrate ContractS CLM with Azure Active
* Control in Azure AD who has access to ContractS CLM. * Enable your users to be automatically signed-in to ContractS CLM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ContractS CLM into Azure AD, you need to add ContractS CLM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ContractS CLM** in the search box. 1. Select **ContractS CLM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ContractS CLM, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ContractS CLM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ContractS CLM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://holmescloud.com/sso/logout`. > [!NOTE]
- > Update the value with the actual Identifier, which refers to the ContractS CLM Admin page. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > Update the value with the actual Identifier, which refers to the ContractS CLM Admin page. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
3. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Select **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ContractS CLM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ContractS CLM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ContractS CLM**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ContractS CLM**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure ContractS CLM SSO
-To configure single sign-on on the **ContractS CLM** side, you need to register the downloaded **Certificate (Base64)** and the appropriate copied URLs from the Azure portal on the ContractS CLM Admin page.
+To configure single sign-on on the **ContractS CLM** side, you need to register the downloaded **Certificate (Base64)** and the appropriate copied URLs on the ContractS CLM Admin page.
### Create ContractS CLM test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ContractS CLM Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ContractS CLM Sign on URL where you can initiate the login flow.
* Go to ContractS CLM Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ContractS CLM for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ContractS CLM for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ContractS CLM tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ContractS CLM for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Honestly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/honestly-tutorial.md
In this tutorial, you'll learn how to integrate Honestly with Azure Active Direc
* Control in Azure AD who has access to Honestly. * Enable your users to be automatically signed-in to Honestly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Honestly into Azure AD, you need to add Honestly from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Honestly** in the search box. 1. Select **Honestly** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Honestly, complete the following buildin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Honestly** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Honestly** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://webapp.honestly.de/saml2/<client-id>/acs` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Honestly Client support team](mailto:support@honestly.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Honestly Client support team](mailto:support@honestly.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Honestly.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Honestly.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Honestly**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Honestly**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Honestly SSO
-To configure single sign-on on **Honestly** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Honestly support team](mailto:support@honestly.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Honestly** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Honestly support team](mailto:support@honestly.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Honestly test user
active-directory Hootsuite Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hootsuite-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Hootsuite in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](./media/hootsuite-provisioning-tutorial/enterprise-applications.png) ![All applications blade](./media/hootsuite-provisioning-tutorial/all-applications.png)
-2. In the applications list, select **Hootsuite**.
+1. In the applications list, select **Hootsuite**.
![The Hootsuite link in the Applications list](common/all-applications.png)
active-directory Hootsuite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hootsuite-tutorial.md
In this tutorial, you learn how to integrate Hootsuite with Azure Active Directo
* Control in Azure AD who has access to Hootsuite. * Enable your users to be automatically signed-in to Hootsuite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Hootsuite into Azure AD, you need to add Hootsuite from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Hootsuite** in the search box. 1. Select **Hootsuite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Hootsuite, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Hootsuite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hootsuite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to Hootsuite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Hootsuite**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hootsuite**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Hootsuite SSO
-To configure single sign-on on **Hootsuite** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Hootsuite support team](https://hootsuite.com/about/contact-us#). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Hootsuite** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Hootsuite support team](https://hootsuite.com/about/contact-us#). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Hootsuite test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Hootsuite Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Hootsuite Sign on URL where you can initiate the login flow.
* Go to Hootsuite Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Hootsuite for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Hootsuite for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Hootsuite tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Hootsuite for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Hopsworks Ai Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hopsworks-ai-tutorial.md
In this tutorial, you'll learn how to integrate Hopsworks.ai with Azure Active D
* Control in Azure AD who has access to Hopsworks.ai. * Enable your users to be automatically signed-in to Hopsworks.ai with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Hopsworks.ai into Azure AD, you need to add Hopsworks.ai from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Hopsworks.ai** in the search box. 1. Select **Hopsworks.ai** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Hopsworks.ai, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Hopsworks.ai** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hopsworks.ai** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`urn:amazon:cognito:sp:us-east-2_<ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Hopsworks.ai Client support team](mailto:support@logicalclocks.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Hopsworks.ai Client support team](mailto:support@logicalclocks.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Hopsworks.ai.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Hopsworks.ai.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Hopsworks.ai**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hopsworks.ai**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Hopsworks.ai SSO
In this section, a user called Britta Simon is created in Hopsworks.ai. Hopswork
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Hopsworks.ai Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Hopsworks.ai Sign-on URL where you can initiate the login flow.
* Go to Hopsworks.ai Sign-on URL directly and initiate the login flow from there.
active-directory Hornbill Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hornbill-tutorial.md
In this tutorial, you'll learn how to integrate Hornbill with Azure Active Direc
* Control in Azure AD who has access to Hornbill. * Enable your users to be automatically signed-in to Hornbill with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Hornbill into Azure AD, you need to add Hornbill from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Hornbill** in the search box. 1. Select **Hornbill** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Hornbill, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Hornbill** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hornbill** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://sso.hornbill.com/<INSTANCE_NAME>/live`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://live.hornbill.com/<INSTANCE_NAME>/` > [!NOTE]
- > These values are not real. Update the <INSTANCE_NAME> and <API_SUBDOMAIN> values with the actual values in the Identifier(s), Reply URL(s) and Sign on URL. These values can be retrieved from the Hornbill Solution Center in your Hornbill instance, under **_Your usage > Support_**. Contact [Hornbill Support](https://www.hornbill.com/support) for assistance in getting these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update the <INSTANCE_NAME> and <API_SUBDOMAIN> values with the actual values in the Identifier(s), Reply URL(s) and Sign on URL. These values can be retrieved from the Hornbill Solution Center in your Hornbill instance, under **_Your usage > Support_**. Contact [Hornbill Support](https://www.hornbill.com/support) for assistance in getting these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Hornbill.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Hornbill.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Hornbill**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hornbill**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Hornbill SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows Hornbill Meta logo.](./media/hornbill-tutorial/import-metadata.png "Hornbill logo")
-7. On the pop-up, in the **URL** text box, paste the **App Federation Metadata Url**, which you have copied from Azure portal and click **Process**.
+7. On the pop-up, in the **URL** text box, paste the **App Federation Metadata Url**,. and click **Process**.
![Screenshot shows Hornbill process.](./media/hornbill-tutorial/metadata-url.png "Hornbill process")
In this section, a user called Britta Simon is created in Hornbill. Hornbill sup
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Hornbill Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Hornbill Sign-on URL where you can initiate the login flow.
* Go to Hornbill Sign-on URL directly and initiate the login flow from there.
active-directory Hosted Heritage Online Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hosted-heritage-online-sso-tutorial.md
In this tutorial, you'll learn how to integrate Hosted Heritage Online SSO with
* Control in Azure AD who has access to Hosted Heritage Online SSO. * Enable your users to be automatically signed-in to Hosted Heritage Online SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Hosted Heritage Online SSO into Azure AD, you need to add Hosted Heritage Online SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Hosted Heritage Online SSO** in the search box. 1. Select **Hosted Heritage Online SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Hosted Heritage Online SSO, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Hosted Heritage Online SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hosted Heritage Online SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.cirqahosting.com/Shibboleth.sso/Login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Hosted Heritage Online SSO Client support team](mailto:support@isoxford.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Hosted Heritage Online SSO Client support team](mailto:support@isoxford.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Hosted Heritage Online SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Hosted Heritage Online SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Hosted Heritage Online SSO**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hosted Heritage Online SSO**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called B.Simon in Hosted Heritage Online SSO.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Hosted Heritage Online SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Hosted Heritage Online SSO Sign-on URL where you can initiate the login flow.
* Go to Hosted Heritage Online SSO Sign-on URL directly and initiate the login flow from there.
active-directory Hosted Mycirqa Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hosted-mycirqa-sso-tutorial.md
In this tutorial, you'll learn how to integrate Hosted MyCirqa SSO with Azure Ac
* Control in Azure AD who has access to Hosted MyCirqa SSO. * Enable your users to be automatically signed-in to Hosted MyCirqa SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Hosted MyCirqa SSO into Azure AD, you need to add Hosted MyCirqa SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Hosted MyCirqa SSO** in the search box. 1. Select **Hosted MyCirqa SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Hosted MyCirqa SSO, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Hosted MyCirqa SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hosted MyCirqa SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://isoxford.com/<CUSTOMID>/cirqaidentity/saml2` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Hosted MyCirqa SSO Client support team](not sure) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Hosted MyCirqa SSO Client support team](not sure) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Hosted MyCirqa SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Hosted MyCirqa SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Hosted MyCirqa SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hosted MyCirqa SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Hosted MyCirqa SSO
In this section, you create a user called Britta Simon in Hosted MyCirqa SSO. Wo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Hosted MyCirqa SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Hosted MyCirqa SSO Sign-on URL where you can initiate the login flow.
* Go to Hosted MyCirqa SSO Sign-on URL directly and initiate the login flow from there.
active-directory Hostedgraphite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hostedgraphite-tutorial.md
In this tutorial, you'll learn how to integrate Hosted Graphite with Azure Activ
* Control in Azure AD who has access to Hosted Graphite. * Enable your users to be automatically signed-in to Hosted Graphite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Hosted Graphite into Azure AD, you need to add Hosted Graphite from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Hosted Graphite** in the search box. 1. Select **Hosted Graphite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Hosted Graphite, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Hosted Graphite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hosted Graphite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://www.hostedgraphite.com/metadata/<USER_ID>`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Hosted Graphite.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Hosted Graphite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Hosted Graphite**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hosted Graphite**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Hosted Graphite SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Access menu with SAML Setup selected.](./media/hostedgraphite-tutorial/setup.png)
-3. Confirm these URLs match your configuration done on the **Basic SAML Configuration** section of the Azure portal.
+3. Confirm these URLs match your configuration done on the **Basic SAML Configuration** section.
![Screenshot shows Basic SAML Configuration.](./media/hostedgraphite-tutorial/configuration.png)
-4. In **Entity or Issuer ID** and **SSO Login URL** textboxes, paste the value of **Azure Ad Identifier** and **Login URL** which you have copied from Azure portal.
+4. In **Entity or Issuer ID** and **SSO Login URL** textboxes, paste the value of **Azure Ad Identifier** and **Login URL**..
![Screenshot shows entries for Identity Provider.](./media/hostedgraphite-tutorial/integration.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Hosted Graphite Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Hosted Graphite Sign on URL where you can initiate the login flow.
* Go to Hosted Graphite Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Hosted Graphite for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Hosted Graphite for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Hosted Graphite tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Hosted Graphite for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Hownow Webapp Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hownow-webapp-sso-tutorial.md
In this tutorial, you'll learn how to integrate HowNow WebApp SSO with Azure Act
* Control in Azure AD who has access to HowNow WebApp SSO. * Enable your users to be automatically signed-in to HowNow WebApp SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of HowNow WebApp SSO into Azure AD, you need to add HowNow WebApp SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **HowNow WebApp SSO** in the search box. 1. Select **HowNow WebApp SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with HowNow WebApp SSO, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **HowNow WebApp SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HowNow WebApp SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.hownow.app/users/saml/auth` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [HowNow WebApp SSO Client support team](mailto:support@gethownow.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [HowNow WebApp SSO Client support team](mailto:support@gethownow.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to HowNow WebApp SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to HowNow WebApp SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **HowNow WebApp SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HowNow WebApp SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure HowNow WebApp SSO SSO
-To configure single sign-on on **HowNow WebApp SSO** side, you need to send the **Thumbprint Value** and appropriate copied URLs from Azure portal to [HowNow WebApp SSO support team](mailto:support@gethownow.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **HowNow WebApp SSO** side, you need to send the **Thumbprint Value** and appropriate copied URLs from the application configuration to [HowNow WebApp SSO support team](mailto:support@gethownow.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create HowNow WebApp SSO test user
In this section, a user called Britta Simon is created in HowNow WebApp SSO. How
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to HowNow WebApp SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to HowNow WebApp SSO Sign-on URL where you can initiate the login flow.
* Go to HowNow WebApp SSO Sign-on URL directly and initiate the login flow from there.
active-directory Howspace Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/howspace-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Howspace in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Hoxhunt Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hoxhunt-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Hoxhunt in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
-2. In the applications list, select **Hoxhunt**.
+1. In the applications list, select **Hoxhunt**.
![Screenshot of the Hoxhunt link in the Applications list.](common/all-applications.png)
active-directory Hoxhunt Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hoxhunt-tutorial.md
In this tutorial, you'll learn how to integrate Hoxhunt with Azure Active Direct
* Control in Azure AD who has access to Hoxhunt. * Enable your users to be automatically signed-in to Hoxhunt with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Hoxhunt into Azure AD, you need to add Hoxhunt from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Hoxhunt** in the search box. 1. Select **Hoxhunt** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Hoxhunt, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Hoxhunt** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hoxhunt** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://game.hoxhunt.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Hoxhunt Client support team](mailto:support@hoxhunt.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Hoxhunt Client support team](mailto:support@hoxhunt.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Hoxhunt.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Hoxhunt.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Hoxhunt**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hoxhunt**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Hoxhunt SSO
-To configure single sign-on on **Hoxhunt** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Hoxhunt support team](mailto:support@hoxhunt.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Hoxhunt** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Hoxhunt support team](mailto:support@hoxhunt.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Hoxhunt test user
Hoxhunt also supports automatic user provisioning, you can find more details [he
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Hoxhunt Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Hoxhunt Sign-on URL where you can initiate the login flow.
* Go to Hoxhunt Sign-on URL directly and initiate the login flow from there.
active-directory Hpesaas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hpesaas-tutorial.md
In this tutorial, you'll learn how to integrate HPE SaaS with Azure Active Direc
* Control in Azure AD who has access to HPE SaaS. * Enable your users to be automatically signed-in to HPE SaaS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of HPE SaaS into Azure AD, you need to add HPE SaaS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **HPE SaaS** in the search box. 1. Select **HPE SaaS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with HPE SaaS, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **HPE SaaS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HPE SaaS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type the URL: `https://login.saas.hpe.com/msg`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.saas.hpe.com` > [!NOTE]
- > The Identifier value is not real. Update this value with the actual Identifier. Contact [HPE SaaS Client support team](https://support.hpe.com/connect/s/?language=en_US) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Identifier value is not real. Update this value with the actual Identifier. Contact [HPE SaaS Client support team](https://support.hpe.com/connect/s/?language=en_US) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to HPE SaaS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to HPE SaaS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **HPE SaaS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HPE SaaS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure HPE SaaS SSO
-To configure single sign-on on **HPE SaaS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [HPE SaaS support team](https://www.sas.com/en_us/contact.html). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **HPE SaaS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [HPE SaaS support team](https://www.sas.com/en_us/contact.html). They set this setting to have the SAML SSO connection set properly on both sides.
### Create HPE SaaS test user
In this section, you create a user called Britta Simon in HPE SaaS. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to HPE SaaS Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to HPE SaaS Sign-on URL where you can initiate the login flow.
* Go to HPE SaaS Sign-on URL directly and initiate the login flow from there.
active-directory Hr2day Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hr2day-tutorial.md
In this tutorial, you'll learn how to integrate HR2day by Merces with Azure Acti
* Control in Azure AD who has access to HR2day by Merces. * Enable your users to be automatically signed-in to HR2day by Merces with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of HR2day by Merces into Azure AD, you need to add HR2day by Merces from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **HR2day by Merces** in the search box. 1. Select **HR2day by Merces** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with HR2day by Merces, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **HR2day by Merces** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HR2day by Merces** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://hr2day.force.com/<companyname>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenantname>.force.com/<instancename>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [HR2day by Merces Client support team](mailto:servicedesk@merces.nl) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [HR2day by Merces Client support team](mailto:servicedesk@merces.nl) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your HR2day by Merces application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to HR2day by Merces.
+In this section, you'll enable B.Simon to use single sign-on by granting access to HR2day by Merces.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **HR2day by Merces**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HR2day by Merces**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure HR2day by Merces SSO
-To configure single sign-on on **HR2day by Merces** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [HR2day by Merces support team](mailto:servicedesk@merces.nl). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **HR2day by Merces** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [HR2day by Merces support team](mailto:servicedesk@merces.nl). They set this setting to have the SAML SSO connection set properly on both sides.
> [!NOTE] > Mention to the Merces team that this integration needs the Entity ID to be set with the pattern **https:\//hr2day.force.com/INSTANCENAME**.
In this section, you create a user called Britta Simon in HR2day by Merces. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to HR2day by Merces Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to HR2day by Merces Sign-on URL where you can initiate the login flow.
* Go to HR2day by Merces Sign-on URL directly and initiate the login flow from there.
active-directory Hrworks Single Sign On Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hrworks-single-sign-on-tutorial.md
In this tutorial, you'll learn how to integrate HRworks Single Sign-On with Azur
* Control in Azure AD who has access to HRworks Single Sign-On. * Enable your users to be automatically signed-in to HRworks Single Sign-On with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of HRworks Single Sign-On into Azure AD, you need to add HRworks Single Sign-On from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **HRworks Single Sign-On** in the search box. 1. Select **HRworks Single Sign-On** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with HRworks Single Sign-On, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **HRworks Single Sign-On** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HRworks Single Sign-On** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://login.hrworks.de/?companyId=<COMPANY_ID>&directssologin=true` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. See [HRworks Single Sign-On Helpcenter article](https://help.hrworks.de/en/single-sign-on) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. See [HRworks Single Sign-On Helpcenter article](https://help.hrworks.de/en/single-sign-on) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to HRworks Single Sign-On.
+In this section, you'll enable B.Simon to use single sign-on by granting access to HRworks Single Sign-On.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **HRworks Single Sign-On**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HRworks Single Sign-On**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure HRworks Single Sign-On SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. Select **Individual NameID identifier** as **Value for NameID**.
- d. In Notepad, open the Metadata XML that you downloaded from the Azure portal, copy its content, and then paste it into the **Metadata** textbox.
+ d. In Notepad, open the Metadata XML that you downloaded, copy its content, and then paste it into the **Metadata** textbox.
e. Click **Save**.
To enable Azure AD users, sign in to HRworks Single Sign-On, they must be provis
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to HRworks Single Sign-On Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to HRworks Single Sign-On Sign-on URL where you can initiate the login flow.
* Go to HRworks Single Sign-On Sign-on URL directly and initiate the login flow from there.
active-directory Hsb Thoughtspot Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hsb-thoughtspot-tutorial.md
In this tutorial, you'll learn how to integrate HSB ThoughtSpot with Azure Activ
* Control in Azure AD who has access to HSB ThoughtSpot. * Enable your users to be automatically signed-in to HSB ThoughtSpot with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of HSB ThoughtSpot into Azure AD, you need to add HSB ThoughtSpot from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **HSB ThoughtSpot** in the search box. 1. Select **HSB ThoughtSpot** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with HSB ThoughtSpot, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **HSB ThoughtSpot** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HSB ThoughtSpot** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to HSB ThoughtSpot.
+In this section, you'll enable B.Simon to use single sign-on by granting access to HSB ThoughtSpot.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **HSB ThoughtSpot**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HSB ThoughtSpot**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure HSB ThoughtSpot SSO
-To configure single sign-on on **HSB ThoughtSpot** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [HSB ThoughtSpot support team](mailto:HSB-BDL-IT-SAPBO-ADMIN@hsb.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **HSB ThoughtSpot** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [HSB ThoughtSpot support team](mailto:HSB-BDL-IT-SAPBO-ADMIN@hsb.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create HSB ThoughtSpot test user
In this section, a user called Britta Simon is created in HSB ThoughtSpot. HSB T
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to HSB ThoughtSpot Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to HSB ThoughtSpot Sign-on URL where you can initiate the login flow.
* Go to HSB ThoughtSpot Sign-on URL directly and initiate the login flow from there.
active-directory Hub Planner Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hub-planner-tutorial.md
In this tutorial, you'll learn how to integrate Hub Planner with Azure Active Di
* Control in Azure AD who has access to Hub Planner. * Enable your users to be automatically signed-in to Hub Planner with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Hub Planner into Azure AD, you need to add Hub Planner from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Hub Planner** in the search box. 1. Select **Hub Planner** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Hub Planner, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Hub Planner** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hub Planner** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.hubplanner.com` > [!NOTE]
- > These values are the ones you will use. The only change you need to make is to replace \<SUBDOMAIN\> in the **Sign-on URL** with the subdomain you received when you signed up for Hub Planner. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are the ones you will use. The only change you need to make is to replace \<SUBDOMAIN\> in the **Sign-on URL** with the subdomain you received when you signed up for Hub Planner. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Hub Planner.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Hub Planner.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Hub Planner**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hub Planner**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
If you want to add other users go to **Settings** > **Manage resources** and add
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Hub Planner Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Hub Planner Sign-on URL where you can initiate the login flow.
* Go to Hub Planner Sign-on URL directly and initiate the login flow from there.
active-directory Hubble Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hubble-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Hubble into Azure AD, you need to add Hubble from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Hubble** in the search box. 1. Select **Hubble** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Hubble, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Hubble** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hubble** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Hubble.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Hubble.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Hubble**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hubble**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Hubble SSO
In this section, you create a user called B.Simon in Hubble. Work with [Hubble c
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Hubble Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Hubble Sign-on URL where you can initiate the login flow.
* Go to Hubble Sign-on URL directly and initiate the login flow from there.
active-directory Hubspot Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hubspot-tutorial.md
In this tutorial, you'll learn how to integrate HubSpot with Azure Active Direct
* Control in Azure AD who has access to HubSpot. * Enable your users to be automatically signed-in to HubSpot with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
HubSpot supports the following features:
To configure the integration of HubSpot into Azure AD, you need to add HubSpot from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **HubSpot** in the search box. 1. Select **HubSpot** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with HubSpot, perform the following steps:
## Configure Azure AD SSO
-1. In the Azure portal, on the **HubSpot** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HubSpot** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
To configure and test Azure AD SSO with HubSpot, perform the following steps:
1. In the **Reply URL** box, enter a URL that has the following pattern: https:\//api.hubspot.com/login-api/v1/saml/acs?portalId=\<CUSTOMER ID\>. > [!NOTE]
- > To format the URLs, you can also refer to the patterns shown in the **Basic SAML Configuration** pane in the Azure portal.
+ > To format the URLs, you can also refer to the patterns shown in the **Basic SAML Configuration** pane.
1. To configure the application in *SP-initiated* mode:
To configure and test Azure AD SSO with HubSpot, perform the following steps:
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to HubSpot.
+In this section, you'll enable B.Simon to use single sign-on by granting access to HubSpot.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **HubSpot**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HubSpot**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure HubSpot SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. In the **Sign on URL, ACS, Recipient, or Redirect** box, select **Copy** to copy the value. In the Azure portal, in the **Basic SAML Configuration** pane, paste the value in the **Reply URL** box.
- 1. In HubSpot, in the **Identity Provider Identifier or Issuer URL** box, paste the value for **Azure AD Identifier** that you copied in the Azure portal.
+ 1. In HubSpot, in the **Identity Provider Identifier or Issuer URL** box, paste the value for **Azure AD Identifier** that you copied.
- 1. In HubSpot, in the **Identity Provider Single Sign-On URL** box, paste the value for **Login URL** that you copied in the Azure portal.
+ 1. In HubSpot, in the **Identity Provider Single Sign-On URL** box, paste the value for **Login URL** that you copied.
1. In Windows Notepad, open the **Certificate(Base64)** file that you downloaded. Select and copy the contents of the file. Then, in HubSpot, paste it in the **X.509 Certificate** box.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to HubSpot Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to HubSpot Sign on URL where you can initiate the login flow.
* Go to HubSpot Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the HubSpot for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the HubSpot for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the HubSpot tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the HubSpot for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Huddle Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/huddle-tutorial.md
In this tutorial, you'll learn how to integrate Huddle with Azure Active Directo
* Control in Azure AD who has access to Huddle. * Enable your users to be automatically signed-in to Huddle with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Huddle into Azure AD, you need to add Huddle from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Huddle** in the search box. 1. Select **Huddle** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Huddle, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Huddle** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Huddle** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
> [!NOTE] > Your huddle instance will be automatically detected from the domain you enter below.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B. Simon.
+In this section, you'll create a test user called B. Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B. Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B. Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable B. Simon to use Azure single sign-on by granting access to Huddle.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Huddle**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Huddle**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B. Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B. Simon to use Azure single sign-on by granting
## Configure Huddle SSO
-To configure single sign-on on **Huddle** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Huddle support team](https://huddle.zendesk.com/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Huddle** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Huddle support team](https://huddle.zendesk.com/). They set this setting to have the SAML SSO connection set properly on both sides.
> [!NOTE] > Single sign-on needs to be enabled by the Huddle support team. You get a notification when the configuration has been completed.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Huddle Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Huddle Sign on URL where you can initiate the login flow.
* Go to Huddle Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Huddle for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Huddle for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Huddle tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Huddle for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Humanage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/humanage-tutorial.md
In this tutorial, you'll learn how to integrate Humanage with Azure Active Direc
* Control in Azure AD who has access to Humanage. * Enable your users to be automatically signed-in to Humanage with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Humanage into Azure AD, you need to add Humanage from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Humanage** in the search box. 1. Select **Humanage** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Humanage, complete the following buildin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Humanage** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Humanage** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://authapi.cslab.com.ar/api/SamlConsume/< CUSTOMER NAME >` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-on URL, Identifier and Reply URL. Contact [Humanage support team](mailto:support@cardinalconsulting.atlassian.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-on URL, Identifier and Reply URL. Contact [Humanage support team](mailto:support@cardinalconsulting.atlassian.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Raw)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Humanage.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Humanage.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Humanage**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Humanage**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Humanage SSO
-To configure single sign-on on **Humanage** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Humanage support team](mailto:support@cardinalconsulting.atlassian.net). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Humanage** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Humanage support team](mailto:support@cardinalconsulting.atlassian.net). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Humanage test user
active-directory Humbol Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/humbol-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Humbol in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Hype Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hype-tutorial.md
In this tutorial, you'll learn how to integrate Hype with Azure Active Directory
* Control in Azure AD who has access to Hype. * Enable your users to be automatically signed-in to Hype with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Hype into Azure AD, you need to add Hype from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Hype** in the search box. 1. Select **Hype** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Hype, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Hype** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hype** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.hypeinnovation.com/Shibboleth.sso/Login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Hype Client support team](mailto:itsupport@hype.de) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Hype Client support team](mailto:itsupport@hype.de) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Hype.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Hype.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Hype**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hype**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Hype SSO
-To configure single sign-on on **Hype** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from Azure portal to [Hype support team](mailto:itsupport@hype.de). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Hype** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from the application configuration to [Hype support team](mailto:itsupport@hype.de). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Hype test user
In this section, a user called Britta Simon is created in Hype. Hype supports ju
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Hype Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Hype Sign-on URL where you can initiate the login flow.
* Go to Hype Sign-on URL directly and initiate the login flow from there.
active-directory Hyperanna Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hyperanna-tutorial.md
In this tutorial, you'll learn how to integrate HyperAnna with Azure Active Dire
* Control in Azure AD who has access to HyperAnna. * Enable your users to be automatically signed-in to HyperAnna with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of HyperAnna into Azure AD, you need to add HyperAnna from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **HyperAnna** in the search box. 1. Select **HyperAnna** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with HyperAnna, complete the following buildi
### Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **HyperAnna** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HyperAnna** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up HyperAnna** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up HyperAnna** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Configure HyperAnna SSO
-To configure single sign-on on **HyperAnna** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [HyperAnna support team](mailto:support@hyperanna.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **HyperAnna** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [HyperAnna support team](mailto:support@hyperanna.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to HyperAnna.
+In this section, you'll enable B.Simon to use single sign-on by granting access to HyperAnna.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **HyperAnna**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HyperAnna**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
active-directory Hypervault Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hypervault-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Hypervault in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Iamip Patent Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iamip-patent-platform-tutorial.md
In this tutorial, you'll learn how to integrate IamIP Platform with Azure Active
* Control in Azure AD who has access to IamIP Platform. * Enable your users to be automatically signed-in to IamIP Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you'll configure and test Azure AD SSO in a test environment.
To configure the integration of IamIP Platform into Azure AD, you need to add IamIP Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal with a work or school account or with a personal Microsoft account.
-1. In the left pane, select **Azure Active Directory**.
-1. Go to **Enterprise applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IamIP Platform** in the search box. 1. Select **IamIP Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IamIP Platform, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IamIP Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IamIP Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user named B.Simon in the Azure portal.
+In this section, you'll create a test user named B.Simon.
-1. In the left pane of the Azure portal, select **Azure Active Directory**. Select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
-1. In the **User** properties, complete these steps:
- 1. In the **Name** box, enter **B.Simon**.
- 1. In the **User name** box, enter \<username>@\<companydomain>.\<extension>. For example, `B.Simon@contoso.com`.
- 1. Select **Show password**, and then write down the value that's displayed in the **Password** box.
- 1. Select **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IamIP Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IamIP Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IamIP Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IamIP Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure IamIP Platform SSO
-To configure single sign-on on **IamIP Platform** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [IamIP Platform support team](mailto:info@iamip.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **IamIP Platform** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [IamIP Platform support team](mailto:info@iamip.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create IamIP Platform test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to IamIP Platform Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to IamIP Platform Sign on URL where you can initiate the login flow.
* Go to IamIP Platform Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the IamIP Platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the IamIP Platform for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the IamIP Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the IamIP Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Ibm Digital Business Automation On Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ibm-digital-business-automation-on-cloud-tutorial.md
In this tutorial, you'll learn how to integrate IBM Digital Business Automation
* Control in Azure AD who has access to IBM Digital Business Automation on Cloud. * Enable your users to be automatically signed-in to IBM Digital Business Automation on Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of IBM Digital Business Automation on Cloud into Azure AD, you need to add IBM Digital Business Automation on Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IBM Digital Business Automation on Cloud** in the search box. 1. Select **IBM Digital Business Automation on Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IBM Digital Business Automation on Cloud
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IBM Digital Business Automation on Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IBM Digital Business Automation on Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.automationcloud.ibm.com/isam/sps/<TENANT>/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [IBM Digital Business Automation on Cloud Client support team](mailto:supportbpmoncloud@us.ibm.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [IBM Digital Business Automation on Cloud Client support team](mailto:supportbpmoncloud@us.ibm.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IBM Digital Business Automation on Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IBM Digital Business Automation on Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IBM Digital Business Automation on Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IBM Digital Business Automation on Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure IBM Digital Business Automation on Cloud SSO
-To configure single sign-on on **IBM Digital Business Automation on Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [IBM Digital Business Automation on Cloud support team](mailto:supportbpmoncloud@us.ibm.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **IBM Digital Business Automation on Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [IBM Digital Business Automation on Cloud support team](mailto:supportbpmoncloud@us.ibm.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create IBM Digital Business Automation on Cloud test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to IBM Digital Business Automation on Cloud Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to IBM Digital Business Automation on Cloud Sign on URL where you can initiate the login flow.
* Go to IBM Digital Business Automation on Cloud Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the IBM Digital Business Automation on Cloud for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the IBM Digital Business Automation on Cloud for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the IBM Digital Business Automation on Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the IBM Digital Business Automation on Cloud for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Ibm Tririga On Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ibm-tririga-on-cloud-tutorial.md
In this article, you learn how to integrate IBM TRIRIGA on Cloud with Azure Acti
* Control in Azure AD who has access to IBM TRIRIGA on Cloud. * Enable your users to be automatically signed-in to IBM TRIRIGA on Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for IBM TRIRIGA on Cloud in a test environment. IBM TRIRIGA on Cloud supports **IDP** initiated single sign-on.
Add IBM TRIRIGA on Cloud from the Azure AD application gallery to configure sing
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **IBM TRIRIGA on Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IBM TRIRIGA on Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://<CustomerName-Environment>.tririga.com/samlsps` | > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [IBM TRIRIGA on Cloud support team](https://www.ibm.com/mysupport) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [IBM TRIRIGA on Cloud support team](https://www.ibm.com/mysupport) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure IBM TRIRIGA on Cloud SSO
-To configure single sign-on on **IBM TRIRIGA on Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [IBM TRIRIGA on Cloud support team](https://www.ibm.com/mysupport). They set this setting to have the SAML SSO connection set properly on both sides
+To configure single sign-on on **IBM TRIRIGA on Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [IBM TRIRIGA on Cloud support team](https://www.ibm.com/mysupport). They set this setting to have the SAML SSO connection set properly on both sides
### Create IBM TRIRIGA on Cloud test user
In this section, you create a user called Britta Simon in IBM TRIRIGA on Cloud.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the IBM TRIRIGA on Cloud for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the IBM TRIRIGA on Cloud for which you set up the SSO.
* You can use Microsoft My Apps. When you click the IBM TRIRIGA on Cloud tile in the My Apps, you should be automatically signed in to the IBM TRIRIGA on Cloud for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Ibmid Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ibmid-tutorial.md
In this tutorial, you'll learn how to integrate IBMid with Azure Active Director
* Control in Azure AD who has access to IBMid. * Enable your users to be automatically signed-in to IBMid with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of IBMid into Azure AD, you need to add IBMid from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IBMid** in the search box. 1. Select **IBMid** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IBMid, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IBMid** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IBMid** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IBMid.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IBMid.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IBMid**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IBMid**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure IBMid SSO
-To configure single sign-on on **IBMid** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [IBMid support team](mailto:ibmidfd@us.ibm.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **IBMid** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [IBMid support team](mailto:ibmidfd@us.ibm.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create IBMid test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to IBMid Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to IBMid Sign on URL where you can initiate the login flow.
* Go to IBMid Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the IBMid for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the IBMid for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the IBMid tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the IBMid for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Ibmopenpages Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ibmopenpages-tutorial.md
In this tutorial, you'll learn how to integrate IBM OpenPages with Azure Active
* Control in Azure AD who has access to IBM OpenPages. * Enable your users to be automatically signed-in to IBM OpenPages with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of IBM OpenPages into Azure AD, you need to add IBM OpenPages from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IBM OpenPages** in the search box. 1. Select **IBM OpenPages** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IBM OpenPages, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IBM OpenPages** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IBM OpenPages** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `http://<subdomain>.ibm.com:<ID>/openpages`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.ibm.com:<ID>/samlsps/op` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [IBM OpenPages Client support team](https://www.ibm.com/support/home/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [IBM OpenPages Client support team](https://www.ibm.com/support/home/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IBM OpenPages.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IBM OpenPages.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IBM OpenPages**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IBM OpenPages**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure IBM OpenPages SSO
-To configure single sign-on on **IBM OpenPages** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [IBM OpenPages support team](https://www.ibm.com/support/home/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **IBM OpenPages** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [IBM OpenPages support team](https://www.ibm.com/support/home/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create IBM OpenPages test user
In this section, you create a user called Britta Simon in IBM OpenPages. Work wi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the IBM OpenPages for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the IBM OpenPages for which you set up the SSO.
* You can use Microsoft My Apps. When you click the IBM OpenPages tile in the My Apps, you should be automatically signed in to the IBM OpenPages for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Ice Contact Center Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ice-contact-center-tutorial.md
In this tutorial, you'll learn how to integrate ice Contact Center with Azure Ac
* Control in Azure AD who has access to ice Contact Center. * Enable your users to be automatically signed-in to ice Contact Center with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ice Contact Center into Azure AD, you need to add ice Contact Center from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ice Contact Center** in the search box. 1. Select **ice Contact Center** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ice Contact Center, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ice Contact Center** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ice Contact Center** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<TENANT>.iceuc.com/iceManager` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [ice Contact Center Client support team](mailto:support@computer-talk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [ice Contact Center Client support team](mailto:support@computer-talk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ice Contact Center.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ice Contact Center.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ice Contact Center**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ice Contact Center**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called Britta Simon in ice Contact Center. Wo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ice Contact Center Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ice Contact Center Sign-on URL where you can initiate the login flow.
* Go to ice Contact Center Sign-on URL directly and initiate the login flow from there.
active-directory Icims Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/icims-tutorial.md
In this tutorial, you'll learn how to integrate ICIMS with Azure Active Director
* Control in Azure AD who has access to ICIMS. * Enable your users to be automatically signed-in to ICIMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ICIMS into Azure AD, you need to add ICIMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ICIMS** in the search box. 1. Select **ICIMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ICIMS, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ICIMS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ICIMS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://*.icims.com/*` > [!NOTE]
- > The Sign on URL value is not real. Update this value with the actual Sign on URL. Contact [ICIMS Client support team](https://www.icims.com/contact-us) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign on URL value is not real. Update this value with the actual Sign on URL. Contact [ICIMS Client support team](https://www.icims.com/contact-us) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ICIMS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ICIMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ICIMS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ICIMS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ICIMS SSO
-To configure single sign-on on **ICIMS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [ICIMS support team](https://www.icims.com/contact-us). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ICIMS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [ICIMS support team](https://www.icims.com/contact-us). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ICIMS test user
In this section, you create a user called B.Simon in ICIMS. Work with [ICIMS sup
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ICIMS Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ICIMS Sign-on URL where you can initiate the login flow.
* Go to ICIMS Sign-on URL directly and initiate the login flow from there.
active-directory Idc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/idc-tutorial.md
In this tutorial, you'll learn how to integrate IDC with Azure Active Directory
* Control in Azure AD who has access to IDC. * Enable your users to be automatically signed-in to IDC with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of IDC into Azure AD, you need to add IDC from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IDC** in the search box. 1. Select **IDC** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IDC, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IDC** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IDC** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.idc.com/saml-welcome/<SamlWelcomeCode>` > [!NOTE]
- > The Reply URL value is not real. Update the value with the actual Reply URL. Contact the [IDC Client support team](mailto:idc_support@idc.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update the value with the actual Reply URL. Contact the [IDC Client support team](mailto:idc_support@idc.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IDC.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IDC.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IDC**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IDC**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure IDC SSO
-To configure single sign-on on the **IDC** side, send the downloaded **Federation Metadata XML** and appropriate copied URLs from the Azure portal to the [IDC support team](mailto:idc_support@idc.com). IDC configures this setting so the SAML SSO connection is set properly on both sides.
+To configure single sign-on on the **IDC** side, send the downloaded **Federation Metadata XML** and appropriate copied URLs to the [IDC support team](mailto:idc_support@idc.com). IDC configures this setting so the SAML SSO connection is set properly on both sides.
### Create IDC test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to IDC Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to IDC Sign on URL where you can initiate the login flow.
* Go to IDC Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the IDC for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the IDC for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the IDC tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the IDC for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Ideagen Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ideagen-cloud-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot of token generation.](media\ideagen-cloud-provisioning-tutorial\generate-token.png)
-1. **Copy** and save the Bearer Token. This value will be entered in the Secret Token * field in the Provisioning tab of your Ideagen Cloud application in the Azure portal.
+1. **Copy** and save the Bearer Token. This value will be entered in the Secret Token * field in the Provisioning tab of your Ideagen Cloud application.
![Screenshot of copying token.](media\ideagen-cloud-provisioning-tutorial\copy-token.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Ideagen Cloud in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Ideascale Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ideascale-tutorial.md
Integrating IdeaScale with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to IdeaScale. * You can enable your users to be automatically signed-in to IdeaScale (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of IdeaScale into Azure AD, you need to add IdeaSca
**To add IdeaScale from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **IdeaScale**, select **IdeaScale** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **IdeaScale**, select **IdeaScale** from result panel then click **Add** button to add the application.
![IdeaScale in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with IdeaScale, you need to comple
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with IdeaScale, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **IdeaScale** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IdeaScale** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![IdeaScale Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with IdeaScale, perform the following steps
``` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [IdeaScale Client support team](https://support.ideascale.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [IdeaScale Client support team](https://support.ideascale.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure Azure AD single sign-on with IdeaScale, perform the following steps
![Screenshot shows the Single Signon Settings dialog box.](./media/ideascale-tutorial/ic790850.png "Single Signon Settings")
- a. In **SAML IdP Entity ID** textbox, paste the value of **Azure Ad Identifier** which you have copied from Azure portal.
+ a. In **SAML IdP Entity ID** textbox, paste the value of **Azure Ad Identifier**..
b. Open the downloaded metadata file from Azure portal into Notepad, copy the content of it and paste into the **SAML IdP Metadata** textbox.
- c. In **Logout Success URL** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ c. In **Logout Success URL** textbox, paste the value of **Logout URL**..
d. Click **Save Changes**. ### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to IdeaScale.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **IdeaScale**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IdeaScale**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **IdeaScale**.
+1. In the applications list, select **IdeaScale**.
![The IdeaScale link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create IdeaScale test user
active-directory Ideo Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ideo-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
Before configuring IDEO for automatic user provisioning with Azure AD, you will need to retrieve some provisioning information from IDEO.
-* For **Secret Token** contact IDEO support team at productsupport@ideo.com. This value will be entered in the **Secret Token** field in the Provisioning tab of your IDEO application in the Azure portal.
+* For **Secret Token** contact IDEO support team at productsupport@ideo.com. This value will be entered in the **Secret Token** field in the Provisioning tab of your IDEO application.
## Step 3. Add IDEO from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for IDEO in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **IDEO**.
+1. In the applications list, select **IDEO**.
![The IDEO link in the Applications list](common/all-applications.png)
active-directory Idid Manager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/idid-manager-tutorial.md
Integrating iDiD Manager with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to iDiD Manager. * You can enable your users to be automatically signed-in to iDiD Manager (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of iDiD Manager into Azure AD, you need to add iDiD
**To add iDiD Manager from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **iDiD Manager**, select **iDiD Manager** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **iDiD Manager**, select **iDiD Manager** from result panel then click **Add** button to add the application.
![iDiD Manager in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with iDiD Manager, you need to com
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with iDiD Manager, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **iDiD Manager** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iDiD Manager** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
![Screenshot shows Basic SAML Configuration.](common/preintegrated.png)
To configure Azure AD single sign-on with iDiD Manager, perform the following st
`https://idid2.fi/saml/login/<domain>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact [iDiD Manager Client support team](mailto:support@idid.fi) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact [iDiD Manager Client support team](mailto:support@idid.fi) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
To configure single sign-on on **iDiD Manager** side, you need to send the **App
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to iDiD Manager.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **iDiD Manager**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iDiD Manager**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **iDiD Manager**.
+1. In the applications list, select **iDiD Manager**.
![The iDiD Manager link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create iDiD Manager test user
active-directory Idrive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/idrive-tutorial.md
In this tutorial, you'll learn how to integrate IDrive with Azure Active Directo
* Control in Azure AD who has access to IDrive. * Enable your users to be automatically signed-in to IDrive with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of IDrive into Azure AD, you need to add IDrive from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IDrive** in the search box. 1. Select **IDrive** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IDrive, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IDrive** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IDrive** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IDrive.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IDrive.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IDrive**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IDrive**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure IDrive SSO
-To configure single sign-on on **IDrive** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [IDrive support team](https://www.idrive.com/support). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **IDrive** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [IDrive support team](https://www.idrive.com/support). They set this setting to have the SAML SSO connection set properly on both sides.
### Create IDrive test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to IDrive Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to IDrive Sign on URL where you can initiate the login flow.
* Go to IDrive Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the IDrive for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the IDrive for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the IDrive tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the IDrive for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Idrive360 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/idrive360-tutorial.md
In this tutorial, you'll learn how to integrate IDrive360 with Azure Active Dire
* Control in Azure AD who has access to IDrive360. * Enable your users to be automatically signed-in to IDrive360 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of IDrive360 into Azure AD, you need to add IDrive360 from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IDrive360** in the search box. 1. Select **IDrive360** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IDrive360, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IDrive360** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IDrive360** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IDrive360.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IDrive360.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IDrive360**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IDrive360**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure IDrive360 SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **SSO Name** textbox, type a valid name.
- b. In the **Issuer URL** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ b. In the **Issuer URL** textbox, paste the **Azure AD Identifier** value which you copied previously.
- c. In the **SSO Endpoint** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ c. In the **SSO Endpoint** textbox, paste the **Login URL** value which you copied previously.
- d. Click on **Upload Certificate** to upload the **Certificate (PEM)**, which you have downloaded from Azure portal.
+ d. Click on **Upload Certificate** to upload the **Certificate (PEM)**, which you have downloaded previously.
e. Click **Configure Single Sign-On**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to IDrive360 Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to IDrive360 Sign on URL where you can initiate the login flow.
* Go to IDrive360 Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the IDrive360 for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the IDrive360 for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the IDrive360 tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the IDrive360 for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Igloo Software Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/igloo-software-tutorial.md
In this tutorial, you'll learn how to integrate Igloo Software with Azure Active
* Control in Azure AD who has access to Igloo Software. * Enable your users to be automatically signed-in to Igloo Software with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Igloo Software into Azure AD, you need to add Igloo Software from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Igloo Software** in the search box. 1. Select **Igloo Software** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Igloo Software, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Igloo Software** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Igloo Software** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** box, type a URL using the following pattern: `https://<company name>.igloocommmunities.com/saml.digest`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<company name>.igloocommmunities.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Igloo Software Client support team](https://customercare.igloosoftware.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Igloo Software Client support team](https://customercare.igloosoftware.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Igloo Software** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Igloo Software** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Igloo Software.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Igloo Software.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Igloo Software**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Igloo Software**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Igloo Software SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Connection Name** textbox, type a custom name for your configuration.
- b. In the **IdP Login URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ b. In the **IdP Login URL** textbox, paste the value of **Login URL**..
- c. In the **IdP Logout URL** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ c. In the **IdP Logout URL** textbox, paste the value of **Logout URL**..
d. Select **Logout Response and Request HTTP Type** as **POST**.
When an assigned user tries to log in to Igloo Software using the access panel,
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Igloo Software Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Igloo Software Sign-on URL where you can initiate the login flow.
* Go to Igloo Software Sign-on URL directly and initiate the login flow from there.
active-directory Igrafx Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/igrafx-platform-tutorial.md
In this tutorial, you'll learn how to integrate iGrafx Platform with Azure Activ
* Control in Azure AD who has access to iGrafx Platform. * Enable your users to be automatically signed-in to iGrafx Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of iGrafx Platform into Azure AD, you need to add iGrafx Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **iGrafx Platform** in the search box. 1. Select **iGrafx Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with iGrafx Platform, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **iGrafx Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iGrafx Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<SUBDOMAIN>.igrafx.com/` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [iGrafx Platform Client support team](mailto:support@igrafx.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [iGrafx Platform Client support team](mailto:support@igrafx.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to iGrafx Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to iGrafx Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **iGrafx Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iGrafx Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure iGrafx Platform SSO
In this section, a user called B.Simon is created in iGrafx Platform. iGrafx Pla
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to iGrafx Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to iGrafx Platform Sign-on URL where you can initiate the login flow.
* Go to iGrafx Platform Sign-on URL directly and initiate the login flow from there.
active-directory Ihasco Training Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ihasco-training-tutorial.md
In this tutorial, you'll learn how to integrate iHASCO Training with Azure Activ
* Control in Azure AD who has access to iHASCO Training. * Enable your users to be automatically signed-in to iHASCO Training with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of iHASCO Training into Azure AD, you need to add iHASCO Training from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **iHASCO Training** in the search box. 1. Select **iHASCO Training** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with iHASCO Training, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **iHASCO Training** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iHASCO Training** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.ihasco.co.uk/<ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-On URL. Contact [iHASCO Training Client support team](mailto:support@ihasco.co.uk) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-On URL. Contact [iHASCO Training Client support team](mailto:support@ihasco.co.uk) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to iHASCO Training.
+In this section, you'll enable B.Simon to use single sign-on by granting access to iHASCO Training.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **iHASCO Training**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iHASCO Training**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure iHASCO Training SSO
the **ADVANCED** tile and click **Configure Single Sign On**.
a. Under **GENERAL**, enter a **Description** to identify this configuration.
- b. Under **IDENTITY PROVIDER DETAILS**, in the **Single Sign-on URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. Under **IDENTITY PROVIDER DETAILS**, in the **Single Sign-on URL** textbox, paste the **Login URL** value which you copied previously.
- c. In the **Single Logout URL** textbox, paste the **Logout URL** value which you have copied from the Azure portal.
+ c. In the **Single Logout URL** textbox, paste the **Logout URL** value which you copied previously.
- d. In the **Entity ID** textbox, paste the **Identifier** value which you have copied from the Azure portal.
+ d. In the **Entity ID** textbox, paste the **Identifier** value which you copied previously.
- e. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **X509 (Public) Certificate** textbox.
+ e. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **X509 (Public) Certificate** textbox.
f. Under **USER ATTRIBUTE MAPPING**, in the **Email address** enter the value like `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress`.
In this section, a user called Britta Simon is created in iHASCO Training. iHASC
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to iHASCO Training Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to iHASCO Training Sign-on URL where you can initiate the login flow.
* Go to iHASCO Training Sign-on URL directly and initiate the login flow from there.
active-directory Illumio Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/illumio-sso-tutorial.md
In this article, you learn how to integrate Illumio SSO with Azure Active Direct
* Control in Azure AD who has access to Illumio SSO. * Enable your users to be automatically signed-in to Illumio SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Illumio SSO in a test environment. Illumio SSO supports both **SP** and **IDP** initiated single sign-on.
Add Illumio SSO from the Azure AD application gallery to configure single sign-o
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Illumio SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Illumio SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<DOMAIN>/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Illumio SSO Client support team](mailto:support@illumio.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Illumio SSO Client support team](mailto:support@illumio.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Illumio SSO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Illumio SSO expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Illumio SSO
-To configure single sign-on on **Illumio SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Illumio SSO support team](mailto:support@illumio.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Illumio SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Illumio SSO support team](mailto:support@illumio.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Illumio SSO test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-1. Click on **Test this application** in Azure portal. This will redirect to Illumio SSO Sign-on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to Illumio SSO Sign-on URL where you can initiate the login flow.
1. Go to Illumio SSO Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-1. Click on **Test this application** in Azure portal and you should be automatically signed in to the Illumio SSO for which you set up the SSO.
+1. Click on **Test this application**, and you should be automatically signed in to the Illumio SSO for which you set up the SSO.
1. You can also use Microsoft My Apps to test the application in any mode. When you click the Illumio SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Illumio SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Illusive Networks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/illusive-networks-tutorial.md
In this tutorial, you'll learn how to integrate Illusive Networks with Azure Act
* Control in Azure AD who has access to Illusive Networks. * Enable your users to be automatically signed-in to Illusive Networks with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Illusive Networks into Azure AD, you need to add Illusive Networks from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Illusive Networks** in the search box. 1. Select **Illusive Networks** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Illusive Networks, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Illusive Networks** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Illusive Networks** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<ILLUSIVE-MGMT-SERVER>.<DOMAIN>.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Illusive Networks Client support team](mailto:support@illusivenetworks.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Illusive Networks Client support team](mailto:support@illusivenetworks.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Illusive Networks.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Illusive Networks.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Illusive Networks**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Illusive Networks**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Illusive Networks SSO
-To configure single sign-on on **Illusive Networks** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Illusive Networks support team](mailto:support@illusivenetworks.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Illusive Networks** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Illusive Networks support team](mailto:support@illusivenetworks.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Illusive Networks test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Illusive Networks Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Illusive Networks Sign on URL where you can initiate the login flow.
* Go to Illusive Networks Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Illusive Networks for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Illusive Networks for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Illusive Networks tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Illusive Networks for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Ilms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ilms-tutorial.md
In this tutorial, you'll learn how to integrate iLMS with Azure Active Directory
* Control in Azure AD who has access to iLMS. * Enable your users to be automatically signed-in to iLMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of iLMS into Azure AD, you need to add iLMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **iLMS** in the search box. 1. Select **iLMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with iLMS, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **iLMS** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iLMS** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called Britta Simon.
+In this section, you'll create a test user called Britta Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `Britta Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to iLMS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to iLMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **iLMS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iLMS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure iLMS SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
4. Under **Identity Provider** section, click **Import Metadata**.
-5. Select the **Federation Metadata** file downloaded from the Azure portal from the **SAML Signing Certificate** section.
+5. Select the **Federation Metadata** file downloaded from the **SAML Signing Certificate** section.
![Screenshot shows SAML Settings where you can select the metadata file.](./media/ilms-tutorial/certificate.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to iLMS Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to iLMS Sign on URL where you can initiate the login flow.
* Go to iLMS Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the iLMS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the iLMS for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the iLMS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the iLMS for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Imagen Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/imagen-tutorial.md
In this article, you'll learn how to integrate Imagen with Azure Active Director
* Control in Azure AD who has access to Imagen. * Enable your users to be automatically signed-in to Imagen with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Imagen in a test environment. Imagen supports **SP** initiated single sign-on and **Just In Time** user provisioning.
Add Imagen from the Azure AD application gallery to configure single sign-on wit
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Imagen** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Imagen** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<SUBDOMAIN>.imagencloud.com/site/login` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Imagen support team](mailto:support@imagen.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Imagen support team](mailto:support@imagen.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Imagen application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Imagen SSO
-To configure single sign-on on **Imagen** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Imagen support team](mailto:support@imagen.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Imagen** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Imagen support team](mailto:support@imagen.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Imagen test user
In this section, a user called B.Simon is created in Imagen. Imagen supports jus
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Imagen Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Imagen Sign-on URL where you can initiate the login flow.
* Go to Imagen Sign-on URL directly and initiate the login flow from there.
active-directory Imagerelay Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/imagerelay-tutorial.md
In this tutorial, you'll learn how to integrate Image Relay with Azure Active Di
* Control in Azure AD who has access to Image Relay. * Enable your users to be automatically signed-in to Image Relay with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Image Relay into Azure AD, you need to add Image Relay from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Image Relay** in the search box. 1. Select **Image Relay** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Image Relay, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Image Relay** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Image Relay** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<COMPANYNAME>.imagerelay.com/sso/metadata`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANYNAME>.imagerelay.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Image Relay Client support team](http://support.imagerelay.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Image Relay Client support team](http://support.imagerelay.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Image Relay** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Image Relay** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Image Relay.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Image Relay.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Image Relay**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Image Relay**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Image Relay SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the SAML Settings dialog box where you can enter the information.](./media/imagerelay-tutorial/information.png)
- a. In **Login URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ a. In **Login URL** textbox, paste the value of **Login URL**..
- b. In **Logout URL** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ b. In **Logout URL** textbox, paste the value of **Logout URL**..
c. As **Name Id Format**, select **urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress**.
The objective of this section is to create a user called Britta Simon in Image R
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Image Relay Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Image Relay Sign-on URL where you can initiate the login flow.
* Go to Image Relay Sign-on URL directly and initiate the login flow from there.
active-directory Imageworks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/imageworks-tutorial.md
Integrating IMAGE WORKS with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to IMAGE WORKS. * You can enable your users to be automatically signed-in to IMAGE WORKS (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of IMAGE WORKS into Azure AD, you need to add IMAGE
**To add IMAGE WORKS from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **IMAGE WORKS**, select **IMAGE WORKS** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **IMAGE WORKS**, select **IMAGE WORKS** from result panel then click **Add** button to add the application.
![IMAGE WORKS in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with IMAGE WORKS, you need to comp
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with IMAGE WORKS, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **IMAGE WORKS** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IMAGE WORKS** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![IMAGE WORKS Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with IMAGE WORKS, perform the following ste
`https://sp.i-imageworks.jp/iw/<tenantName>/postResponse` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [IMAGE WORKS Client support team](mailto:iw-sd-support@fujifilm.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [IMAGE WORKS Client support team](mailto:iw-sd-support@fujifilm.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up IMAGE WORKS** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up IMAGE WORKS** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with IMAGE WORKS, perform the following ste
### Configure IMAGE WORKS Single Sign-On
-To configure single sign-on on **IMAGE WORKS** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [IMAGE WORKS support team](mailto:iw-sd-support@fujifilm.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **IMAGE WORKS** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [IMAGE WORKS support team](mailto:iw-sd-support@fujifilm.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to IMAGE WORKS.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **IMAGE WORKS**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IMAGE WORKS**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **IMAGE WORKS**.
+1. In the applications list, select **IMAGE WORKS**.
![The IMAGE WORKS link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create IMAGE WORKS test user
active-directory Imagineerwebvision Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/imagineerwebvision-tutorial.md
Integrating Imagineer WebVision with Azure AD provides you with the following be
* You can control in Azure AD who has access to Imagineer WebVision. * You can enable your users to be automatically signed-in to Imagineer WebVision (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Imagineer WebVision into Azure AD, you need to a
**To add Imagineer WebVision from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Imagineer WebVision**, select **Imagineer WebVision** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Imagineer WebVision**, select **Imagineer WebVision** from result panel then click **Add** button to add the application.
![Imagineer WebVision in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Imagineer WebVision, you need
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Imagineer WebVision, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Imagineer WebVision** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Imagineer WebVision** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Imagineer WebVision Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with Imagineer WebVision, perform the follo
`https://<YOUR SERVER URL>/<yourapplicationloginpage>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Imagineer WebVision Client support team](mailto:support@itgny.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Imagineer WebVision Client support team](mailto:support@itgny.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png)
To configure single sign-on on **Imagineer WebVision** side, you need to send th
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type `brittasimon@yourcompanydomain.extension`. For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Imagineer WebVision.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Imagineer WebVision**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Imagineer WebVision**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Imagineer WebVision**.
+1. In the applications list, select **Imagineer WebVision**.
![The Imagineer WebVision link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Imagineer WebVision test user
active-directory Impacriskmanager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/impacriskmanager-tutorial.md
In this tutorial, you'll learn how to integrate IMPAC Risk Manager with Azure Ac
* Control in Azure AD who has access to IMPAC Risk Manager. * Enable your users to be automatically signed-in to IMPAC Risk Manager with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of IMPAC Risk Manager into Azure AD, you need to add IMPAC Risk Manager from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IMPAC Risk Manager** in the search box. 1. Select **IMPAC Risk Manager** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IMPAC Risk Manager, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IMPAC Risk Manager** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IMPAC Risk Manager** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a value provided by IMPAC.
Follow these steps to enable Azure AD SSO in the Azure portal.
| | | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [IMPAC Risk Manager Client support team](mailto:rmsupport@Impac.co.nz) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [IMPAC Risk Manager Client support team](mailto:rmsupport@Impac.co.nz) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IMPAC Risk Manager.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IMPAC Risk Manager.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IMPAC Risk Manager**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IMPAC Risk Manager**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure IMPAC Risk Manager SSO
-To configure single sign-on on **IMPAC Risk Manager** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [IMPAC Risk Manager support team](mailto:rmsupport@Impac.co.nz). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **IMPAC Risk Manager** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [IMPAC Risk Manager support team](mailto:rmsupport@Impac.co.nz). They set this setting to have the SAML SSO connection set properly on both sides.
### Create IMPAC Risk Manager test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to IMPAC Risk Manager Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to IMPAC Risk Manager Sign on URL where you can initiate the login flow.
* Go to IMPAC Risk Manager Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the IMPAC Risk Manager for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the IMPAC Risk Manager for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the IMPAC Risk Manager tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the IMPAC Risk Manager for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Imperva Data Security Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/imperva-data-security-tutorial.md
In this tutorial, you'll learn how to integrate Imperva Data Security with Azure
* Control in Azure AD who has access to Imperva Data Security. * Enable your users to be automatically signed-in to Imperva Data Security with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Imperva Data Security into Azure AD, you need to add Imperva Data Security from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Imperva Data Security** in the search box. 1. Select **Imperva Data Security** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Imperva Data Security, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Imperva Data Security** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Imperva Data Security** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<IMPERVA_DNS_NAME>:8443` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Imperva Data Security Client support team](mailto:support@jsonar.imperva.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Imperva Data Security Client support team](mailto:support@jsonar.imperva.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Imperva Data Security.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Imperva Data Security.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Imperva Data Security**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Imperva Data Security**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Imperva Data Security SSO
-To configure single sign-on on **Imperva Data Security** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Imperva Data Security support team](mailto:support@jsonar.imperva.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Imperva Data Security** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Imperva Data Security support team](mailto:support@jsonar.imperva.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Imperva Data Security test user
In this section, you create a user called Britta Simon in Imperva Data Security.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Imperva Data Security for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Imperva Data Security for which you set up the SSO
* You can use Microsoft My Apps. When you click the Imperva Data Security tile in the My Apps, you should be automatically signed in to the Imperva Data Security for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory In Case Of Crisis Mobile Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/in-case-of-crisis-mobile-tutorial.md
In this tutorial, you'll learn how to integrate In Case of Crisis - Mobile with
* Control in Azure AD who has access to In Case of Crisis - Mobile. * Enable your users to be automatically signed-in to In Case of Crisis - Mobile with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of In Case of Crisis - Mobile into Azure AD, you need to add In Case of Crisis - Mobile from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **In Case of Crisis - Mobile** in the search box. 1. Select **In Case of Crisis - Mobile** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with In Case of Crisis - Mobile, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **In Case of Crisis - Mobile** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **In Case of Crisis - Mobile** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to In Case of Crisis - Mobile.
+In this section, you'll enable B.Simon to use single sign-on by granting access to In Case of Crisis - Mobile.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **In Case of Crisis - Mobile**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **In Case of Crisis - Mobile**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure In Case of Crisis - Mobile SSO
In this section, you create a user called Britta Simon in In Case of Crisis - Mo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the In Case of Crisis - Mobile for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the In Case of Crisis - Mobile for which you set up the SSO.
* You can use Microsoft My Apps. When you click the In Case of Crisis - Mobile tile in the My Apps, you should be automatically signed in to the In Case of Crisis - Mobile for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory In Case Of Crisis Online Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/in-case-of-crisis-online-portal-tutorial.md
In this tutorial, you'll learn how to integrate In Case of Crisis - Online Porta
* Control in Azure AD who has access to In Case of Crisis - Online Portal. * Enable your users to be automatically signed-in to In Case of Crisis - Online Portal with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of In Case of Crisis - Online Portal into Azure AD, you need to add In Case of Crisis - Online Portal from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **In Case of Crisis - Online Portal** in the search box. 1. Select **In Case of Crisis - Online Portal** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with In Case of Crisis - Online Portal, compl
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **In Case of Crisis - Online Portal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **In Case of Crisis - Online Portal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to In Case of Crisis - Online Portal.
+In this section, you'll enable B.Simon to use single sign-on by granting access to In Case of Crisis - Online Portal.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **In Case of Crisis - Online Portal**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **In Case of Crisis - Online Portal**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure In Case of Crisis Online Portal SSO
-To configure single sign-on on **In Case of Crisis - Online Portal** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [In Case of Crisis - Online Portal support team](mailto:support@rockdovesolutions.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **In Case of Crisis - Online Portal** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [In Case of Crisis - Online Portal support team](mailto:support@rockdovesolutions.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create In Case of Crisis Online Portal test user
active-directory Infinitecampus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/infinitecampus-tutorial.md
In this tutorial, you learn how to integrate Infinite Campus with Azure Active D
* Control in Azure AD who has access to Infinite Campus. * Enable your users to be automatically signed-in to Infinite Campus with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Infinite Campus into Azure AD, you need to add Infinite Campus from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Infinite Campus** in the search box. 1. Select **Infinite Campus** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Infinite Campus, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Infinite Campus** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infinite Campus** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
c. In the **Reply URL** textbox, type a URL using the following pattern: `https://<DOMAIN>.infinitecampus.com/campus/SSO/<DISTRICTNAME>`
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to Infinite Campus.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Infinite Campus**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infinite Campus**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
Once you have completed configuring SSO within Infinite Campus, if you would lik
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Infinite Campus Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Infinite Campus Sign-on URL where you can initiate the login flow.
* Go to Infinite Campus Sign-on URL directly and initiate the login flow from there.
active-directory Infinityqs Proficient On Demand Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/infinityqs-proficient-on-demand-tutorial.md
In this tutorial, you'll learn how to integrate InfinityQS ProFicient on Demand
* Control in Azure AD who has access to InfinityQS ProFicient on Demand. * Enable your users to be automatically signed-in to InfinityQS ProFicient on Demand with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of InfinityQS ProFicient on Demand into Azure AD, you need to add InfinityQS ProFicient on Demand from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **InfinityQS ProFicient on Demand** in the search box. 1. Select **InfinityQS ProFicient on Demand** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with InfinityQS ProFicient on Demand, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **InfinityQS ProFicient on Demand** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InfinityQS ProFicient on Demand** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to InfinityQS ProFicient on Demand.
+In this section, you'll enable B.Simon to use single sign-on by granting access to InfinityQS ProFicient on Demand.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **InfinityQS ProFicient on Demand**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InfinityQS ProFicient on Demand**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure InfinityQS ProFicient on Demand SSO
-To configure single sign-on on **InfinityQS ProFicient on Demand** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [InfinityQS ProFicient on Demand support team](mailto:support@infinityqs.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **InfinityQS ProFicient on Demand** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [InfinityQS ProFicient on Demand support team](mailto:support@infinityqs.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create InfinityQS ProFicient on Demand test user
In this section, you create a user called Britta Simon in InfinityQS ProFicient
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the InfinityQS ProFicient on Demand for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the InfinityQS ProFicient on Demand for which you set up the SSO.
* You can use Microsoft My Apps. When you click the InfinityQS ProFicient on Demand tile in the My Apps, you should be automatically signed in to the InfinityQS ProFicient on Demand for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Infogix Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/infogix-tutorial.md
In this tutorial, you'll learn how to integrate Infogix Data3Sixty Govern with A
* Control in Azure AD who has access to Infogix Data3Sixty Govern. * Enable your users to be automatically signed-in to Infogix Data3Sixty Govern with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Infogix Data3Sixty Govern into Azure AD, you need to add Infogix Data3Sixty Govern from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Infogix Data3Sixty Govern** in the search box. 1. Select **Infogix Data3Sixty Govern** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Infogix Data3Sixty Govern, perform the f
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Infogix Data3Sixty Govern** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infogix Data3Sixty Govern** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.data3sixty.com` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Infogix Data3Sixty Govern Client support team](mailto:data3sixtysupport@infogix.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Infogix Data3Sixty Govern Client support team](mailto:data3sixtysupport@infogix.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Infogix Data3Sixty Govern application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Infogix Data3Sixty Govern.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Infogix Data3Sixty Govern.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Infogix Data3Sixty Govern**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infogix Data3Sixty Govern**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Infogix Data3Sixty Govern SSO
-To configure single sign-on on **Infogix Data3Sixty Govern** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Infogix Data3Sixty Govern support team](mailto:data3sixtysupport@infogix.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Infogix Data3Sixty Govern** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Infogix Data3Sixty Govern support team](mailto:data3sixtysupport@infogix.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Infogix Data3Sixty Govern test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Infogix Data3Sixty Govern Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Infogix Data3Sixty Govern Sign-on URL where you can initiate the login flow.
* Go to Infogix Data3Sixty Govern Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Infogix Data3Sixty Govern for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Infogix Data3Sixty Govern for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Infogix Data3Sixty Govern tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Infogix Data3Sixty Govern for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Infor Cloud Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/infor-cloud-suite-tutorial.md
In this tutorial, you'll learn how to integrate Infor CloudSuite with Azure Acti
* Control in Azure AD who has access to Infor CloudSuite. * Enable your users to be automatically signed-in to Infor CloudSuite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Infor CloudSuite into Azure AD, you need to add Infor CloudSuite from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Infor CloudSuite** in the search box. 1. Select **Infor CloudSuite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Infor CloudSuite, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Infor CloudSuite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infor CloudSuite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type the URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
``` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Infor CloudSuite Client support team](mailto:support@infor.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Infor CloudSuite Client support team](mailto:support@infor.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Infor CloudSuite.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Infor CloudSuite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Infor CloudSuite**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infor CloudSuite**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Infor CloudSuite SSO
-To configure single sign-on on **Infor CloudSuite** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Infor CloudSuite support team](mailto:support@infor.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Infor CloudSuite** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Infor CloudSuite support team](mailto:support@infor.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Infor CloudSuite test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Infor CloudSuite Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Infor CloudSuite Sign on URL where you can initiate the login flow.
* Go to Infor CloudSuite Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Infor CloudSuite for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Infor CloudSuite for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Infor CloudSuite tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Infor CloudSuite for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Infor Cloudsuite Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/infor-cloudsuite-provisioning-tutorial.md
Before configuring and enabling automatic user provisioning, you should decide w
[Convert]::ToBase64String($bytes) ```
-3. Copy the bearer token. This value will be entered in the Secret Token field in the Provisioning tab of your Infor CloudSuite application in the Azure portal.
+3. Copy the bearer token. This value will be entered in the Secret Token field in the Provisioning tab of your Infor CloudSuite application.
## Add Infor CloudSuite from the gallery
Before configuring Infor CloudSuite for automatic user provisioning with Azure A
**To add Infor CloudSuite from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Infor CloudSuite**, select **Infor CloudSuite** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Infor CloudSuite**, select **Infor CloudSuite** in the search box.
+1. Select **Infor CloudSuite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Infor CloudSuite in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Infor CloudSuite
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Infor CloudSuite in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Infor CloudSuite**.
+1. In the applications list, select **Infor CloudSuite**.
![The Infor CloudSuite link in the Applications list](common/all-applications.png)
active-directory Informacast Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/informacast-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for InformaCast in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Informacast Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/informacast-tutorial.md
In this tutorial, you'll learn how to integrate InformaCast with Azure Active Di
* Control in Azure AD who has access to InformaCast. * Enable your users to be automatically signed-in to InformaCast with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of InformaCast into Azure AD, you need to add InformaCast from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **InformaCast** in the search box. 1. Select **InformaCast** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with InformaCast, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **InformaCast** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InformaCast** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to InformaCast.
+In this section, you'll enable B.Simon to use single sign-on by granting access to InformaCast.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **InformaCast**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InformaCast**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure InformaCast SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-1. Click on **Test this application** in Azure portal. This will redirect to InformaCast Sign on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to InformaCast Sign on URL where you can initiate the login flow.
1. Go to InformaCast Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the InformaCast for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the InformaCast for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the InformaCast tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the InformaCast for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Informatica Intelligent Data Management Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/informatica-intelligent-data-management-cloud-tutorial.md
In this article, you'll learn how to integrate Informatica Intelligent Data Mana
* Control in Azure AD who has access to Informatica Intelligent Data Management Cloud. * Enable your users to be automatically signed-in to Informatica Intelligent Data Management Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Informatica Intelligent Data Management Cloud in a test environment. Informatica Intelligent Data Management Cloud supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add Informatica Intelligent Data Management Cloud from the Azure AD application
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Informatica Intelligent Data Management Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Informatica Intelligent Data Management Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<REGION>.informaticacloud.com/ma/sso/<ORG_ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Informatica Intelligent Data Management Cloud support team](mailto:support@informatica.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Informatica Intelligent Data Management Cloud support team](mailto:support@informatica.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
![Screenshot that shows the Settings page of Brainfuse.](./media/informatica-intelligent-data-management-cloud-tutorial/settings.png "Business")
- 1. In the **Issuer** textbox, paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ 1. In the **Issuer** textbox, paste the **Azure AD Identifier** value, which you copied previously.
- 1. In the **Single Sign-On Service URL** textbox, paste the **Login URL**, which you have copied from the Azure portal.
+ 1. In the **Single Sign-On Service URL** textbox, paste the **Login URL**, which you copied previously.
- 1. In the **Single Logout Service URL** textbox, paste the **Logout URL**, which you have copied from the Azure portal.
+ 1. In the **Single Logout Service URL** textbox, paste the **Logout URL**, which you copied previously.
- 1. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Signing Certificate** textbox.
+ 1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Signing Certificate** textbox.
1. Click **Save** to save the details.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Informatica Intelligent Data Management Cloud Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Informatica Intelligent Data Management Cloud Sign-on URL where you can initiate the login flow.
* Go to Informatica Intelligent Data Management Cloud Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Informatica Intelligent Data Management Cloud for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Informatica Intelligent Data Management Cloud for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Informatica Intelligent Data Management Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Informatica Intelligent Data Management Cloud for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Informatica Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/informatica-platform-tutorial.md
In this tutorial, you'll learn how to integrate Informatica Platform with Azure
* Control in Azure AD who has access to Informatica Platform. * Enable your users to be automatically signed-in to Informatica Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Informatica Platform into Azure AD, you need to add Informatica Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Informatica Platform** in the search box. 1. Select **Informatica Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Informatica Platform, perform the follow
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Informatica Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Informatica Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<host name: port number>/administrator/saml/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Informatica Platform Client support team](mailto:support@informatica.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Informatica Platform Client support team](mailto:support@informatica.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Informatica Platform application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Informatica Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Informatica Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Informatica Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Informatica Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Informatica Platform SSO
-To configure single sign-on on **Informatica Platform** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [Informatica Platform support team](mailto:support@informatica.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Informatica Platform** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [Informatica Platform support team](mailto:support@informatica.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Informatica Platform test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Informatica Platform Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Informatica Platform Sign on URL where you can initiate the login flow.
* Go to Informatica Platform Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Informatica Platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Informatica Platform for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Informatica Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Informatica Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Inforretailinformationmanagement Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/inforretailinformationmanagement-tutorial.md
In this tutorial, you'll learn how to integrate Infor Retail ΓÇô Information Man
* Control in Azure AD who has access to Infor Retail ΓÇô Information Management. * Enable your users to be automatically signed-in to Infor Retail ΓÇô Information Management with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Infor Retail ΓÇô Information Management into Azure AD, you need to add Infor Retail ΓÇô Information Management from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Infor Retail ΓÇô Information Management** in the search box. 1. Select **Infor Retail ΓÇô Information Management** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Infor Retail ΓÇô Information Management,
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Infor Retail ΓÇô Information Management** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infor Retail ΓÇô Information Management** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern:
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANY_NAME>.mingle.infor.com/<COMPANY_CODE>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Infor Retail ΓÇô Information Management Client support team](mailto:innovate@infor.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Infor Retail ΓÇô Information Management Client support team](mailto:innovate@infor.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Infor Retail ΓÇô Information Management.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Infor Retail ΓÇô Information Management.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Infor Retail ΓÇô Information Management**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infor Retail ΓÇô Information Management**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Infor Retail Information Management SSO
-To configure single sign-on on **Infor Retail ΓÇô Information Management** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from Azure portal to [Infor Retail ΓÇô Information Management support team](mailto:innovate@infor.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Infor Retail ΓÇô Information Management** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from the application configuration to [Infor Retail ΓÇô Information Management support team](mailto:innovate@infor.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Infor Retail Information Management test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Infor Retail ΓÇô Information Management Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Infor Retail ΓÇô Information Management Sign on URL where you can initiate the login flow.
* Go to Infor Retail ΓÇô Information Management Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Infor Retail ΓÇô Information Management for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Infor Retail ΓÇô Information Management for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Infor Retail ΓÇô Information Management tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Infor Retail ΓÇô Information Management for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Infrascale Cloud Backup Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/infrascale-cloud-backup-tutorial.md
In this tutorial, you'll learn how to integrate Infrascale Cloud Backup with Azu
* Control in Azure AD who has access to Infrascale Cloud Backup. * Enable your users to be automatically signed-in to Infrascale Cloud Backup with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Infrascale Cloud Backup into Azure AD, you need to add Infrascale Cloud Backup from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Infrascale Cloud Backup** in the search box. 1. Select **Infrascale Cloud Backup** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Infrascale Cloud Backup, perform the fol
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Infrascale Cloud Backup** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infrascale Cloud Backup** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Infrascale Cloud Backup.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Infrascale Cloud Backup.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Infrascale Cloud Backup**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infrascale Cloud Backup**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Infrascale Cloud Backup SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the Configuration Settings.](./media/infrascale-cloud-backup-tutorial/settings.png "Configuration")
- a. Copy **Service Provider EntityID** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy **Service Provider EntityID** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
- b. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
c. Select **Via metadata URL** button under Identity Provider Settings section.
- d. Copy **App Federation Metadata Url** from the Azure portal and paste it in the **Metadata URL** textbox.
+ d. Copy **App Federation Metadata Url** and paste it in the **Metadata URL** textbox.
e. Click **Save**.
In this section, you create a user called Britta Simon in Infrascale Cloud Backu
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Infrascale Cloud Backup Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Infrascale Cloud Backup Sign-On URL where you can initiate the login flow.
* Go to Infrascale Cloud Backup Sign-On URL directly and initiate the login flow from there.
active-directory Inkling Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/inkling-tutorial.md
In this tutorial, you'll learn how to integrate Inkling with Azure Active Direct
* Control in Azure AD who has access to Inkling. * Enable your users to be automatically signed-in to Inkling with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Inkling into Azure AD, you need to add Inkling from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Inkling** in the search box. 1. Select **Inkling** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Inkling, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Inkling** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Inkling** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api.inkling.com/saml/v2/acs/<user-id>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Inkling Client support team](mailto:press@inkling.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Inkling Client support team](mailto:press@inkling.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![Screenshot for The Certificate download link.](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Inkling.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Inkling.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Inkling**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Inkling**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Inkling SSO
-To configure single sign-on on **Inkling** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Inkling support team](mailto:press@inkling.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Inkling** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Inkling support team](mailto:press@inkling.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Inkling test user
In this section, you create a user called Britta Simon in Inkling. Work with [I
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Inkling for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Inkling for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Inkling tile in the My Apps, you should be automatically signed in to the Inkling for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Innotas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/innotas-tutorial.md
In this tutorial, you'll learn how to integrate Innotas with Azure Active Direct
* Control in Azure AD who has access to Innotas. * Enable your users to be automatically signed-in to Innotas with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Innotas into Azure AD, you need to add Innotas from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Innotas** in the search box. 1. Select **Innotas** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Innotas, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Innotas** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Innotas** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<tenant-name>.Innotas.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Innotas Client support team](https://www.innotas.com/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Innotas Client support team](https://www.innotas.com/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Innotas.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Innotas.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Innotas**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Innotas**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Innotas SSO
-To configure single sign-on on **Innotas** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Innotas support team](https://www.innotas.com/contact). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Innotas** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Innotas support team](https://www.innotas.com/contact). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Innotas test user
There is no action item for you to configure user provisioning to Innotas. When
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Innotas Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Innotas Sign-on URL where you can initiate the login flow.
* Go to Innotas Sign-on URL directly and initiate the login flow from there.
active-directory Innovationhub Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/innovationhub-tutorial.md
In this tutorial, you'll learn how to integrate Innoverse with Azure Active Dire
* Control in Azure AD who has access to Innoverse. * Enable your users to be automatically signed-in to Innoverse with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Innoverse into Azure AD, you need to add Innoverse from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Innoverse** in the search box. 1. Select **Innoverse** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Innoverse, complete the following buildi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Innoverse** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Innoverse** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<domainname>.innover.se/auth/saml2/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Innoverse Client support team](mailto:support@readify.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Innoverse Client support team](mailto:support@readify.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Innoverse application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Innoverse.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Innoverse.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Innoverse**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Innoverse**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
active-directory Insidertrack Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insidertrack-tutorial.md
Integrating Insider Track with Azure AD provides you with the following benefits
* You can control in Azure AD who has access to Insider Track. * You can enable your users to be automatically signed-in to Insider Track (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Insider Track into Azure AD, you need to add Ins
**To add Insider Track from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Insider Track**, select **Insider Track** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Insider Track**, select **Insider Track** from result panel then click **Add** button to add the application.
![Insider Track in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Insider Track, you need to co
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Insider Track, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Insider Track** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Insider Track** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Insider Track Domain and URLs single sign-on information](common/sp-signonurl.png)
To configure Azure AD single sign-on with Insider Track, perform the following s
`https://<companyname>/InsiderTrack.Portal.<companyname>/Sso/` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Insider Track Client support team](https://cytecsolutions.com/contact/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Insider Track Client support team](https://cytecsolutions.com/contact/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure Azure AD single sign-on with Insider Track, perform the following s
### Configure Insider Track Single Sign-On
-To configure single sign-on on **Insider Track** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Insider Track support team](https://cytecsolutions.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Insider Track** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Insider Track support team](https://cytecsolutions.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Insider Track.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Insider Track**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Insider Track**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Insider Track**.
+1. In the applications list, select **Insider Track**.
![The Insider Track link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Insider Track test user
active-directory Insideview Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insideview-tutorial.md
In this tutorial, you'll configure and test Azure AD single sign-on in a test en
To set up the integration of InsideView into Azure AD, you need to add InsideView from the gallery to your list of managed SaaS apps.
-1. In the [Azure portal](https://portal.azure.com), in the left pane, select **Azure Active Directory**:
-
- ![Select Azure Active Directory](common/select-azuread.png)
-
-2. Go to **Enterprise applications** > **All applications**:
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![Enterprise applications blade](common/enterprise-applications.png)
To configure and test Azure AD single sign-on with InsideView, you need to compl
### Configure Azure AD single sign-on
-In this section, you'll enable Azure AD single sign-on in the Azure portal.
+In this section, you'll enable Azure AD single sign-on.
To configure Azure AD single sign-on with InsideView, take these steps:
-1. In the [Azure portal](https://portal.azure.com/), on the InsideView application integration page, select **Single sign-on**:
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InsideView**
+1. Select **Single sign-on**:
- ![Select single sign-on](common/select-sso.png)
+ ![Select single sign-on](common/select-sso.png)
-2. In the **Select a single sign-on method** dialog box, select **SAML/WS-Fed** mode to enable single sign-on:
+1. In the **Select a single sign-on method** dialog box, select **SAML/WS-Fed** mode to enable single sign-on:
- ![Select a single sign-on method](common/select-saml-option.png)
+ ![Select a single sign-on method](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, select the **Edit** icon to open the **Basic SAML Configuration** dialog box:
+1. On the **Set up Single Sign-On with SAML** page, select the **Edit** icon to open the **Basic SAML Configuration** dialog box:
- ![Edit icon](common/edit-urls.png)
+ ![Edit icon](common/edit-urls.png)
-4. In the **Basic SAML Configuration** dialog box, take the following steps.
+1. In the **Basic SAML Configuration** dialog box, take the following steps.
- ![Basic SAML Configuration dialog box](common/idp-reply.png)
+ ![Basic SAML Configuration dialog box](common/idp-reply.png)
- In the **Reply URL** box, enter a URL in this pattern:
+ In the **Reply URL** box, enter a URL in this pattern:
- `https://my.insideview.com/iv/<STS Name>/login.iv`
+ `https://my.insideview.com/iv/<STS Name>/login.iv`
> [!NOTE]
- > This value is a placeholder. You need to use the actual reply URL. Contact the [InsideView support team](mailto:support@insideview.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box in the Azure portal.
+ > This value is a placeholder. You need to use the actual reply URL. Contact the [InsideView support team](mailto:support@insideview.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select the **Download** link next to **Certificate (Raw)**, per your requirements, and save the certificate on your computer:
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select the **Download** link next to **Certificate (Raw)**, per your requirements, and save the certificate on your computer:
![Certificate download link](common/certificateraw.png)
-6. In the **Set up InsideView** section, copy the appropriate URLs, based on your requirements:
-
- ![Copy the configuration URLs](common/copy-configuration-urls.png)
-
- 1. **Login URL**.
+1. In the **Set up InsideView** section, copy the appropriate URLs, based on your requirements:
- 1. **Azure AD Identifier**.
+ ![Copy the configuration URLs](common/copy-configuration-urls.png)
- 1. **Logout URL**.
+ 1. **Login URL**.
+ 1. **Azure AD Identifier**.
+ 1. **Logout URL**.
### Configure InsideView single sign-on
To configure Azure AD single sign-on with InsideView, take these steps:
1. In the **STS Name** box, enter a name for your configuration.
- 1. In the **SamlP/WS-Fed Unsolicited EndPoint** box, paste the **Login URL** value that you copied from the Azure portal.
+ 1. In the **SamlP/WS-Fed Unsolicited EndPoint** box, paste the **Login URL** value that you copied.
- 1. Open the Raw certificate that you downloaded from the Azure portal. Copy the contents of the certificate to the clipboard, and then paste the contents into the **STS Certificate** box.
+ 1. Open the Raw certificate that you downloaded. Copy the contents of the certificate to the clipboard, and then paste the contents into the **STS Certificate** box.
1. In the **Crm User Id Mapping** box, enter **`http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress`**.
To configure Azure AD single sign-on with InsideView, take these steps:
### Create an Azure AD test user
-In this section, you'll create a test user named Britta Simon in the Azure portal.
-
-1. In the Azure portal, select **Azure Active Directory** in the left pane, select **Users**, and then select **All users**:
-
- ![Select All users](common/users.png)
-
-2. Select **New user** at the top of the window:
-
- ![Select New user](common/new-user.png)
+In this section, you'll create a test user named Britta Simon.
-3. In the **User** dialog box, take the following steps.
-
- ![User dialog box](common/user-properties.png)
-
- 1. In the **Name** box, enter **BrittaSimon**.
-
- 1. In the **User name** box, enter **BrittaSimon@\<yourcompanydomain>.\<extension>**. (For example, BrittaSimon@contoso.com.)
-
- 1. Select **Show Password**, and then write down the value that's in the **Password** box.
-
- 1. Select **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable Britta Simon to use Azure single sign-on by granting her access to InsideView.
-1. In the Azure portal, select **Enterprise applications**, select **All applications**, and then select **InsideView**.
-
- ![Enterprise applications blade](common/enterprise-applications.png)
-
-2. In the list of applications, select **InsideView**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InsideView**.
- ![List of applications](common/all-applications.png)
+ ![List of applications](common/all-applications.png)
-3. In the left pane, select **Users and groups**:
+1. In the left pane, select **Users and groups**:
- ![Select Users and groups](common/users-groups-blade.png)
+ ![Select Users and groups](common/users-groups-blade.png)
-4. Select **Add user**, and then select **Users and groups** in the **Add Assignment** dialog box.
+1. Select **Add user**, and then select **Users and groups** in the **Add Assignment** dialog box.
- ![Select Add user](common/add-assign-user.png)
+ ![Select Add user](common/add-assign-user.png)
-5. In the **Users and groups** dialog box, select **Britta Simon** in the users list, and then click the **Select** button at the bottom of the window.
+1. In the **Users and groups** dialog box, select **Britta Simon** in the users list, and then click the **Select** button at the bottom of the window.
-6. If you expect a role value in the SAML assertion, in the **Select Role** dialog box, select the appropriate role for the user from the list. Click the **Select** button at the bottom of the window.
+1. If you expect a role value in the SAML assertion, in the **Select Role** dialog box, select the appropriate role for the user from the list. Click the **Select** button at the bottom of the window.
-7. In the **Add Assignment** dialog box, select **Assign**.
+1. In the **Add Assignment** dialog box, select **Assign**.
### Create an InsideView test user
active-directory Insight4grc Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insight4grc-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Insight4GRC in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Insight4GRC**.
+1. In the applications list, select **Insight4GRC**.
![The Insight4GRC link in the Applications list](common/all-applications.png)
active-directory Insight4grc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insight4grc-tutorial.md
In this tutorial, you'll learn how to integrate Insight4GRC with Azure Active Di
* Control in Azure AD who has access to Insight4GRC. * Enable your users to be automatically signed-in to Insight4GRC with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Insight4GRC into Azure AD, you need to add Insight4GRC from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Insight4GRC** in the search box. 1. Select **Insight4GRC** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Insight4GRC, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Insight4GRC** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Insight4GRC** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.Insight4GRC.com/SAML`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.Insight4GRC.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Insight4GRC Client support team](mailto:support.ss@rsmuk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Insight4GRC Client support team](mailto:support.ss@rsmuk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Insight4GRC.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Insight4GRC.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Insight4GRC**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Insight4GRC**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Insight4GRC SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Insight4GRC Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Insight4GRC Sign on URL where you can initiate the login flow.
* Go to Insight4GRC Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Insight4GRC for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Insight4GRC for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Insight4GRC tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Insight4GRC for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Insigniasamlsso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insigniasamlsso-tutorial.md
In this tutorial, you'll learn how to integrate Insignia SAML SSO with Azure Act
* Control in Azure AD who has access to Insignia SAML SSO. * Enable your users to be automatically signed-in to Insignia SAML SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Insignia SAML SSO into Azure AD, you need to add Insignia SAML SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Insignia SAML SSO** in the search box. 1. Select **Insignia SAML SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Insignia SAML SSO, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Insignia SAML SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Insignia SAML SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot showing the edit Basic SAML Configuration screen.](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<customername>.insigniailsusa.com/<uniqueid>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Insignia SAML SSO Client support team](http://www.insigniasoftware.com/insignia/Techsupport.aspx) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Insignia SAML SSO Client support team](http://www.insigniasoftware.com/insignia/Techsupport.aspx) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Insignia SAML SSO** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Insignia SAML SSO** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-2. Select **New user** at the top of the screen.
-3. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 2. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 3. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 4. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Insignia SAML SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Insignia SAML SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-2. In the applications list, select **Insignia SAML SSO**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Insignia SAML SSO**.
3. In the app's overview page, find the **Manage** section and select **Users and groups**. 4. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 5. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Insignia SAML SSO
-To configure single sign-on on **Insignia SAML SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Insignia SAML SSO support team](http://www.insigniasoftware.com/insignia/Techsupport.aspx). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Insignia SAML SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Insignia SAML SSO support team](http://www.insigniasoftware.com/insignia/Techsupport.aspx). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Insignia SAML SSO test user
In this section, you create a user called Britta Simon in Insignia SAML SSO. Wor
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Insignia SAML SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Insignia SAML SSO Sign-on URL where you can initiate the login flow.
* Go to Insignia SAML SSO Sign-on URL directly and initiate the login flow from there.
active-directory Insite Lms Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insite-lms-provisioning-tutorial.md
To generate the Secret Token
![Screenshot of generate API Key.](media/insite-lms-provisioning-tutorial/generate-api-key.png) 1. Click on **Generate Api Key**.
-Copy and save the **Api Key**. This value is entered in the **Secret Token** field in the Provisioning tab of your Insite LMS application in the Azure portal.
+Copy and save the **Api Key**. This value is entered in the **Secret Token** field in the Provisioning tab of your Insite LMS application.
>[!NOTE] >The Access Token is only valid for 1 year.
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Insite LMS in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Insperityexpensable Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insperityexpensable-tutorial.md
Integrating Insperity ExpensAble with Azure AD provides you with the following b
* You can control in Azure AD who has access to Insperity ExpensAble. * You can enable your users to be automatically signed-in to Insperity ExpensAble (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure and test Azure AD single sign-on with Insperity ExpensAble, you nee
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Insperity ExpensAble, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Insperity ExpensAble** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Insperity ExpensAble** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Insperity ExpensAble Domain and URLs single sign-on information](common/sp-signonurl.png)
To configure Azure AD single sign-on with Insperity ExpensAble, perform the foll
`https://server.expensable.com/esapp/Authenticate?companyId=<company ID>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Insperity ExpensAble Client support team](https://www.insperity.com/products/expense-management/support/express/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Insperity ExpensAble Client support team](https://www.insperity.com/products/expense-management/support/express/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Insperity ExpensAble** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Insperity ExpensAble** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with Insperity ExpensAble, perform the foll
### Configure Insperity ExpensAble Single Sign-On
-To configure single sign-on on **Insperity ExpensAble** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Insperity ExpensAble support team](https://www.insperity.com/products/expense-management/support/express/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Insperity ExpensAble** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Insperity ExpensAble support team](https://www.insperity.com/products/expense-management/support/express/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
+The objective of this section is to create a test user called Britta Simon.
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
-
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type `brittasimon@yourcompanydomain.extension`
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Insperity ExpensAble.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Insperity ExpensAble**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Insperity ExpensAble**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Insperity ExpensAble**.
+1. In the applications list, select **Insperity ExpensAble**.
![The Insperity ExpensAble link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Insperity ExpensAble test user
active-directory Instavr Viewer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/instavr-viewer-tutorial.md
Integrating InstaVR Viewer with Azure AD provides you with the following benefit
* You can control in Azure AD who has access to InstaVR Viewer. * You can enable your users to be automatically signed-in to InstaVR Viewer (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of InstaVR Viewer into Azure AD, you need to add In
**To add InstaVR Viewer from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **InstaVR Viewer**, select **InstaVR Viewer** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **InstaVR Viewer**, select **InstaVR Viewer** from result panel then click **Add** button to add the application.
![InstaVR Viewer in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with InstaVR Viewer, you need to c
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with InstaVR Viewer, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **InstaVR Viewer** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InstaVR Viewer** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![InstaVR Viewer Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with InstaVR Viewer, perform the following
> [!NOTE] > The Identifier value is not real. Update this value with the actual Identifier value which is explained later in this tutorial.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** and **Federation Metadata File** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** and **Federation Metadata File** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadata-certificatebase64.png)
To configure Azure AD single sign-on with InstaVR Viewer, perform the following
![Screenshot shows the SAML Auth page where you can enter the values described in this step.](media/instavr-viewer-tutorial/tutorial-instavr-viewer-configure.png)
- a. In the **SSO URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ a. In the **SSO URL** textbox, paste the **Login URL** value, which you copied previously.
- b. In the **Logout URL** textbox, paste the **Logout URL** value, which you have copied from the Azure portal.
+ b. In the **Logout URL** textbox, paste the **Logout URL** value, which you copied previously.
- c. In the **Entity ID** textbox, paste the **Azure Ad Identifier** value, which you have copied from the Azure portal.
+ c. In the **Entity ID** textbox, paste the **Azure Ad Identifier** value, which you copied previously.
d. To upload your downloaded Certificate file, click **Update**. e. To upload your downloaded Federation Metadata file, click **Update**.
- f. Copy the **Entity ID** value and paste into the **Identifier (Entity ID)** text box on the **Basic SAML Configuration** section in the Azure portal.
+ f. Copy the **Entity ID** value and paste into the **Identifier (Entity ID)** text box on the **Basic SAML Configuration** section.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to InstaVR Viewer.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **InstaVR Viewer**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InstaVR Viewer**.
![Enterprise applications blade](common/enterprise-applications.png)
In this section, you enable Britta Simon to use Azure single sign-on by granting
![The InstaVR Viewer link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create InstaVR Viewer test user
active-directory Insuite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insuite-tutorial.md
In this tutorial, you'll learn how to integrate insuite with Azure Active Direct
* Control in Azure AD who has access to insuite. * Enable your users to be automatically signed-in to insuite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of insuite into Azure AD, you need to add insuite from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **insuite** in the search box. 1. Select **insuite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with insuite, complete the following building
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **insuite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **insuite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
``` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [insuite Client support team](mailto:e-support@dreamarts.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [insuite Client support team](mailto:e-support@dreamarts.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to insuite.
+In this section, you'll enable B.Simon to use single sign-on by granting access to insuite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **insuite**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **insuite**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure insuite SSO
-To configure single sign-on on **insuite** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [insuite support team](mailto:e-support@dreamarts.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **insuite** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [insuite support team](mailto:e-support@dreamarts.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create insuite test user
active-directory Intacct Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/intacct-tutorial.md
In this tutorial, you'll learn how to integrate Sage Intacct with Azure Active D
* Control in Azure AD who has access to Sage Intacct. * Enable your users to be automatically signed-in to Sage Intacct with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Sage Intacct into Azure AD, you need to add Sage Intacct from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Sage Intacct** in the search box. 1. Select **Sage Intacct** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Sage Intacct, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Sage Intacct** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sage Intacct** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Sage Intacct.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Sage Intacct.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Sage Intacct**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sage Intacct**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Sage Intacct SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. In **Issuer URL** textbox, paste the value of **Identifier (Entity ID)**, which you created in the Basic SAML Configuration dialog.
- d. In **Login URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ d. In **Login URL** textbox, paste the value of **Login URL**.
e. Open your **PEM** encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the **Certificate** box.
When SSO is enabled for your company, you can individually require users to use
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Sage Intacct for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Sage Intacct for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Sage Intacct tile in the My Apps, you should be automatically signed in to the Sage Intacct for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Intelligencebank Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/intelligencebank-tutorial.md
In this tutorial, you'll learn how to integrate IntelligenceBank with Azure Acti
* Control in Azure AD who has access to IntelligenceBank. * Enable your users to be automatically signed-in to IntelligenceBank with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of IntelligenceBank into Azure AD, you need to add IntelligenceBank from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IntelligenceBank** in the search box. 1. Select **IntelligenceBank** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IntelligenceBank, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IntelligenceBank** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IntelligenceBank** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.intelligencebank.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [IntelligenceBank Client support team](mailto:helpdesk@intelligencebank.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [IntelligenceBank Client support team](mailto:helpdesk@intelligencebank.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IntelligenceBank.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IntelligenceBank.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IntelligenceBank**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IntelligenceBank**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. Select **SAML** from the dropdown as the **Type**.
- d. In the **Remote Url** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ d. In the **Remote Url** textbox, paste the **Login URL** value, which you copied previously.
- e. In the **Host** textbox, paste the **Entity ID** value, which you have copied from the Azure portal.
+ e. In the **Host** textbox, paste the **Entity ID** value, which you copied previously.
- f. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **CertData** textbox
+ f. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **CertData** textbox
- g. In the **SingleLogoutService** textbox, paste the **Log out URL** value, which you have copied from the Azure portal.
+ g. In the **SingleLogoutService** textbox, paste the **Log out URL** value, which you copied previously.
h. Click on **Save** button.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to IntelligenceBank Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to IntelligenceBank Sign-on URL where you can initiate the login flow.
* Go to IntelligenceBank Sign-on URL directly and initiate the login flow from there.
active-directory International Sos Assistance Products Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/international-sos-assistance-products-tutorial.md
In this tutorial, you'll learn how to integrate International SOS Assistance Pro
* Control in Azure AD who has access to International SOS Assistance Products. * Enable your users to be automatically signed-in to International SOS Assistance Products with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of International SOS Assistance Products into Azure AD, you need to add International SOS Assistance Products from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **International SOS Assistance Products** in the search box. 1. Select **International SOS Assistance Products** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with International SOS Assistance Products, p
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **International SOS Assistance Products** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **International SOS Assistance Products** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.okta.com/saml2/service-provider/<IN>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Reply URL and Identifier. Contact [International SOS Assistance Products Client support team](mailto:onlinehelp@internationalsos.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Reply URL and Identifier. Contact [International SOS Assistance Products Client support team](mailto:onlinehelp@internationalsos.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to International SOS Assistance Products.
+In this section, you'll enable B.Simon to use single sign-on by granting access to International SOS Assistance Products.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **International SOS Assistance Products**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **International SOS Assistance Products**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure International SOS Assistance Products SSO
In this section, a user called Britta Simon is created in International SOS Assi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to International SOS Assistance Products Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to International SOS Assistance Products Sign-on URL where you can initiate the login flow.
* Go to International SOS Assistance Products Sign-on URL directly and initiate the login flow from there.
active-directory Intime Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/intime-tutorial.md
In this tutorial, you'll learn how to integrate InTime with Azure Active Directo
* Control in Azure AD who has access to InTime. * Enable your users to be automatically signed-in to InTime with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of InTime into Azure AD, you need to add InTime from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **InTime** in the search box. 1. Select **InTime** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with InTime, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **InTime** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InTime** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
In the **Sign on URL** text box, type a URL: `https://intime6.intimesoft.com/mytime/login/login.xhtml`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to InTime.
+In this section, you'll enable B.Simon to use single sign-on by granting access to InTime.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **InTime**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InTime**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure InTime SSO
-To configure single sign-on on **InTime** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [InTime support team](mailto:hdollard@intimesoft.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **InTime** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [InTime support team](mailto:hdollard@intimesoft.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create InTime test user
In this section, you create a user called Britta Simon in InTime. Work with [In
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal. This will redirect to InTime Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to InTime Sign-on URL where you can initiate the login flow.
* Go to InTime Sign-on URL directly and initiate the login flow from there.
active-directory Intradiem Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/intradiem-tutorial.md
In this article, you learn how to integrate Intradiem with Azure Active Director
* Control in Azure AD who has access to Intradiem. * Enable your users to be automatically signed-in to Intradiem with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Intradiem in a test environment. Intradiem supports only **SP** initiated single sign-on.
Add Intradiem from the Azure AD application gallery to configure single sign-on
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Intradiem** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Intradiem** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://<CustomerName>.intradiem.com` | > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Intradiem support team](mailto:support@intradiem.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Intradiem support team](mailto:support@intradiem.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
In this section, you create a user called Britta Simon in Intradiem. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Intradiem Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Intradiem Sign-on URL where you can initiate the login flow.
* Go to Intradiem Sign-on URL directly and initiate the login flow from there.
active-directory Intralinks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/intralinks-tutorial.md
In this tutorial, you'll learn how to integrate Intralinks with Azure Active Dir
* Control in Azure AD who has access to Intralinks. * Enable your users to be automatically signed-in to Intralinks with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Intralinks into Azure AD, you need to add Intralinks from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Intralinks** in the search box. 1. Select **Intralinks** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Intralinks, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Intralinks** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Intralinks** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<company name>.Intralinks.com/?PartnerIdpId=https://sts.windows.net/<AzureADTenantID>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Intralinks Client support team](https://www.intralinks.com/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Intralinks Client support team](https://www.intralinks.com/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Intralinks.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Intralinks.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Intralinks**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Intralinks**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Intralinks SSO
-To configure single sign-on on **Intralinks** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Intralinks support team](https://www.intralinks.com/contact). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Intralinks** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Intralinks support team](https://www.intralinks.com/contact). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Intralinks test user
In this section, you create a user called Britta Simon in Intralinks. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Intralinks Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Intralinks Sign-on URL where you can initiate the login flow.
* Go to Intralinks Sign-on URL directly and initiate the login flow from there.
active-directory Introdus Pre And Onboarding Platform Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/introdus-pre-and-onboarding-platform-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for introDus Pre and Onboarding Platform in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **introDus Pre and Onboarding Platform**.
+1. In the applications list, select **introDus Pre and Onboarding Platform**.
![The introDus Pre and Onboarding Platform link in the Applications list](common/all-applications.png)
active-directory Intsights Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/intsights-tutorial.md
In this tutorial, you'll learn how to integrate IntSights with Azure Active Dire
* Control in Azure AD who has access to IntSights. * Enable your users to be automatically signed-in to IntSights with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of IntSights into Azure AD, you need to add IntSights from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IntSights** in the search box. 1. Select **IntSights** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IntSights, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IntSights** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IntSights** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.ti.insight.rapid7.com/auth/saml-callback/azure` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [IntSights Client support team](mailto:supportteam@intsights.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [IntSights Client support team](mailto:supportteam@intsights.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. IntSights application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IntSights.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IntSights.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IntSights**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IntSights**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure IntSights SSO
-To configure single sign-on on **IntSights** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [IntSights support team](mailto:supportteam@intsights.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **IntSights** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [IntSights support team](mailto:supportteam@intsights.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create IntSights test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to IntSights Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to IntSights Sign on URL where you can initiate the login flow.
* Go to IntSights Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the IntSights for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the IntSights for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the IntSights tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the IntSights for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Invision Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/invision-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![SCIM enable provisioning](./media/invision-provisioning-tutorial/enable-scim-provisioning.png)
-4. Copy the **SCIM API URL** and append `/scim/v2` to the URL. Copy the **Authentication token**. Save these values for later to use in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your InVision application in the Azure portal.
+4. Copy the **SCIM API URL** and append `/scim/v2` to the URL. Copy the **Authentication token**. Save these values for later to use in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your InVision application.
![SCIM access token](./media/invision-provisioning-tutorial/invision-access-token.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for InVision in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **InVision**.
+1. In the applications list, select **InVision**.
![The InVision link in the Applications list](common/all-applications.png)
active-directory Invision Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/invision-tutorial.md
In this tutorial, you'll learn how to integrate InVision with Azure Active Direc
* Control in Azure AD who has access to InVision. * Enable your users to be automatically signed-in to InVision with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of InVision into Azure AD, you need to add InVision from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **InVision** in the search box. 1. Select **InVision** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with InVision, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **InVision** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InVision** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.invisionapp.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [InVision Client support team](mailto:support@invisionapp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [InVision Client support team](mailto:support@invisionapp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to InVision.
+In this section, you'll enable B.Simon to use single sign-on by granting access to InVision.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **InVision**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InVision**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. Enter the Sign-on URL value in the **Sign-in URL** textbox.
- d. In the **Sign-out URL** textbox, paste the **Log out** URL value, which you have copied from the Azure portal.
+ d. In the **Sign-out URL** textbox, paste the **Log out** URL value, which you copied previously.
e. In the **SAML Certificate** textbox, open the downloaded **Certificate (Base64)** into Notepad, copy the content and paste it into SAML Certificate textbox.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to InVision Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to InVision Sign on URL where you can initiate the login flow.
* Go to InVision Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the InVision for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the InVision for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the InVision tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the InVision for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Invitedesk Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/invitedesk-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![InviteDesk token page](./media\invitedesk-provisioning-tutorial\invitedesk-token-page.png)
-1. On clicking the toggle button **access code** corresponding to the **Azure Tenant-Id** would be generated.This value will be entered in the **Secret Token** * field in the Provisioning tab of your LucidChart application in the Azure portal.
+1. On clicking the toggle button **access code** corresponding to the **Azure Tenant-Id** would be generated.This value will be entered in the **Secret Token** * field in the Provisioning tab of your LucidChart application.
![InviteDesk token generate](./media\invitedesk-provisioning-tutorial\invitedesk-token-generate.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for InviteDesk in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Ip Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ip-platform-tutorial.md
In this tutorial, you'll learn how to integrate IP Platform with Azure Active Di
* Control in Azure AD who has access to IP Platform. * Enable your users to be automatically signed-in to IP Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of IP Platform into Azure AD, you need to add IP Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IP Platform** in the search box. 1. Select **IP Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IP Platform, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IP Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IP Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.ipplatform.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [IP Platform Client support team](mailto:helpdesk@cpaglobal.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [IP Platform Client support team](mailto:helpdesk@cpaglobal.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IP Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IP Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IP Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IP Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure IP Platform SSO
-To configure single sign-on on **IP Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [IP Platform support team](mailto:helpdesk@cpaglobal.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **IP Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [IP Platform support team](mailto:helpdesk@cpaglobal.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create IP Platform test user
In this section, a user called Britta Simon is created in IP Platform. IP Platfo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to IP Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to IP Platform Sign-on URL where you can initiate the login flow.
* Go to IP Platform Sign-on URL directly and initiate the login flow from there.
active-directory Ipass Smartconnect Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ipass-smartconnect-provisioning-tutorial.md
To configure iPass SmartConnect for automatic user provisioning with Azure AD, y
**To add iPass SmartConnect from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **iPass SmartConnect**, select **iPass SmartConnect** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **iPass SmartConnect**, select **iPass SmartConnect** in the search box.
+1. Select **iPass SmartConnect** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![iPass SmartConnect in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to iPass SmartConnect
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for iPass SmartConnect in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **iPass SmartConnect**.
+1. In the applications list, select **iPass SmartConnect**.
![The iPass SmartConnect link in the Applications list](common/all-applications.png)
active-directory Ipasssmartconnect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ipasssmartconnect-tutorial.md
In this tutorial, you'll learn how to integrate iPass SmartConnect with Azure Ac
* Control in Azure AD who has access to iPass SmartConnect. * Enable your users to be automatically signed-in to iPass SmartConnect with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of iPass SmartConnect into Azure AD, you need to add iPass SmartConnect from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **iPass SmartConnect** in the search box. 1. Select **iPass SmartConnect** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with iPass SmartConnect, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **iPass SmartConnect** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iPass SmartConnect** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to iPass SmartConnect.
+In this section, you'll enable B.Simon to use single sign-on by granting access to iPass SmartConnect.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **iPass SmartConnect**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iPass SmartConnect**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure iPass SmartConnect SSO
-To configure single sign-on on **iPass SmartConnect** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [iPass SmartConnect support team](mailto:help@ipass.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **iPass SmartConnect** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [iPass SmartConnect support team](mailto:help@ipass.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create iPass SmartConnect test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to iPass SmartConnect Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to iPass SmartConnect Sign on URL where you can initiate the login flow.
* Go to iPass SmartConnect Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the iPass SmartConnect for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the iPass SmartConnect for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the iPass SmartConnect tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the iPass SmartConnect for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Ipoint Service Provider Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ipoint-service-provider-tutorial.md
In this tutorial, you'll learn how to integrate iPoint Service Provider with Azu
* Control in Azure AD who has access to iPoint Service Provider. * Enable your users to be automatically signed-in to iPoint Service Provider with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of iPoint Service Provider into Azure AD, you need to add iPoint Service Provider from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **iPoint Service Provider** in the search box. 1. Select **iPoint Service Provider** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with iPoint Service Provider, perform the fol
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **iPoint Service Provider** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iPoint Service Provider** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to iPoint Service Provider.
+In this section, you'll enable B.Simon to use single sign-on by granting access to iPoint Service Provider.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **iPoint Service Provider**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iPoint Service Provider**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure iPoint Service Provider SSO
-To configure single sign-on on **iPoint Service Provider** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [iPoint Service Provider support team](mailto:support@ipoint-systems.de). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **iPoint Service Provider** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [iPoint Service Provider support team](mailto:support@ipoint-systems.de). They set this setting to have the SAML SSO connection set properly on both sides.
### Create iPoint Service Provider test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to iPoint Service Provider Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to iPoint Service Provider Sign-On URL where you can initiate the login flow.
* Go to iPoint Service Provider Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the iPoint Service Provider for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the iPoint Service Provider for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the iPoint Service Provider tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the iPoint Service Provider for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Iqnavigatorvms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iqnavigatorvms-tutorial.md
In this tutorial, you'll learn how to integrate IQNavigator VMS with Azure Activ
* Control in Azure AD who has access to IQNavigator VMS. * Enable your users to be automatically signed-in to IQNavigator VMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of IQNavigator VMS into Azure AD, you need to add IQNavigator VMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IQNavigator VMS** in the search box. 1. Select **IQNavigator VMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IQNavigator VMS, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IQNavigator VMS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IQNavigator VMS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.iqnavigator.com` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Relay State. Contact [IQNavigator VMS Client support team](https://www.beeline.com/contact-support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Relay State. Contact [IQNavigator VMS Client support team](https://www.beeline.com/contact-support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. IQNavigator application expect the Unique User Identifier value in the Name Identifier claim. Customer can map the correct value for the Name Identifier claim. In this case we have mapped the user.UserPrincipalName for the demo purpose. But according to your organization settings you should map the correct value for it.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IQNavigator VMS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IQNavigator VMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IQNavigator VMS**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IQNavigator VMS**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called Britta Simon in IQNavigator VMS. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the IQNavigator VMS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the IQNavigator VMS for which you set up the SSO.
* You can use Microsoft My Apps. When you click the IQNavigator VMS tile in the My Apps, you should be automatically signed in to the IQNavigator VMS for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Iqualify Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iqualify-tutorial.md
In this tutorial, you'll learn how to integrate iQualify LMS with Azure Active D
* Control in Azure AD who has access to iQualify LMS. * Enable your users to be automatically signed-in to iQualify LMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of iQualify LMS into Azure AD, you need to add iQualify LMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **iQualify LMS** in the search box. 1. Select **iQualify LMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with iQualify LMS, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **iQualify LMS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iQualify LMS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| Test Environment: `https://<yourorg>.iqualify.io/login` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [iQualify LMS Client support team](https://www.iqualify.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [iQualify LMS Client support team](https://www.iqualify.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your iQualify LMS application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to iQualify LMS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to iQualify LMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **iQualify LMS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iQualify LMS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure iQualify LMS SSO
active-directory Iris Intranet Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iris-intranet-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
## Step 2. Configure Iris Intranet to support provisioning with Azure AD
-To configure Iris Intranet to support provisioning with Azure AD one needs to get the **Tenant URL** and **Secret Token** by dropping a mail to [Iris Intranet support team](mailto:support@triptic.nl).These values will be entered in the **Secret Token** and **Tenant URL** field in the Provisioning tab of your Iris Intranet's application in the Azure portal.
+To configure Iris Intranet to support provisioning with Azure AD one needs to get the **Tenant URL** and **Secret Token** by dropping a mail to [Iris Intranet support team](mailto:support@triptic.nl).These values will be entered in the **Secret Token** and **Tenant URL** field in the Provisioning tab of your Iris Intranet's application.
## Step 3. Add Iris Intranet from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Iris Intranet in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Iris Intranet**.
+1. In the applications list, select **Iris Intranet**.
![The Iris Intranet link in the Applications list](common/all-applications.png)
active-directory Iris Intranet Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iris-intranet-tutorial.md
In this tutorial, you'll learn how to integrate Iris Intranet with Azure Active
* Control in Azure AD who has access to Iris Intranet. * Enable your users to be automatically signed-in to Iris Intranet with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Iris Intranet into Azure AD, you need to add Iris Intranet from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Iris Intranet** in the search box. 1. Select **Iris Intranet** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Iris Intranet, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Iris Intranet** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Iris Intranet** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.irisintranet.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.irisintranet.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Iris Intranet Client support team](mailto:support@triptic.nl) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Iris Intranet Client support team](mailto:support@triptic.nl) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Iris Intranet.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Iris Intranet.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Iris Intranet**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Iris Intranet**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Iris Intranet SSO
Iris Intranet also supports automatic user provisioning, you can find more detai
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Iris Intranet Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Iris Intranet Sign-on URL where you can initiate the login flow.
* Go to Iris Intranet Sign-on URL directly and initiate the login flow from there.
active-directory Iriusrisk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iriusrisk-tutorial.md
In this tutorial, you'll learn how to integrate IriusRisk with Azure Active Dire
* Control in Azure AD who has access to IriusRisk. * Enable your users to be automatically signed-in to IriusRisk with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of IriusRisk into Azure AD, you need to add IriusRisk from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IriusRisk** in the search box. 1. Select **IriusRisk** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IriusRisk, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IriusRisk** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IriusRisk** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type the value: `iriusrisk-sp`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.iriusrisk.com/ui#!login` > [!NOTE]
- > The Sign-on URL value is not real. Update this value with the actual Sign-On URL. Contact [IriusRisk Client support team](mailto:info@continuumsecurity.net) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update this value with the actual Sign-On URL. Contact [IriusRisk Client support team](mailto:info@continuumsecurity.net) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IriusRisk.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IriusRisk.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IriusRisk**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IriusRisk**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure IriusRisk SSO
-To configure single sign-on on **IriusRisk** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [IriusRisk support team](mailto:info@continuumsecurity.net). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **IriusRisk** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [IriusRisk support team](mailto:info@continuumsecurity.net). They set this setting to have the SAML SSO connection set properly on both sides.
### Create IriusRisk test user
In this section, a user called Britta Simon is created in IriusRisk. IriusRisk s
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to IriusRisk Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to IriusRisk Sign-on URL where you can initiate the login flow.
* Go to IriusRisk Sign-on URL directly and initiate the login flow from there.
active-directory Isams Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/isams-tutorial.md
In this tutorial, you'll learn how to integrate iSAMS with Azure Active Director
* Control in Azure AD who has access to iSAMS. * Enable your users to be automatically signed-in to iSAMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of iSAMS into Azure AD, you need to add iSAMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **iSAMS** in the search box. 1. Select **iSAMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with iSAMS, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **iSAMS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iSAMS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.isams.cloud/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [iSAMS Client support team](mailto:support@isams.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [iSAMS Client support team](mailto:support@isams.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to iSAMS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to iSAMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **iSAMS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iSAMS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure iSAMS SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Name** textbox, give a valid name like `Saml2 Azure`. This is the name that will appear on the login page.
- b. In the Metadata URL box, enter the **App Federation Metadata Url** value which you have copied from the Azure portal.
+ b. In the Metadata URL box, enter the **App Federation Metadata Url** value which you copied previously.
c. Press **Import**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to iSAMS Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to iSAMS Sign on URL where you can initiate the login flow.
* Go to iSAMS Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the iSAMS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the iSAMS for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the iSAMS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the iSAMS for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Iserver Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iserver-portal-tutorial.md
In this tutorial, you'll learn how to integrate iServer Portal with Azure Active
* Control in Azure AD who has access to iServer Portal. * Enable your users to be automatically signed-in to iServer Portal with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of iServer Portal into Azure AD, you need to add iServer Portal from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **iServer Portal** in the search box. 1. Select **iServer Portal** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with iServer Portal, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **iServer Portal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iServer Portal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<myiserverportal.com>/SAML/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [iServer Portal Client support team](mailto:support@orbussoftware.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [iServer Portal Client support team](mailto:support@orbussoftware.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to iServer Portal.
+In this section, you'll enable B.Simon to use single sign-on by granting access to iServer Portal.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **iServer Portal**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iServer Portal**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure iServer Portal SSO
-To configure single sign-on on **iServer Portal** side, you need to send the **Thumbprint Value** and appropriate copied URLs from Azure portal to [iServer Portal support team](mailto:support@orbussoftware.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **iServer Portal** side, you need to send the **Thumbprint Value** and appropriate copied URLs from the application configuration to [iServer Portal support team](mailto:support@orbussoftware.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create iServer Portal test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to iServer Portal Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to iServer Portal Sign-On URL where you can initiate the login flow.
* Go to iServer Portal Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the iServer Portal for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the iServer Portal for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the iServer Portal tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the iServer Portal for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Isg Governx Federation Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/isg-governx-federation-tutorial.md
In this article, you'll learn how to integrate ISG GovernX Federation with Azure
* Control in Azure AD who has access to ISG GovernX Federation. * Enable your users to be automatically signed-in to ISG GovernX Federation with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for ISG GovernX Federation in a test environment. ISG GovernX Federation supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add ISG GovernX Federation from the Azure AD application gallery to configure si
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **ISG GovernX Federation** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ISG GovernX Federation** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://isg-one.okta.com/sso/saml2/<ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [ISG GovernX Federation support team](mailto:infrastructureteam@isg-one.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [ISG GovernX Federation support team](mailto:infrastructureteam@isg-one.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure ISG GovernX Federation SSO
-To configure single sign-on on **ISG GovernX Federation** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [ISG GovernX Federation support team](mailto:infrastructureteam@isg-one.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ISG GovernX Federation** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [ISG GovernX Federation support team](mailto:infrastructureteam@isg-one.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ISG GovernX Federation test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ISG GovernX Federation Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ISG GovernX Federation Sign-on URL where you can initiate the login flow.
* Go to ISG GovernX Federation Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ISG GovernX Federation for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ISG GovernX Federation for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ISG GovernX Federation tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ISG GovernX Federation for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Isight Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/isight-tutorial.md
In this tutorial, you'll learn how to integrate i-Sight with Azure Active Direct
* Control in Azure AD who has access to i-Sight. * Enable your users to be automatically signed-in to i-Sight with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of i-Sight into Azure AD, you need to add i-Sight from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **i-Sight** in the search box. 1. Select **i-Sight** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with i-Sight, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **i-Sight** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **i-Sight** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<CustomerName>.i-sightuat.com/auth/wsfed` | > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [i-Sight Client support team](mailto:it@i-sight.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [i-Sight Client support team](mailto:it@i-sight.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to i-Sight.
+In this section, you'll enable B.Simon to use single sign-on by granting access to i-Sight.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **i-Sight**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **i-Sight**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure i-Sight SSO
-To configure single sign-on on **i-Sight** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [i-Sight support team](mailto:it@i-sight.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **i-Sight** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [i-Sight support team](mailto:it@i-sight.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create i-Sight test user
In this section, you create a user called Britta Simon in i-Sight. Work with [i-
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the i-Sight for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the i-Sight for which you set up the SSO.
* You can use Microsoft My Apps. When you click the i-Sight tile in the My Apps, you should be automatically signed in to the i-Sight for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Island Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/island-tutorial.md
In this article, you learn how to integrate Island with Azure Active Directory (
* Control in Azure AD who has access to Island. * Enable your users to be automatically signed-in to Island with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Island in a test environment. Island supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add Island from the Azure AD application gallery to configure single sign-on wit
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Island** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Island** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://download.island.io` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Island Client support team](mailto:support@island.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Island Client support team](mailto:support@island.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Island application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Island expects this to be mapped with the user's object ID and change the name identifier format setting to **Persistent**. For that you can use **user.objectid** attribute from the list or use the appropriate attribute value based on your organization configuration.
format setting to **Persistent**. For that you can use **user.objectid** attribu
## Configure Island SSO
-To configure single sign-on on **Island** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Island support team](mailto:support@island.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Island** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Island support team](mailto:support@island.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Island test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Island Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Island Sign-on URL where you can initiate the login flow.
* Go to Island Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Island for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Island for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Island tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Island for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory It Conductor Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/it-conductor-tutorial.md
In this article, you'll learn how to integrate IT-Conductor with Azure Active Di
* Control in Azure AD who has access to IT-Conductor. * Enable your users to be automatically signed-in to IT-Conductor with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for IT-Conductor in a test environment. IT-Conductor supports **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add IT-Conductor from the Azure AD application gallery to configure single sign-
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **IT-Conductor** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IT-Conductor** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure IT-Conductor SSO
-To configure single sign-on on **IT-Conductor** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [IT-Conductor support team](mailto:support@itconductor.com). They set this setting to have the SAML SSO connection set properly on both sides. For more information, please refer [this](https://docs.itconductor.com/start-here/sso-setup) link.
+To configure single sign-on on **IT-Conductor** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [IT-Conductor support team](mailto:support@itconductor.com). They set this setting to have the SAML SSO connection set properly on both sides. For more information, please refer [this](https://docs.itconductor.com/start-here/sso-setup) link.
### Create IT-Conductor test user
In this section, a user called B.Simon is created in IT-Conductor. IT-Conductor
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the IT-Conductor for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the IT-Conductor for which you set up the SSO.
* You can use Microsoft My Apps. When you click the IT-Conductor tile in the My Apps, you should be automatically signed in to the IT-Conductor for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Itrp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/itrp-tutorial.md
In this tutorial, you'll learn how to integrate ITRP with Azure Active Directory
* Control in Azure AD who has access to ITRP. * Enable your users to be automatically signed-in to ITRP with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you'll configure and test Azure AD single sign-on in a test en
To configure the integration of ITRP into Azure AD, you need to add ITRP from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ITRP** in the search box. 1. Select **ITRP** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ITRP, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ITRP** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ITRP** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenant-name>.itrp.com` > [!NOTE]
- > These values are placeholders. You need to use the actual Identifier and Sign on URL. Contact the [ITRP support team](https://www.4me.com/support/) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box in the Azure portal.
+ > These values are placeholders. You need to use the actual Identifier and Sign on URL. Contact the [ITRP support team](https://www.4me.com/support/) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box.
5. In the **SAML Signing Certificate** section, select the **Edit** icon to open the **SAML Signing Certificate** dialog box:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ITRP.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ITRP.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ITRP**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ITRP**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ITRP SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Select **Enabled**.
- 1. In the **Remote logout URL** box, paste the **Logout URL** value that you copied from the Azure portal.
+ 1. In the **Remote logout URL** box, paste the **Logout URL** value that you copied.
- 1. In the **SAML SSO URL** box, paste the **Login URL** value that you copied from the Azure portal.
+ 1. In the **SAML SSO URL** box, paste the **Login URL** value that you copied.
- 1. In the **Certificate fingerprint** box, paste the **Thumbprint** value of the certificate, which you copied from the Azure portal.
+ 1. In the **Certificate fingerprint** box, paste the **Thumbprint** value of the certificate, which you copied.
1. Select **Save**.
To create a user account, take these steps:
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ITRP Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ITRP Sign-on URL where you can initiate the login flow.
* Go to ITRP Sign-on URL directly and initiate the login flow from there.
active-directory Itslearning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/itslearning-tutorial.md
In this tutorial, you'll learn how to integrate itslearning with Azure Active Di
* Control in Azure AD who has access to itslearning. * Enable your users to be automatically signed-in to itslearning with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of itslearning into Azure AD, you need to add itslearning from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **itslearning** in the search box. 1. Select **itslearning** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with itslearning, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **itslearning** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **itslearning** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
1. In the **Identifier (Entity ID)** text box, type the URL: `urn:mace:saml2v2.no:
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://www.itslearning.com/index.aspx` | | `https://us1.itslearning.com/index.aspx` |
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to itslearning.
+In this section, you'll enable B.Simon to use single sign-on by granting access to itslearning.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **itslearning**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **itslearning**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure itslearning SSO
-To configure single sign-on on **itslearning** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [itslearning support team](mailto:support@itslearning.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **itslearning** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [itslearning support team](mailto:support@itslearning.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create itslearning test user
In this section, you create a user called Britta Simon in itslearning. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to itslearning Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to itslearning Sign-on URL where you can initiate the login flow.
* Go to itslearning Sign-on URL directly and initiate the login flow from there.
active-directory Ivanti Service Manager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ivanti-service-manager-tutorial.md
In this tutorial, you'll learn how to integrate Ivanti Service Manager (ISM) wit
* Control in Azure AD who has access to Ivanti Service Manager (ISM). * Enable your users to be automatically signed-in to Ivanti Service Manager (ISM) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Ivanti Service Manager (ISM) into Azure AD, you need to add Ivanti Service Manager (ISM) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Ivanti Service Manager (ISM)** in the search box. 1. Select **Ivanti Service Manager (ISM)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Ivanti Service Manager (ISM), perform th
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Ivanti Service Manager (ISM)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ivanti Service Manager (ISM)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<customer>.saasit.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Ivanti Service Manager (ISM) Client support team](https://www.ivanti.com/support/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Ivanti Service Manager (ISM) Client support team](https://www.ivanti.com/support/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Ivanti Service Manager (ISM).
+In this section, you'll enable B.Simon to use single sign-on by granting access to Ivanti Service Manager (ISM).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Ivanti Service Manager (ISM)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ivanti Service Manager (ISM)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Ivanti Service Manager (ISM) SSO
-To configure single sign-on on **Ivanti Service Manager (ISM)** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Ivanti Service Manager (ISM) support team](https://www.ivanti.com/support/contact). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Ivanti Service Manager (ISM)** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Ivanti Service Manager (ISM) support team](https://www.ivanti.com/support/contact). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Ivanti Service Manager (ISM) test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Ivanti Service Manager (ISM) Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Ivanti Service Manager (ISM) Sign on URL where you can initiate the login flow.
* Go to Ivanti Service Manager (ISM) Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Ivanti Service Manager (ISM) for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Ivanti Service Manager (ISM) for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Ivanti Service Manager (ISM) tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Ivanti Service Manager (ISM) for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Ivm Smarthub Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ivm-smarthub-tutorial.md
In this tutorial, you'll learn how to integrate IVM Smarthub with Azure Active D
* Control in Azure AD who has access to IVM Smarthub. * Enable your users to be automatically signed-in to IVM Smarthub with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of IVM Smarthub into Azure AD, you need to add IVM Smarthub from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IVM Smarthub** in the search box. 1. Select **IVM Smarthub** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IVM Smarthub, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IVM Smarthub** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IVM Smarthub** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<Environment>.ivmsmarthub.com` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [IVM Smarthub support team](mailto:icssupport@ivminc.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [IVM Smarthub support team](mailto:icssupport@ivminc.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IVM Smarthub.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IVM Smarthub.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IVM Smarthub**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IVM Smarthub**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure IVM Smarthub SSO
-To configure single sign-on on **IVM Smarthub** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [IVM Smarthub support team](mailto:icssupport@ivminc.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **IVM Smarthub** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [IVM Smarthub support team](mailto:icssupport@ivminc.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create IVM Smarthub test user
In this section, you create a user called Britta Simon at IVM Smarthub. Work wit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to IVM Smarthub Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to IVM Smarthub Sign-on URL where you can initiate the login flow.
* Go to IVM Smarthub Sign-on URL directly and initiate the login flow from there.
active-directory Iwellnessnow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iwellnessnow-tutorial.md
In this tutorial, you'll learn how to integrate iWellnessNow with Azure Active D
* Control in Azure AD who has access to iWellnessNow. * Enable your users to be automatically signed-in to iWellnessNow with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of iWellnessNow into Azure AD, you need to add iWellnessNow from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **iWellnessNow** in the search box. 1. Select **iWellnessNow** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with iWellnessNow, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **iWellnessNow** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iWellnessNow** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CustomerName>.iwellnessnow.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [iWellnessNow Client support team](mailto:info@iwellnessnow.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [iWellnessNow Client support team](mailto:info@iwellnessnow.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to iWellnessNow.
+In this section, you'll enable B.Simon to use single sign-on by granting access to iWellnessNow.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **iWellnessNow**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iWellnessNow**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure iWellnessNow SSO
-To configure single sign-on on **iWellnessNow** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [iWellnessNow support team](mailto:info@iwellnessnow.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **iWellnessNow** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [iWellnessNow support team](mailto:info@iwellnessnow.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create iWellnessNow test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to iWellnessNow Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to iWellnessNow Sign on URL where you can initiate the login flow.
* Go to iWellnessNow Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the iWellnessNow for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the iWellnessNow for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the iWellnessNow tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the iWellnessNow for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Iwt Procurement Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iwt-procurement-suite-tutorial.md
In this tutorial, you'll learn how to integrate IWT Procurement Suite with Azure
* Control in Azure AD who has access to IWT Procurement Suite. * Enable your users to be automatically signed-in to IWT Procurement Suite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of IWT Procurement Suite into Azure AD, you need to add IWT Procurement Suite from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IWT Procurement Suite** in the search box. 1. Select **IWT Procurement Suite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IWT Procurement Suite, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IWT Procurement Suite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IWT Procurement Suite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://[customersubdomain].ionwave.net/sso/[customerid]` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [IWT Procurement Suite Client support team](mailto:support@ionwave.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [IWT Procurement Suite Client support team](mailto:support@ionwave.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. IWT Procurement Suite application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **Emailaddress** is mapped with **user.mail**. IWT Procurement Suite application expects **Emailaddress** to be mapped with **user.userprincipalname**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IWT Procurement Suite.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IWT Procurement Suite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IWT Procurement Suite**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IWT Procurement Suite**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called Britta Simon in IWT Procurement Suite.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the IWT Procurement Suite for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the IWT Procurement Suite for which you set up the SSO.
* You can use Microsoft My Apps. When you click the IWT Procurement Suite tile in the My Apps, you should be automatically signed in to the IWT Procurement Suite for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Jamfprosamlconnector Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jamfprosamlconnector-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Jamf Pro into Azure AD, you need to add Jamf Pro from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account or your personal Microsoft account.
-1. In the left pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, enter *Jamf Pro* in the search box. 1. Select **Jamf Pro** from results panel, and then add the app. Wait a few seconds while the app is added to your tenant.
In this section, you configure and test Azure AD SSO with Jamf Pro.
## Configure SSO in Azure AD
-In this section, you enable Azure AD SSO in the Azure portal.
+In this section, you enable Azure AD SSO.
-1. In the Azure portal, on the **Jamf Pro** application integration page, find the **Manage** section and select **Single Sign-On**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jamf Pro** application integration page, find the **Manage** section and select **Single Sign-On**.
1. On the **Select a Single Sign-On Method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
In this section, you enable Azure AD SSO in the Azure portal.
`https://<subdomain>.jamfcloud.com` > [!NOTE]
- > These values aren't real. Update these values with the actual identifier, reply URL, and sign-on URL. You'll get the actual identifier value from the **Single Sign-On** section in Jamf Pro portal, which is explained later in the tutorial. You can extract the actual subdomain value from the identifier value and use that subdomain information as your sign-on URL and reply URL. You can also refer to the formulas shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values aren't real. Update these values with the actual identifier, reply URL, and sign-on URL. You'll get the actual identifier value from the **Single Sign-On** section in Jamf Pro portal, which is explained later in the tutorial. You can extract the actual subdomain value from the identifier value and use that subdomain information as your sign-on URL and reply URL. You can also refer to the formulas shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, go to the **SAML Signing Certificate** section, select the **copy** button to copy **App Federation Metadata URL**, and then save it to your computer.
In this section, you enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
1. In the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**. 1. Select **New user** at the top of the screen.
In this section, you create a test user in the Azure portal called B.Simon.
In this section, you grant B.Simon access to Jamf Pro.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Jamf Pro**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jamf Pro**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog box. 1. In the **Users and groups** dialog box, select **B.Simon** from the Users list, and then select the **Select** button at the bottom of the screen.
In this section, you grant B.Simon access to Jamf Pro.
c. Select **Azure** as an option from the **Identity Provider** drop-down menu.
- d. Copy the **ENTITY ID** value and paste it into the **Identifier (Entity ID)** field in the **Basic SAML Configuration** section in the Azure portal.
+ d. Copy the **ENTITY ID** value and paste it into the **Identifier (Entity ID)** field in the **Basic SAML Configuration** section.
> [!NOTE]
- > Use the value in the `<SUBDOMAIN>` field to complete the sign-on URL and reply URL in the **Basic SAML Configuration** section in the Azure portal.
+ > Use the value in the `<SUBDOMAIN>` field to complete the sign-on URL and reply URL in the **Basic SAML Configuration** section.
- e. Select **Metadata URL** from the **Identity Provider Metadata Source** drop-down menu. In the field that appears, paste the **App Federation Metadata Url** value that you've copied from the Azure portal.
+ e. Select **Metadata URL** from the **Identity Provider Metadata Source** drop-down menu. In the field that appears, paste the **App Federation Metadata Url** value that you've copied.
f. (Optional) Edit the token expiration value or select "Disable SAML token expiration".
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Jamf Pro Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Jamf Pro Sign on URL where you can initiate the login flow.
* Go to Jamf Pro Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Jamf Pro for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Jamf Pro for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Jamf Pro tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Jamf Pro for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Javelo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/javelo-tutorial.md
In this tutorial, you'll learn how to integrate Javelo with Azure Active Directo
* Control in Azure AD who has access to Javelo. * Enable your users to be automatically signed-in to Javelo with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Javelo into Azure AD, you need to add Javelo from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Javelo** in the search box. 1. Select **Javelo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Javelo, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Javelo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Javelo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CustomerSubdomain>.javelo.io/auth/login` > [!NOTE]
- > This value is not real. Update this value with the actual Sign-on URL. Contact [Javelo Client support team](mailto:Support@javelo.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign-on URL. Contact [Javelo Client support team](mailto:Support@javelo.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Javelo.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Javelo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Javelo**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Javelo**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Javelo SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Enter a valid name in the **Provider** textbox.
- b. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ b. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
- c. In the **Metadata URL** textbox, paste the **App Federation Metadata Url** which you have copied from the Azure portal.
+ c. In the **Metadata URL** textbox, paste the **App Federation Metadata Url** which you copied previously.
d. Click **Test URL**.
In this section, a user called B.Simon is created in Javelo. Javelo supports jus
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Javelo Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Javelo Sign-on URL where you can initiate the login flow.
* Go to Javelo Sign-on URL directly and initiate the login flow from there.
active-directory Jdacloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jdacloud-tutorial.md
In this tutorial, you'll learn how to integrate JDA Cloud with Azure Active Dire
* Control in Azure AD who has access to JDA Cloud. * Enable your users to be automatically signed-in to JDA Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of JDA Cloud into Azure AD, you need to add JDA Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **JDA Cloud** in the search box. 1. Select **JDA Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with JDA Cloud, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **JDA Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JDA Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.jdadelivers.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://ssonp-dl2.jdadelivers.com/sp/startSSO.ping?PartnerIdpId=<AZURE_AD_IDENTIFIER>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. You will get the **Azure AD Identifier** value from the **Set up JDA Cloud** section. Contact [JDA Cloud Client support team](https://support.jda.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. You will get the **Azure AD Identifier** value from the **Set up JDA Cloud** section. Contact [JDA Cloud Client support team](https://support.jda.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to JDA Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to JDA Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **JDA Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JDA Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure JDA Cloud SSO
-To configure single sign-on on **JDA Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [JDA Cloud support team](https://support.jda.com/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **JDA Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [JDA Cloud support team](https://support.jda.com/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create JDA Cloud test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to JDA Cloud Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to JDA Cloud Sign on URL where you can initiate the login flow.
* Go to JDA Cloud Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the JDA Cloud for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the JDA Cloud for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the JDA Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the JDA Cloud for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Jedox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jedox-tutorial.md
In this tutorial, you'll learn how to integrate Jedox with Azure Active Director
* Control in Azure AD who has access to Jedox. * Enable your users to be automatically signed-in to Jedox with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Jedox into Azure AD, you need to add Jedox from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Jedox** in the search box. 1. Select **Jedox** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Jedox, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Jedox** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jedox** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.cloud.jedox.com/ui/login/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Jedox Client support team](mailto:support@jedox.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Jedox Client support team](mailto:support@jedox.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Jedox.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Jedox.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Jedox**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jedox**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Jedox SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-1. Click on **Test this application** in Azure portal. This will redirect to Jedox Sign on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to Jedox Sign on URL where you can initiate the login flow.
1. Go to Jedox Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Jedox for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Jedox for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the Jedox tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Jedox for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Jfrog Artifactory Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jfrog-artifactory-tutorial.md
In this tutorial, you'll learn how to integrate JFrog Artifactory with Azure Act
* Control in Azure AD who has access to JFrog Artifactory. * Enable your users to be automatically signed-in to JFrog Artifactory with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of JFrog Artifactory into Azure AD, you need to add JFrog Artifactory from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **JFrog Artifactory** in the search box. 1. Select **JFrog Artifactory** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with JFrog Artifactory, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **JFrog Artifactory** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JFrog Artifactory** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
- For Artifactory SaaS: `https://<servername>.jfrog.io/ui/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [JFrog Artifactory Client support team](https://support.jfrog.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [JFrog Artifactory Client support team](https://support.jfrog.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. JFrog Artifactory application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click the **Edit** icon to open the User Attributes & Claims dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to JFrog Artifactory.
+In this section, you'll enable B.Simon to use single sign-on by granting access to JFrog Artifactory.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **JFrog Artifactory**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JFrog Artifactory**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure JFrog Artifactory SSO
-To configure single sign-on on **JFrog Artifactory** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [JFrog Artifactory support team](https://support.jfrog.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **JFrog Artifactory** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [JFrog Artifactory support team](https://support.jfrog.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create JFrog Artifactory test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to JFrog Artifactory Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to JFrog Artifactory Sign-on URL where you can initiate the login flow.
* Go to JFrog Artifactory Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the JFrog Artifactory for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the JFrog Artifactory for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the JFrog Artifactory tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the JFrog Artifactory for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Jira52microsoft Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jira52microsoft-tutorial.md
In this tutorial, you'll learn how to integrate JIRA SAML SSO by Microsoft (V5.2
* Control in Azure AD who has access to JIRA SAML SSO by Microsoft (V5.2). * Enable your users to be automatically signed-in to JIRA SAML SSO by Microsoft (V5.2) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Description
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of JIRA SAML SSO by Microsoft (V5.2) into Azure AD, you need to add JIRA SAML SSO by Microsoft (V5.2) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **JIRA SAML SSO by Microsoft (V5.2)** in the search box. 1. Select **JIRA SAML SSO by Microsoft (V5.2)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD single sign-on with JIRA SAML SSO by Microsoft (V
### Configure Azure AD SSO
-1. In the Azure portal, on the **JIRA SAML SSO by Microsoft (V5.2)** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JIRA SAML SSO by Microsoft (V5.2)** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
To configure and test Azure AD single sign-on with JIRA SAML SSO by Microsoft (V
> [!NOTE] > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-On URL. Port is optional in case itΓÇÖs a named URL. These values are received during the configuration of Jira plugin, which is explained later in the tutorial.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate") ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to JIRA SAML SSO by Microsoft (V5.2).
+In this section, you'll enable B.Simon to use single sign-on by granting access to JIRA SAML SSO by Microsoft (V5.2).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **JIRA SAML SSO by Microsoft (V5.2)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JIRA SAML SSO by Microsoft (V5.2)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure JIRA SAML SSO by Microsoft (V5.2) SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
> [!TIP] > Ensure that there is only one certificate mapped against the app so that there is no error in resolving the metadata. If there are multiple certificates, upon resolving the metadata, admin gets an error.
- a. In **Metadata URL** textbox, paste **App Federation Metadata Url** value which you have copied from the Azure portal and click the **Resolve** button. It reads the IdP metadata URL and populates all the fields information.
+ a. In **Metadata URL** textbox, paste **App Federation Metadata Url** value which you have copied and click the **Resolve** button. It reads the IdP metadata URL and populates all the fields information.
- b. Copy the **Identifier, Reply URL and Sign on URL** values and paste them in **Identifier, Reply URL and Sign on URL** textboxes respectively in **Basic SAML Configuration** section on Azure portal.
+ b. Copy the **Identifier, Reply URL and Sign on URL** values and paste them in **Identifier, Reply URL and Sign on URL** textboxes respectively in **Basic SAML Configuration** section.
c. In **Login Button Name** type the name of button your organization wants the users to see on login screen.
To enable Azure AD users to sign in to JIRA on-premises server, they must be pro
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to JIRA SAML SSO by Microsoft (V5.2) Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to JIRA SAML SSO by Microsoft (V5.2) Sign-on URL where you can initiate the login flow.
* Go to JIRA SAML SSO by Microsoft (V5.2) Sign-on URL directly and initiate the login flow from there.
active-directory Jiramicrosoft Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jiramicrosoft-tutorial.md
In this tutorial, you'll learn how to integrate JIRA SAML SSO by Microsoft with
* Control in Azure AD who has access to JIRA SAML SSO by Microsoft. * Enable your users to be automatically signed-in to JIRA SAML SSO by Microsoft with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Description
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of JIRA SAML SSO by Microsoft into Azure AD, you need to add JIRA SAML SSO by Microsoft from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **JIRA SAML SSO by Microsoft** in the search box. 1. Select **JIRA SAML SSO by Microsoft** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with JIRA SAML SSO by Microsoft, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **JIRA SAML SSO by Microsoft** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JIRA SAML SSO by Microsoft** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to JIRA SAML SSO by Microsoft.
+In this section, you'll enable B.Simon to use single sign-on by granting access to JIRA SAML SSO by Microsoft.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **JIRA SAML SSO by Microsoft**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JIRA SAML SSO by Microsoft**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure JIRA SAML SSO by Microsoft SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
> [!TIP] > Ensure that there is only one certificate mapped against the app so that there is no error in resolving the metadata. If there are multiple certificates, upon resolving the metadata, admin gets an error.
- a. In the **Metadata URL** textbox, paste **App Federation Metadata Url** value which you have copied from the Azure portal and click the **Resolve** button. It reads the IdP metadata URL and populates all the fields information.
+ a. In the **Metadata URL** textbox, paste **App Federation Metadata Url** value which you have copied and click the **Resolve** button. It reads the IdP metadata URL and populates all the fields information.
b. Copy the **Identifier, Reply URL and Sign on URL** values and paste them in **Identifier, Reply URL and Sign on URL** textboxes respectively in **JIRA SAML SSO by Microsoft Domain and URLs** section on Azure portal.
To enable Azure AD users to sign in to JIRA on-premises server, they must be pro
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to JIRA SAML SSO by Microsoft Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to JIRA SAML SSO by Microsoft Sign-on URL where you can initiate the login flow.
* Go to JIRA SAML SSO by Microsoft Sign-on URL directly and initiate the login flow from there.
active-directory Jisc Student Voter Registration Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jisc-student-voter-registration-tutorial.md
In this tutorial, you'll learn how to integrate Jisc Student Voter Registration
* Control in Azure AD who has access to Jisc Student Voter Registration. * Enable your users to be automatically signed-in to Jisc Student Voter Registration with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Jisc Student Voter Registration into Azure AD, you need to add Jisc Student Voter Registration from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Jisc Student Voter Registration** in the search box. 1. Select **Jisc Student Voter Registration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Jisc Student Voter Registration, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Jisc Student Voter Registration** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jisc Student Voter Registration** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Jisc Student Voter Registration.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Jisc Student Voter Registration.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Jisc Student Voter Registration**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jisc Student Voter Registration**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Jisc Student Voter Registration SSO
-To configure single sign-on on **Jisc Student Voter Registration** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Jisc Student Voter Registration support team](mailto:studentvote@jisc.ac.uk). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Jisc Student Voter Registration** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Jisc Student Voter Registration support team](mailto:studentvote@jisc.ac.uk). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Jisc Student Voter Registration test user
In this section, a user called B.Simon is created in Jisc Student Voter Registra
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Jisc Student Voter Registration Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Jisc Student Voter Registration Sign-on URL where you can initiate the login flow.
* Go to Jisc Student Voter Registration Sign-on URL directly and initiate the login flow from there.
active-directory Jitbit Helpdesk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jitbit-helpdesk-tutorial.md
In this tutorial, you'll learn how to integrate Jitbit Helpdesk with Azure Activ
* Control in Azure AD who has access to Jitbit Helpdesk. * Enable your users to be automatically signed-in to Jitbit Helpdesk with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Jitbit Helpdesk into Azure AD, you need to add Jitbit Helpdesk from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Jitbit Helpdesk** in the search box. 1. Select **Jitbit Helpdesk** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Jitbit Helpdesk, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Jitbit Helpdesk** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jitbit Helpdesk** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type one of the URLs using the following pattern: | |
Follow these steps to enable Azure AD SSO in the Azure portal.
b. In the **Identifier (Entity ID)** text box, type the URL: `https://www.jitbit.com/web-helpdesk/`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Jitbit Helpdesk.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Jitbit Helpdesk.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Jitbit Helpdesk**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jitbit Helpdesk**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Jitbit Helpdesk SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Enable SAML 2.0 single sign on**, to sign in using Single Sign-On (SSO), with **OneLogin**.
- b. In the **EndPoint URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ b. In the **EndPoint URL** textbox, paste the value of **Login URL**..
c. Open your **base-64** encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the **X.509 Certificate** textbox
In order to enable Azure AD users to sign in to Jitbit Helpdesk, they must be pr
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Jitbit Helpdesk Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Jitbit Helpdesk Sign-on URL where you can initiate the login flow.
* Go to Jitbit Helpdesk Sign-on URL directly and initiate the login flow from there.
active-directory Jive Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jive-provisioning-tutorial.md
This section guides you through connecting your Azure AD to Jive's user account
The objective of this section is to outline how to enable user provisioning of Active Directory user accounts to Jive. As part of this procedure, you are required to provide a user security token you need to request from Jive.com.
-1. In the [Azure portal](https://portal.azure.com), browse to the **Azure Active Directory > Enterprise Apps > All applications** section.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. If you have already configured Jive for single sign-on, search for your instance of Jive using the search field. Otherwise, select **Add** and search for **Jive** in the application gallery. Select Jive from the search results, and add it to your list of applications.
As part of this procedure, you are required to provide a user security token you
> The Jive tenant URL is URL that is used by your organization to log in to Jive. > Typically, the URL has the following format: **www.\<organization\>.jive.com**.
-1. In the Azure portal, click **Test Connection** to ensure Azure AD can connect to your Jive app.
+1. Select **Test Connection** to ensure Azure AD can connect to your Jive app.
1. Enter the email address of a person or group who should receive provisioning error notifications in the **Notification Email** field, and check the checkbox below.
active-directory Jive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jive-tutorial.md
In this tutorial, you'll learn how to integrate Jive with Azure Active Directory
* Control in Azure AD who has access to Jive. * Enable your users to be automatically signed-in to Jive with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Jive into Azure AD, you need to add Jive from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Jive** in the search box. 1. Select **Jive** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Jive, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Jive** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jive** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
``` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Jive Client support team](https://www.jivesoftware.com/services-support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Jive Client support team](https://www.jivesoftware.com/services-support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Jive.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Jive.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Jive**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jive**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Jive SSO
If you need to create user manually, work with [Jive Client support team](https:
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Jive Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Jive Sign-on URL where you can initiate the login flow.
* Go to Jive Sign-on URL directly and initiate the login flow from there.
active-directory Jll Tririga Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jll-tririga-tutorial.md
In this tutorial, you'll learn how to integrate JLL TRIRIGA with Azure Active Di
* Control in Azure AD who has access to JLL TRIRIGA. * Enable your users to be automatically signed-in to JLL TRIRIGA with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of JLL TRIRIGA into Azure AD, you need to add JLL TRIRIGA from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **JLL TRIRIGA** in the search box. 1. Select **JLL TRIRIGA** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with JLL TRIRIGA, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **JLL TRIRIGA** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JLL TRIRIGA** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [JLL TRIRIGA Client support team](https://www.us.jll.com/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [JLL TRIRIGA Client support team](https://www.us.jll.com/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to JLL TRIRIGA.
+In this section, you'll enable B.Simon to use single sign-on by granting access to JLL TRIRIGA.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **JLL TRIRIGA**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JLL TRIRIGA**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure JLL TRIRIGA SSO
-To configure single sign-on on **JLL TRIRIGA** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [JLL TRIRIGA support team](https://www.us.jll.com/contact-us). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **JLL TRIRIGA** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [JLL TRIRIGA support team](https://www.us.jll.com/contact-us). They set this setting to have the SAML SSO connection set properly on both sides.
### Create JLL TRIRIGA test user
In this section, you create a user called Britta Simon in JLL TRIRIGA. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the JLL TRIRIGA for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the JLL TRIRIGA for which you set up the SSO
* You can use Microsoft Access Panel. When you click the JLL TRIRIGA tile in the Access Panel, you should be automatically signed in to the JLL TRIRIGA for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Jobbadmin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jobbadmin-tutorial.md
In this tutorial, you'll learn how to integrate Jobbadmin with Azure Active Dire
* Control in Azure AD who has access to Jobbadmin. * Enable your users to be automatically signed-in to Jobbadmin with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Jobbadmin into Azure AD, you need to add Jobbadmin from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Jobbadmin** in the search box. 1. Select **Jobbadmin** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Jobbadmin, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Jobbadmin** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jobbadmin** application integration page, find the **Manage** section and select **single sign-on**.
2. On the **Select a single sign-on method** page, select **SAML**. 3. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<instancename>.jobnorge.no`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<instancename>.jobbnorge.no/auth/saml2/login.ashx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Jobbadmin Client support team](https://www.jobbnorge.no/om-oss/kontakt-oss) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Jobbadmin Client support team](https://www.jobbnorge.no/om-oss/kontakt-oss) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![Screenshot shows the Certificate download link.](common/metadataxml.png "Certificate")
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Jobbadmin.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Jobbadmin.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Jobbadmin**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jobbadmin**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Jobbadmin SSO
-To configure single sign-on on **Jobbadmin** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Jobbadmin support team](https://www.jobbnorge.no/om-oss/kontakt-oss). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Jobbadmin** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Jobbadmin support team](https://www.jobbnorge.no/om-oss/kontakt-oss). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Jobbadmin test user
In this section, you create a user called Britta Simon in Jobbadmin. Work with 
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Jobbadmin Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Jobbadmin Sign-on URL where you can initiate the login flow.
* Go to Jobbadmin Sign-on URL directly and initiate the login flow from there.
active-directory Jobhub Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jobhub-tutorial.md
In this tutorial, you'll learn how to integrate JOBHUB with Azure Active Directo
* Control in Azure AD who has access to JOBHUB. * Enable your users to be automatically signed-in to JOBHUB with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment. JOB
To configure the integration of JOBHUB into Azure AD, you need to add JOBHUB from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **JOBHUB** in the search box. 1. Select **JOBHUB** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with JOBHUB, complete the following building
### Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **JOBHUB** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JOBHUB** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://pasona.jobhub.jp/saml/init` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [JOBHUB Client support team](mailto:platform@pasonagroup.co.jp) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [JOBHUB Client support team](mailto:platform@pasonagroup.co.jp) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Configure JOBHUB SSO
-To configure single sign-on on **JOBHUB** side, you need to send the **Thumbprint value** and appropriate copied URLs from Azure portal to [JOBHUB support team](mailto:platform@pasonagroup.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **JOBHUB** side, you need to send the **Thumbprint value** and appropriate copied URLs from the application configuration to [JOBHUB support team](mailto:platform@pasonagroup.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called Britta Simon.
+In this section, you'll create a test user called Britta Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `Britta Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to JOBHUB.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **JOBHUB**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JOBHUB**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
active-directory Jobscience Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jobscience-tutorial.md
In this section, you enable Azure AD single sign-on in the Azure portal and conf
**To configure Azure AD single sign-on with Jobscience, perform the following steps:**
-1. In the Azure portal, on the **Jobscience** application integration page, click **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jobscience** application integration page, click **Single sign-on**.
- ![Screenshot shows Single sign-on selected under Manage in the Azure portal.][4]
+ ![Screenshot shows Single sign-on selected under Manage.][4]
1. On the **Single sign-on** dialog, select **Mode** as **SAML-based Sign-on** to enable single sign-on.
In this section, you enable Azure AD single sign-on in the Azure portal and conf
a. In the **Name** textbox, type a name for your configuration.
- b. In **Issuer** textbox, paste the value of **SAML Entity ID**, which you have copied from Azure portal.
+ b. In **Issuer** textbox, paste the value of **SAML Entity ID**.
c. In the **Entity Id** textbox, type `https://salesforce-jobscience.com`
In this section, you enable Azure AD single sign-on in the Azure portal and conf
f. As **SAML Identity Location**, select **Identity is in the NameIdentfier element of the Subject statement**.
- g. In **Identity Provider Login URL** textbox, paste the value of **SAML Single Sign-On Service URL**, which you have copied from Azure portal.
+ g. In **Identity Provider Login URL** textbox, paste the value of **SAML Single Sign-On Service URL**.
- h. In **Identity Provider Logout URL** textbox, paste the value of **Sign-Out URL**, which you have copied from Azure portal.
+ h. In **Identity Provider Logout URL** textbox, paste the value of **Sign-Out URL**.
i. Click **Save**.
In this section, you enable Azure AD single sign-on in the Azure portal and conf
> ### Creating an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
+The objective of this section is to create a test user called Britta Simon.
![Create Azure AD User][100]
The objective of this section is to create a test user in the Azure portal calle
1. In the **Azure portal**, on the left navigation pane, click **Azure Active Directory** icon.
- ![Screenshot shows the Azure A D icon in the Azure portal.](./media/jobscience-tutorial/create_aaduser_01.png)
+ ![Screenshot shows the Azure A D icon.](./media/jobscience-tutorial/create_aaduser_01.png)
1. To display the list of users, go to **Users and groups** and click **All users**.
In this section, you enable Britta Simon to use Azure single sign-on by granting
**To assign Britta Simon to Jobscience, perform the following steps:**
-1. In the Azure portal, open the applications view, and then navigate to the directory view and go to **Enterprise applications** then click **All applications**.
-
- ![Screenshot shows Enterprise Applications in the Azure portal menu with All applications selected.][201]
-
-1. In the applications list, select **Jobscience**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jobscience**.
![Screenshot shows Jobscience selected.](./media/jobscience-tutorial/tutorial_jobscience_app.png) 1. In the menu on the left, click **Users and groups**.
- ![Screenshot shows Users and Groups selected from the Azure portal menu.][202]
+ ![Screenshot shows Users and Groups selected menu.][202]
1. Click **Add** button. Then select **Users and groups** on **Add Assignment** dialog.
active-directory Jobscore Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jobscore-tutorial.md
In this tutorial, you'll learn how to integrate JobScore with Azure Active Direc
* Control in Azure AD who has access to JobScore. * Enable your users to be automatically signed-in to JobScore with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of JobScore into Azure AD, you need to add JobScore from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **JobScore** in the search box. 1. Select **JobScore** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with JobScore, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **JobScore** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JobScore** application integration page, find the **Manage** section and select **single sign-on**.
2. On the **Select a single sign-on method** page, select **SAML**. 3. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://hire.jobscore.com/auth/adfs/<company id>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [JobScore Client support team](mailto:support@jobscore.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [JobScore Client support team](mailto:support@jobscore.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![Screenshot shows the Certificate download link.](common/metadataxml.png "Certificate")
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to JobScore.
+In this section, you'll enable B.Simon to use single sign-on by granting access to JobScore.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **JobScore**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JobScore**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure JobScore SSO
-To configure single sign-on on **JobScore** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [JobScore support team](mailto:support@jobscore.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **JobScore** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [JobScore support team](mailto:support@jobscore.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create JobScore test user
In this section, you create a user called Britta Simon in JobScore. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to JobScore Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to JobScore Sign-on URL where you can initiate the login flow.
* Go to JobScore Sign-on URL directly and initiate the login flow from there.
active-directory Joinedup Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/joinedup-tutorial.md
In this tutorial, you'll learn how to integrate JoinedUp with Azure Active Direc
* Control in Azure AD who has access to JoinedUp. * Enable your users to be automatically signed-in to JoinedUp with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of JoinedUp into Azure AD, you need to add JoinedUp from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **JoinedUp** in the search box. 1. Select **JoinedUp** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with JoinedUp, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **JoinedUp** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JoinedUp** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.joinedup.com` > [!NOTE]
- > This value is not real. Update this value with the actual Sign on URL. Contact [JoinedUp Client support team](mailto:support@joinedup.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign on URL. Contact [JoinedUp Client support team](mailto:support@joinedup.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to JoinedUp.
+In this section, you'll enable B.Simon to use single sign-on by granting access to JoinedUp.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **JoinedUp**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JoinedUp**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure JoinedUp SSO
In this section, you create a user called Britta Simon in JoinedUp. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to JoinedUp Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to JoinedUp Sign-on URL where you can initiate the login flow.
* Go to JoinedUp Sign-on URL directly and initiate the login flow from there.
active-directory Joinme Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/joinme-tutorial.md
Integrating join.me with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to join.me. * You can enable your users to be automatically signed-in to join.me (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of join.me into Azure AD, you need to add join.me f
**To add join.me from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **join.me**, select **join.me** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **join.me**, select **join.me** from result panel then click **Add** button to add the application.
![join.me in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with join.me, you need to complete
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with join.me, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **join.me** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **join.me** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
![join.me Domain and URLs single sign-on information](common/preintegrated.png)
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png)
To configure single sign-on on **join.me** side, you need to send the **App Fede
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to join.me.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **join.me**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **join.me**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **join.me**.
+1. In the applications list, select **join.me**.
![The join.me link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create join.me test user
active-directory Jooto Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jooto-tutorial.md
In this tutorial, you'll learn how to integrate Jooto with Azure Active Director
* Control in Azure AD who has access to Jooto. * Enable your users to be automatically signed-in to Jooto with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Jooto into Azure AD, you need to add Jooto from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Jooto** in the search box. 1. Select **Jooto** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Jooto, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Jooto** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jooto** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Jooto.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Jooto.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Jooto**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jooto**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Jooto SSO
-To configure single sign-on on **Jooto** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Jooto support team](mailto:jooto-success@prtimes.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Jooto** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Jooto support team](mailto:jooto-success@prtimes.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Jooto test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Jooto Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Jooto Sign on URL where you can initiate the login flow.
* Go to Jooto Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Jooto for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Jooto for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Jooto tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Jooto for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Josa Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/josa-tutorial.md
In this tutorial, you'll learn how to integrate JOSA with Azure Active Directory
* Control in Azure AD who has access to JOSA. * Enable your users to be automatically signed-in to JOSA with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of JOSA into Azure AD, you need to add JOSA from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **JOSA** in the search box. 1. Select **JOSA** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with JOSA, complete the following building bl
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **JOSA** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JOSA** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.jo-sa.dk/adfslogin.php` > [!Note]
- > If the **Identifier** value does not get auto polulated, then please fill in the value manually according to your requirement. The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [JOSA Client support team](mailto:hr@alldialogue.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > If the **Identifier** value does not get auto polulated, then please fill in the value manually according to your requirement. The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [JOSA Client support team](mailto:hr@alldialogue.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to JOSA.
+In this section, you'll enable B.Simon to use single sign-on by granting access to JOSA.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **JOSA**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JOSA**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
active-directory Jostle Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jostle-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Jostle in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Jostle Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jostle-tutorial.md
In this tutorial, you'll learn how to integrate Jostle with Azure Active Directo
* Control in Azure AD who has access to Jostle. * Enable your users to be automatically signed-in to Jostle with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Jostle into Azure AD, you need to add Jostle from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Jostle** in the search box. 1. Select **Jostle** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Jostle, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Jostle** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jostle** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** box, type the URL: `https://jostle.us`
Follow these steps to enable Azure AD SSO in the Azure portal.
c. In the **Sign-on URL** text box, type the URL: `https://login-prod.jostle.us`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Jostle.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Jostle.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Jostle**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jostle**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Jostle SSO
-To configure single sign-on on **Jostle** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Jostle support team](mailto:support@jostle.me). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Jostle** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Jostle support team](mailto:support@jostle.me). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Jostle test user
Jostle also supports automatic user provisioning, you can find more details [her
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Jostle Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Jostle Sign-on URL where you can initiate the login flow.
* Go to Jostle Sign-on URL directly and initiate the login flow from there.
active-directory Joyn Fsm Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/joyn-fsm-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Joyn FSM in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Juno Journey Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/juno-journey-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
## Step 2. Configure Juno Journey to support provisioning with Azure AD
-1. For **Secret Token** and **Tenant URL** contact Juno Journey support team at support@the-juno.com. This value will be entered in the **Secret Token** and **Tenant URL** fields respectively in the Provisioning tab of your Juno Journey application in the Azure portal.
+1. For **Secret Token** and **Tenant URL** contact Juno Journey support team at support@the-juno.com. This value will be entered in the **Secret Token** and **Tenant URL** fields respectively in the Provisioning tab of your Juno Journey application.
## Step 3. Add Juno Journey from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Juno Journey in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Juno Journey**.
+1. In the applications list, select **Juno Journey**.
![The Juno Journey link in the Applications list](common/all-applications.png)
active-directory Juno Journey Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/juno-journey-tutorial.md
In this tutorial, you'll learn how to integrate Juno Journey with Azure Active D
* Control in Azure AD who has access to Juno Journey. * Enable your users to be automatically signed-in to Juno Journey with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Juno Journey into Azure AD, you need to add Juno Journey from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Juno Journey** in the search box. 1. Select **Juno Journey** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Juno Journey, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Juno Journey** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Juno Journey** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<tenant-subdomain>.the-juno.com/sso/saml/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Juno Journey Client support team](mailto:support@the-juno.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Juno Journey Client support team](mailto:support@the-juno.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Raw)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Juno Journey.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Juno Journey.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Juno Journey**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Juno Journey**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Juno Journey SSO
-To configure single sign-on on **Juno Journey** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Juno Journey support team](mailto:support@the-juno.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Juno Journey** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Juno Journey support team](mailto:support@the-juno.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Juno Journey test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on Test this application in Azure portal. This will redirect to Juno Journey Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Juno Journey Sign on URL where you can initiate the login flow.
* Go to Juno Journey Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on Test this application in Azure portal and you should be automatically signed in to the Juno Journey for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Juno Journey for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Juno Journey tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Juno Journey for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Juriblox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/juriblox-tutorial.md
In this tutorial, you'll learn how to integrate JuriBlox with Azure Active Direc
* Control in Azure AD who has access to JuriBlox. * Enable your users to be automatically signed-in to JuriBlox with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of JuriBlox into Azure AD, you need to add JuriBlox from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **JuriBlox** in the search box. 1. Select **JuriBlox** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with JuriBlox, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **JuriBlox** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JuriBlox** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to JuriBlox.
+In this section, you'll enable B.Simon to use single sign-on by granting access to JuriBlox.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **JuriBlox**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JuriBlox**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure JuriBlox SSO
In this section, you create a user called Britta Simon in JuriBlox. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to JuriBlox Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to JuriBlox Sign-on URL where you can initiate the login flow.
* Go to JuriBlox Sign-on URL directly and initiate the login flow from there.
active-directory Justlogin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/justlogin-tutorial.md
In this tutorial, you'll learn how to integrate JustLogin with Azure Active Dire
* Control in Azure AD who has access to JustLogin. * Enable your users to be automatically signed-in to JustLogin with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of JustLogin into Azure AD, you need to add JustLogin from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **JustLogin** in the search box. 1. Select **JustLogin** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with JustLogin, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **JustLogin** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JustLogin** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://apis.justlogin.com/v1/auth/saml/Login/<CompanyID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [JustLogin Client support team](mailto:support@justlogin.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [JustLogin Client support team](mailto:support@justlogin.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to JustLogin.
+In this section, you'll enable B.Simon to use single sign-on by granting access to JustLogin.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **JustLogin**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JustLogin**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure JustLogin SSO
-To configure single sign-on on **JustLogin** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [JustLogin support team](mailto:support@justlogin.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **JustLogin** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [JustLogin support team](mailto:support@justlogin.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create JustLogin test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to JustLogin Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to JustLogin Sign on URL where you can initiate the login flow.
* Go to JustLogin Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the JustLogin for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the JustLogin for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the JustLogin tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the JustLogin for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Kallidus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kallidus-tutorial.md
In this tutorial, you'll learn how to integrate Kallidus with Azure Active Direc
* Control in Azure AD who has access to Kallidus. * Enable your users to be automatically signed-in to Kallidus with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Kallidus into Azure AD, you need to add Kallidus from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kallidus** in the search box. 1. Select **Kallidus** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kallidus, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kallidus** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kallidus** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, enter the values for the following fields:
+1. On the **Basic SAML Configuration** section, enter the values for the following fields:
a. In the **Identifier** box, enter the URL:`https://login.kallidus-suite.com/core/saml`.
Follow these steps to enable Azure AD SSO in the Azure portal.
c. In the **Sign on URL** box, type a URL using the following pattern: `https://login.kallidus-suite.com/core/<SCHEME>/acs` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Reply URL. Contact [Kallidus Client support team](https://kallidus.zendesk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Reply URL. Contact [Kallidus Client support team](https://kallidus.zendesk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kallidus.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kallidus.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kallidus**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kallidus**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called Britta Simon in Kallidus. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Kallidus Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kallidus Sign-on URL where you can initiate the login flow.
* Go to Kallidus Sign-on URL directly and initiate the login flow from there.
active-directory Kanbanbox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kanbanbox-tutorial.md
In this article, you'll learn how to integrate KanbanBOX with Azure Active Direc
* Control in Azure AD who has access to KanbanBOX. * Enable your users to be automatically signed-in to KanbanBOX with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for KanbanBOX in a test environment. KanbanBOX supports both **SP** and **IDP** initiated single sign-on.
Add KanbanBOX from the Azure AD application gallery to configure single sign-on
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **KanbanBOX** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **KanbanBOX** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure KanbanBOX SSO
-To configure single sign-on on **KanbanBOX** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [KanbanBOX support team](mailto:help@kanbanbox.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **KanbanBOX** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [KanbanBOX support team](mailto:help@kanbanbox.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create KanbanBOX test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to KanbanBOX Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to KanbanBOX Sign-on URL where you can initiate the login flow.
* Go to KanbanBOX Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the KanbanBOX for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the KanbanBOX for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the KanbanBOX tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the KanbanBOX for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Kanbanize Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kanbanize-tutorial.md
In this tutorial, you'll learn how to integrate Kanbanize with Azure Active Dire
* Control in Azure AD who has access to Kanbanize. * Enable your users to be automatically signed-in to Kanbanize with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Kanbanize into Azure AD, you need to add Kanbanize from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kanbanize** in the search box. 1. Select **Kanbanize** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kanbanize, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kanbanize** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kanbanize** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.kanbanize.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Kanbanize Client support team](mailto:support@ms.kanbanize.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Kanbanize Client support team](mailto:support@ms.kanbanize.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Kanbanize application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as nameidentifier is mapped with **user.userprincipalname**. Kanbanize application expects nameidentifier to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on Edit icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kanbanize.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kanbanize.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kanbanize**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kanbanize**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Single Sign-On Integration page where you enter the values in this step.](./media/kanbanize-tutorial/values.png)
- a. In the **Idp Entity ID** textbox, paste the value of **Azure AD Identifier**, which you have copied from the Azure portal.
+ a. In the **Idp Entity ID** textbox, paste the value of **Azure AD Identifier**, which you copied previously.
- b. In the **Idp Login Endpoint** textbox, paste the value of **Login URL**, which you have copied from the Azure portal.
+ b. In the **Idp Login Endpoint** textbox, paste the value of **Login URL**, which you copied previously.
- c. In the **Idp Logout Endpoint** textbox, paste the value of **Logout URL**, which you have copied from the Azure portal.
+ c. In the **Idp Logout Endpoint** textbox, paste the value of **Logout URL**, which you copied previously.
d. In **Attribute name for Email** textbox, enter this value `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress`
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
> [!Note] > You can get these values by combining namespace and name values of the respective attribute from the User attributes section in Azure portal.
- g. In Notepad, open the base-64 encoded certificate that you downloaded from the Azure portal, copy its content (without the start and end markers), and then paste it into the **Idp X.509 Certificate** box.
+ g. In Notepad, open the base-64 encoded certificate that you downloaded, copy its content (without the start and end markers), and then paste it into the **Idp X.509 Certificate** box.
h. Check **Enable login with both SSO and Kanbanize**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Kanbanize Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kanbanize Sign on URL where you can initiate the login flow.
* Go to Kanbanize Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Kanbanize for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Kanbanize for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Kanbanize tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kanbanize for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Kantegassoforbamboo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kantegassoforbamboo-tutorial.md
In this tutorial, you'll learn how to integrate Kantega SSO for Bamboo with Azur
* Control in Azure AD who has access to Kantega SSO for Bamboo. * Enable your users to be automatically signed-in to Kantega SSO for Bamboo with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Kantega SSO for Bamboo into Azure AD, you need to add Kantega SSO for Bamboo from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kantega SSO for Bamboo** in the search box. 1. Select **Kantega SSO for Bamboo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kantega SSO for Bamboo, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kantega SSO for Bamboo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for Bamboo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<server-base-url>/plugins/servlet/no.kantega.saml/sp/<uniqueid>/login`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kantega SSO for Bamboo.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kantega SSO for Bamboo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kantega SSO for Bamboo**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for Bamboo**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kantega SSO for Bamboo SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Metadata import section where you can browse to a metadata file.](./media/kantegassoforbamboo-tutorial/metadata.png)
- a. Select **Metadata file on my computer**, and upload metadata file, which you have downloaded from Azure portal.
+ a. Select **Metadata file on my computer**, and upload metadata file, which you have downloaded previously.
b. Click **Next**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Kantega SSO for Bamboo Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kantega SSO for Bamboo Sign on URL where you can initiate the login flow.
* Go to Kantega SSO for Bamboo Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Kantega SSO for Bamboo for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Kantega SSO for Bamboo for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Kantega SSO for Bamboo tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kantega SSO for Bamboo for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Kantegassoforbitbucket Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kantegassoforbitbucket-tutorial.md
In this tutorial, you'll learn how to integrate Kantega SSO for Bitbucket with A
* Control in Azure AD who has access to Kantega SSO for Bitbucket. * Enable your users to be automatically signed-in to Kantega SSO for Bitbucket with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Kantega SSO for Bitbucket into Azure AD, you need to add Kantega SSO for Bitbucket from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kantega SSO for Bitbucket** in the search box. 1. Select **Kantega SSO for Bitbucket** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kantega SSO for Bitbucket, perform the f
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kantega SSO for Bitbucket** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for Bitbucket** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<server-base-url>/plugins/servlet/no.kantega.saml/sp/<uniqueid>/login`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kantega SSO for Bitbucket.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kantega SSO for Bitbucket.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kantega SSO for Bitbucket**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for Bitbucket**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kantega SSO for Bitbucket SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Metadata import section where you can browse to a metadata file.](./media/kantegassoforbitbucket-tutorial/metadata.png)
- a. Select **Metadata file on my computer**, and upload metadata file, which you have downloaded from Azure portal.
+ a. Select **Metadata file on my computer**, and upload metadata file, which you have downloaded previously.
b. Click **Next**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Kantega SSO for Bitbucket Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kantega SSO for Bitbucket Sign on URL where you can initiate the login flow.
* Go to Kantega SSO for Bitbucket Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Kantega SSO for Bitbucket for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Kantega SSO for Bitbucket for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Kantega SSO for Bitbucket tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kantega SSO for Bitbucket for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Kantegassoforconfluence Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kantegassoforconfluence-tutorial.md
In this tutorial, you'll learn how to integrate Kantega SSO for Confluence with
* Control in Azure AD who has access to Kantega SSO for Confluence. * Enable your users to be automatically signed-in to Kantega SSO for Confluence with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Kantega SSO for Confluence into Azure AD, you need to add Kantega SSO for Confluence from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kantega SSO for Confluence** in the search box. 1. Select **Kantega SSO for Confluence** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kantega SSO for Confluence, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kantega SSO for Confluence** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for Confluence** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<server-base-url>/plugins/servlet/no.kantega.saml/sp/<uniqueid>/login`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kantega SSO for Confluence.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kantega SSO for Confluence.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kantega SSO for Confluence**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for Confluence**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kantega SSO for Confluence SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the "Metadata import" section with "Metadata file on my computer" selected.](./media/kantegassoforconfluence-tutorial/metadata.png)
- a. Select **Metadata file on my computer**, and upload metadata file, which you have downloaded from Azure portal.
+ a. Select **Metadata file on my computer**, and upload metadata file, which you have downloaded previously.
b. Click **Next**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Kantega SSO for Confluence Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kantega SSO for Confluence Sign on URL where you can initiate the login flow.
* Go to Kantega SSO for Confluence Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Kantega SSO for Confluence for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Kantega SSO for Confluence for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Kantega SSO for Confluence tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kantega SSO for Confluence for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Kantegassoforfisheyecrucible Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kantegassoforfisheyecrucible-tutorial.md
In this tutorial, you'll learn how to integrate Kantega SSO for FishEye/Crucible
* Control in Azure AD who has access to Kantega SSO for FishEye/Crucible. * Enable your users to be automatically signed-in to Kantega SSO for FishEye/Crucible with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Kantega SSO for FishEye/Crucible into Azure AD, you need to add Kantega SSO for FishEye/Crucible from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kantega SSO for FishEye/Crucible** in the search box. 1. Select **Kantega SSO for FishEye/Crucible** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kantega SSO for FishEye/Crucible, perfor
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kantega SSO for FishEye/Crucible** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for FishEye/Crucible** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<server-base-url>/plugins/servlet/no.kantega.saml/sp/<uniqueid>/login`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kantega SSO for FishEye/Crucible.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kantega SSO for FishEye/Crucible.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kantega SSO for FishEye/Crucible**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for FishEye/Crucible**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kantega SSO for FishEye/Crucible SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the "Metadata import" section with "Metadata file on my computer" selected.](./media/kantegassoforfisheyecrucible-tutorial/metadata.png)
- a. Select **Metadata file on my computer**, and upload metadata file, which you have downloaded from Azure portal.
+ a. Select **Metadata file on my computer**, and upload metadata file, which you have downloaded previously.
b. Click **Next**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Kantega SSO for FishEye/Crucible Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kantega SSO for FishEye/Crucible Sign on URL where you can initiate the login flow.
* Go to Kantega SSO for FishEye/Crucible Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Kantega SSO for FishEye/Crucible for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Kantega SSO for FishEye/Crucible for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Kantega SSO for FishEye/Crucible tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kantega SSO for FishEye/Crucible for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Kantegassoforjira Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kantegassoforjira-tutorial.md
This tutorial will walk you through the steps of configuring single sign-on for
* Control which users have Jira access from Azure AD. * Automatically sign in to Jira when you have an active Azure AD session.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
Read more on the official [Kantega SSO documentation](https://kantega-sso.atlassian.net/wiki/spaces/KSE/pages/895844483/Azure+AD).
In this tutorial, you will configure and test single sign-on with Azure AD in a
To configure the integration of Kantega SSO for JIRA into Azure AD, you need to add Kantega SSO for JIRA from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kantega SSO for JIRA** in the search box. 1. Select **Kantega SSO for JIRA** from the results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kantega SSO for JIRA, perform the follow
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kantega SSO for JIRA** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for JIRA** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<server-base-url>/plugins/servlet/no.kantega.saml/sp/<UNIQUE_ID>/login`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the displayed value in the **Password** box.
- 1. Click **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kantega SSO for JIRA.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kantega SSO for JIRA.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kantega SSO for JIRA**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for JIRA**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with the fo
#### SP initiated:
-* Click on **Test this application** in the Azure portal. This will redirect to Kantega SSO for JIRA Sign-on URL, where you can initiate the login flow.
+* Click on **Test this application**. This will redirect to Kantega SSO for JIRA Sign-on URL, where you can initiate the login flow.
* Go to Kantega SSO for JIRA Sign-on URL directly and initiate the login flow. #### IDP initiated:
-* Click on **Test this application** in the Azure portal, and you should be automatically signed in to the Kantega SSO for JIRA, for which you set up the SSO.
+* Click on **Test this application**, in the Azure portal, and you should be automatically signed in to the Kantega SSO for JIRA, for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Kantega SSO for JIRA tile in the My Apps, you will be redirected to the application sign-on page for initiating the login flow if configured in SP mode. If configured in IDP mode, you should be automatically signed in to the Kantega SSO for JIRA, for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Kao Navi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kao-navi-tutorial.md
In this tutorial, you'll learn how to integrate Kao Navi with Azure Active Direc
* Control in Azure AD who has access to Kao Navi. * Enable your users to be automatically signed-in to Kao Navi with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Kao Navi into Azure AD, you need to add Kao Navi from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kao Navi** in the search box. 1. Select **Kao Navi** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kao Navi, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kao Navi** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kao Navi** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://service.kaonavi.jp/loginsso/<CUSTOMER_SSO_ID>/<SETTING_ID>/login_saml` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Kao Navi Client support team](mailto:support@kaonavi.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Kao Navi Client support team](mailto:support@kaonavi.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kao Navi.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kao Navi.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kao Navi**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kao Navi**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kao Navi SSO
-To configure single sign-on on **Kao Navi** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Kao Navi support team](mailto:support@kaonavi.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Kao Navi** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Kao Navi support team](mailto:support@kaonavi.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Kao Navi test user
In this section, you create a user called Britta Simon in Kao Navi. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Kao Navi Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kao Navi Sign-on URL where you can initiate the login flow.
* Go to Kao Navi Sign-on URL directly and initiate the login flow from there.
active-directory Karlsgate Identity Exchange Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/karlsgate-identity-exchange-tutorial.md
In this article, you learn how to integrate the Karlsgate Identity Exchange (KIE
* Control in Azure AD who has access to Karlsgate Identity Exchange (KIE). * Enable your users to be automatically signed-in to Karlsgate Identity Exchange (KIE) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Karlsgate Identity Exchange (KIE) in a test environment. Karlsgate Identity Exchange (KIE) supports **SP** and **IDP** initiated single sign-on.
Add Karlsgate Identity Exchange (KIE) from the Azure AD application gallery to c
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Karlsgate Identity Exchange (KIE)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Karlsgate Identity Exchange (KIE)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-1. Click on **Test this application** in Azure portal. This will redirect to Karlsgate Identity Exchange (KIE) Sign-on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to Karlsgate Identity Exchange (KIE) Sign-on URL where you can initiate the login flow.
1. Go to Karlsgate Identity Exchange (KIE) Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-1. Click on **Test this application** in Azure portal and you should be automatically signed in to the Karlsgate Identity Exchange (KIE) for which you set up the SSO.
+1. Click on **Test this application**, and you should be automatically signed in to the Karlsgate Identity Exchange (KIE) for which you set up the SSO.
1. You can also use Microsoft My Apps to test the application in any mode. When you click the Karlsgate Identity Exchange (KIE) tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Karlsgate Identity Exchange (KIE) for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Keepabl Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/keepabl-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
## Step 2. Configure Keepabl to support provisioning with Azure AD 1. Sign in to [Keepabl Admin Portal](https://app.keepabl.com) and then navigate to **Account Settings > Your Organization**, where youΓÇÖll see the **Single Sign-On (SSO)** section.
-1. Click on the **Edit Identity Provider** button.You will be taken to the SSO Setup page, where once you select Microsoft Azure as your provider and then scroll down, you will see your **Tenant URL** and **Secret Token**. These value will be entered in the Provisioning tab of your Keepabl application in the Azure portal.
+1. Click on the **Edit Identity Provider** button.You will be taken to the SSO Setup page, where once you select Microsoft Azure as your provider and then scroll down, you will see your **Tenant URL** and **Secret Token**. These value will be entered in the Provisioning tab of your Keepabl application.
![Screenshot of extraction of tenant url and token.](media/keepabl-provisioning-tutorial/token.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Keepabl in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Keepabl Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/keepabl-tutorial.md
In this tutorial, you'll learn how to integrate Keepabl with Azure Active Direct
* Control in Azure AD who has access to Keepabl. * Enable your users to be automatically signed-in to Keepabl with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Keepabl into Azure AD, you need to add Keepabl from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Keepabl** in the search box. 1. Select **Keepabl** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Keepabl, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Keepabl** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Keepabl** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://keepabl.herokuapp.com/users/saml/sign_in?organization_id=<OrganizationID>` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Keepabl Client support team](mailto:support@keepabl.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Keepabl Client support team](mailto:support@keepabl.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Keepabl.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Keepabl.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Keepabl**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Keepabl**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Keepabl SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Keepabl Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Keepabl Sign on URL where you can initiate the login flow.
* Go to Keepabl Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Keepabl for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Keepabl for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Keepabl tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Keepabl for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Keeper Password Manager Digitalvault Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/keeper-password-manager-digitalvault-provisioning-tutorial.md
Before configuring Keeper Password Manager & Digital Vault for automatic user pr
**To add Keeper Password Manager & Digital Vault from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Keeper Password Manager & Digital Vault**, select **Keeper Password Manager & Digital Vault** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Keeper Password Manager & Digital Vault**, select **Keeper Password Manager & Digital Vault** in the search box.
+1. Select **Keeper Password Manager & Digital Vault** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Keeper Password Manager & Digital Vault in the results list](common/search-new-app.png) ## Assigning users to Keeper Password Manager & Digital Vault
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Keeper Password Manager & Digital Vault in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Keeper Password Manager & Digital Vault**.
+1. In the applications list, select **Keeper Password Manager & Digital Vault**.
![The Keeper Password Manager & Digital Vault link in the Applications list](common/all-applications.png)
active-directory Keeperpasswordmanager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/keeperpasswordmanager-tutorial.md
In this tutorial, you'll learn how to integrate Keeper Password Manager with Azu
* Control in Azure AD who has access to Keeper Password Manager. * Enable your users to be automatically signed-in to Keeper Password Manager with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Keeper Password Manager into Azure AD, add the application from the gallery to your list of managed software as a service (SaaS) apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. On the left pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In **Add from the gallery**, type **Keeper Password Manager** in the search box. 1. Select **Keeper Password Manager** from results panel, and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Keeper Password
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Keeper Password Manager** application integration page, find the **Manage** section. Select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Keeper Password Manager** application integration page, find the **Manage** section. Select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
* There is no configuration for on-premises SSO. > [!NOTE]
- > These values aren't real. Update these values with the actual Identifier,Reply URL and Sign on URL. To get these values, contact the [Keeper Password Manager Client support team](https://keepersecurity.com/contact.html). You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values aren't real. Update these values with the actual Identifier,Reply URL and Sign on URL. To get these values, contact the [Keeper Password Manager Client support team](https://keepersecurity.com/contact.html). You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. The Keeper Password Manager application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
In this section, you create a test user in the Azure portal called `B.Simon`.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. At the top of the screen, select **New user**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. For **Name**, enter `B.Simon`.
- 1. For **User name**, enter the `username@companydomain.extension`. For example, `B.Simon@contoso.com`.
- 1. Select **Show password**, and then write down the value shown.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to Keeper Password Manager.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Keeper Password Manager**. 1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**. In **Add Assignment**, select **Users and groups**.
To enable Azure AD users to sign in to Keeper Password Manager, you must provisi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Keeper Password Manager Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Keeper Password Manager Sign-on URL where you can initiate the login flow.
* Go to Keeper Password Manager Sign-on URL directly and initiate the login flow from there.
active-directory Kemp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kemp-tutorial.md
In this tutorial, you'll learn how to integrate Kemp LoadMaster Azure AD integra
* Control in Azure AD who has access to Kemp LoadMaster Azure AD integration. * Enable your users to be automatically signed-in to Kemp LoadMaster Azure AD integration with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Kemp LoadMaster Azure AD integration into Azure AD, you need to add Kemp LoadMaster Azure AD integration from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kemp LoadMaster Azure AD integration** in the search box. 1. Select **Kemp LoadMaster Azure AD integration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kemp LoadMaster Azure AD integration, pe
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kemp LoadMaster Azure AD integration** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kemp LoadMaster Azure AD integration** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<KEMP-CUSTOMER-DOMAIN>.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Kemp LoadMaster Azure AD integration Client support team](mailto:support@kemp.ax) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Kemp LoadMaster Azure AD integration Client support team](mailto:support@kemp.ax) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and **Federation Metadata XML**, select **Download** to download the certificate and federation metadata XML files and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kemp LoadMaster Azure AD integration.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kemp LoadMaster Azure AD integration.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kemp LoadMaster Azure AD integration**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kemp LoadMaster Azure AD integration**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kemp LoadMaster Azure AD integration SSO
In this section, you create a user called B.Simon in Kemp LoadMaster Azure AD in
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Kemp LoadMaster Azure AD integration for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Kemp LoadMaster Azure AD integration for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Kemp LoadMaster Azure AD integration tile in the My Apps, you should be automatically signed in to the Kemp LoadMaster Azure AD integration for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Kendis Scaling Agile Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kendis-scaling-agile-platform-tutorial.md
In this tutorial, you'll learn how to integrate Kendis - Azure AD Integration wi
* Control in Azure AD who has access to Kendis - Azure AD Integration. * Enable your users to be automatically signed-in to Kendis - Azure AD Integration with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Kendis - Azure AD Integration into Azure AD, you need to add Kendis - Azure AD Integration from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kendis - Azure AD Integration** in the search box. 1. Select **Kendis - Azure AD Integration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kendis - Azure AD Integration, perform t
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kendis - Azure AD Integration** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kendis - Azure AD Integration** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.kendis.io/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Kendis - Azure AD Integration Client support team](mailto:support@kendis.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Kendis - Azure AD Integration Client support team](mailto:support@kendis.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kendis - Azure AD Integration.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kendis - Azure AD Integration.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kendis - Azure AD Integration**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kendis - Azure AD Integration**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kendis-Azure AD Integration SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![SAML Configurations](./media/kendis-scaling-agile-platform-tutorial/saml-configuration-settings.png)
- a. Copy **Callback URL** value, paste this value into the **Reply URL** text box in the Basic SAML Configuration section in the Azure portal.
+ a. Copy **Callback URL** value, paste this value into the **Reply URL** text box in the Basic SAML Configuration section.
- b. In the **Identity Provider Single Sign On URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **Identity Provider Single Sign On URL** textbox, paste the **Login URL** value which you copied previously.
- c. In the **Identity Provider Issuer** textbox, paste the **Azure AD Identifier(Entity ID)** value which you have copied from the Azure portal.
+ c. In the **Identity Provider Issuer** textbox, paste the **Azure AD Identifier(Entity ID)** value which you copied previously.
- d. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **X.509 Certificate** textbox.
+ d. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **X.509 Certificate** textbox.
e. **Select Default Group** from the list of options.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Kendis - Azure AD Integration Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kendis - Azure AD Integration Sign on URL where you can initiate the login flow.
* Go to Kendis - Azure AD Integration Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Kendis - Azure AD Integration for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Kendis - Azure AD Integration for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Kendis - Azure AD Integration tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kendis - Azure AD Integration for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Kenexasurvey Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kenexasurvey-tutorial.md
In this tutorial, you'll learn how to integrate IBM Kenexa Survey Enterprise wit
* Control in Azure AD who has access to IBM Kenexa Survey Enterprise. * Enable your users to be automatically signed-in to IBM Kenexa Survey Enterprise with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of IBM Kenexa Survey Enterprise into Azure AD, you need to add IBM Kenexa Survey Enterprise from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **IBM Kenexa Survey Enterprise** in the search box. 1. Select **IBM Kenexa Survey Enterprise** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with IBM Kenexa Survey Enterprise, perform th
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **IBM Kenexa Survey Enterprise** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IBM Kenexa Survey Enterprise** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://surveys.kenexa.com/<companycode>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://surveys.kenexa.com/<companycode>/tools/sso.asp` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [IBM Kenexa Survey Enterprise Client support team](https://www.ibm.com/support/home/?lnk=fcw) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [IBM Kenexa Survey Enterprise Client support team](https://www.ibm.com/support/home/?lnk=fcw) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. The IBM Kenexa Survey Enterprise application expects to receive the Security Assertions Markup Language (SAML) assertions in a specific format, which requires you to add custom attribute mappings to the configuration of your SAML token attributes. The value of the user-identifier claim in the response must match the SSO ID that's configured in the Kenexa system. To map the appropriate user identifier in your organization as SSO Internet Datagram Protocol (IDP), work with the [IBM Kenexa Survey Enterprise support team](https://www.ibm.com/support/home/?lnk=fcw).
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to IBM Kenexa Survey Enterprise.
+In this section, you'll enable B.Simon to use single sign-on by granting access to IBM Kenexa Survey Enterprise.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **IBM Kenexa Survey Enterprise**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IBM Kenexa Survey Enterprise**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure IBM Kenexa Survey Enterprise SSO
-To configure single sign-on on **IBM Kenexa Survey Enterprise** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [IBM Kenexa Survey Enterprise support team](https://www.ibm.com/support/home/?lnk=fcw). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **IBM Kenexa Survey Enterprise** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [IBM Kenexa Survey Enterprise support team](https://www.ibm.com/support/home/?lnk=fcw). They set this setting to have the SAML SSO connection set properly on both sides.
### Create IBM Kenexa Survey Enterprise test user
To create users in the IBM Kenexa Survey Enterprise system and map the SSO ID fo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the IBM Kenexa Survey Enterprise for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the IBM Kenexa Survey Enterprise for which you set up the SSO.
* You can use Microsoft My Apps. When you click the IBM Kenexa Survey Enterprise tile in the My Apps, you should be automatically signed in to the IBM Kenexa Survey Enterprise for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Kerbf5 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kerbf5-tutorial.md
In this tutorial, you'll learn how to integrate F5 with Azure Active Directory (
* Control in Azure AD who has access to F5. * Enable your users to be automatically signed-in to F5 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
Apart from Azure Active Directory native integration support for modern authenti
To configure the integration of F5 into Azure AD, you need to add F5 from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **F5** in the search box. 1. Select **F5** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with F5, complete the following building bloc
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **F5** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **F5** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<YourCustomFQDN>.f5.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [F5 Client support team](https://support.f5.com/csp/knowledge-center/software/BIG-IP?module=BIG-IP%20APM45) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [F5 Client support team](https://support.f5.com/csp/knowledge-center/software/BIG-IP?module=BIG-IP%20APM45) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and **Certificate (Base64)** then select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to F5.
+In this section, you'll enable B.Simon to use single sign-on by granting access to F5.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **F5**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **F5**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
active-directory Keystone Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/keystone-tutorial.md
In this tutorial, you'll learn how to integrate Keystone with Azure Active Direc
* Control in Azure AD who has access to Keystone. * Enable your users to be automatically signed-in to Keystone with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Keystone into Azure AD, you need to add Keystone from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Keystone** in the search box. 1. Select **Keystone** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Keystone, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Keystone** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Keystone** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://fms.live.fm.ks.irdeto.com/` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Keystone support team](mailto:soc@irdeto.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Keystone support team](mailto:soc@irdeto.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Keystone.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Keystone.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Keystone**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Keystone**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Keystone SSO
-To configure single sign-on on **Keystone** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Keystone support team](mailto:soc@irdeto.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Keystone** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Keystone support team](mailto:soc@irdeto.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Keystone test user
In this section, you create a user called Britta Simon at Keystone. Work with [K
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Keystone Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Keystone Sign-On URL where you can initiate the login flow.
* Go to Keystone Sign-On URL directly and initiate the login flow from there.
active-directory Kfadvance Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kfadvance-tutorial.md
In this tutorial, you'll learn how to integrate KFAdvance with Azure Active Dire
* Control in Azure AD who has access to KFAdvance. * Enable your users to be automatically signed-in to KFAdvance with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of KFAdvance into Azure AD, you need to add KFAdvance from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **KFAdvance** in the search box. 1. Select **KFAdvance** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with KFAdvance, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **KFAdvance** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **KFAdvance** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api.kfadvance.com/v1/account/partnerssologin?partnerKey=<PARTNER_ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [KFAdvance Client support team](mailto:support@kornferry.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [KFAdvance Client support team](mailto:support@kornferry.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to KFAdvance.
+In this section, you'll enable B.Simon to use single sign-on by granting access to KFAdvance.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **KFAdvance**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **KFAdvance**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure KFAdvance SSO
-To configure single sign-on on **KFAdvance** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [KFAdvance support team](mailto:support@kornferry.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **KFAdvance** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [KFAdvance support team](mailto:support@kornferry.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create KFAdvance test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to KFAdvance Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to KFAdvance Sign on URL where you can initiate the login flow.
* Go to KFAdvance Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the KFAdvance for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the KFAdvance for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the KFAdvance tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the KFAdvance for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Khoros Care Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/khoros-care-tutorial.md
In this tutorial, you'll learn how to integrate Khoros Care with Azure Active Di
* Control in Azure AD who has access to Khoros Care. * Enable your users to be automatically signed-in to Khoros Care with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Khoros Care into Azure AD, you need to add Khoros Care from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Khoros Care** in the search box. 1. Select **Khoros Care** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Khoros Care, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Khoros Care** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Khoros Care** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.response.lithium.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Khoros Care Client support team](mailto:support@khoros.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Khoros Care Client support team](mailto:support@khoros.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Khoros Care application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Khoros Care.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Khoros Care.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Khoros Care**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Khoros Care**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Khoros Care SSO
-To configure single sign-on on **Khoros Care** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Khoros Care support team](mailto:support@khoros.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Khoros Care** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Khoros Care support team](mailto:support@khoros.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Khoros Care test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Khoros Care Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Khoros Care Sign-On URL where you can initiate the login flow.
* Go to Khoros Care Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Khoros Care for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Khoros Care for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Khoros Care tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Khoros Care for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Kindling Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kindling-tutorial.md
Integrating Kindling with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to Kindling. * You can enable your users to be automatically signed-in to Kindling (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Kindling into Azure AD, you need to add Kindling
**To add Kindling from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Kindling**, select **Kindling** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Kindling**, select **Kindling** from result panel then click **Add** button to add the application.
![Kindling in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Kindling, you need to complet
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Kindling, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Kindling** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kindling** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Kindling Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with Kindling, perform the following steps:
`https://<companyname>.kindlingapp.com/saml/module.php/saml/sp/metadata.php/clientIDP` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Kindling Client support team](mailto:support@kindlingapp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Kindling Client support team](mailto:support@kindlingapp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Kindling** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Kindling** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with Kindling, perform the following steps:
### Configure Kindling Single Sign-On
-To configure single sign-on on **Kindling** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Kindling support team](mailto:support@kindlingapp.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Kindling** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Kindling support team](mailto:support@kindlingapp.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Kindling.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Kindling**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kindling**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Kindling**.
+1. In the applications list, select **Kindling**.
![The Kindling link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Kindling test user
active-directory Kintone Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kintone-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Kintone in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Kintone Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kintone-tutorial.md
In this tutorial, you'll learn how to integrate Kintone with Azure Active Direct
* Control in Azure AD who has access to Kintone. * Enable your users to be automatically signed-in to Kintone with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Kintone into Azure AD, you need to add Kintone from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kintone** in the search box. 1. Select **Kintone** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kintone, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kintone** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kintone** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<companyname>.kintone.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.kintone.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Kintone Client support team](https://www.kintone.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Kintone Client support team](https://www.kintone.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Kintone** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Kintone** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kintone.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kintone.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kintone**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kintone**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kintone SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![SAML Authentication](./media/kintone-tutorial/certificate.png "SAML Authentication")
- a. In the **Login URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ a. In the **Login URL** textbox, paste the value of **Login URL**..
b. In the **Logout URL** textbox, paste the value: `https://login.microsoftonline.com/common/wsfederation?wa=wsignout1.0`.
To enable Azure AD users to sign in to Kintone, they must be provisioned into Ki
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Kintone Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kintone Sign-on URL where you can initiate the login flow.
* Go to Kintone Sign-on URL directly and initiate the login flow from there.
active-directory Kisi Physical Security Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kisi-physical-security-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Kisi Physical Security in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Kisi Physical Security Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kisi-physical-security-tutorial.md
In this tutorial, you'll learn how to integrate Kisi Physical Security with Azur
* Control in Azure AD who has access to Kisi Physical Security. * Enable your users to be automatically signed-in to Kisi Physical Security with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Kisi Physical Security into Azure AD, you need to add Kisi Physical Security from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kisi Physical Security** in the search box. 1. Select **Kisi Physical Security** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kisi Physical Security, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kisi Physical Security** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kisi Physical Security** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://web.kisi.io/organizations/sign_in?domain=<DOMAIN>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Kisi Physical Security Client support team](mailto:support@getkisi.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Kisi Physical Security Client support team](mailto:support@getkisi.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Kisi Physical Security application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kisi Physical Security.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kisi Physical Security.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kisi Physical Security**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kisi Physical Security**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kisi Physical Security SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Kisi Physical Security Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kisi Physical Security Sign on URL where you can initiate the login flow.
* Go to Kisi Physical Security Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Kisi Physical Security for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Kisi Physical Security for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Kisi Physical Security tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kisi Physical Security for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Kiteworks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kiteworks-tutorial.md
In this tutorial, you'll learn how to integrate Kiteworks with Azure Active Dire
* Control in Azure AD who has access to Kiteworks. * Enable your users to be automatically signed-in to Kiteworks with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Kiteworks into Azure AD, you need to add Kiteworks from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kiteworks** in the search box. 1. Select **Kiteworks** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kiteworks, perform the following steps:
### Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kiteworks** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kiteworks** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<kiteworksURL>/sp/module.php/saml/sp/saml2-acs.php/sp-sso` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Kiteworks Client support team](https://accellion.com/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Kiteworks Client support team](https://accellion.com/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kiteworks.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kiteworks.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kiteworks**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kiteworks**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kiteworks SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Select **Initiate AuthnRequest**.
- c. In the **IDP Entity ID** textbox, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ c. In the **IDP Entity ID** textbox, paste the value of **Azure AD Identifier**.
- d. In the **Single Sign-On Service URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ d. In the **Single Sign-On Service URL** textbox, paste the value of **Login URL**.
- e. In the **Single Logout Service URL** textbox, paste the value of **Logout URL**, which you have copied from Azure portal.
+ e. In the **Single Logout Service URL** textbox, paste the value of **Logout URL**.
f. Open your downloaded certificate in Notepad, copy the content, and then paste it into the **RSA Public Key Certificate** textbox.
In this section, a user called B.Simon is created in Kiteworks. Kiteworks suppor
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Kiteworks Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kiteworks Sign-on URL where you can initiate the login flow.
* Go to Kiteworks Sign-on URL directly and initiate the login flow from there.
active-directory Klaxoon Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/klaxoon-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Klaxoon in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Klaxoon Saml Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/klaxoon-saml-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Klaxoon SAML in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Klaxoon Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/klaxoon-saml-tutorial.md
In this tutorial, you'll learn how to integrate Klaxoon SAML with Azure Active D
* Control in Azure AD who has access to Klaxoon SAML. * Enable your users to be automatically signed-in to Klaxoon SAML with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Klaxoon SAML into Azure AD, you need to add Klaxoon SAML from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Klaxoon SAML** in the search box. 1. Select **Klaxoon SAML** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Klaxoon SAML, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Klaxoon SAML** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Klaxoon SAML** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://enterprise-access.klaxoon.com/aaa/login/sso/<SUBDOMAIN>/callback` > [!Note]
- > These values are not real. Update these values with the actual Sign-on URL and Reply URL. Contact [Klaxoon SAML Client support team](mailto:help@klaxoon.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-on URL and Reply URL. Contact [Klaxoon SAML Client support team](mailto:help@klaxoon.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Klaxoon SAML.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Klaxoon SAML.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Klaxoon SAML**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Klaxoon SAML**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Klaxoon SAML SSO
-To configure single sign-on on **Klaxoon SAML** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Klaxoon SAML support team](mailto:help@klaxoon.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Klaxoon SAML** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Klaxoon SAML support team](mailto:help@klaxoon.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Klaxoon SAML test user
In this section, you create a user called Britta Simon in Klaxoon SAML. Work wit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Klaxoon SAML Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Klaxoon SAML Sign-on URL where you can initiate the login flow.
* Go to Klaxoon SAML Sign-on URL directly and initiate the login flow from there.
active-directory Klue Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/klue-tutorial.md
In this tutorial, you'll learn how to integrate Klue with Azure Active Directory
* Control in Azure AD who has access to Klue. * Enable your users to be automatically signed-in to Klue with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Klue into Azure AD, you need to add Klue from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Klue** in the search box. 1. Select **Klue** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Klue, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Klue** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Klue** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.klue.com/account/auth/saml/<Customer UUID>/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Klue Client support team](mailto:support@klue.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Klue Client support team](mailto:support@klue.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Klue application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Klue.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Klue.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Klue**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Klue**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Klue SSO
-To configure single sign-on on **Klue** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Klue support team](mailto:support@klue.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Klue** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Klue support team](mailto:support@klue.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Klue test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Klue Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Klue Sign on URL where you can initiate the login flow.
* Go to Klue Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Klue for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Klue for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Klue tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Klue for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Kno2fy Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kno2fy-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Kno2fy in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Kno2fy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kno2fy-tutorial.md
In this article, you learn how to integrate Kno2fy with Azure Active Directory (
* Control in Azure AD who has access to Kno2fy. * Enable your users to be automatically signed-in to Kno2fy with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Kno2fy in a test environment. Kno2fy supports only **SP** initiated single sign-on.
Add Kno2fy from the Azure AD application gallery to configure single sign-on wit
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Kno2fy** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kno2fy** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Kno2fy SSO
-To configure single sign-on on **Kno2fy** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Kno2fy support team](mailto:support@kno2.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Kno2fy** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Kno2fy support team](mailto:support@kno2.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Kno2fy test user
In this section, you create a user called Britta Simon at Kno2fy. Work with [Kno
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Kno2fy Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kno2fy Sign-on URL where you can initiate the login flow.
* Go to Kno2fy Sign-on URL directly and initiate the login flow from there.
active-directory Knowbe4 Security Awareness Training Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/knowbe4-security-awareness-training-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for KnowBe4 Security Awareness Training in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Knowbe4 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/knowbe4-tutorial.md
In this tutorial, you'll learn how to integrate KnowBe4 Security Awareness Train
* Control in Azure AD who has access to KnowBe4 Security Awareness Training. * Enable your users to be automatically signed-in to KnowBe4 Security Awareness Training with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of KnowBe4 into Azure AD, you need to add KnowBe4 from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **KnowBe4** in the search box. 1. Select **KnowBe4** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD single sign-on with KnowBe4, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **KnowBe4** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **KnowBe4** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.KnowBe4.com/auth/saml/<instancename>` > [!NOTE]
- > The sign on URL value is not real. Update this value with the actual Sign on URL. Contact [KnowBe4 Security Awareness Training Client support team](mailto:support@KnowBe4.com) to get this value. You can also refer to the pattern shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The sign on URL value is not real. Update this value with the actual Sign on URL. Contact [KnowBe4 Security Awareness Training Client support team](mailto:support@KnowBe4.com) to get this value. You can also refer to the pattern shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificateraw.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to KnowBe4.
+In this section, you'll enable B.Simon to use single sign-on by granting access to KnowBe4.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **KnowBe4**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **KnowBe4**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure KnowBe4 Security Awareness Training SSO
-To configure single sign-on on **KnowBe4 Security Awareness Training** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [KnowBe4 Security Awareness Training support team](mailto:support@KnowBe4.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **KnowBe4 Security Awareness Training** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [KnowBe4 Security Awareness Training support team](mailto:support@KnowBe4.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create KnowBe4 Security Awareness Training test user
In this section, a user called Britta Simon is created in KnowBe4. KnowBe4 suppo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to KnowBe4 Security Awareness Training Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to KnowBe4 Security Awareness Training Sign-on URL where you can initiate the login flow.
* Go to KnowBe4 Security Awareness Training Sign-on URL directly and initiate the login flow from there.
active-directory Knowledge Anywhere Lms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/knowledge-anywhere-lms-tutorial.md
In this tutorial, you'll learn how to integrate Knowledge Anywhere LMS with Azur
* Control in Azure AD who has access to Knowledge Anywhere LMS. * Enable your users to be automatically signed-in to Knowledge Anywhere LMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Knowledge Anywhere LMS into Azure AD, you need to add Knowledge Anywhere LMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Knowledge Anywhere LMS** in the search box. 1. Select **Knowledge Anywhere LMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Knowledge Anywhere LMS, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Knowledge Anywhere LMS** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Knowledge Anywhere LMS** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CLIENTNAME>.knowledgeanywhere.com/` > [!NOTE]
- > The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [Knowledge Anywhere LMS Client support team](https://knowany.zendesk.com/hc/en-us/articles/360000469034-SAML-2-0-Single-Sign-On-SSO-Set-Up-Guide) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [Knowledge Anywhere LMS Client support team](https://knowany.zendesk.com/hc/en-us/articles/360000469034-SAML-2-0-Single-Sign-On-SSO-Set-Up-Guide) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B. Simon.
+In this section, you'll create a test user called B. Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B. Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Knowledge Anywhere LMS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Knowledge Anywhere LMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Knowledge Anywhere LMS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Knowledge Anywhere LMS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Knowledge Anywhere LMS SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. In the **IDP Entity ID** textbox, paste **Azure AD Identifier** value ,which you have copied from Azure portal.
- c. In the **IDP URL** textbox, paste **Login URL** value, which you have copied from Azure portal.
+ c. In the **IDP URL** textbox, paste **Login URL** value.
- d. Open the downloaded certificate file from the Azure portal into notepad, copy the content of the certificate and paste it into **Certificate** textbox.
+ d. Open the downloaded certificate file into notepad, copy the content of the certificate and paste it into **Certificate** textbox.
- e. In the **Logout URL** textbox, paste **Logout URL** value, which you have copied from Azure portal.
+ e. In the **Logout URL** textbox, paste **Logout URL** value.
f. Select **Main Site** from the dropdown for the **Domain**.
- g. Copy the **SP Entity ID** value and paste it into **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ g. Copy the **SP Entity ID** value and paste it into **Identifier** text box in the **Basic SAML Configuration** section.
- h. Copy the **SP Response(ACS) URL** value and paste it into **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ h. Copy the **SP Response(ACS) URL** value and paste it into **Reply URL** text box in the **Basic SAML Configuration** section.
i. Click **Save**.
In this section, a user called B. Simon is created in Knowledge Anywhere LMS. Kn
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Knowledge Anywhere LMS Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Knowledge Anywhere LMS Sign-on URL where you can initiate the login flow.
* Go to Knowledge Anywhere LMS Sign-on URL directly and initiate the login flow from there.
active-directory Knowledge Work Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/knowledge-work-tutorial.md
In this article, you learn how to integrate Knowledge Work with Azure Active Dir
* Control in Azure AD who has access to Knowledge Work. * Enable your users to be automatically signed-in to Knowledge Work with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Knowledge Work in a test environment. Knowledge Work supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
Add Knowledge Work from the Azure AD application gallery to configure single sig
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Knowledge Work** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Knowledge Work** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<CustomerName>.kwork.cloud/login` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Sign-on URL. Contact [Knowledge Work Client support team](mailto:support@knowledgework.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign-on URL. Contact [Knowledge Work Client support team](mailto:support@knowledgework.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Knowledge Work SSO
-To configure single sign-on on **Knowledge Work** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Knowledge Work support team](mailto:support@knowledgework.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Knowledge Work** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Knowledge Work support team](mailto:support@knowledgework.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Knowledge Work test user
In this section, a user called B.Simon is created in Knowledge Work. Knowledge W
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Knowledge Work Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Knowledge Work Sign-on URL where you can initiate the login flow.
* Go to Knowledge Work Sign-on URL directly and initiate the login flow from there.
active-directory Knowledgeowl Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/knowledgeowl-tutorial.md
In this tutorial, you'll learn how to integrate KnowledgeOwl with Azure Active D
* Control in Azure AD who has access to KnowledgeOwl. * Enable your users to be automatically signed-in to KnowledgeOwl with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of KnowledgeOwl into Azure AD, you need to add KnowledgeOwl from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **KnowledgeOwl** in the search box. 1. Select **KnowledgeOwl** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with KnowledgeOwl, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **KnowledgeOwl** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **KnowledgeOwl** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to KnowledgeOwl.
+In this section, you'll enable B.Simon to use single sign-on by granting access to KnowledgeOwl.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **KnowledgeOwl**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **KnowledgeOwl**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure KnowledgeOwl SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. Copy the **SP Login URL** value and paste it into the **Sign-on URL and Reply URL** textboxes in the **Basic SAML Configuration** section on the Azure portal.
- d. In the **IdP entityID** textbox, paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ d. In the **IdP entityID** textbox, paste the **Azure AD Identifier** value, which you copied previously.
- e. In the **IdP Login URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ e. In the **IdP Login URL** textbox, paste the **Login URL** value, which you copied previously.
- f. In the **IdP Logout URL** textbox, paste the **Logout URL** value, which you have copied from the Azure portal.
+ f. In the **IdP Logout URL** textbox, paste the **Logout URL** value, which you copied previously.
g. Upload the downloaded certificate form the Azure portal by clicking the **Upload** link beneath **IdP Certificate**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated
-* Click on **Test this application** in Azure portal. This will redirect to KnowledgeOwl Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to KnowledgeOwl Sign on URL where you can initiate the login flow.
* Go to the KnowledgeOwl sign-on URL directly and initiate the login flow from there. #### IDP initiated
-* Click on **Test this application** in the Azure portal and you should be automatically signed in to the KnowledgeOwl application for which you set up the SSO.
+* Click on **Test this application**, in the Azure portal and you should be automatically signed in to the KnowledgeOwl application for which you set up the SSO.
You can also use the Microsoft My Apps portal to test the application in any mode. When you click the KnowledgeOwl tile in the My Apps portal, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the KnowledgeOwl application for which you set up the SSO. For more information about the My Apps portal, see [Introduction to My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Kontiki Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kontiki-tutorial.md
In this tutorial, you'll learn how to integrate Kontiki with Azure Active Direct
* Control in Azure AD who has access to Kontiki. * Enable your users to be automatically signed-in to Kontiki with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
Kontiki supports the following features:
To configure the integration of Kontiki into Azure AD, you need to add Kontiki from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kontiki** in the search box. 1. Select **Kontiki** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kontiki, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kontiki** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kontiki** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.mc.eval.kontiki.com` > [!NOTE]
- > Contact the [Kontiki Client support team](https://kollective.com/support/) to get the correct value to use. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > Contact the [Kontiki Client support team](https://kollective.com/support/) to get the correct value to use. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. In the **Set up Single Sign-On with SAML** pane, in the **SAML Signing Certificate** section, select **Download** next to **Federation Metadata XML**. Select a download option based on your requirements. Save the certificate on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kontiki.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kontiki.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kontiki**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kontiki**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kontiki SSO
-To configure single sign-on on the Kontiki side, send the downloaded Federation Metadata XML file and the relevant URLs that you copied from the Azure portal to the [Kontiki support team](https://kollective.com/support/). The Kontiki support team uses the information you send them to ensure that the SAML single sign-on connection is set properly on both sides.
+To configure single sign-on on the Kontiki side, send the downloaded Federation Metadata XML file and the relevant URLs that you copied to the [Kontiki support team](https://kollective.com/support/). The Kontiki support team uses the information you send them to ensure that the SAML single sign-on connection is set properly on both sides.
### Create Kontiki test user
There's no action item for you to configure user provisioning in Kontiki. When a
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Kontiki Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kontiki Sign-on URL where you can initiate the login flow.
* Go to Kontiki Sign-on URL directly and initiate the login flow from there.
active-directory Korn Ferry 360 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/korn-ferry-360-tutorial.md
In this tutorial, you'll learn how to integrate Korn Ferry 360 with Azure Active
* Control in Azure AD who has access to Korn Ferry 360. * Enable your users to be automatically signed-in to Korn Ferry 360 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Korn Ferry 360 into Azure AD, you need to add Korn Ferry 360 from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Korn Ferry 360** in the search box. 1. Select **Korn Ferry 360** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Korn Ferry 360, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Korn Ferry 360** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Korn Ferry 360** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://surveys.kornferry.com/<customidentifier>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign-on URL. Contact [Korn Ferry 360 Client support team](mailto:george.gold@kornferry.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign-on URL. Contact [Korn Ferry 360 Client support team](mailto:george.gold@kornferry.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Korn Ferry 360.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Korn Ferry 360.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Korn Ferry 360**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Korn Ferry 360**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Korn Ferry 360 SSO
-To configure single sign-on on **Korn Ferry 360** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Korn Ferry 360 support team](mailto:george.gold@kornferry.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Korn Ferry 360** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Korn Ferry 360 support team](mailto:george.gold@kornferry.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Korn Ferry 360 test user
In this section, you create a user called B.Simon in Korn Ferry 360. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Korn Ferry 360 Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Korn Ferry 360 Sign-on URL where you can initiate the login flow.
* Go to Korn Ferry 360 Sign-on URL directly and initiate the login flow from there.
active-directory Korn Ferry Alp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/korn-ferry-alp-tutorial.md
In this tutorial, you'll learn how to integrate Korn Ferry ALP with Azure Active
* Control in Azure AD who has access to Korn Ferry ALP. * Enable your users to be automatically signed-in to Korn Ferry ALP with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Korn Ferry ALP into Azure AD, you need to add Korn Ferry ALP from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Korn Ferry ALP** in the search box. 1. Select **Korn Ferry ALP** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Korn Ferry ALP, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Korn Ferry ALP** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Korn Ferry ALP** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://assessments.kornferry.com/portalweb/sso/client/audience?guid=<customerguid>` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Korn Ferry ALP Client support team](mailto:noreply@kornferry.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Korn Ferry ALP Client support team](mailto:noreply@kornferry.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Korn Ferry ALP.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Korn Ferry ALP.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Korn Ferry ALP**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Korn Ferry ALP**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Korn Ferry ALP SSO
In this section, you create a user called Britta Simon in Korn Ferry ALP. Work w
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Korn Ferry ALP Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Korn Ferry ALP Sign-on URL where you can initiate the login flow.
* Go to Korn Ferry ALP Sign-on URL directly and initiate the login flow from there.
active-directory Kpifire Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kpifire-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
[ ![kpifire token generation](media/kpifire-provisioning-tutorial/kpifire-token-generation.png) ](media/kpifire-provisioning-tutorial/kpifire-token-generation.png#lightbox)
-1. Copy and save the SCIM token. This value will be entered in the **Secret Token** field in the Provisioning tab of your kpifire application in the Azure portal.
+1. Copy and save the SCIM token. This value will be entered in the **Secret Token** field in the Provisioning tab of your kpifire application.
## Step 3. Add kpifire from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for kpifire in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Kpifire Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kpifire-tutorial.md
In this tutorial, you'll learn how to integrate kpifire with Azure Active Direct
* Control in Azure AD who has access to kpifire. * Enable your users to be automatically signed-in to kpifire with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of kpifire into Azure AD, you need to add kpifire from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **kpifire** in the search box. 1. Select **kpifire** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with kpifire, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **kpifire** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **kpifire** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.kpifire.com/#/metrics` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Relay State. Contact [kpifire Client support team](mailto:support@kpifire.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Relay State. Contact [kpifire Client support team](mailto:support@kpifire.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to kpifire.
+In this section, you'll enable B.Simon to use single sign-on by granting access to kpifire.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **kpifire**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **kpifire**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure kpifire SSO
-To configure single sign-on on **kpifire** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [kpifire support team](mailto:support@kpifire.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **kpifire** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [kpifire support team](mailto:support@kpifire.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create kpifire test user
kpifire also supports automatic user provisioning, you can find more details [he
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the kpifire for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the kpifire for which you set up the SSO
* You can use Microsoft My Apps. When you click the kpifire tile in the My Apps, you should be automatically signed in to the kpifire for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Kpmg Tool Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kpmg-tool-tutorial.md
In this tutorial, you'll learn how to integrate KPMG Leasing Tool with Azure Act
* Control in Azure AD who has access to KPMG Leasing Tool. * Enable your users to be automatically signed-in to KPMG Leasing Tool with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of KPMG Leasing Tool into Azure AD, you need to add KPMG Leasing Tool from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **KPMG Leasing Tool** in the search box. 1. Select **KPMG Leasing Tool** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with KPMG Leasing Tool, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **KPMG Leasing Tool** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **KPMG Leasing Tool** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to KPMG Leasing Tool.
+In this section, you'll enable B.Simon to use single sign-on by granting access to KPMG Leasing Tool.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **KPMG Leasing Tool**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **KPMG Leasing Tool**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure KPMG Leasing Tool SSO
-To configure single sign-on on **KPMG Leasing Tool** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [KPMG Leasing Tool support team](mailto:wsnyder@KPMG.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **KPMG Leasing Tool** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [KPMG Leasing Tool support team](mailto:wsnyder@KPMG.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create KPMG Leasing Tool test user
In this section, you create a user called Britta Simon in KPMG Leasing Tool. Wor
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the KPMG Leasing Tool for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the KPMG Leasing Tool for which you set up the SSO.
* You can use Microsoft My Apps. When you click the KPMG Leasing Tool tile in the My Apps, you should be automatically signed in to the KPMG Leasing Tool for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Kpn Grip Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kpn-grip-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for KPN Grip in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Krisp Technologies Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/krisp-technologies-tutorial.md
In this article, you'll learn how to integrate Krisp Technologies with Azure Act
* Control in Azure AD who has access to Krisp Technologies. * Enable your users to be automatically signed-in to Krisp Technologies with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Krisp Technologies in a test environment. Krisp Technologies supports **SP** initiated single sign-on and **Just In Time** user provisioning.
Add Krisp Technologies from the Azure AD application gallery to configure single
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Krisp Technologies** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Krisp Technologies** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://account.krisp.ai/sso/<ID>` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Krisp Technologies support team](mailto:support@krisp.ai) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Krisp Technologies support team](mailto:support@krisp.ai) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Krisp Technologies application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Krisp Technologies SSO
-To configure single sign-on on **Krisp Technologies** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Krisp Technologies support team](mailto:support@krisp.ai). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Krisp Technologies** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Krisp Technologies support team](mailto:support@krisp.ai). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Krisp Technologies test user
In this section, a user called B.Simon is created in Krisp Technologies. Krisp T
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Krisp Technologies Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Krisp Technologies Sign-on URL where you can initiate the login flow.
* Go to Krisp Technologies Sign-on URL directly and initiate the login flow from there.
active-directory Kronos Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kronos-tutorial.md
In this tutorial, you'll learn how to integrate Kronos with Azure Active Directo
* Control in Azure AD who has access to Kronos. * Enable your users to be automatically signed-in to Kronos with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Kronos into Azure AD, you need to add Kronos from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kronos** in the search box. 1. Select **Kronos** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kronos, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kronos** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kronos** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<company name>.kronos.net/wfc/navigator/logonWithUID` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Kronos Client support team](https://www.kronos.in/contact/en-in/form) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Kronos Client support team](https://www.kronos.in/contact/en-in/form) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Kronos application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kronos.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kronos.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kronos**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kronos**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kronos SSO
-To configure single sign-on on **Kronos** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Kronos support team](https://www.kronos.in/contact/en-in/form). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Kronos** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Kronos support team](https://www.kronos.in/contact/en-in/form). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Kronos test user
In this section, you create a user called Britta Simon in Kronos. Work with [Kr
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Kronos for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Kronos for which you set up the SSO
* You can use Microsoft My Apps. When you click the Kronos tile in the My Apps, you should be automatically signed in to the Kronos for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Kronos Workforce Dimensions Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kronos-workforce-dimensions-tutorial.md
In this tutorial, you'll learn how to integrate Kronos Workforce Dimensions with
* Control in Azure AD who has access to Kronos Workforce Dimensions. * Enable your users to be automatically signed-in to Kronos Workforce Dimensions with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Kronos Workforce Dimensions into Azure AD, you need to add Kronos Workforce Dimensions from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kronos Workforce Dimensions** in the search box. 1. Select **Kronos Workforce Dimensions** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kronos Workforce Dimensions, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kronos Workforce Dimensions** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kronos Workforce Dimensions** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<CUSTOMER>-sso.<ENVIRONMENT>.mykronos.com/` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Kronos Workforce Dimensions Client support team](mailto:support@kronos.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Kronos Workforce Dimensions Client support team](mailto:support@kronos.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kronos Workforce Dimensions.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kronos Workforce Dimensions.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kronos Workforce Dimensions**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kronos Workforce Dimensions**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kronos Workforce Dimensions SSO
The automated process consists of a flat-file in CSV format which allows the use
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Kronos Workforce Dimensions Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kronos Workforce Dimensions Sign-on URL where you can initiate the login flow.
* Go to Kronos Workforce Dimensions Sign-on URL directly and initiate the login flow from there.
active-directory Kudos Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kudos-tutorial.md
In this tutorial, you'll learn how to integrate Kudos with Azure Active Director
* Control in Azure AD who has access to Kudos. * Enable your users to be automatically signed-in to Kudos with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Kudos into Azure AD, you need to add Kudos from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kudos** in the search box. 1. Select **Kudos** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kudos, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kudos** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kudos** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<COMPANY>.kudosnow.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Kudos Client support team](http://success.kudosnow.com/home) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Kudos Client support team](http://success.kudosnow.com/home) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Kudos** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Kudos** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kudos.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kudos.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kudos**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kudos**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Kudos SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![SSO](./media/kudos-tutorial/account.png "SSO")
- a. In **Sign on URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ a. In **Sign on URL** textbox, paste the value of **Login URL**..
b. Open your base-64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the **X.509 certificate** textbox
- c. In **Logout To URL** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ c. In **Logout To URL** textbox, paste the value of **Logout URL**..
d. In the **Your Kudos URL** textbox, type your company name.
In order to enable Azure AD users to sign in to Kudos, they must be provisioned
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Kudos Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kudos Sign-on URL where you can initiate the login flow.
* Go to Kudos Sign-on URL directly and initiate the login flow from there.
active-directory Kumolus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kumolus-tutorial.md
In this tutorial, you'll learn how to integrate Kumolus with Azure Active Direct
- Control in Azure AD who has access to Kumolus. - Enable your users to be automatically signed-in to Kumolus with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Kumolus into Azure AD, you need to add Kumolus from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Kumolus** in the search box. 1. Select **Kumolus** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Kumolus, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Kumolus** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kumolus** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.kumolus.net/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Kumolus Client support team](mailto:kumoas@kumolus.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Kumolus Client support team](mailto:kumoas@kumolus.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Kumolus application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Kumolus.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kumolus.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Kumolus**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kumolus**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Kumolus SSO
-To configure single sign-on on **Kumolus** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Kumolus support team](mailto:kumoas@kumolus.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Kumolus** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Kumolus support team](mailto:kumoas@kumolus.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Kumolus test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated: -- Click on **Test this application** in Azure portal. This will redirect to Kumolus Sign on URL where you can initiate the login flow.
+- Click on **Test this application**, this will redirect to Kumolus Sign on URL where you can initiate the login flow.
- Go to Kumolus Sign-on URL directly and initiate the login flow from there. #### IDP initiated: -- Click on **Test this application** in Azure portal and you should be automatically signed in to the Kumolus for which you set up the SSO
+- Click on **Test this application**, and you should be automatically signed in to the Kumolus for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the Kumolus tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kumolus for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Lablog Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lablog-tutorial.md
In this tutorial, you'll learn how to integrate LabLog with Azure Active Directo
* Control in Azure AD who has access to LabLog. * Enable your users to be automatically signed-in to LabLog with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of LabLog into Azure AD, you need to add LabLog from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LabLog** in the search box. 1. Select **LabLog** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LabLog, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LabLog** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LabLog** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_SUBDOMAIN>.labnotebook.app/lablog/login/sso/` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [LabLog Client support team](mailto:support@labnotebook.app) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [LabLog Client support team](mailto:support@labnotebook.app) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LabLog.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LabLog.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LabLog**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LabLog**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LabLog SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![LabLog Configuration](./media/lablog-tutorial/single-sign-on.png)
- a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
- b. In the **SAML SSO Login URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **SAML SSO Login URL** textbox, paste the **Login URL** value which you copied previously.
- c. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Public Certificate** textbox.
+ c. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Public Certificate** textbox.
d. Click on **SAVE**.
In this section, a user called Britta Simon is created in LabLog. LabLog support
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to LabLog Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LabLog Sign-on URL where you can initiate the login flow.
* Go to LabLog Sign-on URL directly and initiate the login flow from there.
active-directory Lambda Test Single Sign On Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lambda-test-single-sign-on-tutorial.md
In this article, you learn how to integrate LambdaTest Single Sign on with Azure
* Control in Azure AD who has access to LambdaTest Single Sign on. * Enable your users to be automatically signed-in to LambdaTest Single Sign on with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for LambdaTest Single Sign on in a test environment. LambdaTest Single Sign on supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add LambdaTest Single Sign on from the Azure AD application gallery to configure
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **LambdaTest Single Sign on** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LambdaTest Single Sign on** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://accounts.lambdatest.com/auth0/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [LambdaTest Single Sign on Client support team](mailto:support@lambdatest.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [LambdaTest Single Sign on Client support team](mailto:support@lambdatest.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure LambdaTest Single Sign on SSO
-To configure single sign-on on **LambdaTest Single Sign on** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [LambdaTest Single Sign on support team](mailto:support@lambdatest.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **LambdaTest Single Sign on** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [LambdaTest Single Sign on support team](mailto:support@lambdatest.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create LambdaTest Single Sign on test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to LambdaTest Single Sign on Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LambdaTest Single Sign on Sign-on URL where you can initiate the login flow.
* Go to LambdaTest Single Sign on Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the LambdaTest Single Sign on for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the LambdaTest Single Sign on for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the LambdaTest Single Sign on tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the LambdaTest Single Sign on for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Landgorilla Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/landgorilla-tutorial.md
In this tutorial, you'll learn how to integrate Land Gorilla with Azure Active D
* Control in Azure AD who has access to Land Gorilla. * Enable your users to be automatically signed-in to Land Gorilla with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Land Gorilla into Azure AD, you need to add Land Gorilla from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Land Gorilla** in the search box. 1. Select **Land Gorilla** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Land Gorilla, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Land Gorilla** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Land Gorilla** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://www.<customer domain>.landgorilla.com/simplesaml/module.php/saml/sp/saml2-acs.php/default-sp` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Here we suggest you to use the unique value of string in the Identifier. Contact [Land Gorilla Client support team](https://www.landgorilla.com/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Here we suggest you to use the unique value of string in the Identifier. Contact [Land Gorilla Client support team](https://www.landgorilla.com/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Land Gorilla.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Land Gorilla.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Land Gorilla**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Land Gorilla**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Land Gorilla SSO
-To configure single sign-on on **Land Gorilla** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Land Gorilla support team](https://www.landgorilla.com/support/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Land Gorilla** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Land Gorilla support team](https://www.landgorilla.com/support/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Land Gorilla test user
In this section, you create a user called Britta Simon in Land Gorilla. Work wit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Land Gorilla for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Land Gorilla for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Land Gorilla tile in the My Apps, you should be automatically signed in to the Land Gorilla for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Lanschool Air Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lanschool-air-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for LanSchool Air in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Lanschool Air Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lanschool-air-tutorial.md
In this tutorial, you'll learn how to integrate LanSchool Air with Azure Active
* Control in Azure AD who has access to LanSchool Air. * Enable your users to be automatically signed-in to LanSchool Air with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of LanSchool Air into Azure AD, you need to add LanSchool Air from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LanSchool Air** in the search box. 1. Select **LanSchool Air** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LanSchool Air, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LanSchool Air** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LanSchool Air** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LanSchool Air.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LanSchool Air.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LanSchool Air**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LanSchool Air**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LanSchool Air SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to LanSchool Air Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LanSchool Air Sign on URL where you can initiate the login flow.
* Go to LanSchool Air Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the LanSchool Air for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the LanSchool Air for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the LanSchool Air tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the LanSchool Air for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Lattice Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lattice-tutorial.md
In this tutorial, you'll learn how to integrate Lattice with Azure Active Direct
* Control in Azure AD who has access to Lattice. * Enable your users to be automatically signed-in to Lattice with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Lattice into Azure AD, you need to add Lattice from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Lattice** in the search box. 1. Select **Lattice** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Lattice, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Lattice** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lattice** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://router.latticehq.com/sso/lattice/sp-login-redirect` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Lattice support team](mailto:customercare@lattice.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Lattice support team](mailto:customercare@lattice.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Lattice.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Lattice.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Lattice**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lattice**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Lattice SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the Configuration Settings.](./media/lattice-tutorial/settings.png "Configuration")
- a. In the **XML Metadata** textbox, paste the **Federation Metadata XML** file which you have copied from the Azure portal.
+ a. In the **XML Metadata** textbox, paste the **Federation Metadata XML** file which you copied previously.
b. Click **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Lattice Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Lattice Sign-on URL where you can initiate the login flow.
* Go to Lattice Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Lattice for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Lattice for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Lattice tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Lattice for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Launchdarkly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/launchdarkly-tutorial.md
In this tutorial, you'll learn how to integrate LaunchDarkly with Azure Active D
* Control in Azure AD who has access to LaunchDarkly. * Enable your users to be automatically signed-in to LaunchDarkly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
> [!NOTE] > The LaunchDarkly Azure Active Directory integration is one-way. After you configure the integration, you can use Azure AD to manage users, SSO, and accounts in LaunchDarkly, but you **cannot** use LaunchDarkly to manage users, SSO, and accounts in Azure.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of LaunchDarkly into Azure AD, you need to add LaunchDarkly from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LaunchDarkly** in the search box. 1. Select **LaunchDarkly** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LaunchDarkly, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LaunchDarkly** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LaunchDarkly** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** text box, type the URL: `app.launchdarkly.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.launchdarkly.com/trust/saml2/acs/<customers-unique-id>` > [!NOTE]
- > The Reply URL value is not real. You will update the value with the actual Reply URL, which is explained later in the tutorial. LaunchDarkly currently supports **IDP** initiated SSO. To use this application in **IDP** mode, you need to leave the **Sign on URL** field blank, otherwise you will not be able to initiate the login from the **IDP**. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. You will update the value with the actual Reply URL, which is explained later in the tutorial. LaunchDarkly currently supports **IDP** initiated SSO. To use this application in **IDP** mode, you need to leave the **Sign on URL** field blank, otherwise you will not be able to initiate the login from the **IDP**. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LaunchDarkly.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LaunchDarkly.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LaunchDarkly**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LaunchDarkly**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LaunchDarkly SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Copy the **SAML consumer service URL** for your instance and paste it in Reply URL textbox in **LaunchDarkly Domain and URLs** section on Azure portal.
- b. In the **Sign-on URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ b. In the **Sign-on URL** textbox, paste the **Login URL** value, which you copied previously.
- c. Open the downloaded certificate from the Azure portal into Notepad, copy the content and then paste it into the **X.509 certificate** box or you can directly upload the certificate by clicking the **upload one**.
+ c. Open the downloaded certificate into Notepad, copy the content and then paste it into the **X.509 certificate** box or you can directly upload the certificate by clicking the **upload one**.
d. Click **Save**.
In this section, a user called B.Simon is created in LaunchDarkly. LaunchDarkly
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the LaunchDarkly for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the LaunchDarkly for which you set up the SSO.
* You can use Microsoft My Apps. When you click the LaunchDarkly tile in the My Apps, you should be automatically signed in to the LaunchDarkly for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Lawvu Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lawvu-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for LawVu in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String|| >[!NOTE]
- >LawVu app support **Schema Discovery**. The `/schemas` request will be made by the Azure AD Provisioning Service every time someone saves the provisioning configuration in the Azure portal or every time a user lands on the edit provisioning page in the Azure portal. Other attributes discovered will be surfaced to customers in the attribute mappings under the target attribute list. Schema discovery only leads to more target attributes being added. It will not result in attributes being removed.
+ >LawVu app support **Schema Discovery**. The `/schemas` request will be made by the Azure AD Provisioning Service every time someone saves the provisioning configuration in the Azure portal or every time a user lands on the edit provisioning page. Other attributes discovered will be surfaced to customers in the attribute mappings under the target attribute list. Schema discovery only leads to more target attributes being added. It will not result in attributes being removed.
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
active-directory Lawvu Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lawvu-tutorial.md
In this tutorial, you'll learn how to integrate LawVu with Azure Active Director
* Control in Azure AD who has access to LawVu. * Enable your users to be automatically signed-in to LawVu with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of LawVu into Azure AD, you need to add LawVu from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LawVu** in the search box. 1. Select **LawVu** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LawVu, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LawVu** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LawVu** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api-<REGION>.lawvu.com/sso/validate/<GUID>`. > [!NOTE]
- > This value is not real. Update this value with the actual Reply URL. Contact [LawVu Client support team](mailto:support@lawvu.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Reply URL. Contact [LawVu Client support team](mailto:support@lawvu.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LawVu.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LawVu.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LawVu**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LawVu**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LawVu SSO
-To configure single sign-on on **LawVu** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [LawVu support team](mailto:support@lawvu.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **LawVu** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [LawVu support team](mailto:support@lawvu.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create LawVu test user
active-directory Lcvista Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lcvista-tutorial.md
In this tutorial, you'll learn how to integrate LCVista with Azure Active Direct
* Control in Azure AD who has access to LCVista. * Enable your users to be automatically signed-in to LCVista with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of LCVista into Azure AD, you need to add LCVista from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LCVista** in the search box. 1. Select **LCVista** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LCVista, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LCVista** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LCVista** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<subdomain>.lcvista.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.lcvista.com/rainier/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [LCVista Client support team](https://lcvista.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [LCVista Client support team](https://lcvista.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LCVista.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LCVista.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LCVista**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LCVista**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LCVista SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Configure Single Sign-On](./media/lcvista-tutorial/configuration.png)
- a. In the **Entity ID** textbox, paste **Azure Ad Identifier** value, which you have copied from the Azure portal.
+ a. In the **Entity ID** textbox, paste **Azure Ad Identifier** value, which you copied previously.
- b. In the **URL** textbox, paste **Login URL** value, which you have copied from the Azure portal.
+ b. In the **URL** textbox, paste **Login URL** value, which you copied previously.
c. Open the Metadata XML file which you have downloaded from Azure portal into Notepad, copy the value **X509Certificate** and paste it in the **x509 Certificate** section.
In this section, you create a user called Britta Simon in LCVista. Work with [L
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to LCVista Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LCVista Sign-on URL where you can initiate the login flow.
* Go to LCVista Sign-on URL directly and initiate the login flow from there.
active-directory Leadfamly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/leadfamly-tutorial.md
In this tutorial, you'll learn how to integrate Leadfamly with Azure Active Dire
* Control in Azure AD who has access to Leadfamly. * Enable your users to be automatically signed-in to Leadfamly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Leadfamly into Azure AD, you need to add Leadfamly from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Leadfamly** in the search box. 1. Select **Leadfamly** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Leadfamly, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Leadfamly** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Leadfamly** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://appv2.leadfamly.com/saml-sso/<INSTANCE ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL. Contact [Leadfamly Client support team](mailto:support@leadfamly.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL. Contact [Leadfamly Client support team](mailto:support@leadfamly.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Leadfamly.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Leadfamly.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Leadfamly**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Leadfamly**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Leadfamly SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Information](./media/leadfamly-tutorial/account.png "Information")
- a. Copy **Identifier** value, paste this value into the **Identifier** URL text box in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy **Identifier** value, paste this value into the **Identifier** URL text box in the **Basic SAML Configuration** section.
- b. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- c. Copy **Sign on URL** value, paste this value into the **Sign on URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ c. Copy **Sign on URL** value, paste this value into the **Sign on URL** text box in the **Basic SAML Configuration** section.
- d. Open the downloaded **Federation Metadata XML** file from the Azure portal into Notepad and upload the content into **Federation Metadata XML**.
+ d. Open the downloaded **Federation Metadata XML** file into Notepad and upload the content into **Federation Metadata XML**.
e.Click **Save**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Leadfamly Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Leadfamly Sign-on URL where you can initiate the login flow.
* Go to Leadfamly Sign-on URL directly and initiate the login flow from there.
active-directory Lean Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lean-tutorial.md
Integrating Lean with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to Lean. * You can enable your users to be automatically signed-in to Lean (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Lean into Azure AD, you need to add Lean from th
**To add Lean from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Lean**, select **Lean** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Lean**, select **Lean** from result panel then click **Add** button to add the application.
![Lean in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Lean, you need to complete th
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Lean, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Lean** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lean** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Lean Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with Lean, perform the following steps:
`bloom-goodpractice-<SUBDOMAIN>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Lean Client support team](mailto:support@goodpractice.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Lean Client support team](mailto:support@goodpractice.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure Azure AD single sign-on with Lean, perform the following steps:
### Configure Lean Single Sign-On
-To configure single sign-on on **Lean** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Lean support team](mailto:support@goodpractice.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Lean** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Lean support team](mailto:support@goodpractice.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Lean.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Lean**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lean**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Lean**.
+1. In the applications list, select **Lean**.
![The Lean link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Lean test user
active-directory Leandna Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/leandna-tutorial.md
In this article, you learn how to integrate LeanDNA with Azure Active Directory
* Control in Azure AD who has access to LeanDNA. * Enable your users to be automatically signed-in to LeanDNA with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for LeanDNA in a test environment. LeanDNA supports only **SP** initiated single sign-on.
Add LeanDNA from the Azure AD application gallery to configure single sign-on wi
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **LeanDNA** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LeanDNA** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://www.leandna.com/application/sso.html` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [LeanDNA Client support team](mailto:support@leandna.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [LeanDNA Client support team](mailto:support@leandna.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure LeanDNA SSO
-To configure single sign-on on **LeanDNA** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [LeanDNA support team](mailto:support@leandna.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **LeanDNA** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [LeanDNA support team](mailto:support@leandna.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create LeanDNA test user
In this section, you create a user called Britta Simon at LeanDNA. Work with [Le
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to LeanDNA Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LeanDNA Sign-on URL where you can initiate the login flow.
* Go to LeanDNA Sign-on URL directly and initiate the login flow from there.
active-directory Leapsome Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/leapsome-provisioning-tutorial.md
Before configuring and enabling automatic user provisioning, you should decide w
![Leapsome Add SCIM](media/Leapsome-provisioning-tutorial/leapsome-add-scim.png)
-3. Copy the **SCIM Authentication Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Leapsome application in the Azure portal.
+3. Copy the **SCIM Authentication Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Leapsome application.
![Leapsome Create Token](media/Leapsome-provisioning-tutorial/leapsome-create-token.png)
Before configuring Leapsome for automatic user provisioning with Azure AD, you n
**To add Leapsome from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Leapsome**, select **Leapsome** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Leapsome**, select **Leapsome** in the search box.
+1. Select **Leapsome** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Leapsome in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Leapsome
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Leapsome in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Leapsome**.
+1. In the applications list, select **Leapsome**.
![The Leapsome link in the Applications list](common/all-applications.png)
active-directory Leapsome Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/leapsome-tutorial.md
In this tutorial, you'll learn how to integrate Leapsome with Azure Active Direc
* Control in Azure AD who has access to Leapsome. * Enable your users to be automatically signed-in to Leapsome with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Leapsome into Azure AD, you need to add Leapsome from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Leapsome** in the search box. 1. Select **Leapsome** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Leapsome, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Leapsome** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Leapsome** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Leapsome.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Leapsome.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Leapsome**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Leapsome**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Enable SAML-based single sign-on**.
- b. Copy the **Login URL (point your users here to start login)** value and paste it into the **Sign-on URL** textbox in **Basic SAML Configuration** section on Azure portal.
+ b. Copy the **Login URL (point your users here to start login)** value and paste it into the **Sign-on URL** textbox in **Basic SAML Configuration** section.
- c. Copy the **Reply URL (receives response from your identity provider)** value and paste it into the **Reply URL** textbox in **Basic SAML Configuration** section on Azure portal.
+ c. Copy the **Reply URL (receives response from your identity provider)** value and paste it into the **Reply URL** textbox in **Basic SAML Configuration** section.
- d. In the **SSO Login URL (provided by identity provider)** textbox, paste the value of **Login URL**, which you copied from the Azure portal.
+ d. In the **SSO Login URL (provided by identity provider)** textbox, paste the value of **Login URL**, which you copied.
e. Copy the Certificate that you have downloaded from Azure portal without `--BEGIN CERTIFICATE and END CERTIFICATE--` comments and paste it in the **Certificate (provided by identity provider)** textbox.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Leapsome Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Leapsome Sign on URL where you can initiate the login flow.
* Go to Leapsome Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Leapsome for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Leapsome for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Leapsome tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Leapsome for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Learning At Work Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/learning-at-work-tutorial.md
In this tutorial, you'll learn how to integrate Learning at Work with Azure Acti
* Control in Azure AD who has access to Learning at Work. * Enable your users to be automatically signed-in to Learning at Work with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Learning at Work into Azure AD, you need to add Learning at Work from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Learning at Work** in the search box. 1. Select **Learning at Work** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Learning at Work, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Learning at Work** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Learning at Work** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.sabacloud.com/Saba/saml/SSO/alias/<company name>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Learning at Work Client support team](https://www.learninga-z.com/site/contact/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Learning at Work Client support team](https://www.learninga-z.com/site/contact/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. Learning at Work application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Learning at Work.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Learning at Work.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Learning at Work**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Learning at Work**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Learning at Work SSO
-To configure single sign-on on **Learning at Work** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Learning at Work support team](https://www.learninga-z.com/site/contact/support). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Learning at Work** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Learning at Work support team](https://www.learninga-z.com/site/contact/support). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Learning at Work test user
In this section, you create a user called B.Simon in Learning at Work. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Learning at Work Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Learning at Work Sign-on URL where you can initiate the login flow.
* Go to Learning at Work Sign-on URL directly and initiate the login flow from there.
active-directory Learningpool Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/learningpool-tutorial.md
In this tutorial, you'll learn how to integrate Learning Pool LMS with Azure Act
* Control in Azure AD who has access to Learning Pool LMS. * Enable your users to be automatically signed-in to Learning Pool LMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Learning Pool LMS into Azure AD, you need to add Learning Pool LMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Learning Pool LMS** in the search box. 1. Select **Learning Pool LMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Learning Pool LMS, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Learning Pool LMS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Learning Pool LMS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
In this section, you'll enable an existing Azure AD user to use Azure single sign-on by granting access to Learning Pool LMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Learning Pool LMS**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Learning Pool LMS**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select a suitable user from the Users list, then click the **Select** button at the bottom of the screen.
active-directory Learningseatlms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/learningseatlms-tutorial.md
In this tutorial, you'll learn how to integrate Learning Seat LMS with Azure Act
* Control in Azure AD who has access to Learning Seat LMS. * Enable your users to be automatically signed-in to Learning Seat LMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Learning Seat LMS into Azure AD, you need to add Learning Seat LMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Learning Seat LMS** in the search box. 1. Select **Learning Seat LMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Learning Seat LMS, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Learning Seat LMS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Learning Seat LMS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<subdomain>.learningseatlms.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.learningseatlms.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Learning Seat LMS Client support team](https://azuremarketplace.microsoft.com/marketplace/apps/aad.learnconnect?tab=Overview) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Learning Seat LMS Client support team](https://azuremarketplace.microsoft.com/marketplace/apps/aad.learnconnect?tab=Overview) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Learning Seat LMS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Learning Seat LMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Learning Seat LMS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Learning Seat LMS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Learning Seat LMS SSO
-To configure single sign-on on **Learning Seat LMS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Learning Seat LMS support team](https://azuremarketplace.microsoft.com/marketplace/apps/aad.learnconnect?tab=Overview). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Learning Seat LMS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Learning Seat LMS support team](https://azuremarketplace.microsoft.com/marketplace/apps/aad.learnconnect?tab=Overview). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Learning Seat LMS test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Learning Seat LMS Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Learning Seat LMS Sign on URL where you can initiate the login flow.
* Go to Learning Seat LMS Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Learning Seat LMS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Learning Seat LMS for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Learning Seat LMS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Learning Seat LMS for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Learnster Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/learnster-tutorial.md
In this tutorial, you'll learn how to integrate Learnster with Azure Active Dire
* Control in Azure AD who has access to Learnster. * Enable your users to be automatically signed-in to Learnster with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Learnster into Azure AD, you need to add Learnster from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Learnster** in the search box. 1. Select **Learnster** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Learnster, complete the following buildi
Follow these steps to enable Azure AD SSO in the Azure portal:
-1. In the [Azure portal](https://portal.azure.com/), on the **Learnster** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Learnster** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal:
`https://<SUBDOMAIN>.learnster.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Learnster Client support team](mailto:support@learnster.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Learnster Client support team](mailto:support@learnster.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal:
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Learnster.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Learnster.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Learnster**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Learnster**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Learnster SSO
-To configure single sign-on on **Learnster** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Learnster support team](mailto:support@learnster.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Learnster** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Learnster support team](mailto:support@learnster.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Learnster test user
active-directory Learnupon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/learnupon-tutorial.md
In this tutorial, you'll learn how to integrate LearnUpon with Azure Active Dire
* Control in Azure AD who has access to LearnUpon. * Enable your users to be automatically signed-in to LearnUpon with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of LearnUpon into Azure AD, you need to add LearnUpon from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LearnUpon** in the search box. 1. Select **LearnUpon** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LearnUpon, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LearnUpon** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LearnUpon** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
In the **Reply URL** text box, type a URL using the following pattern: `https://<companyname>.learnupon.com/saml/consumer` > [!NOTE]
- > The value is not real. Update the value with the actual Reply URL. Contact [LearnUpon Client support team](https://www.learnupon.com/contact/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Reply URL. Contact [LearnUpon Client support team](https://www.learnupon.com/contact/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, locate the **THUMBPRINT** - This will be added to your LearnUpon SAML Settings.
+1. On the **Set up Single Sign-On with SAML** page, locate the **THUMBPRINT** - This will be added to your LearnUpon SAML Settings.
![The Certificate download link](common/certificateraw.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LearnUpon.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LearnUpon.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LearnUpon**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LearnUpon**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LearnUpon SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
f. In the **Identify Provider Location** textbox, type the value that indicates where the users are sent to if they click on your uploaded icon from your Azure portal login screen.
- g. In the **Sign out URL** textbox, paste the **Logout URL** value, which you have copied from the Azure portal.
+ g. In the **Sign out URL** textbox, paste the **Logout URL** value, which you copied previously.
h. Click **Manage finger prints**, and then upload the finger print of your downloaded certificate.
In this section, a user called Britta Simon is created in LearnUpon. LearnUpon s
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the LearnUpon for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the LearnUpon for which you set up the SSO.
* You can use Microsoft My Apps. When you click the LearnUpon tile in the My Apps, you should be automatically signed in to the LearnUpon for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Lecorpio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lecorpio-tutorial.md
Integrating Lecorpio with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to Lecorpio. * You can enable your users to be automatically signed-in to Lecorpio (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Lecorpio into Azure AD, you need to add Lecorpio
**To add Lecorpio from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Lecorpio**, select **Lecorpio** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Lecorpio**, select **Lecorpio** from result panel then click **Add** button to add the application.
![Lecorpio in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Lecorpio, you need to complet
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Lecorpio, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Lecorpio** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lecorpio** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Lecorpio Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with Lecorpio, perform the following steps:
`https://<instance name>.lecorpio.com/<customer name>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Lecorpio Client support team](mailto:info@lecorpio.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Lecorpio Client support team](mailto:info@lecorpio.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure Azure AD single sign-on with Lecorpio, perform the following steps:
### Configure Lecorpio Single Sign-On
-To configure single sign-on on **Lecorpio** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Lecorpio support team](mailto:info@lecorpio.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Lecorpio** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Lecorpio support team](mailto:info@lecorpio.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
-
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field, enter **BrittaSimon**.
-
- b. In the **User name** field, type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
+The objective of this section is to create a test user called Britta Simon.
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Lecorpio.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Lecorpio**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lecorpio**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Lecorpio**.
+1. In the applications list, select **Lecorpio**.
![The Lecorpio link in the Applications list](common/all-applications.png)
active-directory Ledgy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ledgy-tutorial.md
In this article, you learn how to integrate Ledgy with Azure Active Directory (A
* Control in Azure AD who has access to Ledgy. * Enable your users to be automatically signed-in to Ledgy with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Ledgy in a test environment. Ledgy supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add Ledgy from the Azure AD application gallery to configure single sign-on with
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Ledgy** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ledgy** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://app.ledgy.com/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Ledgy Client support team](mailto:support@ledgy.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Ledgy Client support team](mailto:support@ledgy.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. Ledgy application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated
-* Click on **Test this application** in Azure portal. This will redirect to Ledgy Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Ledgy Sign-on URL where you can initiate the login flow.
* Go to Ledgy Sign-on URL directly and initiate the login flow from there. #### IDP initiated
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Ledgy for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Ledgy for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Ledgy tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Ledgy for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Legalforce Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/legalforce-tutorial.md
In this article, you learn how to integrate LegalForce with Azure Active Directo
* Control in Azure AD who has access to LegalForce. * Enable your users to be automatically signed-in to LegalForce with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for LegalForce in a test environment. LegalForce supports only **SP** initiated single sign-on.
Add LegalForce from the Azure AD application gallery to configure single sign-on
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **LegalForce** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LegalForce** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://app.legalforce-cloud.com/` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [LegalForce support team](mailto:support@legalforce.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration section** in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [LegalForce support team](mailto:support@legalforce.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration section**.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (PEM)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure LegalForce SSO
-To configure single sign-on on **LegalForce** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [LegalForce support team](mailto:support@legalforce.co.jp). They set this setting to have the SAML SSO connection set properly on both sides
+To configure single sign-on on **LegalForce** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [LegalForce support team](mailto:support@legalforce.co.jp). They set this setting to have the SAML SSO connection set properly on both sides
### Create LegalForce test user
In this section, you create a user called Britta Simon at LegalForce. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to LegalForce Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LegalForce Sign-on URL where you can initiate the login flow.
* Go to LegalForce Sign-on URL directly and initiate the login flow from there.
active-directory Lensesio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lensesio-tutorial.md
In this tutorial, you'll configure and test Azure AD SSO in a test environment.
To configure the integration of Lenses.io into Azure AD, add Lenses.io to your list of managed SaaS apps:
-1. Sign in to the Azure portal by using a work or school account, or a personal Microsoft account.
-1. On the left pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. Select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, enter **Lenses.io** in the search box. 1. From results panel, select **Lenses.io**, and then add the app. Wait a few seconds while the app is added to your tenant.
Perform the following steps:
Follow these steps to enable Azure AD SSO in the Azure portal:
-1. In the Azure portal, on the **Lenses.io** application integration page, find the **Manage** section, and then select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lenses.io** application integration page, find the **Manage** section, and then select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
In the Azure portal, you'll create a test user called B.Simon. Then you'll creat
You can find out how Lenses uses group membership mapping for authorization in the [Lenses SSO documentation](https://docs.lenses.io/install_setup/configuration/security.html#id3).
-**To create the test user:**
-
-1. On the left pane of the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. At the top of the screen, select **New user**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** box, enter **B.Simon**.
- 1. In the **User name** box, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
- 1. Select the **Show password** check box. Write down the password that shows in the **Password** box.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
**To create the group:**
You can find out how Lenses uses group membership mapping for authorization in t
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Lenses.io.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Lenses.io.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. On the applications list, select **Lenses.io**. 1. On the app overview page, in the **Manage** section, select **Users and groups**. 1. Select **Add user**.
For more information, see [Azure - Lenses group mapping](https://docs.lenses.io/
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Lenses.io Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Lenses.io Sign-on URL where you can initiate the login flow.
* Go to Lenses.io Sign-on URL directly and initiate the login flow from there.
active-directory Lessonly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lessonly-tutorial.md
In this tutorial, you'll learn how to integrate Lessonly with Azure Active Direc
* Control in Azure AD who has access to Lessonly. * Enable your users to be automatically signed-in to Lessonly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Lessonly into Azure AD, you need to add Lessonly from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Lessonly** in the search box. 1. Select **Lessonly** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Lessonly, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Lessonly** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lessonly** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.lessonly.com/auth/saml/metadata` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Reply URL, and Identifier. Contact [Lessonly.com Client support team](mailto:support@lessonly.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Reply URL, and Identifier. Contact [Lessonly.com Client support team](mailto:support@lessonly.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Lessonly application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Lessonly.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Lessonly.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Lessonly**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lessonly**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Lessonly SSO
-To configure single sign-on on **Lessonly** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Lessonly support team](mailto:support@lessonly.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Lessonly** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Lessonly support team](mailto:support@lessonly.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Lessonly test user
There is no action item for you in this section. A new user will be created duri
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Lessonly Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Lessonly Sign-on URL where you can initiate the login flow.
* Go to Lessonly Sign-on URL directly and initiate the login flow from there.
active-directory Lexion Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lexion-tutorial.md
In this tutorial, you'll learn how to integrate Lexion with Azure Active Directo
* Control in Azure AD who has access to Lexion. * Enable your users to be automatically signed-in to Lexion with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Lexion into Azure AD, you need to add Lexion from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Lexion** in the search box. 1. Select **Lexion** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Lexion, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Lexion** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lexion** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.lexion.ai/login` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact [Lexion Client support team](mailto:support@lexion.ai) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact [Lexion Client support team](mailto:support@lexion.ai) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Lexion.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Lexion.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Lexion**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lexion**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Lexion SSO
-To configure single sign-on on **Lexion** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Lexion support team](mailto:support@lexion.ai). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Lexion** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Lexion support team](mailto:support@lexion.ai). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Lexion test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Lexion Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Lexion Sign on URL where you can initiate the login flow.
* Go to Lexion Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Lexion for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Lexion for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the Lexion tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Lexion for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Lexonis Talentscape Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lexonis-talentscape-tutorial.md
In this tutorial, you'll learn how to integrate Lexonis TalentScape with Azure A
* Control in Azure AD who has access to Lexonis TalentScape. * Enable your users to be automatically signed-in to Lexonis TalentScape with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Lexonis TalentScape into Azure AD, you need to add Lexonis TalentScape from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Lexonis TalentScape** in the search box. 1. Select **Lexonis TalentScape** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Lexonis TalentScape, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Lexonis TalentScape** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lexonis TalentScape** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.lexonis.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Lexonis TalentScape Client support team](mailto:support@lexonis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Lexonis TalentScape Client support team](mailto:support@lexonis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Lexonis TalentScape application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Lexonis TalentScape.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Lexonis TalentScape.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Lexonis TalentScape**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lexonis TalentScape**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Lexonis TalentScape SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Lexonis TalentScape Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Lexonis TalentScape Sign on URL where you can initiate the login flow.
* Go to Lexonis TalentScape Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Lexonis TalentScape for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Lexonis TalentScape for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Lexonis TalentScape tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Lexonis TalentScape for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Lifesize Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lifesize-cloud-tutorial.md
In this tutorial, you'll learn how to integrate Lifesize Cloud with Azure Active
* Control in Azure AD who has access to Lifesize Cloud. * Enable your users to be automatically signed-in to Lifesize Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Lifesize Cloud into Azure AD, you need to add Lifesize Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Lifesize Cloud** in the search box. 1. Select **Lifesize Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Lifesize Cloud, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Lifesize Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lifesize Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign-on URL** text box, type a URL using the following pattern: `https://login.lifesizecloud.com/ls/?acs`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://webapp.lifesizecloud.com/?ent=<IDENTIFIER>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-on URL, Identifier and Relay State. Contact [Lifesize Cloud Client support team](https://support.lifesize.com/) to get Sign-On URL, and Identifier values and you can get Relay State value from SSO Configuration that is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-on URL, Identifier and Relay State. Contact [Lifesize Cloud Client support team](https://support.lifesize.com/) to get Sign-On URL, and Identifier values and you can get Relay State value from SSO Configuration that is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Lifesize Cloud** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Lifesize Cloud** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Lifesize Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Lifesize Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Lifesize Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lifesize Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Lifesize Cloud SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the S S O Configuration page where you can enter the values described.](./media/lifesize-cloud-tutorial/values.png)
- a. In **Identity Provider Issuer** textbox, paste the value of **Azure Ad Identifier** which you have copied from Azure portal.
+ a. In **Identity Provider Issuer** textbox, paste the value of **Azure Ad Identifier**..
- b. In **Login URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ b. In **Login URL** textbox, paste the value of **Login URL**..
c. Open your base-64 encoded certificate in notepad downloaded from Azure portal, copy the content of it into your clipboard, and then paste it to the **X.509 Certificate** textbox.
In this section, you create a user called Britta Simon in Lifesize Cloud. Lifesi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Lifesize Cloud Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Lifesize Cloud Sign-on URL where you can initiate the login flow.
* Go to Lifesize Cloud Sign-on URL directly and initiate the login flow from there.
active-directory Lift Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lift-tutorial.md
In this tutorial, you'll learn how to integrate LIFT with Azure Active Directory
* Control in Azure AD who has access to LIFT. * Enable your users to be automatically signed-in to LIFT with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of LIFT into Azure AD, you need to add LIFT from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LIFT** in the search box. 1. Select **LIFT** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LIFT, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LIFT** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LIFT** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.portal.liftsoftware.nl/lift/secure` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [LIFT Client support team](mailto:support@liftsoftware.nl) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [LIFT Client support team](mailto:support@liftsoftware.nl) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LIFT.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LIFT.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LIFT**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LIFT**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called B.Simon in LIFT. Work with [LIFT suppo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to LIFT Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LIFT Sign-on URL where you can initiate the login flow.
* Go to LIFT Sign-on URL directly and initiate the login flow from there.
active-directory Limblecmms Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/limblecmms-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for LimbleCMMS in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Lines Elibrary Advance Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lines-elibrary-advance-tutorial.md
In this tutorial, you'll learn how to integrate Lines eLibrary Advance with Azur
* Control in Azure AD who has access to Lines eLibrary Advance. * Enable your users to be automatically signed-in to Lines eLibrary Advance with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Lines eLibrary Advance into Azure AD, you need to add Lines eLibrary Advance from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Lines eLibrary Advance** in the search box. 1. Select **Lines eLibrary Advance** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Lines eLibrary Advance, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Lines eLibrary Advance** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lines eLibrary Advance** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://ela.kodomo.ne.jp/teachers/gsso/login/azure/<SSOID>` | > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Lines eLibrary Advance support team](mailto:tech@education.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Lines eLibrary Advance support team](mailto:tech@education.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Lines eLibrary Advance.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Lines eLibrary Advance.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Lines eLibrary Advance**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lines eLibrary Advance**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Lines eLibrary Advance SSO
-To configure single sign-on on **Lines eLibrary Advance** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Lines eLibrary Advance support team](mailto:tech@education.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Lines eLibrary Advance** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Lines eLibrary Advance support team](mailto:tech@education.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Lines eLibrary Advance test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Lines eLibrary Advance Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Lines eLibrary Advance Sign-On URL where you can initiate the login flow.
* Go to Lines eLibrary Advance Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Lines eLibrary Advance for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Lines eLibrary Advance for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Lines eLibrary Advance tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Lines eLibrary Advance for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Linkedin Talent Solutions Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/linkedin-talent-solutions-tutorial.md
In this tutorial, you'll learn how to integrate LinkedIn Talent Solutions with A
* Control in Azure AD who has access to LinkedIn Talent Solutions. * Enable your users to be automatically signed-in to LinkedIn Talent Solutions with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of LinkedIn Talent Solutions into Azure AD, you need to add LinkedIn Talent Solutions from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LinkedIn Talent Solutions** in the search box. 1. Select **LinkedIn Talent Solutions** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LinkedIn Talent Solutions, perform the f
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LinkedIn Talent Solutions** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LinkedIn Talent Solutions** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LinkedIn Talent Solutions.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LinkedIn Talent Solutions.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LinkedIn Talent Solutions**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LinkedIn Talent Solutions**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LinkedIn Talent Solutions SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![configuration with input data](./media/linkedin-talent-solutions-tutorial/configuration.png)
- a. Copy **Entity ID** value, paste this value into the **Azure AD Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy **Entity ID** value, paste this value into the **Azure AD Identifier** text box in the **Basic SAML Configuration** section.
- b. Copy **ACS URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy **ACS URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
c. Copy the content of the **SP X.509 Certificate(signing)** textbox into the notepad and save it in your computer.
-1. Click on **Upload XML file** to upload the **Federation Metadata XML** file which you have copied from the Azure portal.
+1. Click on **Upload XML file** to upload the **Federation Metadata XML** file which you copied previously.
![Upload XML file](./media/linkedin-talent-solutions-tutorial/xml-file.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to LinkedIn Talent Solutions Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LinkedIn Talent Solutions Sign on URL where you can initiate the login flow.
* Go to LinkedIn Talent Solutions Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the LinkedIn Talent Solutions for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the LinkedIn Talent Solutions for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the LinkedIn Talent Solutions tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the LinkedIn Talent Solutions for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Linkedinelevate Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/linkedinelevate-provisioning-tutorial.md
The first step is to retrieve your LinkedIn access token. If you are an Enterpri
1. Sign in to Account Center.
-2. Select **Admin &gt; Admin Settings** .
+1. Select **Admin &gt; Admin Settings** .
-3. Click **Advanced Integrations** on the left sidebar. You are directed to the account center.
+1. Click **Advanced Integrations** on the left sidebar. You are directed to the account center.
-4. Click **+ Add new SCIM configuration** and follow the procedure by filling in each field.
+1. Click **+ Add new SCIM configuration** and follow the procedure by filling in each field.
> [!NOTE] > When auto-assign licenses is not enabled, it means that only user data is synced.
The first step is to retrieve your LinkedIn access token. If you are an Enterpri
![Screenshot shows the S C I M Setup page.](./media/linkedinelevate-provisioning-tutorial/linkedin_elevate2.PNG)
-5. Click **Generate token**. You should see your access token display under the **Access token** field.
+1. Click **Generate token**. You should see your access token display under the **Access token** field.
-6. Save your access token to your clipboard or computer before leaving the page.
+1. Save your access token to your clipboard or computer before leaving the page.
-7. Next, sign in to the [Azure portal](https://portal.azure.com), and browse to the **Azure Active Directory > Enterprise Apps > All applications** section.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
-8. If you have already configured LinkedIn Elevate for single sign-on, search for your instance of LinkedIn Elevate using the search field. Otherwise, select **Add** and search for **LinkedIn Elevate** in the application gallery. Select LinkedIn Elevate from the search results, and add it to your list of applications.
+1. If you have already configured LinkedIn Elevate for single sign-on, search for your instance of LinkedIn Elevate using the search field. Otherwise, select **Add** and search for **LinkedIn Elevate** in the application gallery. Select LinkedIn Elevate from the search results, and add it to your list of applications.
-9. Select your instance of LinkedIn Elevate, then select the **Provisioning** tab.
+1. Select your instance of LinkedIn Elevate, then select the **Provisioning** tab.
-10. Set the **Provisioning Mode** to **Automatic**.
+1. Set the **Provisioning Mode** to **Automatic**.
![Screenshot shows the LinkedIn Elevate Provisioning page.](./media/linkedinelevate-provisioning-tutorial/linkedin_elevate3.PNG)
-11. Fill in the following fields under **Admin Credentials** :
+1. Fill in the following fields under **Admin Credentials** :
* In the **Tenant URL** field, enter `https://api.linkedin.com`.
The first step is to retrieve your LinkedIn access token. If you are an Enterpri
* You should see a success notification on the upper-right side of your portal.
-12. Enter the email address of a person or group who should receive provisioning error notifications in the **Notification Email** field, and check the checkbox below.
+1. Enter the email address of a person or group who should receive provisioning error notifications in the **Notification Email** field, and check the checkbox below.
-13. Click **Save**.
+1. Click **Save**.
-14. In the **Attribute Mappings** section, review the user and group attributes that will be synchronized from Azure AD to LinkedIn Elevate. Note that the attributes selected as **Matching** properties will be used to match the user accounts and groups in LinkedIn Elevate for update operations. Select the Save button to commit any changes.
+1. In the **Attribute Mappings** section, review the user and group attributes that will be synchronized from Azure AD to LinkedIn Elevate. Note that the attributes selected as **Matching** properties will be used to match the user accounts and groups in LinkedIn Elevate for update operations. Select the Save button to commit any changes.
![Screenshot shows Mappings, including Attribute Mappings.](./media/linkedinelevate-provisioning-tutorial/linkedin_elevate4.PNG)
-15. To enable the Azure AD provisioning service for LinkedIn Elevate, change the **Provisioning Status** to **On** in the **Settings** section
+1. To enable the Azure AD provisioning service for LinkedIn Elevate, change the **Provisioning Status** to **On** in the **Settings** section
-16. Click **Save**.
+1. Click **Save**.
This will start the initial synchronization of any users and/or groups assigned to LinkedIn Elevate in the Users and Groups section. Note that the initial sync will take longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity logs, which describe all actions performed by the provisioning service on your LinkedIn Elevate app.
active-directory Linkedinelevate Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/linkedinelevate-tutorial.md
In this tutorial, you'll learn how to integrate LinkedIn Elevate with Azure Acti
* Control in Azure AD who has access to LinkedIn Elevate. * Enable your users to be automatically signed-in to LinkedIn Elevate with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of LinkedIn Elevate into Azure AD, you need to add LinkedIn Elevate from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LinkedIn Elevate** in the search box. 1. Select **LinkedIn Elevate** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LinkedIn Elevate, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LinkedIn Elevate** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LinkedIn Elevate** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LinkedIn Elevate.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LinkedIn Elevate.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LinkedIn Elevate**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LinkedIn Elevate**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LinkedIn Elevate SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows Single Sign-On where you can enter the values described.](./media/linkedinelevate-tutorial/test.png)
- a. Copy **Entity ID** and paste it into the **Identifier** text box in the **Basic SAML Configuration** in the Azure portal.
+ a. Copy **Entity ID** and paste it into the **Identifier** text box in the **Basic SAML Configuration**.
- b. Copy **Assertion Consumer Access (ACS) Url** and paste it into the **Reply URL** text box in the **Basic SAML Configuration** in the Azure portal.
+ b. Copy **Assertion Consumer Access (ACS) Url** and paste it into the **Reply URL** text box in the **Basic SAML Configuration**.
-1. Go to **LinkedIn Admin Settings** section. Upload the XML file that you have downloaded from the Azure portal by clicking on the Upload XML file option.
+1. Go to **LinkedIn Admin Settings** section. Upload the XML file that you have downloaded by clicking on the Upload XML file option.
![Screenshot shows Configure the LinkedIn service provider S S O settings where you can upload an X M L file.](./media/linkedinelevate-tutorial/metadata.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to LinkedIn Elevate Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LinkedIn Elevate Sign on URL where you can initiate the login flow.
* Go to LinkedIn Elevate Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the LinkedIn Elevate for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the LinkedIn Elevate for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the LinkedIn Elevate tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the LinkedIn Elevate for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Linkedinlearning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/linkedinlearning-tutorial.md
In this tutorial, you'll learn how to integrate LinkedIn Learning with Azure Act
* Control in Azure AD who has access to LinkedIn Learning. * Enable your users to be automatically signed-in to LinkedIn Learning with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of LinkedIn Learning into Azure AD, you need to add LinkedIn Learning from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LinkedIn Learning** in the search box. 1. Select **LinkedIn Learning** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LinkedIn Learning, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LinkedIn Learning** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LinkedIn Learning** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LinkedIn Learning.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LinkedIn Learning.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LinkedIn Learning**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LinkedIn Learning**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LinkedIn Learning SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
> [!NOTE] > You may not be able to import this file into your Identity Provider. For example, Okta does not have this functionality. If this case matches your configuration requirements, continue to Working with Individual Fields.
-1. In the **Identity provider settings** tab, click **Load and copy information from fields** to copy the required fields and paste into the **Basic SAML Configuration** section from the Azure portal and click **Next**.
+1. In the **Identity provider settings** tab, click **Load and copy information from fields** to copy the required fields and paste into the **Basic SAML Configuration** section and click **Next**.
![Settings](./media/linkedinlearning-tutorial/fields.png "Settings")
-1. Navigate to **SSO settings** tab, click **Upload XML file** to upload the **Federation Metadata XML** file which you have downloaded from the Azure portal.
+1. Navigate to **SSO settings** tab, click **Upload XML file** to upload the **Federation Metadata XML** file which you have downloaded.
![Certificate file](./media/linkedinlearning-tutorial/upload-file.png "Certificate file")
-1. Fill the required fields manually which you have copied from the Azure portal under **SSO settings** tab.
+1. Fill the required fields manually which you have copied under **SSO settings** tab.
![Entering Values](./media/linkedinlearning-tutorial/certificate.png "Entering Values")
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to LinkedIn Learning Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LinkedIn Learning Sign on URL where you can initiate the login flow.
* Go to LinkedIn Learning Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the LinkedIn Learning for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the LinkedIn Learning for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the LinkedIn Learning tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the LinkedIn Learning for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Linkedinsalesnavigator Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/linkedinsalesnavigator-provisioning-tutorial.md
The first step is to retrieve your LinkedIn access token. If you are an Enterpri
1. Sign in to Account Center.
-2. Select **Admin &gt; Admin Settings** .
+1. Select **Admin** > **Admin Settings** .
-3. Click **Advanced Integrations** on the left sidebar. You are directed to the account center.
+1. Click **Advanced Integrations** on the left sidebar. You are directed to the account center.
-4. Click **+ Add new SCIM configuration** and follow the procedure by filling in each field.
+1. Click **+ Add new SCIM configuration** and follow the procedure by filling in each field.
> [!NOTE] > When auto-assign licenses is not enabled, it means that only user data is synced.
The first step is to retrieve your LinkedIn access token. If you are an Enterpri
![Screenshot shows the S C I M Setup page.](./media/linkedinsalesnavigator-provisioning-tutorial/linkedin_2.PNG)
-5. Click **Generate token**. You should see your access token display under the **Access token** field.
+1. Click **Generate token**. You should see your access token display under the **Access token** field.
-6. Save your access token to your clipboard or computer before leaving the page.
+1. Save your access token to your clipboard or computer before leaving the page.
-7. Next, sign in to the [Azure portal](https://portal.azure.com), and browse to the **Azure Active Directory > Enterprise Apps > All applications** section.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-8. If you have already configured LinkedIn Sales Navigator for single sign-on, search for your instance of LinkedIn Sales Navigator using the search field. Otherwise, select **Add** and search for **LinkedIn Sales Navigator** in the application gallery. Select LinkedIn Sales Navigator from the search results, and add it to your list of applications.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
-9. Select your instance of LinkedIn Sales Navigator, then select the **Provisioning** tab.
+1. If you have already configured LinkedIn Sales Navigator for single sign-on, search for your instance of LinkedIn Sales Navigator using the search field. Otherwise, select **Add** and search for **LinkedIn Sales Navigator** in the application gallery. Select LinkedIn Sales Navigator from the search results, and add it to your list of applications.
-10. Set the **Provisioning Mode** to **Automatic**.
+1. Select your instance of LinkedIn Sales Navigator, then select the **Provisioning** tab.
+
+1. Set the **Provisioning Mode** to **Automatic**.
![Screenshot shows the LinkedIn Elevate Provisioning page.](./media/linkedinsalesnavigator-provisioning-tutorial/linkedin_3.PNG)
-11. Fill in the following fields under **Admin Credentials** :
+1. Fill in the following fields under **Admin Credentials** :
* In the **Tenant URL** field, enter https://developer.linkedin.com.
The first step is to retrieve your LinkedIn access token. If you are an Enterpri
* You should see a success notification on the upper-right side of your portal.
-12. Enter the email address of a person or group who should receive provisioning error notifications in the **Notification Email** field, and check the checkbox below.
+1. Enter the email address of a person or group who should receive provisioning error notifications in the **Notification Email** field, and check the checkbox below.
-13. Click **Save**.
+1. Click **Save**.
-14. In the **Attribute Mappings** section, review the user and group attributes that will be synchronized from Azure AD to LinkedIn Sales Navigator. Note that the attributes selected as **Matching** properties will be used to match the user accounts and groups in LinkedIn Sales Navigator for update operations. Select the Save button to commit any changes.
+1. In the **Attribute Mappings** section, review the user and group attributes that will be synchronized from Azure AD to LinkedIn Sales Navigator. Note that the attributes selected as **Matching** properties will be used to match the user accounts and groups in LinkedIn Sales Navigator for update operations. Select the Save button to commit any changes.
![Screenshot shows Mappings, including Attribute Mappings.](./media/linkedinsalesnavigator-provisioning-tutorial/linkedin_4.PNG)
-15. To enable the Azure AD provisioning service for LinkedIn Sales Navigator, change the **Provisioning Status** to **On** in the **Settings** section
+1. To enable the Azure AD provisioning service for LinkedIn Sales Navigator, change the **Provisioning Status** to **On** in the **Settings** section
-16. Click **Save**.
+1. Click **Save**.
This will start the initial synchronization of any users and/or groups assigned to LinkedIn Sales Navigator in the Users and Groups section. Note that the initial sync will take longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity logs, which describe all actions performed by the provisioning service on your LinkedIn Sales Navigator app.
active-directory Linkedinsalesnavigator Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/linkedinsalesnavigator-tutorial.md
In this tutorial, you'll learn how to integrate LinkedIn Sales Navigator with Az
* Control in Azure AD who has access to LinkedIn Sales Navigator. * Enable your users to be automatically signed-in to LinkedIn Sales Navigator with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of LinkedIn Sales Navigator into Azure AD, you need to add LinkedIn Sales Navigator from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LinkedIn Sales Navigator** in the search box. 1. Select **LinkedIn Sales Navigator** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LinkedIn Sales Navigator, perform the fo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LinkedIn Sales Navigator** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LinkedIn Sales Navigator** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LinkedIn Sales Navigator.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LinkedIn Sales Navigator.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LinkedIn Sales Navigator**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LinkedIn Sales Navigator**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LinkedIn Sales Navigator SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows Single Sign-On where you can enter the values described.](./media/linkedinsalesnavigator-tutorial/values.png)
- a. Copy **Entity Id** and paste it into the **Identifier** text box in the **Basic SAML Configuration** in the Azure portal.
+ a. Copy **Entity Id** and paste it into the **Identifier** text box in the **Basic SAML Configuration**.
- b. Copy **Assertion Consumer Access (ACS) Url** and paste it into the **Reply URL** text box in the **Basic SAML Configuration** in the Azure portal.
+ b. Copy **Assertion Consumer Access (ACS) Url** and paste it into the **Reply URL** text box in the **Basic SAML Configuration**.
-1. Go to **LinkedIn Admin Settings** section. Upload the XML file that you have downloaded from the Azure portal by clicking on the **Upload XML file** option.
+1. Go to **LinkedIn Admin Settings** section. Upload the XML file that you have downloaded by clicking on the **Upload XML file** option.
![Screenshot shows Configure the LinkedIn service provider S S O settings where you can upload an X M L file.](./media/linkedinsalesnavigator-tutorial/metadata.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to LinkedIn Sales Navigator Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LinkedIn Sales Navigator Sign on URL where you can initiate the login flow.
* Go to LinkedIn Sales Navigator Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the LinkedIn Sales Navigator for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the LinkedIn Sales Navigator for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the LinkedIn Sales Navigator tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the LinkedIn Sales Navigator for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Liquidfiles Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/liquidfiles-tutorial.md
In this tutorial, you'll learn how to integrate LiquidFiles with Azure Active Di
* Control in Azure AD who has access to LiquidFiles. * Enable your users to be automatically signed-in to LiquidFiles with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of LiquidFiles into Azure AD, you need to add LiquidFiles from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LiquidFiles** in the search box. 1. Select **LiquidFiles** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LiquidFiles, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LiquidFiles** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LiquidFiles** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<YOUR_SERVER_URL>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<YOUR_SERVER_URL>/saml/init` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [LiquidFiles Client support team](https://www.liquidfiles.com/support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [LiquidFiles Client support team](https://www.liquidfiles.com/support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LiquidFiles.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LiquidFiles.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LiquidFiles**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LiquidFiles**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LiquidFiles SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. As **Single Sign On Method**, select **SAML 2**.
- b. In the **IDP Login URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In the **IDP Login URL** textbox, paste the value of **Login URL**.
- c. In the **IDP Logout URL** textbox, paste the value of **Logout URL**, which you have copied from Azure portal.
+ c. In the **IDP Logout URL** textbox, paste the value of **Logout URL**.
- d. In the **IDP Cert Fingerprint** textbox, paste the **THUMBPRINT** value which you have copied from Azure portal.
+ d. In the **IDP Cert Fingerprint** textbox, paste the **THUMBPRINT** value..
e. In the Name Identifier Format textbox, type the value `urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress`.
The objective of this section is to create a user called Britta Simon in LiquidF
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to LiquidFiles Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LiquidFiles Sign-on URL where you can initiate the login flow.
* Go to LiquidFiles Sign-on URL directly and initiate the login flow from there.
active-directory Litmos Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/litmos-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for SAP Litmos in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Litmos Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/litmos-tutorial.md
In this tutorial, you'll learn how to integrate SAP Litmos with Azure Active Dir
* Control in Azure AD who has access to SAP Litmos. * Enable your users to be automatically signed-in to SAP Litmos with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SAP Litmos into Azure AD, you need to add SAP Litmos from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAP Litmos** in the search box. 1. Select **SAP Litmos** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAP Litmos, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SAP Litmos** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Litmos** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<CompanyName>.litmos.com/integration/splogin?RelayState=https://<CustomerName>.litmos.com/LearningPath/12345` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign on URL and Relay State URL which are explained later in tutorial or contact [SAP Litmos Client support team](https://www.litmos.com/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign on URL and Relay State URL which are explained later in tutorial or contact [SAP Litmos Client support team](https://www.litmos.com/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SAP Litmos.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Litmos.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SAP Litmos**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Litmos**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SAP Litmos SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SAP Litmos Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SAP Litmos Sign on URL where you can initiate the login flow.
* Go to SAP Litmos Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SAP Litmos for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SAP Litmos for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the SAP Litmos tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SAP Litmos for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Litmus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/litmus-tutorial.md
In this tutorial, you'll learn how to integrate Litmus with Azure Active Directo
* Control in Azure AD who has access to Litmus. * Enable your users to be automatically signed-in to Litmus with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Litmus into Azure AD, you need to add Litmus from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Litmus** in the search box. 1. Select **Litmus** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Litmus, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Litmus** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Litmus** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Litmus.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Litmus.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Litmus**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Litmus**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the section where you can enter the values described.](./media/litmus-tutorial/configure3.png)
- a. In the **SAML 2.0 Endpoint(HTTP)** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ a. In the **SAML 2.0 Endpoint(HTTP)** textbox, paste the **Login URL** value, which you copied previously.
b. Open downloaded **Certificate** file from Azure portal into Notepad and paste the content into **X.509 Certificate** textbox.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Litmus Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Litmus Sign on URL where you can initiate the login flow.
* Go to Litmus Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Litmus for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Litmus for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Litmus tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Litmus for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Lms And Education Management System Leaf Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lms-and-education-management-system-leaf-tutorial.md
In this tutorial, you'll learn how to integrate LMS and Education Management Sys
* Control in Azure AD who has access to LMS and Education Management System Leaf. * Enable your users to be automatically signed-in to LMS and Education Management System Leaf with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of LMS and Education Management System Leaf into Azure AD, you need to add LMS and Education Management System Leaf from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LMS and Education Management System Leaf** in the search box. 1. Select **LMS and Education Management System Leaf** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LMS and Education Management System Leaf
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LMS and Education Management System Leaf** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LMS and Education Management System Leaf** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.leaf-hrm.jp/loginusers/sso/1` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [LMS and Education Management System Leaf support team](mailto:leaf-jimukyoku@insource.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [LMS and Education Management System Leaf support team](mailto:leaf-jimukyoku@insource.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your LMS and Education Management System Leaf application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but LMS and Education Management System Leaf expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LMS and Education Management System Leaf.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LMS and Education Management System Leaf.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LMS and Education Management System Leaf**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LMS and Education Management System Leaf**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LMS and Education Management System Leaf SSO
-To configure single sign-on on **LMS and Education Management System Leaf** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [LMS and Education Management System Leaf support team](mailto:leaf-jimukyoku@insource.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **LMS and Education Management System Leaf** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [LMS and Education Management System Leaf support team](mailto:leaf-jimukyoku@insource.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create LMS and Education Management System Leaf test user
and NameID format (format) on which IdP (authentication server) is specified.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to LMS and Education Management System Leaf Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LMS and Education Management System Leaf Sign-on URL where you can initiate the login flow.
* Go to LMS and Education Management System Leaf Sign-on URL directly and initiate the login flow from there.
active-directory Locus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/locus-tutorial.md
In this article, you learn how to integrate Locus with Azure Active Directory (A
* Control in Azure AD who has access to Locus. * Enable your users to be automatically signed-in to Locus with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Locus in a test environment. Locus supports **SP** initiated single sign-on.
Add Locus from the Azure AD application gallery to configure single sign-on with
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Locus** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Locus** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<ClientId>.locus-dashboard.com/#/login/sso?clientId=<ClientId>&connection=<ConnectionName>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Locus Client support team](mailto:platform-oncall@locus.sh) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Locus Client support team](mailto:platform-oncall@locus.sh) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
In this section, you create a user called Britta Simon at Locus. Work with [Locu
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Locus Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Locus Sign-on URL where you can initiate the login flow.
* Go to Locus Sign-on URL directly and initiate the login flow from there.
active-directory Logicgate Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/logicgate-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Access tab](./media/logicgate-provisioning-tutorial/key.png)
-4. Copy and save the **Access Key**.This value will be entered in the **Secret Token** * field in the Provisioning tab of your LogicGate application in the Azure portal.
+4. Copy and save the **Access Key**.This value will be entered in the **Secret Token** * field in the Provisioning tab of your LogicGate application.
![Key tab](./media/logicgate-provisioning-tutorial/access.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for LogicGate in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **LogicGate**.
+1. In the applications list, select **LogicGate**.
![The LogicGate link in the Applications list](common/all-applications.png)
active-directory Logicmonitor Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/logicmonitor-tutorial.md
In this tutorial, you'll learn how to integrate LogicMonitor with Azure Active D
* Control in Azure AD who has access to LogicMonitor. * Enable your users to be automatically signed-in to LogicMonitor with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of LogicMonitor into Azure AD, you need to add LogicMonitor from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LogicMonitor** in the search box. 1. Select **LogicMonitor** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LogicMonitor, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LogicMonitor** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LogicMonitor** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<companyname>.logicmonitor.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.logicmonitor.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [LogicMonitor Client support team](https://www.logicmonitor.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [LogicMonitor Client support team](https://www.logicmonitor.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LogicMonitor.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LogicMonitor.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LogicMonitor**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LogicMonitor**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LogicMonitor SSO
For Azure AD users to be able to sign in, they must be provisioned to the LogicM
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to LogicMonitor Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LogicMonitor Sign-on URL where you can initiate the login flow.
* Go to LogicMonitor Sign-on URL directly and initiate the login flow from there.
active-directory Logmein Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/logmein-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for LogMeIn in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **LogMeIn**.
+1. In the applications list, select **LogMeIn**.
![The LogMeIn link in the Applications list](common/all-applications.png)
active-directory Logmein Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/logmein-tutorial.md
In this tutorial, you'll learn how to integrate LogMeIn with Azure Active Direct
* Control in Azure AD who has access to LogMeIn. * Enable your users to be automatically signed-in to LogMeIn with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of LogMeIn into Azure AD, you need to add LogMeIn from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LogMeIn** in the search box. 1. Select **LogMeIn** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LogMeIn, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LogMeIn** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LogMeIn** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LogMeIn.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LogMeIn.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LogMeIn**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LogMeIn**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LogMeIn SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. In a different web browser window, sign in to your LogMeIn company site as an administrator
-1. Go to the **Identity Provider** tab and in the **Metadata url** textbox, paste the **Federation Metadata URL**, which you have copied from the Azure portal.
+1. Go to the **Identity Provider** tab and in the **Metadata url** textbox, paste the **Federation Metadata URL**, which you copied previously.
![Screenshot for Federation Metadata URL.](./media/logmein-tutorial/configuration.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to LogMeIn Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LogMeIn Sign on URL where you can initiate the login flow.
* Go to LogMeIn Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the LogMeIn for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the LogMeIn for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the LogMeIn tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the LogMeIn for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Logzio Cloud Observability For Engineers Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/logzio-cloud-observability-for-engineers-tutorial.md
In this section, you'll learn how to integrate Logz.io - Azure AD Integration wi
* Control in Azure AD who has access to Logz.io - Azure AD Integration. * Enable your users to be automatically signed-in to Logz.io - Azure AD Integration with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
### Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Logz.io - Azure AD Integration into Azure AD, you need to add Logz.io - Azure AD Integration from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Logz.io - Azure AD Integration** in the search box. 1. Select **Logz.io - Azure AD Integration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Logz.io - Azure AD Integration, perform
### Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Logz.io - Azure AD Integration** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Logz.io - Azure AD Integration** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://logzio.auth0.com/login/callback?connection=CONNECTION-NAME` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Logz.io - Azure AD Integration Client support team](mailto:help@logz.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Logz.io - Azure AD Integration Client support team](mailto:help@logz.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Logz.io - Azure AD Integration application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
#### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
#### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Logz.io - Azure AD Integration.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Logz.io - Azure AD Integration.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Logz.io - Azure AD Integration**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Logz.io - Azure AD Integration**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Configure Logz.io Azure AD Integration SSO
-To configure single sign-on on **Logz.io - Azure AD Integration** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Logz.io - Azure AD Integration support team](mailto:help@logz.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Logz.io - Azure AD Integration** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Logz.io - Azure AD Integration support team](mailto:help@logz.io). They set this setting to have the SAML SSO connection set properly on both sides.
#### Create Logz.io Azure AD Integration test user
In this section, you create a user called Britta Simon in Logz.io - Azure AD Int
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Logz.io Azure AD Integration for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Logz.io Azure AD Integration for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Logz.io Azure AD Integration tile in the My Apps, you should be automatically signed in to the Logz.io Azure AD Integration for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Looker Analytics Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/looker-analytics-platform-tutorial.md
In this tutorial, you'll learn how to integrate Looker Analytics Platform with A
* Control in Azure AD who has access to Looker Analytics Platform. * Enable your users to be automatically signed-in to Looker Analytics Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Looker Analytics Platform into Azure AD, you need to add Looker Analytics Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Looker Analytics Platform** in the search box. 1. Select **Looker Analytics Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Looker Analytics Platform, perform the f
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Looker Analytics Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Looker Analytics Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.looker.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Looker Analytics Platform Client support team](mailto:support@looker.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Looker Analytics Platform Client support team](mailto:support@looker.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Looker Analytics Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Looker Analytics Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Looker Analytics Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Looker Analytics Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Looker Analytics Platform SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![screenshot for SAML option](./media/looker-analytics-platform-tutorial/admin.png)
-1. Paste the **Federation Metadata** information that you copied from the Azure portal in to the **IDP Metadata** textbox and click on **Load**.
+1. Paste the **Federation Metadata** information that you copied in to the **IDP Metadata** textbox and click on **Load**.
![screenshot for metadata upload](./media/looker-analytics-platform-tutorial/metadata.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Looker Analytics Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Looker Analytics Platform Sign-on URL where you can initiate the login flow.
* Go to Looker Analytics Platform Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Looker Analytics Platform for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Looker Analytics Platform for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the Looker Analytics Platform tile in the Access Panel, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Looker Analytics Platform for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Looop Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/looop-provisioning-tutorial.md
Before configuring Looop for automatic user provisioning with Azure AD, you will
![Looop Token](media/looop-provisioning-tutorial/resettoken.png)
-3. Copy the **SCIM Endpoint** and the **Token**. These values will be entered in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your Looop application in the Azure portal.
+3. Copy the **SCIM Endpoint** and the **Token**. These values will be entered in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your Looop application.
![Looop Create Token](media/looop-provisioning-tutorial/token.png)
Before configuring Looop for automatic user provisioning with Azure AD, you will
To configure Looop for automatic user provisioning with Azure AD, you need to add Looop from the Azure AD application gallery to your list of managed SaaS applications.
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Looop**, select **Looop** in the results panel.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Looop**, select **Looop** in the results panel.
![Looop in the results list](common/search-new-app.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Looop in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Looop**.
+1. In the applications list, select **Looop**.
![The Looop link in the Applications list](common/all-applications.png)
active-directory Loop Flow Crm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/loop-flow-crm-tutorial.md
In this tutorial, you'll learn how to integrate Loop Flow CRM with Azure Active
* Control in Azure AD who has access to Loop Flow CRM. * Enable your users to be automatically signed-in to Loop Flow CRM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Loop Flow CRM into Azure AD, you need to add Loop Flow CRM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Loop Flow CRM** in the search box. 1. Select **Loop Flow CRM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Loop Flow CRM, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Loop Flow CRM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Loop Flow CRM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.loopworks.com/sso/<CUSTOMER_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Loop Flow CRM Client support team](mailto:support@loopworks.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Loop Flow CRM Client support team](mailto:support@loopworks.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Loop Flow CRM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Loop Flow CRM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Loop Flow CRM**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Loop Flow CRM**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Loop Flow CRM SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Loop Flow CRM Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Loop Flow CRM Sign on URL where you can initiate the login flow.
* Go to Loop Flow CRM Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Loop Flow CRM for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Loop Flow CRM for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Loop Flow CRM tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Loop Flow CRM for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Lr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lr-tutorial.md
In this tutorial, you'll learn how to integrate LoginRadius with Azure Active Di
* Control in Azure AD who has access to LoginRadius. * Enable your users to be automatically signed-in to LoginRadius with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of LoginRadius into Azure AD, you need to add LoginRadius from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LoginRadius** in the search box. 1. Select **LoginRadius** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LoginRadius, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LoginRadius** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LoginRadius** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
1. In the **Identifier (Entity ID)** text box, enter the URL `https://lr.hub.loginradius.com/`
Follow these steps to enable Azure AD SSO in the Azure portal.
1. In the **Sign on URL** text box, enter the URL `https://secure.loginradius.com/login`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LoginRadius.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LoginRadius.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LoginRadius**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LoginRadius**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LoginRadius SSO
active-directory Lucid All Products Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lucid-all-products-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
1. Log in to [Lucid Admin Console](https://lucid.app/). Navigate to **Admin**. 1. Click **App integration** in the left-hand menu. 1. Select the **SCIM** tile.
-1. Click **Generate Token**. Lucid will populate the **Bearer Token** text field with a unique code for you to share with Azure.Copy and save the **Bearer token**. This value will be entered in the **Secret Token** * field in the Provisioning tab of your Lucid(All Products) application in the Azure portal.
+1. Click **Generate Token**. Lucid will populate the **Bearer Token** text field with a unique code for you to share with Azure.Copy and save the **Bearer token**. This value will be entered in the **Secret Token** * field in the Provisioning tab of your Lucid(All Products) application.
![Screenshot of token generation.](media/lucid-all-products-provisioning-tutorial/generate-token.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Lucid (All Products) in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Lucid Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lucid-tutorial.md
In this tutorial, you'll learn how to integrate Lucid (All Products) with Azure
* Control in Azure AD who has access to Lucid (All Products). * Enable your users to be automatically signed-in to Lucid (All Products) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Lucid (All Products) into Azure AD, you need to add Lucid (All Products) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Lucid (All Products)** in the search box. 1. Select **Lucid (All Products)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Lucid (All Products), perform the follow
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Lucid (All Products)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lucid (All Products)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://lucid.app/saml/sso/<TENANT_NAME>?idpHash=<HASH_ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Lucid (All Products) Client support team](mailto:support@lucidchart.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Lucid (All Products) Client support team](mailto:support@lucidchart.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Lucid (All Products).
+In this section, you'll enable B.Simon to use single sign-on by granting access to Lucid (All Products).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Lucid (All Products)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lucid (All Products)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Lucid (All Products) SSO
-To configure single sign-on on **Lucid (All Products)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Lucid (All Products) support team](mailto:support@lucidchart.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Lucid (All Products)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Lucid (All Products) support team](mailto:support@lucidchart.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Lucid (All Products) test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to the Lucid (All Products) sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to the Lucid (All Products) sign-on URL where you can initiate the login flow.
* Go to Lucid (All Products) Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Lucid (All Products) for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Lucid (All Products) for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Lucid (All Products) tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Lucid (All Products) for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Lucidchart Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lucidchart-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
:::image type="content" source="./media/lucidchart-provisioning-tutorial/scim.png" alt-text="Screenshot of the Lucidchart admin console. Within a large S C I M button, the text S C I M is highlighted, and an enabled banner is visible." border="false":::
-3. Scroll down to see the **Bearer token** and **Lucidchart Base URL**. Copy and save the **Bearer token**. This value will be entered in the **Secret Token** * field in the Provisioning tab of your LucidChart application in the Azure portal.
+3. Scroll down to see the **Bearer token** and **Lucidchart Base URL**. Copy and save the **Bearer token**. This value will be entered in the **Secret Token** * field in the Provisioning tab of your LucidChart application.
![Lucidchart token](./media/lucidchart-provisioning-tutorial/token.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Lucidchart in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Lucidchart**.
+1. In the applications list, select **Lucidchart**.
![The Lucidchart link in the Applications list](common/all-applications.png)
active-directory Lucidchart Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lucidchart-tutorial.md
In this tutorial, you'll learn how to integrate Lucidchart with Azure Active Dir
* Control in Azure AD who has access to Lucidchart. * Enable your users to be automatically signed-in to Lucidchart with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Lucidchart into Azure AD, you need to add Lucidchart from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Lucidchart** in the search box. 1. Select **Lucidchart** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Lucidchart, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Lucidchart** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lucidchart** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, enter the values for the following fields:
+1. On the **Basic SAML Configuration** section, enter the values for the following fields:
In the **Sign-on URL** text box, type the URL as: `https://chart2.office.lucidchart.com/saml/sso/azure`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Lucidchart.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Lucidchart.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Lucidchart**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lucidchart**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Lucidchart SSO
If there is no user account available yet, it is automatically created by Lucidc
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Lucidchart Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Lucidchart Sign-on URL where you can initiate the login flow.
* Go to Lucidchart Sign-on URL directly and initiate the login flow from there.
active-directory Lusha Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lusha-tutorial.md
In this article, you'll learn how to integrate Lusha with Azure Active Directory
* Control in Azure AD who has access to Lusha. * Enable your users to be automatically signed-in to Lusha with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Lusha in a test environment. Lusha supports both **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning.
Add Lusha from the Azure AD application gallery to configure single sign-on with
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Lusha** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lusha** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Lusha Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Lusha Sign-on URL where you can initiate the login flow.
* Go to Lusha Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Lusha for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Lusha for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Lusha tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Lusha for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Lusid Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lusid-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for LUSID in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Lusid Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lusid-tutorial.md
In this tutorial, you'll learn how to integrate LUSID with Azure Active Director
* Control in Azure AD who has access to LUSID. * Enable your users to be automatically signed-in to LUSID with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of LUSID into Azure AD, you need to add LUSID from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LUSID** in the search box. 1. Select **LUSID** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with LUSID, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **LUSID** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LUSID** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. If you wish to configure the application in **SP** initiated mode, click **Set additional URLs** and type a URL in the **Relay State** text box using the following pattern: `https://<CustomerDomain>.lusid.com/app/home` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL, and Relay State URL. Contact [LUSID support team](mailto:support@finbourne.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, and Relay State URL. Contact [LUSID support team](mailto:support@finbourne.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. LUSID application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LUSID.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LUSID.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LUSID**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LUSID**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LUSID SSO
-To configure single sign-on on **LUSID** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [LUSID support team](mailto:support@finbourne.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **LUSID** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [LUSID support team](mailto:support@finbourne.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create LUSID test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to LUSID Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to LUSID Sign-on URL where you can initiate the login flow.
* Go to LUSID Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the LUSID for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the LUSID for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the LUSID tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the LUSID for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Luum Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/luum-tutorial.md
In this tutorial, you'll learn how to integrate Luum with Azure Active Directory
* Control in Azure AD who has access to Luum. * Enable your users to be automatically signed-in to Luum with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Luum into Azure AD, you need to add Luum from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Luum** in the search box. 1. Select **Luum** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Luum, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Luum** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Luum** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CustomerName>.luum.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact [Luum Client support team](mailto:support@luum.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact [Luum Client support team](mailto:support@luum.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Luum.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Luum.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Luum**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Luum**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Luum SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Luum Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Luum Sign on URL where you can initiate the login flow.
* Go to Luum Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Luum for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Luum for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the Luum tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Luum for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Lynda Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lynda-tutorial.md
In this tutorial, you'll learn how to integrate Lynda.com with Azure Active Dire
* Control in Azure AD who has access to Lynda.com. * Enable your users to be automatically signed-in to Lynda.com with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Lynda.com into Azure AD, you need to add Lynda.com from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Lynda.com** in the search box. 1. Select **Lynda.com** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Lynda.com, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Lynda.com** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lynda.com** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign on URL** text box, type a URL using the following pattern: `https://<subdomain>.lynda.com/Shibboleth.sso/InCommon?providerId=<url>&target=<url>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Lynda.com Client support team](https://www.linkedin.com/help/lynda/ask) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Lynda.com Client support team](https://www.linkedin.com/help/lynda/ask) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Lynda.com.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Lynda.com.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Lynda.com**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lynda.com**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Lynda.com SSO
-To configure single sign-on on **Lynda.com** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Lynda.com support team](https://www.linkedin.com/help/lynda/ask). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Lynda.com** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Lynda.com support team](https://www.linkedin.com/help/lynda/ask). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Lynda.com test user
If there is no user account available yet, it is automatically created by Lynda.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Lynda.com Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Lynda.com Sign-on URL where you can initiate the login flow.
* Go to Lynda.com Sign-on URL directly and initiate the login flow from there.
active-directory Lytx Drivecam Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lytx-drivecam-tutorial.md
In this tutorial, you'll learn how to integrate Lytx DriveCam with Azure Active
* Control in Azure AD who has access to Lytx DriveCam. * Enable your users to be automatically signed-in to Lytx DriveCam with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Lytx DriveCam into Azure AD, you need to add Lytx DriveCam from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Lytx DriveCam** in the search box. 1. Select **Lytx DriveCam** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Lytx DriveCam, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Lytx DriveCam** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lytx DriveCam** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Lytx DriveCam.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Lytx DriveCam.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Lytx DriveCam**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lytx DriveCam**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Lytx DriveCam SSO
-To configure single sign-on on **Lytx DriveCam** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Lytx DriveCam support team](mailto:support@lytx.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Lytx DriveCam** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Lytx DriveCam support team](mailto:support@lytx.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Lytx DriveCam test user
In this section, you create a user called Britta Simon at Lytx DriveCam. Work wi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Lytx DriveCam for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Lytx DriveCam for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Lytx DriveCam tile in the My Apps, you should be automatically signed in to the Lytx DriveCam for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Lyve Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lyve-cloud-tutorial.md
In this tutorial, you'll learn how to integrate Lyve Cloud with Azure Active Dir
* Control in Azure AD who has access to Lyve Cloud. * Enable your users to be automatically signed-in to Lyve Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Lyve Cloud into Azure AD, you need to add Lyve Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Lyve Cloud** in the search box. 1. Select **Lyve Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Lyve Cloud, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Lyve Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lyve Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<account_id>.console.lyvecloud.seagate.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Lyve Cloud Client support team](mailto:lyvecloud.support@seagate.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Lyve Cloud Client support team](mailto:lyvecloud.support@seagate.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Lyve Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Lyve Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Lyve Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lyve Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Lyve Cloud SSO
-To configure single sign-on on **Lyve Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Lyve Cloud support team](mailto:lyvecloud.support@seagate.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Lyve Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Lyve Cloud support team](mailto:lyvecloud.support@seagate.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Lyve Cloud test user
In this section, you create a user called Britta Simon in Lyve Cloud. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Lyve Cloud for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Lyve Cloud for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Lyve Cloud tile in the My Apps, you should be automatically signed in to the Lyve Cloud for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory M Files Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/m-files-tutorial.md
In this tutorial, you'll learn how to integrate M-Files with Azure Active Direct
* Control in Azure AD who has access to M-Files. * Enable your users to be automatically signed-in to M-Files with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of M-Files into Azure AD, you need to add M-Files from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **M-Files** in the search box. 1. Select **M-Files** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with M-Files, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **M-Files** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **M-Files** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<tenantname>.cloudvault.m-files.com/authentication/MFiles.AuthenticationProviders.Core/sso`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenantname>.cloudvault.m-files.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [M-Files Client support team](mailto:support@m-files.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [M-Files Client support team](mailto:support@m-files.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to M-Files.
+In this section, you'll enable B.Simon to use single sign-on by granting access to M-Files.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **M-Files**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **M-Files**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure M-Files SSO
The objective of this section is to create a user called Britta Simon in M-Files
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to M-Files Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to M-Files Sign-on URL where you can initiate the login flow.
* Go to M-Files Sign-on URL directly and initiate the login flow from there.
active-directory Mail Luck Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mail-luck-tutorial.md
In this tutorial, you'll learn how to integrate Mail Luck! with Azure Active Dir
* Control in Azure AD who has access to Mail Luck!. * Enable your users to be automatically signed-in to Mail Luck! with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Mail Luck! into Azure AD, you need to add Mail Luck! from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Mail Luck!** in the search box. 1. Select **Mail Luck!** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Mail Luck!, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Mail Luck!** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mail Luck!** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://manage<UNITID>.ml-sgw.jp/<TENANT_NAME>/saml/sign_in` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Mail Luck! Client support team](https://customer.nttpc.co.jp/cgi-bin/form/inquiry_index.cgi) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Mail Luck! Client support team](https://customer.nttpc.co.jp/cgi-bin/form/inquiry_index.cgi) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mail Luck!.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mail Luck!.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mail Luck!**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mail Luck!**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called B.Simon in Mail Luck!. Work with [Mai
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Mail Luck! Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Mail Luck! Sign-on URL where you can initiate the login flow.
* Go to Mail Luck! Sign-on URL directly and initiate the login flow from there.
active-directory Mailgates Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mailgates-tutorial.md
In this tutorial, you'll learn how to integrate MailGates with Azure Active Dire
* Control in Azure AD who has access to MailGates. * Enable your users to be automatically signed-in to MailGates with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of MailGates into Azure AD, you need to add MailGates from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **MailGates** in the search box. 1. Select **MailGates** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with MailGates, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **MailGates** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MailGates** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.cybercloud.jp/mg-cgi/mg_login/saml2-acs/mg_generic_sp` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL.Contact [MailGates Client support team](mailto:tech@cybersolutions.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL.Contact [MailGates Client support team](mailto:tech@cybersolutions.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to MailGates.
+In this section, you'll enable B.Simon to use single sign-on by granting access to MailGates.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **MailGates**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MailGates**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure MailGates SSO
-To configure single sign-on on **MailGates** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [MailGates support team](mailto:tech@cybersolutions.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **MailGates** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [MailGates support team](mailto:tech@cybersolutions.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create MailGates test user
In this section, you create a user called Britta Simon in MailGates. Work with 
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to MailGates Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to MailGates Sign-on URL where you can initiate the login flow.
* Go to MailGates Sign-on URL directly and initiate the login flow from there.
active-directory Manabipocket Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/manabipocket-tutorial.md
In this tutorial, you'll learn how to integrate Manabi Pocket with Azure Active
* Control in Azure AD who has access to Manabi Pocket. * Enable your users to be automatically signed-in to Manabi Pocket with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Manabi Pocket into Azure AD, you need to add Manabi Pocket from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Manabi Pocket** in the search box. 1. Select **Manabi Pocket** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Manabi Pocket, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Manabi Pocket** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Manabi Pocket** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<SERVER-NAME>.ed-cl.com/<TENANT-ID>/idp/provider`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://ed-cl.com/` > [!NOTE]
- > The Identifier value is not real. Update this value with the actual Identifier. Contact [Manabi Pocket Client support team](mailto:info-ed-cl@ntt.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Identifier value is not real. Update this value with the actual Identifier. Contact [Manabi Pocket Client support team](mailto:info-ed-cl@ntt.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Manabi Pocket.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Manabi Pocket.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Manabi Pocket**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Manabi Pocket**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Manabi Pocket SSO
-To configure single sign-on on **Manabi Pocket** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Manabi Pocket support team](mailto:info-ed-cl@ntt.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Manabi Pocket** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Manabi Pocket support team](mailto:info-ed-cl@ntt.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Manabi Pocket test user
In this section, you create a user called Britta Simon in Manabi Pocket. Work wi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Manabi Pocket Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Manabi Pocket Sign-on URL where you can initiate the login flow.
* Go to Manabi Pocket Sign-on URL directly and initiate the login flow from there.
active-directory Manifestly Checklists Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/manifestly-checklists-tutorial.md
In this tutorial, you'll learn how to integrate Manifestly Checklists with Azure
* Control in Azure AD who has access to Manifestly Checklists. * Enable your users to be automatically signed-in to Manifestly Checklists with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Manifestly Checklists into Azure AD, you need to add Manifestly Checklists from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Manifestly Checklists** in the search box. 1. Select **Manifestly Checklists** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Manifestly Checklists, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Manifestly Checklists** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Manifestly Checklists** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://app.manifest.ly/a/<CustomerName>` | > [!NOTE]
- > This value is not real. Update this value with the actual Sign-on URL. Contact [Manifestly Checklists Client support team](mailto:support@manifest.ly) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign-on URL. Contact [Manifestly Checklists Client support team](mailto:support@manifest.ly) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Manifestly Checklists application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Manifestly Checklists.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Manifestly Checklists.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Manifestly Checklists**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Manifestly Checklists**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Manifestly Checklists SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the SSO Configuration.](./media/manifestly-checklists-tutorial/certificate.png "SSO Configuration")
- 1. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **SAML Cert** textbox.
+ 1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **SAML Cert** textbox.
- 1. In the **SAML Entity** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ 1. In the **SAML Entity** textbox, paste the **Azure AD Identifier** value which you copied previously.
- 1. In the **SAML URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ 1. In the **SAML URL** textbox, paste the **Login URL** value which you copied previously.
1. Click **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Manifestly Checklists Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Manifestly Checklists Sign on URL where you can initiate the login flow.
* Go to Manifestly Checklists Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Manifestly Checklists for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Manifestly Checklists for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Manifestly Checklists tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Manifestly Checklists for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Mapbox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mapbox-tutorial.md
In this tutorial, you'll learn how to integrate Mapbox with Azure Active Directo
* Control in Azure AD who has access to Mapbox. * Enable your users to be automatically signed-in to Mapbox with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Mapbox into Azure AD, you need to add Mapbox from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Mapbox** in the search box. 1. Select **Mapbox** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Mapbox, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Mapbox** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mapbox** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mapbox.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mapbox.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mapbox**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mapbox**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Mapbox Configuration](./media/mapbox-tutorial/configure4.png)
- 1. In the **Idp Sign-on URL** textbox, paste **Login URL** value, which you have copied from the Azure portal.
+ 1. In the **Idp Sign-on URL** textbox, paste **Login URL** value, which you copied previously.
- 1. In the **Issuer ID** textbox, paste **Azure AD Identifier** value, which you have copied from the Azure portal.
+ 1. In the **Issuer ID** textbox, paste **Azure AD Identifier** value, which you copied previously.
- 1. Open the downloaded **Certificate (Raw)** file from the Azure portal into Notepad and copy content of certificate file and paste it into the **X.509 certificate** textbox.
+ 1. Open the downloaded **Certificate (Raw)** file into Notepad and copy content of certificate file and paste it into the **X.509 certificate** textbox.
1. Click **Save single sign-on settings**.
In this section, you create a user called Britta Simon in Mapbox. Work with [Ma
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Mapbox for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Mapbox for which you set up the SSO
* You can use Microsoft My Apps. When you click the Mapbox tile in the My Apps, you should be automatically signed in to the Mapbox for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Mapiq Essentials Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mapiq-essentials-tutorial.md
In this tutorial, you'll learn how to integrate Mapiq Essentials with Azure Acti
* Control in Azure AD who has access to Mapiq Essentials. * Enable your users to be automatically signed-in to Mapiq Essentials with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Mapiq Essentials into Azure AD, you need to add Mapiq Essentials from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Mapiq Essentials** in the search box. 1. Select **Mapiq Essentials** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Mapiq Essentials, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Mapiq Essentials** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mapiq Essentials** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<customername>.mapiq.net` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Mapiq Essentials Client support team](mailto:support@mapiq.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Mapiq Essentials Client support team](mailto:support@mapiq.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. SURFsecureID - Azure MFA application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mapiq Essentials.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mapiq Essentials.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mapiq Essentials**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mapiq Essentials**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Mapiq Essentials SSO
In this section, you create a user called Britta Simon in Mapiq Essentials. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Mapiq Essentials Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Mapiq Essentials Sign-on URL where you can initiate the login flow.
* Go to Mapiq Essentials Sign-on URL directly and initiate the login flow from there.
active-directory Mapiq Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mapiq-tutorial.md
In this tutorial, you'll learn how to integrate Mapiq with Azure Active Director
* Control in Azure AD who has access to Mapiq. * Enable your users to be automatically signed-in to Mapiq with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Mapiq into Azure AD, you need to add Mapiq from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Mapiq** in the search box. 1. Select **Mapiq** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Mapiq, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Mapiq** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mapiq** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mapiq.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mapiq.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mapiq**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mapiq**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Mapiq SSO
In this section, a user called B.Simon is created in Mapiq. Mapiq supports just-
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Mapiq Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Mapiq Sign-on URL where you can initiate the login flow.
* Go to Mapiq Sign-on URL directly and initiate the login flow from there.
active-directory Maptician Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/maptician-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Maptician in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Maptician Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/maptician-tutorial.md
In this tutorial, you'll learn how to integrate Maptician with Azure Active Dire
* Control in Azure AD who has access to Maptician. * Enable your users to be automatically signed-in to Maptician with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Maptician into Azure AD, you need to add Maptician from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Maptician** in the search box. 1. Select **Maptician** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Maptician, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Maptician** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Maptician** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.maptician.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Maptician Client support team](mailto:support@maptician.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Maptician Client support team](mailto:support@maptician.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Maptician application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Maptician.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Maptician.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Maptician**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Maptician**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Maptician SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Maptician Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Maptician Sign on URL where you can initiate the login flow.
* Go to Maptician Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Maptician for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Maptician for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Maptician tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Maptician for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Marketo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/marketo-tutorial.md
Integrating Marketo with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to Marketo. * You can enable your users to be automatically signed-in to Marketo (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Marketo into Azure AD, you need to add Marketo from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Marketo** in the search box. 1. Select **Marketo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD single sign-on with Marketo, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Marketo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Marketo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<munchkinid>.marketo.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Relay State. Contact [Marketo Client support team](https://investors.marketo.com/contactus.cfm) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Relay State. Contact [Marketo Client support team](https://investors.marketo.com/contactus.cfm) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Marketo application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Marketo expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to Marketo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Marketo**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Marketo**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Marketo SSO
In this section, you create a user called Britta Simon in Marketo. follow these
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Marketo for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Marketo for which you set up the SSO
* You can use Microsoft My Apps. When you click the Marketo tile in the My Apps, you should be automatically signed in to the Marketo for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Markit Procurement Service Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/markit-procurement-service-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Markit Procurement Service in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Maxient Conduct Manager Software Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/maxient-conduct-manager-software-tutorial.md
In this tutorial, you will configure your Azure AD for use with Maxient Conduct
To configure the integration of Maxient Conduct Manager Software into Azure AD, you need to add Maxient Conduct Manager Software from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Maxient Conduct Manager Software** in the search box. 1. Select **Maxient Conduct Manager Software** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Maxient Conduct Manager Software, perfor
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Maxient Conduct Manager Software** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Maxient Conduct Manager Software** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
It is important to note that this step is **REQUIRED** for Maxient to function properly. Maxient leverages your Azure AD system to *authenticate* users. The *authorization* of users is performed within the Maxient system for the particular function theyΓÇÖre trying to perform. Maxient does not use attributes from your directory to make those decisions.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Maxient Conduct Manager Software**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Maxient Conduct Manager Software**.
1. In the app's overview page, toggle the "User Assignment Required" setting to No. ## Test with Maxient
active-directory Maximo Application Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/maximo-application-suite-tutorial.md
In this article, you learn how to integrate Maximo Application Suite with Azure
* Control in Azure AD who has access to Maximo Application Suite. * Enable your users to be automatically signed-in to Maximo Application Suite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Maximo Application Suite in a test environment. Maximo Application Suite supports **SP** and **IDP** initiated single sign-on.
Add Maximo Application Suite from the Azure AD application gallery to configure
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Maximo Application Suite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Maximo Application Suite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
1. Click **Generate file**, wait and then **Download file**. Store this metadata file and upload it in Azure AD side.
-1. Download the **Federation Metadata XML file** from the Azure portal and upload the Azure AD Federation Metadata XML document to Maximo's SAML configuration panel and save it.
+1. Download the **Federation Metadata XML file** and upload the Azure AD Federation Metadata XML document to Maximo's SAML configuration panel and save it.
![Screenshot shows to upload Federation Metadata file.](media/maximo-application-suite-tutorial/file.png "Federation")
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Maximo Application Suite Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Maximo Application Suite Sign-on URL where you can initiate the login flow.
* Go to Maximo Application Suite Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal to be taken to the Maximo login page where you need to enter in your SAML identity as a fully qualified email address. If the user has already authenticated with the IDP the Maximo Application Suite won't have to login again, and the browser will be redirected to the home page.
+* Click on **Test this application**, in Azure portal to be taken to the Maximo login page where you need to enter in your SAML identity as a fully qualified email address. If the user has already authenticated with the IDP the Maximo Application Suite won't have to login again, and the browser will be redirected to the home page.
* You can also use Microsoft My Apps to test the application in any mode. When you click the Maximo Application Suite tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Maximo Application Suite for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Maxxpoint Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/maxxpoint-tutorial.md
In this tutorial, you'll learn how to integrate MaxxPoint with Azure Active Dire
* Control in Azure AD who has access to MaxxPoint. * Enable your users to be automatically signed-in to MaxxPoint with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of MaxxPoint into Azure AD, you need to add MaxxPoint from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **MaxxPoint** in the search box. 1. Select **MaxxPoint** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with MaxxPoint, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **MaxxPoint** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MaxxPoint** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to MaxxPoint.
+In this section, you'll enable B.Simon to use single sign-on by granting access to MaxxPoint.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **MaxxPoint**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MaxxPoint**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure MaxxPoint SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to MaxxPoint Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to MaxxPoint Sign-on URL where you can initiate the login flow.
* Go to MaxxPoint Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the MaxxPoint for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the MaxxPoint for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the MaxxPoint tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the MaxxPoint for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Mcm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mcm-tutorial.md
In this tutorial, you'll learn how to integrate MCM with Azure Active Directory
* Control in Azure AD who has access to MCM. * Enable your users to be automatically signed-in to MCM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of MCM into Azure AD, you need to add MCM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **MCM** in the search box. 1. Select **MCM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with MCM, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **MCM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MCM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://myaba.co.uk/<companyname>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://myaba.co.uk/client-access/<companyname>/saml.php` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [MCM Client support team](https://mcmtechnology.com/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [MCM Client support team](https://mcmtechnology.com/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to MCM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to MCM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **MCM**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MCM**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure MCM SSO
-To configure single sign-on on **MCM** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [MCM support team](https://mcmtechnology.com/support). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **MCM** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [MCM support team](https://mcmtechnology.com/support). They set this setting to have the SAML SSO connection set properly on both sides.
### Create MCM test user
In this section, you create a user called Britta Simon in MCM. Work with [MCM s
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to MCM Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to MCM Sign-on URL where you can initiate the login flow.
* Go to MCM Sign-on URL directly and initiate the login flow from there.
active-directory Mediusflow Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mediusflow-provisioning-tutorial.md
https://success.mediusflow.com/documentation/administration_guide/user_login_and
:::image type="content" source="./media/mediusflow-provisioning-tutorial/5-select-user-provisioning.png" alt-text="Screenshot of the MediusFlow admin console that shows the fifth integration step. The Use user provisioning and Ok buttons are highlighted." border="false":::
-6. Click on **Generate Secret Key**. Copy and save this value.This value will be entered in the **Secret Token** field in the **Provisioning** tab of your MediusFLow application in the Azure portal.
+6. Click on **Generate Secret Key**. Copy and save this value.This value will be entered in the **Secret Token** field in the **Provisioning** tab of your MediusFLow application.
:::image type="content" source="./media/mediusflow-provisioning-tutorial/6-create-secret-1.png" alt-text="Screenshot of the User provisioning configuration tab in the MediusFlow admin console. The Generate secret key and Copy buttons are highlighted." border="false":::
https://success.mediusflow.com/documentation/administration_guide/user_login_and
:::image type="content" source="./media/mediusflow-provisioning-tutorial/10-done-1.png" alt-text="Screenshot of the User provisioning configuration tab in the MediusFlow admin console. The Save button is highlighted." border="false":::
-11. To get the user provisioning link click on **Copy SCIM Link**. Copy and save this value. This value is entered in the **Tenant URL** field in the **Provisioning** tab of your MediusFLow application in the Azure portal.
+11. To get the user provisioning link click on **Copy SCIM Link**. Copy and save this value. This value is entered in the **Tenant URL** field in the **Provisioning** tab of your MediusFLow application.
:::image type="content" source="./media/mediusflow-provisioning-tutorial/11-get-scim-link.png" alt-text="Screenshot of the User provisioning configuration tab in the MediusFlow admin console. The Copy S C I M link button is highlighted." border="false":::
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for MediusFlow in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **MediusFlow**.
+1. In the applications list, select **MediusFlow**.
![The MediusFlow link in the Applications list](common/all-applications.png)
active-directory Menlosecurity Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/menlosecurity-tutorial.md
In this tutorial, you'll learn how to integrate Menlo Security with Azure Active
* Control in Azure AD who has access to Menlo Security. * Enable your users to be automatically signed-in to Menlo Security with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Menlo Security into Azure AD, you need to add Menlo Security from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Menlo Security** in the search box. 1. Select **Menlo Security** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Menlo Security, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Menlo Security** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Menlo Security** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
1. In the **Sign on URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.menlosecurity.com/account/login`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.menlosecurity.com/safeview-auth-server/saml/metadata` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Menlo Security Client support team](https://www.menlosecurity.com/menlo-contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Menlo Security Client support team](https://www.menlosecurity.com/menlo-contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Menlo Security** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Menlo Security** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Menlo Security.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Menlo Security.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Menlo Security**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Menlo Security**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Menlo Security SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Under **SAML Provider**, select **Azure Active Directory**.
- 1. **SAML 2.0 Endpoint** : Paste the **Login URL** which you have copied from Azure portal.
+ 1. **SAML 2.0 Endpoint** : Paste the **Login URL**..
- 1. **Service Identifier (Issuer)** : Paste the **Azure AD Identifier** which you have copied from Azure portal.
+ 1. **Service Identifier (Issuer)** : Paste the **Azure AD Identifier**..
- 1. **X.509 Certificate** : Open the **Certificate (Base64)** downloaded from the Azure portal in notepad and paste it in this box.
+ 1. **X.509 Certificate** : Open the **Certificate (Base64)** downloaded in notepad and paste it in this box.
1. Click **Save** to save the settings.
In this section, you create a user called Britta Simon in Menlo Security. Work w
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Menlo Security Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Menlo Security Sign-on URL where you can initiate the login flow.
* Go to Menlo Security Sign-on URL directly and initiate the login flow from there.
active-directory Meraki Dashboard Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/meraki-dashboard-tutorial.md
In this tutorial, you'll learn how to integrate Meraki Dashboard with Azure Acti
- Control in Azure AD who has access to Meraki Dashboard. - Enable your users to be automatically signed-in to Meraki Dashboard with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Meraki Dashboard into Azure AD, you need to add Meraki Dashboard from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Meraki Dashboard** in the search box. 1. Select **Meraki Dashboard** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Meraki Dashboard, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Meraki Dashboard** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Meraki Dashboard** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Meraki Dashboard.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Meraki Dashboard.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Meraki Dashboard**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Meraki Dashboard**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Meraki Dashboard Add a SAML IdP](./media/meraki-dashboard-tutorial/configure-3.png)
-7. Paste the converted **Thumbprint** Value, which you have copied from the Azure portal and converted in specified format as mentioned in step 9 of previous section into **X.590 cert SHA1 fingerprint** textbox. Then click **Save**. After saving, the Consumer URL will show up. Copy Consumer URL value and paste this into **Reply URL** textbox in the **Basic SAML Configuration Section** in the Azure portal.
+7. Paste the converted **Thumbprint** Value, which you have copied and converted in specified format as mentioned in step 9 of previous section into **X.590 cert SHA1 fingerprint** textbox. Then click **Save**. After saving, the Consumer URL will show up. Copy Consumer URL value and paste this into **Reply URL** textbox in the **Basic SAML Configuration Section**.
![Meraki Dashboard Configuration](./media/meraki-dashboard-tutorial/configure-4.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
In this section, you test your Azure AD single sign-on configuration with following options. -- Click on Test this application in Azure portal and you should be automatically signed in to the Meraki Dashboard for which you set up the SSO
+- Click on **Test this application**, and you should be automatically signed in to the Meraki Dashboard for which you set up the SSO
- You can use Microsoft My Apps. When you click the Meraki Dashboard tile in the My Apps, you should be automatically signed in to the Meraki Dashboard for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Mercell Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mercell-tutorial.md
In this tutorial, you'll learn how to integrate Mercell with Azure Active Direct
* Control in Azure AD who has access to Mercell. * Enable your users to be automatically signed-in to Mercell with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Mercell into Azure AD, you need to add Mercell from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Mercell** in the search box. 1. Select **Mercell** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Mercell, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Mercell** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mercell** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Identifier** text box, type the URL: `https://my.mercell.com/`
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mercell.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mercell.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mercell**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mercell**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Mercell SSO
In this section, a user called Britta Simon is created in Mercell. Mercell suppo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Mercell for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Mercell for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Mercell tile in the My Apps, you should be automatically signed in to the Mercell for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Mercerhrs Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mercerhrs-tutorial.md
Integrating Mercer BenefitsCentral (MBC) with Azure AD provides you with the fol
* You can control in Azure AD who has access to Mercer BenefitsCentral (MBC). * You can enable your users to be automatically signed-in to Mercer BenefitsCentral (MBC) (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Mercer BenefitsCentral (MBC) into Azure AD, you
**To add Mercer BenefitsCentral (MBC) from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Mercer BenefitsCentral (MBC)**, select **Mercer BenefitsCentral (MBC)** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Mercer BenefitsCentral (MBC)**, select **Mercer BenefitsCentral (MBC)** from result panel then click **Add** button to add the application.
![Mercer BenefitsCentral (MBC) in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Mercer BenefitsCentral (MBC),
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Mercer BenefitsCentral (MBC), perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Mercer BenefitsCentral (MBC)** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mercer BenefitsCentral (MBC)** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
To configure Azure AD single sign-on with Mercer BenefitsCentral (MBC), perform
`https://ssous-stg.mercerhrs.com/SP2/Saml2AssertionConsumer.aspx` > [!NOTE]
- > The Reply URL value is not real. Update this value with the actual Reply URL. Contact [Mercer BenefitsCentral (MBC) Client support team](https://www.mercer.com/contact-us.html) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update this value with the actual Reply URL. Contact [Mercer BenefitsCentral (MBC) Client support team](https://www.mercer.com/contact-us.html) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure Azure AD single sign-on with Mercer BenefitsCentral (MBC), perform
### Configure Mercer BenefitsCentral (MBC) Single Sign-On
-To configure single sign-on on **Mercer BenefitsCentral (MBC)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Mercer BenefitsCentral (MBC) support team](https://www.mercer.com/contact-us.html). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Mercer BenefitsCentral (MBC)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Mercer BenefitsCentral (MBC) support team](https://www.mercer.com/contact-us.html). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Mercer BenefitsCentral (MBC).
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Mercer BenefitsCentral (MBC)**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mercer BenefitsCentral (MBC)**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Mercer BenefitsCentral (MBC)**.
+1. In the applications list, select **Mercer BenefitsCentral (MBC)**.
![The Mercer BenefitsCentral (MBC) link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Mercer BenefitsCentral (MBC) test user
active-directory Merchlogix Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/merchlogix-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for MerchLogix in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com) and browse to **Azure Active Directory > Enterprise applications > All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
2. Select MerchLogix from your list of SaaS applications.
active-directory Merchlogix Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/merchlogix-tutorial.md
In this tutorial, you'll learn how to integrate Merchlogix with Azure Active Dir
* Control in Azure AD who has access to Merchlogix. * Enable your users to be automatically signed-in to Merchlogix with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Merchlogix into Azure AD, you need to add Merchlogix from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Merchlogix** in the search box. 1. Select **Merchlogix** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Merchlogix, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Merchlogix** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Merchlogix** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<DOMAIN>/simplesaml/module.php/saml/sp/metadata.php/<SAML_NAME>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<DOMAIN>/login.php?saml=true` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Merchlogix Client support team](https://www.merchlogix.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Merchlogix Client support team](https://www.merchlogix.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Merchlogix** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Merchlogix** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Merchlogix.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Merchlogix.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Merchlogix**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Merchlogix**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Merchlogix SSO
-To configure single sign-on on **Merchlogix** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Merchlogix support team](https://www.merchlogix.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Merchlogix** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Merchlogix support team](https://www.merchlogix.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Merchlogix test user
Merchlogix also supports automatic user provisioning, you can find more details
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Merchlogix Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Merchlogix Sign-on URL where you can initiate the login flow.
* Go to Merchlogix Sign-on URL directly and initiate the login flow from there.
active-directory Meta Networks Connector Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/meta-networks-connector-provisioning-tutorial.md
Before configuring and enabling automatic user provisioning, you should decide w
![Meta Networks Connector privileges](media/meta-networks-connector-provisioning-tutorial/privileges.png)
-1. Click on **Add**. Copy the **SECRET** and save it as this will be the only time you can view it. This value will be entered in the Secret Token field in the Provisioning tab of your Meta Networks Connector application in the Azure portal.
+1. Click on **Add**. Copy the **SECRET** and save it as this will be the only time you can view it. This value will be entered in the Secret Token field in the Provisioning tab of your Meta Networks Connector application.
:::image type="content" source="media/meta-networks-connector-provisioning-tutorial/token.png" alt-text="Screenshot of a window telling users that the A P I key was added. The Secret box contains an indecipherable value and is highlighted." border="false":::
Before configuring and enabling automatic user provisioning, you should decide w
![Meta Networks Connector configure SCIM](media/meta-networks-connector-provisioning-tutorial/configure.png)
-1. Navigate to **Administration > Settings > IdP tab**. Click on the name of the IdP configuration created in the previous steps to view the **IdP ID**. This **ID** is added to the end of **Tenant URL** while entering the value in **Tenant URL** field in the Provisioning tab of your Meta Networks Connector application in the Azure portal.
+1. Navigate to **Administration > Settings > IdP tab**. Click on the name of the IdP configuration created in the previous steps to view the **IdP ID**. This **ID** is added to the end of **Tenant URL** while entering the value in **Tenant URL** field in the Provisioning tab of your Meta Networks Connector application.
![Meta Networks Connector IdP ID](media/meta-networks-connector-provisioning-tutorial/idpid.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Meta Networks Connector in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Meta Work Accounts Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/meta-work-accounts-tutorial.md
In this tutorial, you'll learn how to integrate Meta Work Accounts with Azure Ac
* Control in Azure AD who has access to Meta Work Accounts. * Enable your users to be automatically signed-in to Meta Work Accounts with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Meta Work Accounts into Azure AD, you need to add Meta Work Accounts from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Meta Work Accounts** in the search box. 1. Select **Meta Work Accounts** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Meta Work Accounts, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Meta Work Accounts** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Meta Work Accounts** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://work.facebook.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Engage the [Work Accounts team](https://www.workplace.com/help/work) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Engage the [Work Accounts team](https://www.workplace.com/help/work) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Meta Work Accounts.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Meta Work Accounts.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Meta Work Accounts**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Meta Work Accounts**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Meta Work Accounts SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Enter a valid **Name of the SSO Provider**.
-1. In the **SAML URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+1. In the **SAML URL** textbox, paste the **Login URL** value which you copied previously.
-1. In the **SAML Issuer URL** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+1. In the **SAML Issuer URL** textbox, paste the **Azure AD Identifier** value which you copied previously.
-1. **Enable SAML logout redirection** checkbox and in the **SAML Logout URL** textbox, paste the **Logout URL** value which you have copied from the Azure portal.
+1. **Enable SAML logout redirection** checkbox and in the **SAML Logout URL** textbox, paste the **Logout URL** value which you copied previously.
-1. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **SAML Certificate** textbox.
+1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **SAML Certificate** textbox.
-1. Copy **Audience URL** value, paste this value into the **Identifier** textbox in the **Basic SAML Configuration** section in the Azure portal.
+1. Copy **Audience URL** value, paste this value into the **Identifier** textbox in the **Basic SAML Configuration** section.
-1. Copy **ACS (Assertion Consumer Service) URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+1. Copy **ACS (Assertion Consumer Service) URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
1. In the **Test SSO Setup** section, enter a valid email in the textbox and click **Test SSO**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Meta Work Accounts Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Meta Work Accounts Sign on URL where you can initiate the login flow.
* Go to Meta Work Accounts Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Meta Work Accounts for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Meta Work Accounts for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Meta Work Accounts tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Meta Work Accounts for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Meta4 Global Hr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/meta4-global-hr-tutorial.md
In this tutorial, you'll learn how to integrate Meta4 Global HR with Azure Activ
* Control in Azure AD who has access to Meta4 Global HR. * Enable your users to be automatically signed-in to Meta4 Global HR with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Meta4 Global HR into Azure AD, you need to add Meta4 Global HR from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Meta4 Global HR** in the search box. 1. Select **Meta4 Global HR** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Meta4 Global HR, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the *Meta4 Global HR** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Meta4 Global HR** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
In the **Reply URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.meta4globalhr.com/saml.sso/SAML2/POST`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.meta4globalhr.com` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Meta4 Global HR Client support team](mailto:victors@meta4.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Meta4 Global HR Client support team](mailto:victors@meta4.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Meta4 Global HR.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Meta4 Global HR.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Meta4 Global HR**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Meta4 Global HR**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Meta4 Global HR SSO
-To configure single sign-on on **Meta4 Global HR** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Meta4 Global HR support team](mailto:victors@meta4.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Meta4 Global HR** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Meta4 Global HR support team](mailto:victors@meta4.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Meta4 Global HR test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Meta4 Global HR Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Meta4 Global HR Sign on URL where you can initiate the login flow.
* Go to Meta4 Global HR Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Meta4 Global HR for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Meta4 Global HR for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Meta4 Global HR tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Meta4 Global HR for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Metanetworksconnector Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/metanetworksconnector-tutorial.md
In this tutorial, you'll learn how to integrate Meta Networks Connector with Azu
* Control in Azure AD who has access to Meta Networks Connector. * Enable your users to be automatically signed-in to Meta Networks Connector with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Meta Networks Connector into Azure AD, you need to add Meta Networks Connector from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Meta Networks Connector** in the search box. 1. Select **Meta Networks Connector** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Meta Networks Connector, perform the fol
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Meta Networks Connector** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Meta Networks Connector** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://login.nsof.io/v1/<ORGANIZATION-SHORT-NAME>/saml/metadata`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Meta Networks Connector.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Meta Networks Connector.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Meta Networks Connector**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Meta Networks Connector**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Meta Networks Connector SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the GENERAL page where you can enter the values described.](./media/metanetworksconnector-tutorial/configuration.png)
- a. In the **Identity Provider Single Sign-On URL**, paste the **Login URL** value which you have copied from the Azure portal.
+ a. In the **Identity Provider Single Sign-On URL**, paste the **Login URL** value which you copied previously.
- b. In the **Identity Provider Issuer**, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ b. In the **Identity Provider Issuer**, paste the **Azure AD Identifier** value which you copied previously.
c. Open the downloaded certificate from Azure portal in notepad, paste it into the **X.509 Certificate** textbox.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Meta Networks Connector Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Meta Networks Connector Sign on URL where you can initiate the login flow.
* Go to Meta Networks Connector Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Meta Networks Connector for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Meta Networks Connector for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Meta Networks Connector tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Meta Networks Connector for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Metatask Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/metatask-tutorial.md
In this tutorial, you'll learn how to integrate Metatask with Azure Active Direc
* Control in Azure AD who has access to Metatask. * Enable your users to be automatically signed-in to Metatask with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Metatask into Azure AD, you need to add Metatask from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Metatask** in the search box. 1. Select **Metatask** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Metatask, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Metatask** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Metatask** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`<DOMAIN_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-on URL and Relay State. Contact [Metatask Client support team](mailto:support@metatask.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-on URL and Relay State. Contact [Metatask Client support team](mailto:support@metatask.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Metatask application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Metatask.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Metatask.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Metatask**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Metatask**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Metatask SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Metatask Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Metatask Sign on URL where you can initiate the login flow.
* Go to Metatask Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Metatask for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Metatask for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Metatask tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Metatask for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Mevisio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mevisio-tutorial.md
In this tutorial, you'll learn how to integrate Mevisio with Azure Active Direct
* Control in Azure AD who has access to Mevisio. * Enable your users to be automatically signed-in to Mevisio with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Mevisio into Azure AD, you need to add Mevisio from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Mevisio** in the search box. 1. Select **Mevisio** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Mevisio, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Mevisio** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mevisio** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.mevisio.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Mevisio Client support team](mailto:support@mevisio.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Mevisio Client support team](mailto:support@mevisio.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Mevisio application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mevisio.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mevisio.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mevisio**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mevisio**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Mevisio SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Mevisio Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Mevisio Sign on URL where you can initiate the login flow.
* Go to Mevisio Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Mevisio for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Mevisio for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the Mevisio tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Mevisio for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Michigan Data Hub Single Sign On Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/michigan-data-hub-single-sign-on-tutorial.md
In this tutorial, you'll learn how to integrate Michigan Data Hub Single Sign-On
* Control in Azure AD who has access to Michigan Data Hub Single Sign-On. * Enable your users to be automatically signed-in to Michigan Data Hub Single Sign-On with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Michigan Data Hub Single Sign-On into Azure AD, you need to add Michigan Data Hub Single Sign-On from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Michigan Data Hub Single Sign-On** in the search box. 1. Select **Michigan Data Hub Single Sign-On** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Michigan Data Hub Single Sign-On, perfor
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Michigan Data Hub Single Sign-On** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Michigan Data Hub Single Sign-On** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Michigan Data Hub Single Sign-On.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Michigan Data Hub Single Sign-On.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Michigan Data Hub Single Sign-On**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Michigan Data Hub Single Sign-On**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called B.Simon in Michigan Data Hub Single Si
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Michigan Data Hub Single Sign-On Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Michigan Data Hub Single Sign-On Sign-on URL where you can initiate the login flow.
* Go to Michigan Data Hub Single Sign-On Sign-on URL directly and initiate the login flow from there.
active-directory Mihcm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mihcm-tutorial.md
In this tutorial, you'll learn how to integrate MiHCM with Azure Active Director
* Control in Azure AD who has access to MiHCM. * Enable your users to be automatically signed-in to MiHCM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of MiHCM into Azure AD, you need to add MiHCM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **MiHCM** in the search box. 1. Select **MiHCM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with MiHCM, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **MiHCM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MiHCM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.mihcm.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [MiHCM Client support team](mailto:support@mihcm.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [MiHCM Client support team](mailto:support@mihcm.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to MiHCM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to MiHCM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **MiHCM**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MiHCM**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure MiHCM SSO
In this section, you create a user called Britta Simon in MiHCM. Work with [MiH
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to MiHCM Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to MiHCM Sign-on URL where you can initiate the login flow.
* Go to MiHCM Sign-on URL directly and initiate the login flow from there.
active-directory Mimecast Personal Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mimecast-personal-portal-tutorial.md
In this tutorial, you'll learn how to integrate Mimecast with Azure Active Direc
* Control in Azure AD who has access to Mimecast. * Enable your users to be automatically signed-in to Mimecast with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Mimecast into Azure AD, you need to add Mimecast from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Mimecast** in the search box. 1. Select **Mimecast** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Mimecast, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Mimecast** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mimecast** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mimecast .
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mimecast .
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mimecast**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mimecast**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Mimecast SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. For **Provider**, select **Azure Active Directory** from the Dropdown.
- b. In the **Metadata URL** textbox, paste the **App Federation Metadata URL** value, which you have copied from the Azure portal.
+ b. In the **Metadata URL** textbox, paste the **App Federation Metadata URL** value, which you copied previously.
c. Click **Import**. After importing the Metadata URL, the fields will be populated automatically, no need to perform any action on these fields.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Mimecast Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Mimecast Sign on URL where you can initiate the login flow.
* Go to Mimecast Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Mimecast for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Mimecast for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Mimecast tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Mimecast for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Mindflash Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mindflash-tutorial.md
In this tutorial, you'll learn how to integrate Trakstar Learn (Mindflash) with
* Control in Azure AD who has access to Learn. * Enable your users to be automatically signed-in to Learn with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Learn into Azure AD, you need to add Learn from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Trakstar Learn** in the search box. Trakstar Learn was formerly Mindlfash. 1. Select **Trakstar Learn** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Learn, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Trakstar Learn** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Trakstar Learn** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.mindflash.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Trakstar Learn Client support team](mailto:learn@trakstar.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Trakstar Learn Client support team](mailto:learn@trakstar.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Learn.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Learn.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Trakstar Learn**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Trakstar Learn**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Trakstar Learn SSO
-To configure single sign-on on **Trakstar Learn** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Trakstar Learn support team](mailto:learn@trakstar.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Trakstar Learn** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Trakstar Learn support team](mailto:learn@trakstar.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Trakstar Learn test user
In order to enable Azure AD users to log into Learn, they must be provisioned in
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Learn Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Learn Sign on URL where you can initiate the login flow.
* Go to Learn Sign on URL directly and initiate the login flow from there.
active-directory Mindtickle Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mindtickle-provisioning-tutorial.md
To configure MindTickle for automatic user provisioning with Azure AD, you need
**To add MindTickle from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **MindTickle**, select **MindTickle** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **MindTickle**, select **MindTickle** in the search box.
+1. Select **MindTickle** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![MindTickle in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to MindTickle
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for MindTickle in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **MindTickle**.
+1. In the applications list, select **MindTickle**.
![The MindTickle link in the Applications list](common/all-applications.png)
active-directory Mindtickle Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mindtickle-tutorial.md
In this tutorial, you'll learn how to integrate MindTickle with Azure Active Dir
* Control in Azure AD who has access to MindTickle. * Enable your users to be automatically signed-in to MindTickle with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of MindTickle into Azure AD, you need to add MindTickle from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **MindTickle** in the search box. 1. Select **MindTickle** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with MindTickle, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **MindTickle** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MindTickle** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file**, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file**, perform the following steps:
a. Click **Upload metadata file**.
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!Note] > If the **Identifier** value does not get auto populated, then please fill in the value manually according to your requirement. The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [MindTickle support team](mailto:support@mindtickle.com) to get this value.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to MindTickle.
+In this section, you'll enable B.Simon to use single sign-on by granting access to MindTickle.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **MindTickle**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MindTickle**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure MindTickle SSO
-To configure single sign-on on **MindTickle** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [MindTickle support team](mailto:support@mindtickle.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **MindTickle** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [MindTickle support team](mailto:support@mindtickle.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create MindTickle test user
MindTickle also supports automatic user provisioning, you can find more details
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to MindTickle Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to MindTickle Sign-on URL where you can initiate the login flow.
* Go to MindTickle Sign-on URL directly and initiate the login flow from there.
active-directory Mindwireless Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mindwireless-tutorial.md
In this tutorial, you'll learn how to integrate mindWireless with Azure Active D
* Control in Azure AD who has access to mindWireless. * Enable your users to be automatically signed-in to mindWireless with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of mindWireless into Azure AD, you need to add mindWireless from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **mindWireless** in the search box. 1. Select **mindWireless** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with mindWireless, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **mindWireless** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **mindWireless** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.mwsmart.com/SAML/AssertionConsumerService.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [mindWireless Client support team](mailto:sdulloor@mindwireless.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [mindWireless Client support team](mailto:sdulloor@mindwireless.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. mindWireless application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to mindWireless.
+In this section, you'll enable B.Simon to use single sign-on by granting access to mindWireless.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **mindWireless**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **mindWireless**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure mindWireless SSO
-To configure single sign-on on **mindWireless** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [mindWireless support team](mailto:sdulloor@mindwireless.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **mindWireless** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [mindWireless support team](mailto:sdulloor@mindwireless.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create mindWireless test user
In this section, you create a user called B.Simon in mindWireless. Work with [m
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the mindWireless for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the mindWireless for which you set up the SSO.
* You can use Microsoft My Apps. When you click the mindWireless tile in the My Apps, you should be automatically signed in to the mindWireless for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Mint Tms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mint-tms-tutorial.md
In this article, you'll learn how to integrate MINT TMS with Azure Active Direct
* Control in Azure AD who has access to MINT TMS. * Enable your users to be automatically signed-in to MINT TMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for MINT TMS in a test environment. MINT TMS supports **IDP** initiated single sign-on.
Add MINT TMS from the Azure AD application gallery to configure single sign-on w
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **MINT TMS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MINT TMS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<environment-name>.mint-online.com/` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [MINT TMS Client support team](mailto:support@media-interactive.de) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [MINT TMS Client support team](mailto:support@media-interactive.de) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure MINT TMS SSO
-To configure single sign-on on **MINT TMS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [MINT TMS support team](mailto:support@media-interactive.de). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **MINT TMS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [MINT TMS support team](mailto:support@media-interactive.de). They set this setting to have the SAML SSO connection set properly on both sides.
### Create MINT TMS test user
In this section, you create a user called Britta Simon at MINT TMS. Work with [M
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the MINT TMS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the MINT TMS for which you set up the SSO.
* You can use Microsoft My Apps. When you click the MINT TMS tile in the My Apps, you should be automatically signed in to the MINT TMS for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Miro Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/miro-provisioning-tutorial.md
Before configuring and enabling automatic user provisioning, you should decide w
## Set up Miro for provisioning
-To retrieve the needed **Secret Token** contact [Miro Support Team](mailto:support@miro.com). This value will be entered in the Secret Token field in the Provisioning tab of your Miro application in the Azure portal.
+To retrieve the needed **Secret Token** contact [Miro Support Team](mailto:support@miro.com). This value will be entered in the Secret Token field in the Provisioning tab of your Miro application.
## Add Miro from the gallery
Before configuring Miro for automatic user provisioning with Azure AD, you need
![The New application button](common/add-new-app.png)
-1. In the search box, enter **Miro**, select **Miro** in the results panel, and then click the **Add** button to add the application.
-
+1. In the search box, enter **Miro**, select **Miro** in the search box.
+1. Select **Miro** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Miro in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Miro
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Miro in Azure AD
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Miro Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/miro-tutorial.md
In this tutorial, you'll learn how to integrate Miro with Azure Active Directory
* Control in Azure AD who has access to Miro. * Enable your users to be automatically signed-in to Miro with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Miro into Azure AD, you need to add Miro from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Miro** in the search box. 1. Select **Miro** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Miro, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Miro** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Miro** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
In the **Identifier** text box, type the URL: `https://miro.com/`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Miro.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Miro.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Miro**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Miro**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
* Alternatively go to the application's **Properties** and toggle off **User assignment required** ![Disable assignment requirement](./media/miro-tutorial/properties.png "Disable assignment requirement")
In this section, you test your Azure AD single sign-on configuration with follow
#### IDP initiated:
-* Click on **Test this application** in Azure portal and choose to log in as B.Simon. You should be automatically signed in to the Miro subscription for which you set up the SSO.
+* Click on **Test this application**, in Azure portal and choose to log in as B.Simon. You should be automatically signed in to the Miro subscription for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Miro tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Miro for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Mist Cloud Admin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mist-cloud-admin-tutorial.md
In this tutorial, you'll learn how to integrate Mist Cloud Admin SSO with Azure
* Control in Azure AD who has access to the Mist dashboard. * Enable your users to be automatically signed-in to the Mist dashboard with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Mist Cloud Admin SSO into Azure AD, you need to add Mist Cloud Admin SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Mist Cloud Admin SSO** in the search box. 1. Select **Mist Cloud Admin SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Mist Cloud Admin SSO, perform the follow
![Screenshot shows to add identity provider.](./media/mist-cloud-admin-tutorial/identity-provider.png)
-1. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+1. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
![Screenshot shows to Reply URL value.](./media/mist-cloud-admin-tutorial/reply-url.png) ## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Mist Cloud Admin SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mist Cloud Admin SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://manage.mist.com` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Mist Cloud Admin SSO support team](mailto:support@mist.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Mist Cloud Admin SSO support team](mailto:support@mist.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Mist Cloud Admin SSO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
In this section, you'll create a Superuser Role to later assign it to test user
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mist Cloud Admin SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mist Cloud Admin SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mist Cloud Admin SSO**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mist Cloud Admin SSO**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the Organization Algorithm.](./media/mist-cloud-admin-tutorial/configure-mist.png "Organization")
- 1. In the **Issuer** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ 1. In the **Issuer** textbox, paste the **Azure AD Identifier** value which you copied previously.
- 1. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Certificate** textbox.
+ 1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Certificate** textbox.
- 1. In the **SSO URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ 1. In the **SSO URL** textbox, paste the **Login URL** value which you copied previously.
1. Click **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Mist Cloud Admin SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Mist Cloud Admin SSO Sign-on URL where you can initiate the login flow.
* Go to Mist Cloud Admin SSO Sign-on URL directly and initiate the login flow from there.
In this section, you test your Azure AD single sign-on configuration with follow
#### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Mist Cloud Admin SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Mist Cloud Admin SSO for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Mist Cloud Admin SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Mist Cloud Admin SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Mitel Connect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mitel-connect-tutorial.md
In this tutorial, you'll configure and test Azure AD single sign-on (SSO).
To configure the integration of Mitel Connect into Azure AD, you need to add Mitel Connect from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Mitel Connect** in the search box. 1. Select **Mitel Connect** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD single sign-on with MiCloud Connect:
In this section, you'll enable Azure AD single sign-on for MiCloud Connect in the Azure portal and configure your MiCloud Connect account to allow SSO using Azure AD.
-To configure MiCloud Connect with SSO for Azure AD, it is easiest to open the Azure portal and the Mitel Account portal side by side. You'll need to copy some information from the Azure portal to the Mitel Account portal and some from the Mitel Account portal to the Azure portal.
+To configure MiCloud Connect with SSO for Azure AD, it is easiest to open the Azure portal and the Mitel Account portal side by side. You'll need to copy some information to the Mitel Account portal and some from the Mitel Account portal to the Azure portal.
1. To open the configuration page in the Azure portal:
To configure MiCloud Connect with SSO for Azure AD, it is easiest to open the Az
The Basic SAML Configuration dialog box appears.
-5. Copy the URL from the **Mitel Identifier (Entity ID)** field in the Mitel Account portal and paste it into the **Identifier (Entity ID)** field in the Azure portal.
+5. Copy the URL from the **Mitel Identifier (Entity ID)** field in the Mitel Account portal and paste it into the **Identifier (Entity ID)** field.
-6. Copy the URL from the **Reply URL (Assertion Consumer Service URL)** field in the Mitel Account portal and paste it into the **Reply URL (Assertion Consumer Service URL)** field in the Azure portal.
+6. Copy the URL from the **Reply URL (Assertion Consumer Service URL)** field in the Mitel Account portal and paste it into the **Reply URL (Assertion Consumer Service URL)** field.
![Screenshot shows Basic SAML Configuration in the Azure portal and the Set Up Identity Provider section in the Mitel Account portal with lines indicating the relationship between them.](./media/mitel-connect-tutorial/mitel-azure-basic-configuration.png)
To configure MiCloud Connect with SSO for Azure AD, it is easiest to open the Az
> [!NOTE] > The default Mitel application is the application that is accessed when a user selects the Mitel Connect tile in the Access Panel. This is also the application accessed when doing a test setup from Azure AD.
-8. Select **Save** in the **Basic SAML Configuration** dialog box in the Azure portal.
+8. Select **Save** in the **Basic SAML Configuration** dialog box.
9. In the **SAML Signing Certificate** section on the **SAML-based sign-on** page in the Azure portal, select **Download** next to **Certificate (Base64)** to download the **Signing Certificate** and save it to your computer.
To configure MiCloud Connect with SSO for Azure AD, it is easiest to open the Az
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mitel Connect.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mitel Connect.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mitel Connect**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mitel Connect**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create a Mitel MiCloud Connect test user
Create a user on your MiCloud Connect account with the following details:
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Mitel Connect Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Mitel Connect Sign-on URL where you can initiate the login flow.
* Go to Mitel Connect Sign-on URL directly and initiate the login flow from there.
In this section, you test your Azure AD single sign-on configuration with follow
This section describes how to enable Azure AD SSO for CloudLink platform in the Azure portal and how to configure your CloudLink platform account to allow single sign-on using Azure AD.
-To configure CloudLink platform with single sign-on for Azure AD, it is recommended that you open the Azure portal and the CloudLink Accounts portal side by side as you will need to copy some information from the Azure portal to the CloudLink Accounts portal and vice versa.
+To configure CloudLink platform with single sign-on for Azure AD, it is recommended that you open the Azure portal and the CloudLink Accounts portal side by side as you will need to copy some information to the CloudLink Accounts portal and vice versa.
1. To open the configuration page in the Azure portal:
To configure CloudLink platform with single sign-on for Azure AD, it is recommen
![Screenshot shows the Basic SAML Configuration pane with the Edit icon selected.](./media/mitel-connect-tutorial/mitel-azure-saml-basic.png)
- 4. Copy the URL from the **Mitel Identifier (Entity ID)** field in the CloudLink Accounts portal and paste it into the **Identifier (Entity ID)** field in the Azure portal.
+ 4. Copy the URL from the **Mitel Identifier (Entity ID)** field in the CloudLink Accounts portal and paste it into the **Identifier (Entity ID)** field.
- 5. Copy the URL from the **Reply URL (Assertion Consumer Service URL)** field in the CloudLink Accounts portal and paste it into the **Reply URL (Assertion Consumer Service URL)** field in the Azure portal.
+ 5. Copy the URL from the **Reply URL (Assertion Consumer Service URL)** field in the CloudLink Accounts portal and paste it into the **Reply URL (Assertion Consumer Service URL)** field.
![Screenshot shows the relation between pages in the CloudLink Accounts portal and the Azure portal.](./media/mitel-connect-tutorial/mitel-cloudlink-saml-mapping.png)
To configure CloudLink platform with single sign-on for Azure AD, it is recommen
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mitel Connect.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mitel Connect.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mitel Connect**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mitel Connect**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create a CloudLink test user
Create a user on your CloudLink Accounts portal with the following details:
* Email: BrittaSimon@contoso.com > [!NOTE]
-> The user's CloudLink email address must be identical to the **User Principal Name** in the Azure portal.
+> The user's CloudLink email address must be identical to the **User Principal Name**.
### Test SSO In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to CloudLink Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to CloudLink Sign-on URL where you can initiate the login flow.
* Go to CloudLink Sign-on URL directly and initiate the login flow from there.
active-directory Mixpanel Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mixpanel-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Mixpanel in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Mixpanel**.
+1. In the applications list, select **Mixpanel**.
![The Mixpanel link in the Applications list](common/all-applications.png)
active-directory Mixpanel Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mixpanel-tutorial.md
In this tutorial, you'll learn how to integrate Mixpanel with Azure Active Direc
* Control in Azure AD who has access to Mixpanel. * Enable your users to be automatically signed-in to Mixpanel with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Mixpanel into Azure AD, you need to add Mixpanel from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Mixpanel** in the search box. 1. Select **Mixpanel** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Mixpanel, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Mixpanel** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mixpanel** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type the URL: `https://mixpanel.com/login/`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > Please register at [https://mixpanel.com/register/](https://mixpanel.com/register/) to set up your login credentials and contact the [Mixpanel support team](mailto:support@mixpanel.com) to enable SSO settings for your tenant. You can also get your Sign On URL value if necessary from your Mixpanel support team.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Mixpanel** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Mixpanel** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mixpanel.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mixpanel.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mixpanel**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mixpanel**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Mixpanel SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Change your certificate dialog box where you can choose a certificate file.](./media/mixpanel-tutorial/certificate.png)
-5. In the authentication URL textbox on the **Change your authentication URL** dialog page, paste the value of **Login URL** which you have copied from Azure portal, and then click **NEXT**.
+5. In the authentication URL textbox on the **Change your authentication URL** dialog page, paste the value of **Login URL**., and then click **NEXT**.
![Screenshot shows the Change your authentication U R L pane where you can copy your Login U R L.](./media/mixpanel-tutorial/authentication.png)
The objective of this section is to create a user called Britta Simon in Mixpane
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Mixpanel Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Mixpanel Sign-on URL where you can initiate the login flow.
* Go to Mixpanel Sign-on URL directly and initiate the login flow from there.
active-directory Mobi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mobi-tutorial.md
In this tutorial, you'll learn how to integrate MOBI with Azure Active Directory
* Control in Azure AD who has access to MOBI. * Enable your users to be automatically signed-in to MOBI with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of MOBI into Azure AD, you need to add MOBI from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **MOBI** in the search box. 1. Select **MOBI** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with MOBI, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **MOBI** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MOBI** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.thefutureis.mobi`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.thefutureis.mobi/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [MOBI Client support team](mailto:sso@mobiwm.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [MOBI Client support team](mailto:sso@mobiwm.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to MOBI.
+In this section, you'll enable B.Simon to use single sign-on by granting access to MOBI.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **MOBI**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MOBI**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure MOBI SSO
-To configure single sign-on on **MOBI** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [MOBI support team](mailto:sso@mobiwm.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **MOBI** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [MOBI support team](mailto:sso@mobiwm.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create MOBI test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to MOBI Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to MOBI Sign on URL where you can initiate the login flow.
* Go to MOBI Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the MOBI for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the MOBI for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the MOBI tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the MOBI for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Mobicontrol Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mobicontrol-tutorial.md
In this tutorial, you'll learn how to integrate MobiControl with Azure Active Di
* Control in Azure AD who has access to MobiControl. * Enable your users to be automatically signed-in to MobiControl with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of MobiControl into Azure AD, you need to add MobiControl from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **MobiControl** in the search box. 1. Select **MobiControl** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with MobiControl, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **MobiControl** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MobiControl** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.corp.soti.net/mobicontrol`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.mobicontrolcloud.com/mobicontrol` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [MobiControl Client support team](https://www.soti.net/about/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [MobiControl Client support team](https://www.soti.net/about/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to MobiControl.
+In this section, you'll enable B.Simon to use single sign-on by granting access to MobiControl.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **MobiControl**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MobiControl**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure MobiControl SSO
In this section, you create a user called Britta Simon in MobiControl. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to MobiControl Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to MobiControl Sign-on URL where you can initiate the login flow.
* Go to MobiControl Sign-on URL directly and initiate the login flow from there.
active-directory Mobile Locker Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mobile-locker-tutorial.md
In this tutorial, you'll learn how to integrate Mobile Locker with Azure Active
* Control in Azure AD who has access to Mobile Locker. * Enable your users to be automatically signed-in to Mobile Locker with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Mobile Locker into Azure AD, you need to add Mobile Locker from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Mobile Locker** in the search box. 1. Select **Mobile Locker** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Mobile Locker, complete the following bu
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Mobile Locker** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mobile Locker** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.mobilelocker.com/saml2/login?service=[UUID]` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Mobile Locker Client support team](mailto:support@mobilelocker.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Mobile Locker Client support team](mailto:support@mobilelocker.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mobile Locker.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mobile Locker.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mobile Locker**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mobile Locker**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Mobile Locker SSO
-To configure single sign-on on **Mobile Locker** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Mobile Locker support team](mailto:support@mobilelocker.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Mobile Locker** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Mobile Locker support team](mailto:support@mobilelocker.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Mobile Locker test user
active-directory Mobileiron Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mobileiron-tutorial.md
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of MobileIron into Azure AD, you need to add MobileIron from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. On the left pane, select **Azure Active Directory**.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **MobileIron** in the search box. 1. Select **MobileIron** from the results, and then add the app. Wait a few seconds while the app is added to your tenant.
Configure and test Azure AD SSO with MobileIron, by using a test user called **B
To configure and test Azure AD SSO with MobileIron, perform the following steps: 1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
+ 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on. 2. **[Configure MobileIron SSO](#configure-mobileiron-sso)** - to configure the Single Sign-On settings on application side. 1. **[Create MobileIron test user](#create-mobileiron-test-user)** - to have a counterpart of Britta Simon in MobileIron that is linked to the Azure AD representation of user.
To configure and test Azure AD SSO with MobileIron, perform the following steps:
## Configure Azure AD SSO
-In this section, you enable Azure AD SSO in the Azure portal.
+In this section, you enable Azure AD SSO.
-1. In the Azure portal, on the **MobileIron** application integration page, find the **Manage** section and select **Single Sign-On**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MobileIron** application integration page, find the **Manage** section and select **Single Sign-On**.
1. On the **Select a Single Sign-On Method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps if you wish to configure the application in **IDP** initiated mode:
+1. On the **Basic SAML Configuration** section, perform the following steps if you wish to configure the application in **IDP** initiated mode:
a. In the **Identifier** text box, type a URL using the following pattern: `https://www.MobileIron.com/<key>`
In this section, you enable Azure AD SSO in the Azure portal.
> [!NOTE] > These values are not real. Update these values with the actual Identifier, Reply URL, and Sign-On URL. You will get the values of key and host from the ΓÇïadministrativeΓÇï ΓÇïportal of MobileIron which is explained later in the tutorial.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png) ### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write the password down.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to MobileIron.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **MobileIron**. 1. In the app's overview page, find the **Manage** section, and select **Users and groups**. 1. Select **Add user**. Then, in the **Add Assignment** dialog box, select **Users and groups**.
In this section, you test your Azure AD single sign-on configuration with follow
### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to MobileIron Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to MobileIron Sign on URL where you can initiate the login flow.
* Go to MobileIron Sign-on URL directly and initiate the login flow from there. ### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the MobileIron for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the MobileIron for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the MobileIron tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the MobileIron for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Mobilexpense Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mobilexpense-tutorial.md
In this tutorial, you'll learn how to integrate Mobile Xpense with Azure Active
* Control in Azure AD who has access to Mobile Xpense. * Enable your users to be automatically signed-in to Mobile Xpense with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Mobile Xpense into Azure AD, you need to add Mobile Xpense from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Mobile Xpense** in the search box. 1. Select **Mobile Xpense** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Mobile Xpense, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Mobile Xpense** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mobile Xpense** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<sub-domain>.mobilexpense.com/<customername>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Mobile Xpense Client support team](https://www.mobilexpense.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Mobile Xpense Client support team](https://www.mobilexpense.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mobile Xpense.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mobile Xpense.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mobile Xpense**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mobile Xpense**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Mobile Xpense SSO
-To configure single sign-on on **Mobile Xpense** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Mobile Xpense support team](https://www.mobilexpense.com/contact). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Mobile Xpense** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Mobile Xpense support team](https://www.mobilexpense.com/contact). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Mobile Xpense test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Mobile Xpense Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Mobile Xpense Sign-On URL where you can initiate the login flow.
* Go to Mobile Xpense Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Mobile Xpense for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Mobile Xpense for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Mobile Xpense tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Mobile Xpense for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Moconavi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/moconavi-tutorial.md
In this tutorial, you'll learn how to integrate moconavi with Azure Active Direc
* Control in Azure AD who has access to moconavi. * Enable your users to be automatically signed-in to moconavi with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of moconavi into Azure AD, you need to add moconavi from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **moconavi** in the search box. 1. Select **moconavi** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with moconavi, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **moconavi** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **moconavi** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** box, type a URL using the following pattern: `https://<yourserverurl>/moconavi-saml2`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<yourserverurl>/moconavi-saml2/saml/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [moconavi Client support team](mailto:support@recomot.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [moconavi Client support team](mailto:support@recomot.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to moconavi.
+In this section, you'll enable B.Simon to use single sign-on by granting access to moconavi.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **moconavi**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **moconavi**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure moconavi SSO
-To configure single sign-on on **moconavi** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [moconavi support team](mailto:support@recomot.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **moconavi** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [moconavi support team](mailto:support@recomot.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create moconavi test user
active-directory Momenta Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/momenta-tutorial.md
In this tutorial, you'll learn how to integrate Momenta with Azure Active Direct
* Control in Azure AD who has access to Momenta. * Enable your users to be automatically signed-in to Momenta with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Momenta into Azure AD, you need to add Momenta from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Momenta** in the search box. 1. Select **Momenta** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Momenta, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Momenta** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Momenta** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.btsmomenta.com/#/auth/sso/microsoft/AUTOCO,ENERGYCO,HEALTHCO` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Momenta Client support team](mailto:microsoftsupport@bts.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Momenta Client support team](mailto:microsoftsupport@bts.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Momenta.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Momenta.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Momenta**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Momenta**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Momenta Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Momenta Sign-on URL where you can initiate the login flow.
* Go to Momenta Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Momenta for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Momenta for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Momenta tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Momenta for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Mondaycom Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mondaycom-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for monday.com in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **monday.com**.
+1. In the applications list, select **monday.com**.
![The monday.com link in the Applications list](common/all-applications.png)
active-directory Mondaycom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mondaycom-tutorial.md
In this tutorial, you'll learn how to integrate monday.com with Azure Active Dir
* Control in Azure AD who has access to monday.com. * Enable your users to be automatically signed-in to monday.com with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of monday.com into Azure AD, you need to add monday.com from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **monday.com** in the search box. 1. Select **monday.com** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with monday.com, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **monday.com** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **monday.com** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<YOUR_DOMAIN>.monday.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-On URL. Contact [monday.com Client support team](https://monday.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-On URL. Contact [monday.com Client support team](https://monday.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. monday.com application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to monday.com.
+In this section, you'll enable B.Simon to use single sign-on by granting access to monday.com.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **monday.com**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **monday.com**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure monday.com SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to monday.com Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to monday.com Sign on URL where you can initiate the login flow.
* Go to monday.com Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the monday.com for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the monday.com for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the monday.com tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the monday.com for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Mongodb Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mongodb-cloud-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of MongoDB Atlas - SSO into Azure AD, you need to add MongoDB Atlas - SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **MongoDB Atlas - SSO** in the search box. 1. Select **MongoDB Atlas - SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with MongoDB Atlas - SSO, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **MongoDB Atlas - SSO** application integration page, find the **Manage** section. Select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MongoDB Atlas - SSO** application integration page, find the **Manage** section. Select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://cloud.mongodb.com/sso/<Customer_Unique>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, and Sign-on URL. To get these values, contact the [MongoDB Atlas - SSO Client support team](https://support.mongodb.com/). You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, and Sign-on URL. To get these values, contact the [MongoDB Atlas - SSO Client support team](https://support.mongodb.com/). You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. The MongoDB Atlas - SSO application expects the SAML assertions to be in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user and test group
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write the password down.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
If you are using MongoDB Atlas role mappings feature in order to assign roles to users based on their Azure AD groups, create a test group and B.Simon as a member:
-1. From the left pane in Azure portal, select **Azure Active Directory** > **Groups**.
+1. Browse to **Identity** > **Groups**.
1. Select **New group** at the top of the screen. 1. In the **Group** properties, follow these steps: 1. Select 'Security' in **Group type** dropdown.
If you are using MongoDB Atlas role mappings feature in order to assign roles to
In this section, you'll enable B.Simon or Group 1 to use Azure single sign-on by granting access to MongoDB Atlas - SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **MongoDB Atlas - SSO**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MongoDB Atlas - SSO**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list or if you are using MongoDB Atla role mappings, select **Group 1** from the Groups list; then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon or Group 1 to use Azure single sign-on by
## Configure MongoDB Atlas SSO
-To configure single sign-on on the MongoDB Atlas side, you need the appropriate URLs copied from the Azure portal. You also need to configure the Federation Application for your MongoDB Atlas Organization. Follow the instructions in the [MongoDB Atlas documentation](https://docs.atlas.mongodb.com/security/federated-auth-azure-ad/). If you have a problem, contact the [MongoDB support team](https://support.mongodb.com/).
+To configure single sign-on on the MongoDB Atlas side, you need the appropriate URLs copied. You also need to configure the Federation Application for your MongoDB Atlas Organization. Follow the instructions in the [MongoDB Atlas documentation](https://docs.atlas.mongodb.com/security/federated-auth-azure-ad/). If you have a problem, contact the [MongoDB support team](https://support.mongodb.com/).
### Configure MongoDB Atlas Role Mapping
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to MongoDB Atlas Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to MongoDB Atlas Sign-on URL where you can initiate the login flow.
* Go to MongoDB Atlas Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the MongoDB Atlas for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the MongoDB Atlas for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the MongoDB Atlas - SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the MongoDB Atlas - SSO for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Montageonline Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/montageonline-tutorial.md
Integrating Montage Online with Azure AD provides you with the following benefit
* You can control in Azure AD who has access to Montage Online. * You can enable your users to be automatically signed-in to Montage Online (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Montage Online into Azure AD, you need to add Mo
**To add Montage Online from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Montage Online**, select **Montage Online** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Montage Online**, select **Montage Online** from result panel then click **Add** button to add the application.
![Montage Online in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Montage Online, you need to c
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Montage Online, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Montage Online** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Montage Online** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Montage Online Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with Montage Online, perform the following
For Test Environment: `MOL_Azure_Build` > [!NOTE]
- > The Sign-on URL value is not real. Update the value with the actual Sign-On URL. Contact [Montage Online Client support team](https://www.montage.co.nz/contact-us/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update the value with the actual Sign-On URL. Contact [Montage Online Client support team](https://www.montage.co.nz/contact-us/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Montage Online** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Montage Online** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with Montage Online, perform the following
### Configure Montage Online Single Sign-On
-To configure single sign-on on **Montage Online** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Montage Online support team](https://www.montage.co.nz/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Montage Online** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Montage Online support team](https://www.montage.co.nz/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Montage Online.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Montage Online**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Montage Online**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Montage Online**.
+1. In the applications list, select **Montage Online**.
![The Montage Online link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Montage Online test user
active-directory Moqups Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/moqups-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Moqups in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Moqups Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/moqups-tutorial.md
In this tutorial, you'll learn how to integrate Moqups with Azure Active Directo
* Control in Azure AD who has access to Moqups. * Enable your users to be automatically signed-in to Moqups with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Moqups into Azure AD, you need to add Moqups from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Moqups** in the search box. 1. Select **Moqups** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Moqups, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Moqups** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Moqups** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Moqups.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Moqups.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Moqups**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Moqups**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Moqups SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Go to the **Account** and select the **Integration** tab.
-1. In the **SAML Authentication** section, paste the **App Federation Metadata Url** value, which you have copied from the Azure portal.
+1. In the **SAML Authentication** section, paste the **App Federation Metadata Url** value, which you copied previously.
![Screenshot for Configuration section.](./media/moqups-tutorial/saml-authentication.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Moqups Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Moqups Sign on URL where you can initiate the login flow.
* Go to Moqups Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Moqups for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Moqups for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Moqups tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Moqups for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Motus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/motus-tutorial.md
In this tutorial, you'll learn how to integrate Motus with Azure Active Director
* Control in Azure AD who has access to Motus. * Enable your users to be automatically signed-in to Motus with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Motus into Azure AD, you need to add Motus from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Motus** in the search box. 1. Select **Motus** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Motus, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Motus** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Motus** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Motus.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Motus.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Motus**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Motus**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Motus SSO
-To configure single sign-on on **Motus** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Motus support team](mailto:customercare@motus.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Motus** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Motus support team](mailto:customercare@motus.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Motus test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Motus Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Motus Sign on URL where you can initiate the login flow.
* Go to Motus Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Motus for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Motus for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Motus tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Motus for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Moveittransfer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/moveittransfer-tutorial.md
In this tutorial, you'll learn how to integrate MOVEit Transfer - Azure AD integ
* Control in Azure AD who has access to MOVEit Transfer - Azure AD integration. * Enable your users to be automatically signed-in to MOVEit Transfer - Azure AD integration with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of MOVEit Transfer - Azure AD integration into Azure AD, you need to add MOVEit Transfer - Azure AD integration from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **MOVEit Transfer - Azure AD integration** in the search box. 1. Select **MOVEit Transfer - Azure AD integration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with MOVEit Transfer - Azure AD integration,
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **MOVEit Transfer - Azure AD integration** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MOVEit Transfer - Azure AD integration** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file**, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file**, perform the following steps:
a. Click **Upload metadata file**.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://contoso.com` > [!NOTE]
- > The **Sign-on URL** value is not real. Update the value with the actual Sign-On URL. Contact [MOVEit Transfer - Azure AD integration Client support](https://community.ipswitch.com/s/support) team to get the value. You can download the **Service Provider Metadata file** from the **Service Provider Metadata URL** which is explained later in the **Configure MOVEit Transfer - Azure AD integration Single Sign-On** section of the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The **Sign-on URL** value is not real. Update the value with the actual Sign-On URL. Contact [MOVEit Transfer - Azure AD integration Client support](https://community.ipswitch.com/s/support) team to get the value. You can download the **Service Provider Metadata file** from the **Service Provider Metadata URL** which is explained later in the **Configure MOVEit Transfer - Azure AD integration Single Sign-On** section of the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to MOVEit Transfer - Azure AD integration.
+In this section, you'll enable B.Simon to use single sign-on by granting access to MOVEit Transfer - Azure AD integration.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **MOVEit Transfer - Azure AD integration**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MOVEit Transfer - Azure AD integration**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure MOVEit Transfer - Azure AD integration SSO
The objective of this section is to create a user called Britta Simon in MOVEit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to MOVEit Transfer - Azure AD integration Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to MOVEit Transfer - Azure AD integration Sign-on URL where you can initiate the login flow.
* Go to MOVEit Transfer - Azure AD integration Sign-on URL directly and initiate the login flow from there.
active-directory Moxiengage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/moxiengage-tutorial.md
In this tutorial, you'll learn how to integrate Moxi Engage with Azure Active Di
* Control in Azure AD who has access to Moxi Engage. * Enable your users to be automatically signed-in to Moxi Engage with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Moxi Engage into Azure AD, you need to add Moxi Engage from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Moxi Engage** in the search box. 1. Select **Moxi Engage** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Moxi Engage, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Moxi Engage** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Moxi Engage** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://svc.<moxiworks-integration-domain>/service/v1/auth/inbound/saml/aad` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Moxi Engage Client support team](mailto:support@moxiworks.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Moxi Engage Client support team](mailto:support@moxiworks.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Moxi Engage.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Moxi Engage.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Moxi Engage**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Moxi Engage**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Moxi Engage SSO
-To configure single sign-on on **Moxi Engage** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Moxi Engage support team](mailto:support@moxiworks.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Moxi Engage** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Moxi Engage support team](mailto:support@moxiworks.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Moxi Engage test user
In this section, you create a user called Britta Simon in Moxi Engage. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Moxi Engage Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Moxi Engage Sign-on URL where you can initiate the login flow.
* Go to Moxi Engage Sign-on URL directly and initiate the login flow from there.
active-directory Moxtra Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/moxtra-tutorial.md
In this tutorial, you'll learn how to integrate Moxtra with Azure Active Directo
* Control in Azure AD who has access to Moxtra. * Enable your users to be automatically signed-in to Moxtra with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Moxtra into Azure AD, you need to add Moxtra from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Moxtra** in the search box. 1. Select **Moxtra** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Moxtra, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Moxtra** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Moxtra** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Moxtra.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Moxtra.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Moxtra**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Moxtra**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Name** textbox, type a name for your configuration (e.g.: **SAML**).
- b. In the **IdP Entity ID** textbox, paste the value of **Azure AD Identifier** which you have copied from Azure portal.
+ b. In the **IdP Entity ID** textbox, paste the value of **Azure AD Identifier**..
- c. In **Login URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ c. In **Login URL** textbox, paste the value of **Login URL**..
d. In the **AuthnContextClassRef** textbox, type **urn:oasis:names:tc:SAML:2.0:ac:classes:Password**.
The objective of this section is to create a user called B.simon in Moxtra.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Moxtra Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Moxtra Sign-on URL where you can initiate the login flow.
* Go to Moxtra Sign-on URL directly and initiate the login flow from there.
active-directory Mozy Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mozy-enterprise-tutorial.md
Integrating Mozy Enterprise with Azure AD provides you with the following benefi
* You can control in Azure AD who has access to Mozy Enterprise. * You can enable your users to be automatically signed-in to Mozy Enterprise (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Mozy Enterprise into Azure AD, you need to add M
**To add Mozy Enterprise from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Mozy Enterprise**, select **Mozy Enterprise** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Mozy Enterprise**, select **Mozy Enterprise** from result panel then click **Add** button to add the application.
![Mozy Enterprise in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Mozy Enterprise, you need to
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Mozy Enterprise, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Mozy Enterprise** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mozy Enterprise** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Mozy Enterprise Domain and URLs single sign-on information](common/sp-signonurl.png)
To configure Azure AD single sign-on with Mozy Enterprise, perform the following
`https://<tenantname>.Mozyenterprise.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Mozy Enterprise Client support team](https://www.safenames.net/about-us/contact-us) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Mozy Enterprise Client support team](https://www.safenames.net/about-us/contact-us) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Mozy Enterprise** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Mozy Enterprise** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with Mozy Enterprise, perform the following
c. Click the **SAML Authentication** tab.
- d. Paste **Login URL**, which you have copied from the Azure portal into the **Authentication URL** textbox.
+ d. Paste **Login URL** into the **Authentication URL** textbox.
- e. Paste **Azure AD Identifier**, which you have copied from the Azure portal into the **SAML Endpoint** textbox.
+ e. Paste **Azure AD Identifier** into the **SAML Endpoint** textbox.
f. Open your downloaded base-64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste the entire Certificate into **SAML Certificate** textbox.
To configure Azure AD single sign-on with Mozy Enterprise, perform the following
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Mozy Enterprise.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Mozy Enterprise**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mozy Enterprise**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Mozy Enterprise**.
+1. In the applications list, select **Mozy Enterprise**.
![The Mozy Enterprise link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Mozy Enterprise test user
active-directory Ms Azure Sso Access For Ethidex Compliance Office Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ms-azure-sso-access-for-ethidex-compliance-office-tutorial.md
In this tutorial, you'll learn how to integrate MS Azure SSO Access for Ethidex
* Control in Azure AD who has access to MS Azure SSO Access for Ethidex Compliance OfficeΓäó. * Enable your users to be automatically signed-in to MS Azure SSO Access for Ethidex Compliance OfficeΓäó with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of MS Azure SSO Access for Ethidex Compliance OfficeΓäó into Azure AD, you need to add MS Azure SSO Access for Ethidex Compliance OfficeΓäó from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **MS Azure SSO Access for Ethidex Compliance OfficeΓäó** in the search box. 1. Select **MS Azure SSO Access for Ethidex Compliance OfficeΓäó** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with MS Azure SSO Access for Ethidex Complian
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **MS Azure SSO Access for Ethidex Compliance OfficeΓäó** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MS Azure SSO Access for Ethidex Compliance OfficeΓäó** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.ethidex.com/saml2/sp/acs/<CLIENTID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [MS Azure SSO Access for Ethidex Compliance OfficeΓäó support team](mailto:support@ethidex.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [MS Azure SSO Access for Ethidex Compliance OfficeΓäó support team](mailto:support@ethidex.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. MS Azure SSO Access for Ethidex Compliance OfficeΓäó application application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. MS Azure SSO Access for Ethidex Compliance OfficeΓäó application expects **nameidentifier** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to MS Azure SSO Access for Ethidex Compliance OfficeΓäó.
+In this section, you'll enable B.Simon to use single sign-on by granting access to MS Azure SSO Access for Ethidex Compliance OfficeΓäó.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **MS Azure SSO Access for Ethidex Compliance OfficeΓäó**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MS Azure SSO Access for Ethidex Compliance OfficeΓäó**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure MS Azure SSO Access for Ethidex Compliance Office SSO
-To configure single sign-on on **MS Azure SSO Access for Ethidex Compliance OfficeΓäó** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [MS Azure SSO Access for Ethidex Compliance OfficeΓäó support team](mailto:support@ethidex.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **MS Azure SSO Access for Ethidex Compliance OfficeΓäó** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [MS Azure SSO Access for Ethidex Compliance OfficeΓäó support team](mailto:support@ethidex.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create MS Azure SSO Access for Ethidex Compliance Office test user
In this section, you create a user called B.Simon in MS Azure SSO Access for Eth
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Ethidex Compliance OfficeΓäó for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Ethidex Compliance OfficeΓäó for which you set up the SSO
* You can use Microsoft My Apps. When you click the Ethidex Compliance OfficeΓäó tile in the My Apps, you should be automatically signed in to the Ethidex Compliance OfficeΓäó for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Mural Identity Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mural-identity-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for MURAL Identity in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Mural Identity Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mural-identity-tutorial.md
In this tutorial, you'll learn how to integrate Mural Identity with Azure Active
* Control in Azure AD who has access to Mural Identity. * Enable your users to be automatically signed-in to Mural Identity with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Mural Identity into Azure AD, you need to add Mural Identity from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Mural Identity** in the search box. 1. Select **Mural Identity** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Mural Identity, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Mural Identity** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mural Identity** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mural Identity.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Mural Identity.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Mural Identity**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mural Identity**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Mural Identity SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Download the **MURAL's metadata**.
-b. In the **Sign in URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+b. In the **Sign in URL** textbox, paste the **Login URL** value, which you copied previously.
-c. In the **Sign in certificate**, upload the **Certificate (PEM)**, which you have downloaded from the Azure portal.
+c. In the **Sign in certificate**, upload the **Certificate (PEM)**, which you have downloaded.
d. Select **HTTP-POST** as the Request binding type and select **SHA256** as the Sign-in algorithm type.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Mural Identity Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Mural Identity Sign on URL where you can initiate the login flow.
* Go to Mural Identity Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Mural Identity for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Mural Identity for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Mural Identity tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Mural Identity for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Mx3 Diagnostics Connector Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mx3-diagnostics-connector-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for MX3 Diagnostics Connector in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot that displays Enterprise applications blade.](common/enterprise-applications.png)
active-directory My Ibisworld Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/my-ibisworld-tutorial.md
In this tutorial, you'll learn how to integrate My IBISWorld with Azure Active D
* Control in Azure AD who has access to My IBISWorld. * Enable your users to be automatically signed-in to My IBISWorld with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of My IBISWorld into Azure AD, you need to add My IBISWorld from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **My IBISWorld** in the search box. 1. Select **My IBISWorld** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with My IBISWorld, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **My IBISWorld** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **My IBISWorld** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to My IBISWorld.
+In this section, you'll enable B.Simon to use single sign-on by granting access to My IBISWorld.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **My IBISWorld**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **My IBISWorld**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure My IBISWorld SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to My IBISWorld Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to My IBISWorld Sign on URL where you can initiate the login flow.
* Go to My IBISWorld Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the My IBISWorld for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the My IBISWorld for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the My IBISWorld tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the My IBISWorld for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Myaos Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/myaos-tutorial.md
In this tutorial, you'll learn how to integrate myAOS with Azure Active Director
* Control in Azure AD who has access to myAOS. * Enable your users to be automatically signed-in to myAOS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of myAOS into Azure AD, you need to add myAOS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **myAOS** in the search box. 1. Select **myAOS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with myAOS, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **myAOS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **myAOS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to myAOS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to myAOS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **myAOS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **myAOS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure myAOS SSO
-To configure single sign-on on **myAOS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [myAOS support team](mailto:support@vialto.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **myAOS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [myAOS support team](mailto:support@vialto.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create myAOS test user
In this section, you create a user called Britta Simon in myAOS. Work with [myAO
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the myAOS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the myAOS for which you set up the SSO.
* You can use Microsoft My Apps. When you click the myAOS tile in the My Apps, you should be automatically signed in to the myAOS for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Myaryaka Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/myaryaka-tutorial.md
In this tutorial, you'll learn how to integrate MyAryaka with Azure Active Direc
* Control in Azure AD who has access to MyAryaka. * Enable your users to be automatically signed-in to MyAryaka with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of MyAryaka into Azure AD, you need to add MyAryaka from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **MyAryaka** in the search box. 1. Select **MyAryaka** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with MyAryaka, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **MyAryaka** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MyAryaka** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://kso.aryaka.com/auth/realms/<CUSTOMERID>` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [MyAryaka Client support team](mailto:support@aryaka.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [MyAryaka Client support team](mailto:support@aryaka.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to MyAryaka.
+In this section, you'll enable B.Simon to use single sign-on by granting access to MyAryaka.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **MyAryaka**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MyAryaka**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called B.Simon in MyAryaka. Work with [MyAry
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to MyAryaka Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to MyAryaka Sign-On URL where you can initiate the login flow.
* Go to MyAryaka Sign-On URL directly and initiate the login flow from there.
active-directory Myawardpoints Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/myawardpoints-tutorial.md
In this tutorial, you'll learn how to integrate My Award Points Top Sub/Top Team
* Control in Azure AD who has access to My Award Points Top Sub/Top Team. * Enable your users to be automatically signed-in to My Award Points Top Sub/Top Team with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of My Award Points Top Sub/Top Team into Azure AD, you need to add My Award Points Top Sub/Top Team from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **My Award Points Top Sub/Top Team** in the search box. 1. Select **My Award Points Top Sub/Top Team** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with My Award Points Top Sub/Top Team, perfor
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **My Award Points Top Sub/Top Team** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **My Award Points Top Sub/Top Team** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://microsoftrr.performnet.com/biwv1auth/Shibboleth.sso/Login?providerId=<Azure AD Identifier>`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > The value is not real. You will get the `<Azure AD Identifier>` value in the later steps in this tutorial.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) >[!NOTE]
- >Append the copied Azure AD Identifier value with the Sign on URL in the place of `<Azure AD Identifier>` in the **Basic SAML Configuration** section in the Azure portal.
+ >Append the copied Azure AD Identifier value with the Sign on URL in the place of `<Azure AD Identifier>` in the **Basic SAML Configuration** section.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to My Award Points Top Sub/Top Team.
+In this section, you'll enable B.Simon to use single sign-on by granting access to My Award Points Top Sub/Top Team.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **My Award Points Top Sub/Top Team**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **My Award Points Top Sub/Top Team**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure My Award Points Top Sub/Top Team SSO
-To configure single sign-on on **My Award Points Top Sub/Top Team** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [My Award Points Top Sub/Top Team support team](mailto:myawardpoints@biworldwide.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **My Award Points Top Sub/Top Team** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [My Award Points Top Sub/Top Team support team](mailto:myawardpoints@biworldwide.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create My Award Points Top Sub/Top Team test user
In this section, you create a user called Britta Simon in My Award Points Top Su
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to My Award Points Top Sub/Top Team Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to My Award Points Top Sub/Top Team Sign-on URL where you can initiate the login flow.
* Go to My Award Points Top Sub/Top Team Sign-on URL directly and initiate the login flow from there.
active-directory Myday Provision Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/myday-provision-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for myday in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **myday**.
+1. In the applications list, select **myday**.
![The myday link in the Applications list](common/all-applications.png)
active-directory Mymobilityhq Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mymobilityhq-tutorial.md
In this article, you learn how to integrate myMobilityHQ with Azure Active Direc
* Control in Azure AD who has access to myMobilityHQ. * Enable your users to be automatically signed-in to myMobilityHQ with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for myMobilityHQ in a test environment. myMobilityHQ supports only **SP** initiated single sign-on.
Add myMobilityHQ from the Azure AD application gallery to configure single sign-
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **myMobilityHQ** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **myMobilityHQ** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://mymobilityhq.vialto.com` | > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [myMobilityHQ support team](mailto:gbl_vialto_iam_engineering_support@vialto.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [myMobilityHQ support team](mailto:gbl_vialto_iam_engineering_support@vialto.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
In this section, you create a user called Britta Simon in myMobilityHQ. Work wit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to myMobilityHQ Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to myMobilityHQ Sign-on URL where you can initiate the login flow.
* Go to myMobilityHQ Sign-on URL directly and initiate the login flow from there.
active-directory Mypolicies Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mypolicies-provisioning-tutorial.md
Before configuring myPolicies for automatic user provisioning with Azure AD, you
1. Reach out to your myPolicies representative at **support@mypolicies.com** to obtain the secret token needed to configure SCIM provisioning.
-2. Save the token value provided by the myPolicies representative. This value will be entered in the **Secret Token** field in the Provisioning tab of your myPolicies application in the Azure portal.
+2. Save the token value provided by the myPolicies representative. This value will be entered in the **Secret Token** field in the Provisioning tab of your myPolicies application.
## Add myPolicies from the gallery
To configure myPolicies for automatic user provisioning with Azure AD, you need
**To add myPolicies from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **myPolicies**, select **myPolicies** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **myPolicies**, select **myPolicies** in the search box.
+1. Select **myPolicies** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![myPolicies in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to myPolicies
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for myPolicies in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **myPolicies**.
+1. In the applications list, select **myPolicies**.
![The myPolicies link in the Applications list](common/all-applications.png)
active-directory Mypolicies Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mypolicies-tutorial.md
In this tutorial, you'll learn how to integrate myPolicies with Azure Active Dir
* Control in Azure AD who has access to myPolicies. * Enable your users to be automatically signed-in to myPolicies with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of myPolicies into Azure AD, you need to add myPolicies from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **myPolicies** in the search box. 1. Select **myPolicies** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with myPolicies, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **myPolicies** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **myPolicies** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<tenantname>.mypolicies.com/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenantname>.mypolicies.com/users/auth/saml/callback` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [myPolicies Client support team](mailto:support@mypolicies.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [myPolicies Client support team](mailto:support@mypolicies.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up myPolicies** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up myPolicies** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to myPolicies.
+In this section, you'll enable B.Simon to use single sign-on by granting access to myPolicies.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **myPolicies**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **myPolicies**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure myPolicies SSO
-To configure single sign-on on **myPolicies** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [myPolicies support team](mailto:support@mypolicies.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **myPolicies** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [myPolicies support team](mailto:support@mypolicies.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create myPolicies test user
myPolicies also supports automatic user provisioning, you can find more details
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the myPolicies for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the myPolicies for which you set up the SSO.
* You can use Microsoft My Apps. When you click the myPolicies tile in the My Apps, you should be automatically signed in to the myPolicies for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Mysdworxcom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mysdworxcom-tutorial.md
In this article, you learn how to integrate my.sdworx.com with Azure Active Dire
* Control in Azure AD who has access to my.sdworx.com. * Enable your users to be automatically signed-in to my.sdworx.com with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for my.sdworx.com in a test environment. my.sdworx.com supports **IDP** initiated single sign-on.
Add my.sdworx.com from the Azure AD application gallery to configure single sign
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **my.sdworx.com** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **my.sdworx.com** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
In this section, you create a user called Britta Simon at my.sdworx.com. Work wi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the my.sdworx.com for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the my.sdworx.com for which you set up the SSO.
* You can use Microsoft My Apps. When you click the my.sdworx.com tile in the My Apps, you should be automatically signed in to the my.sdworx.com for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Myvr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/myvr-tutorial.md
In this tutorial, you'll learn how to integrate MyVR with Azure Active Directory
* Control in Azure AD who has access to MyVR. * Enable your users to be automatically signed-in to MyVR with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of MyVR into Azure AD, you need to add MyVR from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **MyVR** in the search box. 1. Select **MyVR** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with MyVR, complete the following building bl
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **MyVR** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MyVR** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to MyVR.
+In this section, you'll enable B.Simon to use single sign-on by granting access to MyVR.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **MyVR**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MyVR**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure MyVR SSO
-To configure single sign-on on **MyVR** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [MyVR support team](mailto:arno.vandenberg@Kronos.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **MyVR** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [MyVR support team](mailto:arno.vandenberg@Kronos.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create MyVR test user
active-directory Myworkdrive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/myworkdrive-tutorial.md
In this tutorial, you'll learn how to integrate MyWorkDrive with Azure Active Di
* Control in Azure AD who has access to MyWorkDrive. * Enable your users to be automatically signed-in to MyWorkDrive with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of MyWorkDrive into Azure AD, you need to add MyWorkDrive from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **MyWorkDrive** in the search box. 1. Select **MyWorkDrive** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with MyWorkDrive, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **MyWorkDrive** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MyWorkDrive** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called Britta Simon.
+In this section, you'll create a test user called Britta Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `Britta Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to MyWorkDrive.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **MyWorkDrive**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MyWorkDrive**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **Britta Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable Britta Simon to use Azure single sign-on by grant
b. Select **SAML - Azure AD**.
- c. In the **Azure App Federation Metadata Url** textbox, paste the value of **App Federation Metadata Url** which you have copied from the Azure portal.
+ c. In the **Azure App Federation Metadata Url** textbox, paste the value of **App Federation Metadata Url** which you copied previously.
d. Click **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to MyWorkDrive Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to MyWorkDrive Sign on URL where you can initiate the login flow.
* Go to MyWorkDrive Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the MyWorkDrive for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the MyWorkDrive for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the MyWorkDrive tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the MyWorkDrive for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory N2f Expensereports Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/n2f-expensereports-tutorial.md
In this tutorial, you'll learn how to integrate N2F - Expense reports with Azure
* Control in Azure AD who has access to N2F - Expense reports. * Enable your users to be automatically signed-in to N2F - Expense reports with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of N2F - Expense reports into Azure AD, you need to add N2F - Expense reports from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **N2F - Expense reports** in the search box. 1. Select **N2F - Expense reports** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with N2F - Expense reports, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **N2F - Expense reports** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **N2F - Expense reports** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, the user does not have to perform any steps as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, the user does not have to perform any steps as the app is already pre-integrated with Azure.
5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to N2F - Expense reports.
+In this section, you'll enable B.Simon to use single sign-on by granting access to N2F - Expense reports.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **N2F - Expense reports**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **N2F - Expense reports**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure N2F - Expense reports SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows Authentication method where you can enter the values described.](./media/n2f-expensereports-tutorial/metadata.png)
- a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value, which you copied previously.
- b. In the **Metadata URL** textbox, paste the **App Federation Metadata Url** value, which you have copied from the Azure portal.
+ b. In the **Metadata URL** textbox, paste the **App Federation Metadata Url** value, which you copied previously.
c. Click **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to N2F - Expense reports Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to N2F - Expense reports Sign on URL where you can initiate the login flow.
* Go to N2F - Expense reports Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the N2F - Expense reports for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the N2F - Expense reports for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the N2F - Expense reports tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the N2F - Expense reports for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Namely Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/namely-tutorial.md
In this tutorial, you'll learn how to integrate Namely with Azure Active Directo
* Control in Azure AD who has access to Namely. * Enable your users to be automatically signed-in to Namely with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Namely into Azure AD, you need to add Namely from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Namely** in the search box. 1. Select **Namely** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Namely, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Namely** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Namely** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<subdomain>.namely.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.namely.com/saml/metadata` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Namely Client support team](https://www.namely.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Namely Client support team](https://www.namely.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Namely** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Namely** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Namely.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Namely.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Namely**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Namely**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Namely SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Click **Enable SAML**.
- b. In the **Identity provider SSO url** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In the **Identity provider SSO url** textbox, paste the value of **Login URL**.
c. Open your downloaded certificate in Notepad, copy the content, and then paste it into the **Identity provider certificate** textbox.
The objective of this section is to create a user called Britta Simon in Namely.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Namely Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Namely Sign-on URL where you can initiate the login flow.
* Go to Namely Sign-on URL directly and initiate the login flow from there.
active-directory Nature Research Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nature-research-tutorial.md
In this tutorial, you'll learn how to integrate Nature Research with Azure Activ
* Control in Azure AD who has access to Nature Research. * Enable your users to be automatically signed-in to Nature Research with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Nature Research into Azure AD, you need to add Nature Research from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Nature Research** in the search box. 1. Select **Nature Research** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Nature Research, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Nature Research** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nature Research** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://sp.nature.com/saml/login?idp=<IDP_ENTITY_ID>` > [!NOTE]
- > The Sign-On URL value is not real. `<IDP_ENTITY_ID>` is the Azure AD Identifier copied from the **Set up Nature Research** section. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > The Sign-On URL value is not real. `<IDP_ENTITY_ID>` is the Azure AD Identifier copied from the **Set up Nature Research** section. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Nature Research.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Nature Research.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Nature Research**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nature Research**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Nature Research SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Nature Research Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Nature Research Sign on URL where you can initiate the login flow.
* Go to Nature Research Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Nature Research for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Nature Research for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the Nature Research tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Nature Research for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Navan Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/navan-tutorial.md
In this tutorial, you'll learn how to integrate Navan with Azure Active Director
* Control in Azure AD who has access to Navan. * Enable your users to be automatically signed-in to Navan with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Navan into Azure AD, you need to add Navan from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Navan** in the search box. 1. Select **Navan** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Navan, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Navan** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Navan** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Navan.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Navan.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Navan**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Navan**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Navan SSO
-To configure single sign-on on **Navan** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Navan support team](mailto:launches@tripactions.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Navan** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Navan support team](mailto:launches@tripactions.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Navan test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Navan Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Navan Sign on URL where you can initiate the login flow.
* Go to Navan Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Navan for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Navan for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Navan tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Navan for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Navex Irm Keylight Lockpath Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/navex-irm-keylight-lockpath-tutorial.md
In this tutorial, you'll learn how to integrate NAVEX IRM (Lockpath/Keylight) wi
* Control in Azure AD who has access to NAVEX IRM (Lockpath/Keylight). * Enable your users to be automatically signed-in to NAVEX IRM (Lockpath/Keylight) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of NAVEX IRM (Lockpath/Keylight) into Azure AD, you need to add NAVEX IRM (Lockpath/Keylight) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **NAVEX IRM (Lockpath/Keylight)** in the search box. 1. Select **NAVEX IRM (Lockpath/Keylight)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with NAVEX IRM (Lockpath/Keylight), perform t
## Configure Azure AD SSO
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **NAVEX IRM (Lockpath/Keylight)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NAVEX IRM (Lockpath/Keylight)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<COMPANY_NAME>.keylightgrc.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANY_NAME>.keylightgrc.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [NAVEX IRM (Lockpath/Keylight) Client support team](https://www.lockpath.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [NAVEX IRM (Lockpath/Keylight) Client support team](https://www.lockpath.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificateraw.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to NAVEX IRM (Lockpath/Keylight).
+In this section, you'll enable B.Simon to use single sign-on by granting access to NAVEX IRM (Lockpath/Keylight).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **NAVEX IRM (Lockpath/Keylight)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NAVEX IRM (Lockpath/Keylight)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure NAVEX IRM (Lockpath/Keylight) SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Set **SAML authentication** to **Active**.
- b. In the **Identity Provider Login URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **Identity Provider Login URL** textbox, paste the **Login URL** value which you copied previously.
- c. In the **Identity Provider Logout URL** textbox, paste the **Logout URL** value which you have copied from the Azure portal.
+ c. In the **Identity Provider Logout URL** textbox, paste the **Logout URL** value which you copied previously.
d. Click **Choose File** to select your downloaded NAVEX IRM (Lockpath/Keylight) certificate, and then click **Open** to upload the certificate.
In this section, a user called Britta Simon is created in NAVEX IRM (Lockpath/Ke
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to NAVEX IRM (Lockpath/Keylight) Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to NAVEX IRM (Lockpath/Keylight) Sign-on URL where you can initiate the login flow.
* Go to NAVEX IRM (Lockpath/Keylight) Sign-on URL directly and initiate the login flow from there.
active-directory Navex One Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/navex-one-tutorial.md
In this tutorial, you'll learn how to integrate NAVEX One with Azure Active Dire
* Control in Azure AD who has access to NAVEX One. * Enable your users to be automatically signed-in to NAVEX One with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of NAVEX One into Azure AD, you need to add NAVEX One from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **NAVEX One** in the search box. 1. Select **NAVEX One** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with NAVEX One, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **NAVEX One** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NAVEX One** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [NAVEX One Client support team](mailto:ethicspoint@navexglobal.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [NAVEX One Client support team](mailto:ethicspoint@navexglobal.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to NAVEX One.
+In this section, you'll enable B.Simon to use single sign-on by granting access to NAVEX One.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **NAVEX One**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NAVEX One**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure NAVEX One SSO
In this section, you create a user called Britta Simon in NAVEX One. Work with 
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to NAVEX One Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to NAVEX One Sign-on URL where you can initiate the login flow.
* Go to NAVEX One Sign-on URL directly and initiate the login flow from there.
active-directory Negometrixportal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/negometrixportal-tutorial.md
In this tutorial, you'll learn how to integrate NegometrixPortal Single Sign On
* Control in Azure AD who has access to NegometrixPortal Single Sign On (SSO). * Enable your users to be automatically signed-in to NegometrixPortal Single Sign On (SSO) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of NegometrixPortal Single Sign On (SSO) into Azure AD, you need to add NegometrixPortal Single Sign On (SSO) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **NegometrixPortal Single Sign On (SSO)** in the search box. 1. Select **NegometrixPortal Single Sign On (SSO)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with NegometrixPortal Single Sign On (SSO), p
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **NegometrixPortal Single Sign On (SSO)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NegometrixPortal Single Sign On (SSO)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://portal.negometrix.com/sso/<CUSTOMURL>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [NegometrixPortal Single Sign On (SSO) Client support team](mailto:sander.hoek@negometrix.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [NegometrixPortal Single Sign On (SSO) Client support team](mailto:sander.hoek@negometrix.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. NegometrixPortal Single Sign On (SSO) application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to NegometrixPortal Single Sign On (SSO).
+In this section, you'll enable B.Simon to use single sign-on by granting access to NegometrixPortal Single Sign On (SSO).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **NegometrixPortal Single Sign On (SSO)**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NegometrixPortal Single Sign On (SSO)**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called B.Simon in NegometrixPortal Single Sig
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to NegometrixPortal Single Sign On (SSO) Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to NegometrixPortal Single Sign On (SSO) Sign-on URL where you can initiate the login flow.
* Go to NegometrixPortal Single Sign On (SSO) Sign-on URL directly and initiate the login flow from there.
active-directory Neogov Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/neogov-tutorial.md
In this tutorial, you'll learn how to integrate NEOGOV with Azure Active Directo
* Control in Azure AD who has access to NEOGOV. * Enable your users to be automatically signed-in to NEOGOV with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of NEOGOV into Azure AD, you need to add NEOGOV from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **NEOGOV** in the search box. 1. Select **NEOGOV** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with NEOGOV, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **NEOGOV** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NEOGOV** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to NEOGOV.
+In this section, you'll enable B.Simon to use single sign-on by granting access to NEOGOV.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **NEOGOV**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NEOGOV**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure NEOGOV SSO
In this section, you create a user called B.Simon in NEOGOV. Work with your NEO
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the NEOGOV for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the NEOGOV for which you set up the SSO.
* You can use Microsoft My Apps. When you click the NEOGOV tile in the My Apps, you should be automatically signed in to the NEOGOV for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Neotalogicstudio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/neotalogicstudio-tutorial.md
In this tutorial, you'll learn how to integrate Neota Studio with Azure Active D
* Control in Azure AD who has access to Neota Studio. * Enable your users to be automatically signed-in to Neota Studio with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Neota Studio into Azure AD, you need to add Neota Studio from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Neota Studio** in the search box. 1. Select **Neota Studio** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Neota Studio, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Neota Studio** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Neota Studio** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<sub domain>.neotalogic.com/wb`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<sub domain>.neotalogic.com/a/<sub application>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Neota Studio Client support team](https://www.neotalogic.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Neota Studio Client support team](https://www.neotalogic.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Neota Studio.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Neota Studio.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Neota Studio**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Neota Studio**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Neota Studio SSO
-To configure single sign-on on **Neota Studio** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Neota Studio support team](https://www.neotalogic.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Neota Studio** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Neota Studio support team](https://www.neotalogic.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Neota Studio test user
In this section, you create a user called Britta Simon in Neota Studio. Work wit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Neota Studio Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Neota Studio Sign-on URL where you can initiate the login flow.
* Go to Neota Studio Sign-on URL directly and initiate the login flow from there.
active-directory Netdocuments Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netdocuments-tutorial.md
In this tutorial, you'll learn how to integrate NetDocuments with Azure Active D
* Control in Azure AD who has access to NetDocuments. * Enable your users to be automatically signed-in to NetDocuments with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of NetDocuments into Azure AD, you need to add NetDocuments from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **NetDocuments** in the search box. 1. Select **NetDocuments** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with NetDocuments, complete the following bui
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **NetDocuments** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NetDocuments** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Reply URL. Repository ID is a value starting with **CA-** followed by 8 character code associated with your NetDocuments Repository. You can check the [NetDocuments Federated Identity support document](https://netdocuments.force.com/NetDocumentsSupport/s/article/205220410) for more information. Alternatively you can contact [NetDocuments Client support team](https://netdocuments.force.com/NetDocumentsSupport/s/) to get these values if you have difficulties configuring using the above information . You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Reply URL. Repository ID is a value starting with **CA-** followed by 8 character code associated with your NetDocuments Repository. You can check the [NetDocuments Federated Identity support document](https://netdocuments.force.com/NetDocumentsSupport/s/article/205220410) for more information. Alternatively you can contact [NetDocuments Client support team](https://netdocuments.force.com/NetDocumentsSupport/s/) to get these values if you have difficulties configuring using the above information . You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. NetDocuments application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. NetDocuments application expects **nameidentifier** to be mapped with **ObjectID** or any other claim which is applicable to your Organization as **nameidentifier**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to NetDocuments.
+In this section, you'll enable B.Simon to use single sign-on by granting access to NetDocuments.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **NetDocuments**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NetDocuments**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
<!-- docutune:ignore "Security Center" -->
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. For **Federated identity server type**, select as **Windows Azure Active Directory**.
- 1. Select **Choose File**, to upload the downloaded metadata file which you have downloaded from Azure portal.
+ 1. Select **Choose File**, to upload the downloaded metadata file which you have downloaded previously.
1. Select **SAVE**.
To enable Azure AD users to sign in to NetDocuments, they must be provisioned in
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to NetDocuments Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to NetDocuments Sign-on URL where you can initiate the login flow.
* Go to NetDocuments Sign-on URL directly and initiate the login flow from there.
active-directory Netmotion Mobility Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netmotion-mobility-tutorial.md
In this tutorial, you'll learn how to integrate NetMotion Mobility with Azure Ac
* Control in Azure AD who has access to NetMotion Mobility. * Enable users to be signed-in with a NetMotion Mobility client with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of NetMotion Mobility into Azure AD, you need to add NetMotion Mobility from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **NetMotion Mobility** in the search box. 1. Select **NetMotion Mobility** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
On the Mobility console, follow the procedures in the [Mobility Administrator Gu
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **NetMotion Mobility** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NetMotion Mobility** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click on **Upload Metadata file** just above the **Basic SAML Configuration** section to import your mobilitySPMetadata.xml file into Azure AD.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to NetMotion Mobility.
+In this section, you'll enable B.Simon to use single sign-on by granting access to NetMotion Mobility.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **NetMotion Mobility**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NetMotion Mobility**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure NetMotion Mobility SSO
active-directory Netop Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netop-portal-tutorial.md
In this tutorial, you'll learn how to integrate Netop Portal with Azure Active D
* Control in Azure AD who has access to Netop Portal. * Enable your users to be automatically signed-in to Netop Portal with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Netop Portal into Azure AD, you need to add Netop Portal from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Netop Portal** in the search box. 1. Select **Netop Portal** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Netop Portal, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Netop Portal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Netop Portal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set-up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Netop Portal.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Netop Portal.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Netop Portal**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Netop Portal**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Netop Portal SSO
In this section, you create a user called Britta Simon in Netop Portal. Work wit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Netop Portal for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Netop Portal for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Netop Portal tile in the My Apps, you should be automatically signed in to the Netop Portal for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Netpresenter Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netpresenter-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Netpresenter Next in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
1. In the applications list, select **Netpresenter Next**.
active-directory Netskope Administrator Console Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netskope-administrator-console-provisioning-tutorial.md
Before configuring and enabling automatic user provisioning, you should decide w
![Netskope User Authentication CLient Name](media/netskope-administrator-console-provisioning-tutorial/clientname.png)
-3. Copy the **SCIM Server URL** and the **TOKEN**. These values will be entered in the Tenant URL and Secret Token fields respectively in the Provisioning tab of your Netskope User Authentication application in the Azure portal.
+3. Copy the **SCIM Server URL** and the **TOKEN**. These values will be entered in the Tenant URL and Secret Token fields respectively in the Provisioning tab of your Netskope User Authentication application.
![Netskope User Authentication Create Token](media/netskope-administrator-console-provisioning-tutorial/token.png)
Before configuring Netskope User Authentication for automatic user provisioning
**To add Netskope User Authentication from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Netskope User Authentication**, select **Netskope User Authentication** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Netskope User Authentication**, select **Netskope User Authentication** in the search box.
+1. Select **Netskope User Authentication** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Netskope User Authentication in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Netskope User Authentication
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Netskope User Authentication in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Netskope User Authentication**.
+1. In the applications list, select **Netskope User Authentication**.
![The Netskope User Authentication link in the Applications list](common/all-applications.png)
active-directory Netskope Cloud Exchange Administration Console Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netskope-cloud-exchange-administration-console-tutorial.md
In this article, you'll learn how to integrate Netskope Cloud Exchange Administr
* Control in Azure AD who has access to Netskope Cloud Exchange Administration Console. * Enable your users to be automatically signed-in to Netskope Cloud Exchange Administration Console with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Netskope Cloud Exchange Administration Console in a test environment. Netskope Cloud Exchange Administration Console supports **SP** initiated single sign-on.
Add Netskope Cloud Exchange Administration Console from the Azure AD application
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Netskope Cloud Exchange Administration Console** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Netskope Cloud Exchange Administration Console** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<Cloud_Exchange_FQDN>/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL based on your cloud exchange deployment. You can also contact [Netskope Cloud Exchange Administration Console support team](mailto:support@netskope.com) to get help to determine these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL based on your cloud exchange deployment. You can also contact [Netskope Cloud Exchange Administration Console support team](mailto:support@netskope.com) to get help to determine these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Netskope Cloud Exchange Administration Console application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Netskope Cloud Exchange Administration Console SSO
-To configure single sign-on on **Netskope Cloud Exchange Administration Console** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Netskope Cloud Exchange Administration Console support team](mailto:support@netskope.com). They set this setting to have the SAML SSO connection set properly on both sides
+To configure single sign-on on **Netskope Cloud Exchange Administration Console** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Netskope Cloud Exchange Administration Console support team](mailto:support@netskope.com). They set this setting to have the SAML SSO connection set properly on both sides
### Create Netskope Cloud Exchange Administration Console test user
In this section, you create a user called Britta Simon at Netskope Cloud Exchang
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Netskope Cloud Exchange Administration Console Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Netskope Cloud Exchange Administration Console Sign-on URL where you can initiate the login flow.
* Go to Netskope Cloud Exchange Administration Console Sign-on URL directly and initiate the login flow from there.
active-directory Netskope Cloud Security Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netskope-cloud-security-tutorial.md
In this tutorial, you'll learn how to integrate Netskope Administrator Console w
* Control in Azure AD who has access to Netskope Administrator Console. * Enable your users to be automatically signed-in to Netskope Administrator Console with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Netskope Administrator Console into Azure AD, you need to add Netskope Administrator Console from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Netskope Administrator Console** in the search box. 1. Select **Netskope Administrator Console** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Netskope Administrator Console, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Netskope Administrator Console** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Netskope Administrator Console** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenantname>.goskope.com` > [!NOTE]
- > The Sign-on URL values is not real. Update Sign-on URL value with the actual Sign-on URL. Contact [Netskope Administrator Console Client support team](mailto:support@netskope.com) to get Sign-on URL value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL values is not real. Update Sign-on URL value with the actual Sign-on URL. Contact [Netskope Administrator Console Client support team](mailto:support@netskope.com) to get Sign-on URL value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Netskope Administrator Console application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Netskope Administrator Console.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Netskope Administrator Console.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Netskope Administrator Console**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Netskope Administrator Console**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows Network Settings where you can enter the values described.](./media/netskope-cloud-security-tutorial/network.png)
- a. Copy **Assertion Consumer Service URL** value and paste it into the **Reply URL** textbox in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy **Assertion Consumer Service URL** value and paste it into the **Reply URL** textbox in the **Basic SAML Configuration** section.
- b. Copy **Service Provider Entity ID** value and paste it into the **Identifier** textbox in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy **Service Provider Entity ID** value and paste it into the **Identifier** textbox in the **Basic SAML Configuration** section.
1. Click on the **EDIT SETTINGS** under the **SSO/SLO Settings** section.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Enable SSO**.
- b. In the **IDP URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ b. In the **IDP URL** textbox, paste the **Login URL** value, which you copied previously.
- c. In the **IDP ENTITY ID** textbox, paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ c. In the **IDP ENTITY ID** textbox, paste the **Azure AD Identifier** value, which you copied previously.
d. Open your downloaded Base64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the **IDP CERTIFICATE** textbox. e. Select **Enable SSO**.
- f. In the **IDP SLO URL** textbox, paste the **Logout URL** value, which you have copied from the Azure portal.
+ f. In the **IDP SLO URL** textbox, paste the **Logout URL** value, which you copied previously.
g. Click **SUBMIT**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Netskope Administrator Console Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Netskope Administrator Console Sign on URL where you can initiate the login flow.
* Go to Netskope Administrator Console Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Netskope Administrator Console for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Netskope Administrator Console for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Netskope Administrator Console tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Netskope Administrator Console for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Netskope User Authentication Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netskope-user-authentication-tutorial.md
In this tutorial, you'll learn how to integrate Netskope User Authentication wit
* Control in Azure AD who has access to Netskope User Authentication. * Enable your users to be automatically signed-in to Netskope User Authentication with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Netskope User Authentication into Azure AD, you need to add Netskope User Authentication from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Netskope User Authentication** in the search box. 1. Select **Netskope User Authentication** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Netskope User Authentication, complete t
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal on the **Netskope User Authentication** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Netskope User Authentication** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenantname>.goskope.com` > [!NOTE]
- > The Sign-on URL values is not real. Update Sign-on URL value with the actual Sign-on URL. Contact [Netskope User Authentication Client support team](mailto:support@netskope.com) to get Sign-on URL value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL values is not real. Update Sign-on URL value with the actual Sign-on URL. Contact [Netskope User Authentication Client support team](mailto:support@netskope.com) to get Sign-on URL value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Netskope User Authentication.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Netskope User Authentication.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Netskope User Authentication**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Netskope User Authentication**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Netskope User Authentication SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows SAML Settings where you can enter the values described.](./media/netskope-user-authentication-tutorial/configure-copyurls.png)
- a. Copy **SAML Entity ID** value and paste it into the **Identifier** textbox in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy **SAML Entity ID** value and paste it into the **Identifier** textbox in the **Basic SAML Configuration** section.
- b. Copy **SAML ACS URL** value and paste it into the **Reply URL** textbox in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy **SAML ACS URL** value and paste it into the **Reply URL** textbox in the **Basic SAML Configuration** section.
1. Click **ADD ACCOUNT**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **NAME** textbox, provide the name like Azure AD.
- b. In the **IDP URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ b. In the **IDP URL** textbox, paste the **Login URL** value, which you copied previously.
- c. In the **IDP ENTITY ID** textbox, paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ c. In the **IDP ENTITY ID** textbox, paste the **Azure AD Identifier** value, which you copied previously.
d. Open your downloaded metadata file in notepad, copy the content of it into your clipboard, and then paste it to the **IDP CERTIFICATE** textbox.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Netskope User Authentication Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Netskope User Authentication Sign on URL where you can initiate the login flow.
* Go to Netskope User Authentication Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Netskope User Authentication for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Netskope User Authentication for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Netskope User Authentication tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Netskope User Authentication for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Netsparker Enterprise Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netsparker-enterprise-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
1. Log in to [Netsparker Enterprise admin console](https://www.netsparkercloud.com). 1. Click on profile logo and navigate to **API Settings**. 1. Enter your **Current Password** and then click on **Submit**.
-1. Copy and save the **Token**.This value will be entered in the **Secret Token** field in the Provisioning tab of your Netsparker Enterprise application in the Azure portal.
+1. Copy and save the **Token**.This value will be entered in the **Secret Token** field in the Provisioning tab of your Netsparker Enterprise application.
>[!NOTE] >Click on **Reset API Token** in order to reset the Token.
-1. And `https://www.netsparkercloud.com/scim/v2` will be entered in the **Tenant Url** field in the Provisioning tab of your Netsparker Enterprise application in the Azure portal.
+1. And `https://www.netsparkercloud.com/scim/v2` will be entered in the **Tenant Url** field in the Provisioning tab of your Netsparker Enterprise application.
## Step 3. Add Netsparker Enterprise from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Netsparker Enterprise in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Netsparker Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netsparker-enterprise-tutorial.md
In this tutorial, you'll learn how to integrate Invicti with Azure Active Direct
* Control in Azure AD who has access to Invicti. * Enable your users to be automatically signed-in to Invicti with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Invicti into Azure AD, you need to add Invicti from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Invicti** in the search box. 1. Select **Invicti** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Invicti, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Invicti** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Invicti** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.netsparkercloud.com/account/ssosignin/` > [!NOTE]
- > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Invicti Client support team](mailto:support@netsparker.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Invicti Client support team](mailto:support@netsparker.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Invicti.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Invicti.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Invicti**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Invicti**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Invicti SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Azure Active Directory tab](./media/netsparker-enterprise-tutorial/configure-sso.png)
- a. Copy the **Identifier** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy the **Identifier** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
- b. Copy the **SAML 2.0 Service URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy the **SAML 2.0 Service URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- c. Paste the **Identifier** value, which you have copied from the Azure portal into the **IdP Identifier** field.
+ c. Paste the **Identifier** value into the **IdP Identifier** field.
- d. Paste the **Reply URL** value, which you have copied from the Azure portal into the **SAML 2.0 Endpoint** field.
+ d. Paste the **Reply URL** value into the **SAML 2.0 Endpoint** field.
- e. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **x.509 Certificate** textbox.
+ e. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **x.509 Certificate** textbox.
f. Check **Enable Auto Provisioning** and **Require SAML assertions to be encrypted** as required.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Invicti Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Invicti Sign-on URL where you can initiate the login flow.
* Go to Invicti Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Invicti for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Invicti for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Invicti tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Invicti for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Netsuite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netsuite-tutorial.md
NetSuite supports:
To configure the integration of NetSuite into Azure AD, add NetSuite from the gallery to your list of managed SaaS apps by doing the following:
-1. Sign in to the Azure portal with either a work or school account, or a personal Microsoft account.
-1. In the left pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **NetSuite** in the search box. 1. In the results pane, select **NetSuite**, and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with NetSuite, perform the following steps:
To enable Azure AD SSO in the Azure portal, do the following:
-1. In the Azure portal, on the **NetSuite** application integration page, look for the **Manage** section, and then select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NetSuite** application integration page, look for the **Manage** section, and then select **Single sign-on**.
1. In the **Select a single sign-on method** pane, select **SAML**. 1. In the **Set up Single Sign-On with SAML** pane, select the **Edit** ("pencil") icon next to **Basic SAML Configuration**.
To enable Azure AD SSO in the Azure portal, do the following:
### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. In the left pane of the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-
-1. Select **New user** at the top of the screen.
-
-1. In the **User** properties pane, follow these steps:
-
- a. In the **Name** box, enter **B.Simon**.
- b. In the **User name** box, enter the username@companydomain.extension (for example, B.Simon@contoso.com).
- c. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- d. Select **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable user B.Simon to use Azure single sign-on by granting access to NetSuite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **NetSuite**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NetSuite**.
1. In the overview pane, look for the **Manage** section, and then select the **Users and groups** link. 1. Select **Add user** and then, in the **Add Assignment** pane, select **Users and groups**. 1. In the **Users and groups** pane, in the **Users** drop-down list, select **B.Simon**, and then select the **Select** button at the bottom of the screen.
In this section, you enable user B.Simon to use Azure single sign-on by granting
a. Select the **Primary Authentication Method** check box.
- b. Under **SAMLV2 Identity Provider Metadata**, select **Upload IDP Metadata File**, and then select **Browse** to upload the metadata file that you downloaded from the Azure portal.
+ b. Under **SAMLV2 Identity Provider Metadata**, select **Upload IDP Metadata File**, and then select **Browse** to upload the metadata file that you downloaded.
c. Select **Submit**.
In this section, a user called B.Simon is created in NetSuite. NetSuite supports
In this section, you test your Azure AD single sign-on configuration with following options. -- Click on Test this application in Azure portal and you should be automatically signed in to the NetSuite for which you set up the SSO
+- Click on **Test this application**, and you should be automatically signed in to the NetSuite for which you set up the SSO
- You can use Microsoft My Apps. When you click the NetSuite tile in the My Apps, you should be automatically signed in to the NetSuite for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Netvision Compas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netvision-compas-tutorial.md
In this tutorial, you'll learn how to integrate Netvision Compas with Azure Acti
* Control in Azure AD who has access to Netvision Compas. * Enable your users to be automatically signed-in to Netvision Compas with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Netvision Compas into Azure AD, you need to add Netvision Compas from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Netvision Compas** in the search box. 1. Select **Netvision Compas** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Netvision Compas, complete the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Netvision Compas** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Netvision Compas** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<TENANT>.compas.cloud/Identity/Auth/AssertionConsumerService` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Netvision Compas Client support team](mailto:contact@net.vision) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Netvision Compas Client support team](mailto:contact@net.vision) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the metadata file and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Netvision Compas.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Netvision Compas.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Netvision Compas**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Netvision Compas**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
active-directory Neustar Ultradns Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/neustar-ultradns-tutorial.md
In this tutorial, you'll learn how to integrate Neustar UltraDNS with Azure Acti
* Control in Azure AD who has access to Neustar UltraDNS. * Enable your users to be automatically signed-in to Neustar UltraDNS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Neustar UltraDNS into Azure AD, you need to add Neustar UltraDNS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Neustar UltraDNS** in the search box. 1. Select **Neustar UltraDNS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Neustar UltraDNS, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Neustar UltraDNS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Neustar UltraDNS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.sso.security.neustar` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact [Neustar UltraDNS Client support team](mailto:IDMTeam@neustar.biz) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact [Neustar UltraDNS Client support team](mailto:IDMTeam@neustar.biz) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Neustar UltraDNS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Neustar UltraDNS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Neustar UltraDNS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Neustar UltraDNS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Neustar UltraDNS SSO
-To configure single sign-on on **Neustar UltraDNS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Neustar UltraDNS support team](mailto:IDMTeam@neustar.biz). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Neustar UltraDNS** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Neustar UltraDNS support team](mailto:IDMTeam@neustar.biz). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Neustar UltraDNS test user
In this section, you test your Azure AD single sign-on configuration with follow
SP initiated:
-* Click on Test this application in Azure portal. This will redirect to Neustar UltraDNS Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Neustar UltraDNS Sign on URL where you can initiate the login flow.
* Go to Neustar UltraDNS Sign-on URL directly and initiate the login flow from there. IDP initiated:
-* Click on Test this application in Azure portal and you should be automatically signed in to the Neustar UltraDNS for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Neustar UltraDNS for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Neustar UltraDNS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Neustar UltraDNS for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory New Relic By Organization Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/new-relic-by-organization-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for New Relic by Organization in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **New Relic by Organization**.
+1. In the applications list, select **New Relic by Organization**.
![The New Relic link in the Applications list](common/all-applications.png)
active-directory New Relic Limited Release Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/new-relic-limited-release-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of New Relic into Azure AD, you need to add **New Relic (By Organization)** from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. Select the **Azure Active Directory** service.
-1. Select **Enterprise applications** > **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. On the **Browse Azure AD Gallery** page, type **New Relic (By Organization)** in the search box. 1. Select **New Relic (By Organization)** from the results, and then select **Create**. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with New Relic:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal on the **New Relic by Organization** application integration page, find the **Manage** section. Then select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New Relic by Organization** application integration page, find the **Manage** section. Then select **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to New Relic.
+In this section, you'll enable B.Simon to use single sign-on by granting access to New Relic.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **New Relic**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New Relic**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure New Relic SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to New Relic Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to New Relic Sign on URL where you can initiate the login flow.
* Go to New Relic Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the New Relic for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the New Relic for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the New Relic tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the New Relic for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory New Relic Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/new-relic-tutorial.md
In this tutorial, you'll learn how to integrate New Relic by Account with Azure
* Control in Azure AD who has access to New Relic by Account. * Enable your users to be automatically signed-in to New Relic by Account with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
> [!NOTE] > This document is only relevant if you're using the [Original User Model](https://docs.newrelic.com/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models/) in New Relic. Please refer to [New Relic (By Organization)](new-relic-limited-release-tutorial.md) if you're using New Relic's newer user model.
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of New Relic by Account into Azure AD, you need to add New Relic by Account from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **New Relic by Account** in the search box. 1. Select **New Relic by Account** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with New Relic by Account, perform the follow
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **New Relic by Account** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New Relic by Account** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to New Relic by Account.
+In this section, you'll enable B.Simon to use single sign-on by granting access to New Relic by Account.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **New Relic by Account**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New Relic by Account**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure New Relic by Account SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Click **Choose File** to upload your downloaded Azure Active Directory certificate.
- b. In the **Remote login URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In the **Remote login URL** textbox, paste the value of **Login URL**.
- c. In the **Logout landing URL** textbox, paste the value of **Logout URL**, which you have copied from Azure portal.
+ c. In the **Logout landing URL** textbox, paste the value of **Logout URL**.
d. Click **Save my changes**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to New Relic by Account Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to New Relic by Account Sign-on URL where you can initiate the login flow.
* Go to New Relic by Account Sign-on URL directly and initiate the login flow from there.
active-directory Newsignature Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/newsignature-tutorial.md
In this tutorial, you'll learn how to integrate Cloud Management Portal for Micr
* Control in Azure AD who has access to Cloud Management Portal for Microsoft Azure. * Enable your users to be automatically signed-in to Cloud Management Portal for Microsoft Azure with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Cloud Management Portal for Microsoft Azure into Azure AD, you need to add Cloud Management Portal for Microsoft Azure from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Cloud Management Portal for Microsoft Azure** in the search box. 1. Select **Cloud Management Portal for Microsoft Azure** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Cloud Management Portal for Microsoft Az
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Cloud Management Portal for Microsoft Azure** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cloud Management Portal for Microsoft Azure** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://portal.igcm.com/<instancename>` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Cloud Management Portal for Microsoft Azure Client support team](mailto:jczernuszka@newsignature.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Cloud Management Portal for Microsoft Azure Client support team](mailto:jczernuszka@newsignature.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Cloud Management Portal for Microsoft Azure** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Cloud Management Portal for Microsoft Azure** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cloud Management Portal for Microsoft Azure.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cloud Management Portal for Microsoft Azure.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Cloud Management Portal for Microsoft Azure**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cloud Management Portal for Microsoft Azure**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Cloud Management Portal for Microsoft Azure SSO
-To configure single sign-on on **Cloud Management Portal for Microsoft Azure** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Cloud Management Portal for Microsoft Azure support team](mailto:jczernuszka@newsignature.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Cloud Management Portal for Microsoft Azure** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Cloud Management Portal for Microsoft Azure support team](mailto:jczernuszka@newsignature.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Cloud Management Portal for Microsoft Azure test user
In this section, you create a user called Britta Simon in Cloud Management Porta
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Cloud Management Portal for Microsoft Azure Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cloud Management Portal for Microsoft Azure Sign-on URL where you can initiate the login flow.
* Go to Cloud Management Portal for Microsoft Azure Sign-on URL directly and initiate the login flow from there.
active-directory Nexonia Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nexonia-tutorial.md
Integrating Nexonia with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to Nexonia. * You can enable your users to be automatically signed-in to Nexonia (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Nexonia into Azure AD, you need to add Nexonia f
**To add Nexonia from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Nexonia**, select **Nexonia** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Nexonia**, select **Nexonia** from result panel then click **Add** button to add the application.
![Nexonia in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Nexonia, you need to complete
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Nexonia, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Nexonia** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nexonia** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
![Nexonia Domain and URLs single sign-on information](common/idp-intiated.png)
To configure Azure AD single sign-on with Nexonia, perform the following steps:
`https://system.nexonia.com/assistant/saml.do?orgCode=<organizationcode>` > [!NOTE]
- > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Nexonia Client support team](https://nexonia.zendesk.com/hc/requests/new) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Nexonia Client support team](https://nexonia.zendesk.com/hc/requests/new) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Nexonia** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Nexonia** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with Nexonia, perform the following steps:
### Configure Nexonia Single Sign-On
-To configure single sign-on on **Nexonia** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Nexonia support team](https://nexonia.zendesk.com/hc/requests/new). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Nexonia** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Nexonia support team](https://nexonia.zendesk.com/hc/requests/new). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Nexonia.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Nexonia**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nexonia**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Nexonia**.
+1. In the applications list, select **Nexonia**.
![The Nexonia link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Nexonia test user
active-directory Nexsure Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nexsure-tutorial.md
In this tutorial, you'll learn how to integrate Nexsure with Azure Active Direct
* Control in Azure AD who has access to Nexsure. * Enable your users to be automatically signed-in to Nexsure with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Nexsure into Azure AD, you need to add Nexsure from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Nexsure** in the search box. 1. Select **Nexsure** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Nexsure, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Nexsure** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nexsure** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Nexsure.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Nexsure.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Nexsure**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nexsure**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Nexsure SSO
-To configure single sign-on on **Nexsure** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Nexsure support team](mailto:nexsure.support@xdti.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Nexsure** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Nexsure support team](mailto:nexsure.support@xdti.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Nexsure test user
In this section, you create a user called Britta Simon in Nexsure. Work with [N
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Nexsure for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Nexsure for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Nexsure tile in the My Apps, you should be automatically signed in to the Nexsure for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Nice Cxone Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nice-cxone-tutorial.md
In this tutorial, you'll learn how to integrate NICE CXone with Azure Active Dir
* Control in Azure AD who has access to NICE CXone. * Enable your users to be automatically signed-in to NICE CXone with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of NICE CXone into Azure AD, you need to add NICE CXone from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **NICE CXone** in the search box. 1. Select **NICE CXone** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with NICE CXone, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **NICE CXone** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NICE CXone** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://cxone-gov.niceincontact.com` | > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [NICE CXone support team](https://www.nice.com/services/customer-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [NICE CXone support team](https://www.nice.com/services/customer-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to NICE CXone.
+In this section, you'll enable B.Simon to use single sign-on by granting access to NICE CXone.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **NICE CXone**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NICE CXone**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure NICE CXone SSO
-To configure single sign-on on **NICE CXone** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [NICE CXone support team](https://www.nice.com/services/customer-support). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **NICE CXone** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [NICE CXone support team](https://www.nice.com/services/customer-support). They set this setting to have the SAML SSO connection set properly on both sides.
### Create NICE CXone test user
In this section, you create a user called Britta Simon at NICE CXone. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to NICE CXone Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to NICE CXone Sign-on URL where you can initiate the login flow.
* Go to NICE CXone Sign-on URL directly and initiate the login flow from there.
active-directory Nimblex Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nimblex-tutorial.md
In this tutorial, you'll learn how to integrate Nimblex with Azure Active Direct
* Control in Azure AD who has access to Nimblex. * Enable your users to be automatically signed-in to Nimblex with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Nimblex into Azure AD, you need to add Nimblex from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Nimblex** in the search box. 1. Select **Nimblex** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Nimblex, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Nimblex** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nimblex** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign-on URL** text box, type a URL using the following pattern: `https://<YOUR_APPLICATION_PATH>/Login.aspx`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<path-to-application>/SamlReply.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Nimblex Client support team](mailto:support@ebms.com.au) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Nimblex Client support team](mailto:support@ebms.com.au) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-4. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Nimblex** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Nimblex** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to NAVEX One.
+In this section, you'll enable B.Simon to use single sign-on by granting access to NAVEX One.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **NAVEX One**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NAVEX One**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Nimblex SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Description** textbox, type your instance name.
- b. In Notepad, open the base-64 encoded certificate that you downloaded from the Azure portal, copy its content, and then paste it into the **Certificate** box.
+ b. In Notepad, open the base-64 encoded certificate that you downloaded, copy its content, and then paste it into the **Certificate** box.
- c. In the **Identity Provider Sso Target Url** textbox, paste the value of **Login URL**, which you have copied from the Azure portal.
+ c. In the **Identity Provider Sso Target Url** textbox, paste the value of **Login URL**, which you copied previously.
d. Click **Save**.
In this section, a user called Britta Simon is created in Nimblex. Nimblex suppo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Nimblex Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Nimblex Sign-on URL where you can initiate the login flow.
* Go to Nimblex Sign-on URL directly and initiate the login flow from there.
active-directory Nimbus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nimbus-tutorial.md
In this tutorial, you'll learn how to integrate Nimbus with Azure Active Directo
* Control in Azure AD who has access to Nimbus. * Enable your users to be automatically signed-in to Nimbus with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Nimbus into Azure AD, you need to add Nimbus from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Nimbus** in the search box. 1. Select **Nimbus** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Nimbus, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Nimbus** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nimbus** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.time2work.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Nimbus Client support team](mailto:support@nimbus.cloud) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Nimbus Client support team](mailto:support@nimbus.cloud) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Nimbus.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Nimbus.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Nimbus**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nimbus**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Nimbus SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Nimbus Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Nimbus Sign on URL where you can initiate the login flow.
* Go to Nimbus Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Nimbus for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Nimbus for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Nimbus tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Nimbus for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Nitro Productivity Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nitro-productivity-suite-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Nitro Productivity Suite into Azure AD, you need to add Nitro Productivity Suite from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. On the left pane, select **Azure Active Directory**.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Nitro Productivity Suite** in the search box. 1. Select **Nitro Productivity Suite** from the results, and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Nitro Productivity Suite, complete the f
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Nitro Productivity Suite** application integration page, find the **Manage** section. Select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nitro Productivity Suite** application integration page, find the **Manage** section. Select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. In the **SAML Signing Certificate** section, find **Certificate (Base64)**. Select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write the password down.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to Nitro Productivity Suite.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Nitro Productivity Suite**. 1. In the app's overview page, find the **Manage** section, and select **Users and groups**. 1. Select **Add user**. Then, in the **Add Assignment** dialog box, select **Users and groups**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-1. Click on **Test this application** in Azure portal. This will redirect to Nitro Productivity Suite Sign on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to Nitro Productivity Suite Sign on URL where you can initiate the login flow.
2. Go to Nitro Productivity Suite Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Nitro Productivity Suite for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Nitro Productivity Suite for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the Nitro Productivity Suite tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Nitro Productivity Suite for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Nodetrax Project Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nodetrax-project-tutorial.md
In this tutorial, you'll learn how to integrate Nodetrax Project with Azure Acti
* Control in Azure AD who has access to Nodetrax Project. * Enable your users to be automatically signed-in to Nodetrax Project with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Nodetrax Project into Azure AD, you need to add Nodetrax Project from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Nodetrax Project** in the search box. 1. Select **Nodetrax Project** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Nodetrax Project, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Nodetrax Project** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nodetrax Project** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Nodetrax Project.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Nodetrax Project.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Nodetrax Project**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nodetrax Project**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Nodetrax Project SSO
-To configure single sign-on on **Nodetrax Project** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Nodetrax Project support team](mailto:support@nodetrax.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Nodetrax Project** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Nodetrax Project support team](mailto:support@nodetrax.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Nodetrax Project test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Nodetrax Project Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Nodetrax Project Sign on URL where you can initiate the login flow.
* Go to Nodetrax Project Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Nodetrax Project for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Nodetrax Project for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Nodetrax Project tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Nodetrax Project for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Nomadesk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nomadesk-tutorial.md
In this tutorial, you'll learn how to integrate Nomadesk with Azure Active Direc
* Control in Azure AD who has access to Nomadesk. * Enable your users to be automatically signed-in to Nomadesk with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Nomadesk into Azure AD, you need to add Nomadesk from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Nomadesk** in the search box. 1. Select **Nomadesk** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Nomadesk, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Nomadesk** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nomadesk** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://secure.nomadesk.com/saml/<instancename>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://mynomadesk.com/logon/saml/<TENANTID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Nomadesk Client support team](mailto:support@nomadesk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Nomadesk Client support team](mailto:support@nomadesk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Nomadesk** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Nomadesk** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Nomadesk.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Nomadesk.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Nomadesk**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nomadesk**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Nomadesk SSO
-To configure single sign-on on **Nomadesk** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Nomadesk support team](mailto:support@nomadesk.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Nomadesk** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Nomadesk support team](mailto:support@nomadesk.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Nomadesk test user
In this section, a user called Britta Simon is created in Nomadesk. Nomadesk sup
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Nomadesk Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Nomadesk Sign-on URL where you can initiate the login flow.
* Go to Nomadesk Sign-on URL directly and initiate the login flow from there.
active-directory Nomadic Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nomadic-tutorial.md
Integrating Nomadic with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to Nomadic. * You can enable your users to be automatically signed-in to Nomadic (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Nomadic into Azure AD, you need to add Nomadic f
**To add Nomadic from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Nomadic**, select **Nomadic** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Nomadic**, select **Nomadic** from result panel then click **Add** button to add the application.
![Nomadic in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Nomadic, you need to complete
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Nomadic, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Nomadic** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nomadic** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Nomadic Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with Nomadic, perform the following steps:
``` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Nomadic Client support team](mailto:help@nomadic.fm) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Nomadic Client support team](mailto:help@nomadic.fm) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure Azure AD single sign-on with Nomadic, perform the following steps:
### Configure Nomadic Single Sign-On
-To configure single sign-on on **Nomadic** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Nomadic support team](mailto:help@nomadic.fm). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Nomadic** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Nomadic support team](mailto:help@nomadic.fm). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Nomadic.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Nomadic**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nomadic**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Nomadic**.
+1. In the applications list, select **Nomadic**.
![The Nomadic link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Nomadic test user
active-directory Nordpass Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nordpass-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![NordPass Admin Credentials](media/nordpass-provisioning-tutorial/nordpass-admin-credentials.png)
-1. Copy and save the **Tenant Url** and **Secret Token** that you see in the new window.This value will be entered in the **Tenant Url** and **Secret Token** field in the Provisioning tab of your NordPass application in the Azure portal.
+1. Copy and save the **Tenant Url** and **Secret Token** that you see in the new window.This value will be entered in the **Tenant Url** and **Secret Token** field in the Provisioning tab of your NordPass application.
## Step 3. Add NordPass from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for NordPass in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Notion Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/notion-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Notion in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Notion Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/notion-tutorial.md
In this tutorial, you'll learn how to integrate Notion with Azure Active Directo
* Control in Azure AD who has access to Notion. * Enable your users to be automatically signed-in to Notion with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Notion into Azure AD, you need to add Notion from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Notion** in the search box. 1. Select **Notion** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Notion, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Notion** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Notion** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.notion.so/login` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Notion application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Notion.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Notion.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Notion**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Notion**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Notion SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Notion Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Notion Sign on URL where you can initiate the login flow.
* Go to Notion Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Notion for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Notion for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Notion tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Notion for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Novatus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/novatus-tutorial.md
In this tutorial, you'll learn how to integrate Novatus with Azure Active Direct
* Control in Azure AD who has access to Novatus. * Enable your users to be automatically signed-in to Novatus with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Novatus into Azure AD, you need to add Novatus from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Novatus** in the search box. 1. Select **Novatus** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Novatus, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Novatus** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Novatus** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot showing the edit Basic SAML Configuration screen.](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://sso.novatuscontracts.com/<companyname>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Novatus Client support team](mailto:jvinci@novatusinc.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Novatus Client support team](mailto:jvinci@novatusinc.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Novatus** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Novatus** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-2. Select **New user** at the top of the screen.
-3. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 2. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 3. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 4. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Novatus.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Novatus.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-2. In the applications list, select **Novatus**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Novatus**.
3. In the app's overview page, find the **Manage** section and select **Users and groups**. 4. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 5. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Novatus SSO
-To configure single sign-on on **Novatus** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Novatus support team](mailto:jvinci@novatusinc.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Novatus** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Novatus support team](mailto:jvinci@novatusinc.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Novatus test user
In this section, a user called Britta Simon is created in Novatus. Novatus suppo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Novatus Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Novatus Sign-on URL where you can initiate the login flow.
* Go to Novatus Sign-on URL directly and initiate the login flow from there.
active-directory Ns1 Sso Azure Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ns1-sso-azure-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of NS1 SSO for Azure into Azure AD, you need to add NS1 SSO for Azure from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **NS1 SSO for Azure** in the search box. 1. Select **NS1 SSO for Azure** from the results panel, and then add the app. Wait a few seconds while the app is added to your tenant.
Here are the general steps to configure and test Azure AD SSO with NS1 SSO for A
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **NS1 SSO for Azure** application integration page, find the **Manage** section. Select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NS1 SSO for Azure** application integration page, find the **Manage** section. Select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://my.nsone.net/#/login/sso` > [!NOTE]
- > The Reply URL value isn't real. Update Reply URL value with the actual Reply URL. Contact the [NS1 SSO for Azure Client support team](mailto:techops@nsone.net) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value isn't real. Update Reply URL value with the actual Reply URL. Contact the [NS1 SSO for Azure Client support team](mailto:techops@nsone.net) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. The NS1 SSO for Azure application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes & Claims** section on the application integration page. On the **Set up Single Sign-On with SAML** page, select the pencil icon to open the **User Attributes** dialog box.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:-
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the value that's shown in the **Password** field.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to NS1 SSO for Azure.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **NS1 SSO for Azure**. 1. In the app's overview page, find the **Manage** section, and select **Users and groups**. 1. Select **Add user**. In the **Add Assignment** dialog box, select **Users and groups**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to NS1 SSO for Azure Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to NS1 SSO for Azure Sign-on URL where you can initiate the login flow.
* Go to NS1 SSO for Azure Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the NS1 SSO for Azure for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the NS1 SSO for Azure for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the NS1 SSO for Azure tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the NS1 SSO for Azure for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Nuclino Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nuclino-tutorial.md
In this tutorial, you'll learn how to integrate Nuclino with Azure Active Direct
* Control in Azure AD who has access to Nuclino. * Enable your users to be automatically signed-in to Nuclino with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Nuclino into Azure AD, you need to add Nuclino from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Nuclino** in the search box. 1. Select **Nuclino** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Nuclino, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Nuclino** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nuclino** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.nuclino.com/<UNIQUE-ID>/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Nuclino Client support team](mailto:contact@nuclino.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Nuclino Client support team](mailto:contact@nuclino.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. Nuclino application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Nuclino.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Nuclino.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Nuclino**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nuclino**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **SAML-based single sign-on (SSO)**.
- b. Copy **ACS URL (You need to copy and paste this to your SSO provider)** value and paste it into the **Reply URL** textbox of the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy **ACS URL (You need to copy and paste this to your SSO provider)** value and paste it into the **Reply URL** textbox of the **Basic SAML Configuration** section.
- c. Copy **Entity ID (You need to copy and paste this to your SSO provider)** value and paste it into the **Identifier** textbox of the **Basic SAML Configuration** section in the Azure portal.
+ c. Copy **Entity ID (You need to copy and paste this to your SSO provider)** value and paste it into the **Identifier** textbox of the **Basic SAML Configuration** section.
- d. In the **SSO URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ d. In the **SSO URL** textbox, paste the **Login URL** value which you copied previously.
- e. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ e. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
f. Open your downloaded **Certificate(Base64)** file in Notepad. Copy the content of it into your clipboard, and then paste it to the **Public certificate** text box.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Nuclino Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Nuclino Sign on URL where you can initiate the login flow.
* Go to Nuclino Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Nuclino for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Nuclino for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Nuclino tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Nuclino for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Nulab Pass Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nulab-pass-tutorial.md
In this tutorial, you'll learn how to integrate Nulab Pass (Backlog,Cacoo,Typeta
* Control in Azure AD who has access to Nulab Pass (Backlog,Cacoo,Typetalk). * Enable your users to be automatically signed-in to Nulab Pass (Backlog,Cacoo,Typetalk) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Nulab Pass (Backlog,Cacoo,Typetalk) into Azure AD, you need to add Nulab Pass (Backlog,Cacoo,Typetalk) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Nulab Pass (Backlog,Cacoo,Typetalk)** in the search box. 1. Select **Nulab Pass (Backlog,Cacoo,Typetalk)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Nulab Pass (Backlog,Cacoo,Typetalk), per
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Nulab Pass (Backlog,Cacoo,Typetalk)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nulab Pass (Backlog,Cacoo,Typetalk)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://apps.nulab.com/signin/spaces/<INSTANCE_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Nulab Pass (Backlog,Cacoo,Typetalk) Client support team](mailto:support@apps.nulab.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Nulab Pass (Backlog,Cacoo,Typetalk) Client support team](mailto:support@apps.nulab.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Nulab Pass (Backlog,Cacoo,Typetalk) application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Nulab Pass (Backlog,Cacoo,Typetalk) expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Nulab Pass (Backlog,Cacoo,Typetalk).
+In this section, you'll enable B.Simon to use single sign-on by granting access to Nulab Pass (Backlog,Cacoo,Typetalk).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Nulab Pass (Backlog,Cacoo,Typetalk)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nulab Pass (Backlog,Cacoo,Typetalk)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Nulab Pass SSO
-To configure single sign-on on **Nulab Pass (Backlog,Cacoo,Typetalk)** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Nulab Pass (Backlog,Cacoo,Typetalk) support team](mailto:support@apps.nulab.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Nulab Pass (Backlog,Cacoo,Typetalk)** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Nulab Pass (Backlog,Cacoo,Typetalk) support team](mailto:support@apps.nulab.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Nulab Pass test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Nulab Pass (Backlog,Cacoo,Typetalk) Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Nulab Pass (Backlog,Cacoo,Typetalk) Sign on URL where you can initiate the login flow.
* Go to Nulab Pass (Backlog,Cacoo,Typetalk) Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Nulab Pass (Backlog,Cacoo,Typetalk) for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Nulab Pass (Backlog,Cacoo,Typetalk) for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Nulab Pass (Backlog,Cacoo,Typetalk) tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Nulab Pass (Backlog,Cacoo,Typetalk) for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Numlyengage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/numlyengage-tutorial.md
In this tutorial, you'll learn how to integrate NumlyEngageΓäó with Azure Active
* Control in Azure AD who has access to NumlyEngageΓäó. * Enable your users to be automatically signed-in to NumlyEngageΓäó with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of NumlyEngageΓäó into Azure AD, you need to add NumlyEngageΓäó from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **NumlyEngageΓäó** in the search box. 1. Select **NumlyEngageΓäó** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with NumlyEngageΓäó, complete the following b
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **NumlyEngageΓäó** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NumlyEngageΓäó** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.NUMLYENGAGE_SPECIFIC_amazoncognito.com/saml2/idpresponse` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Reply URL and Identifier. Contact [NumlyEngageΓäó Client support team](mailto:numlyengage-support@numly.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Reply URL and Identifier. Contact [NumlyEngageΓäó Client support team](mailto:numlyengage-support@numly.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. NumlyEngageΓäó application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to NumlyEngageΓäó.
+In this section, you'll enable B.Simon to use single sign-on by granting access to NumlyEngageΓäó.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **NumlyEngageΓäó**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NumlyEngageΓäó**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
active-directory Oc Tanner Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oc-tanner-tutorial.md
In this tutorial, you'll learn how to integrate O.C. Tanner - AppreciateHub with
* Control in Azure AD who has access to O.C. Tanner - AppreciateHub. * Enable your users to be automatically signed-in to O.C. Tanner - AppreciateHub with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of O.C. Tanner - AppreciateHub into Azure AD, you need to add O.C. Tanner - AppreciateHub from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **O.C. Tanner - AppreciateHub** in the search box. 1. Select **O.C. Tanner - AppreciateHub** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with O.C. Tanner - AppreciateHub, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **O.C. Tanner - AppreciateHub** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **O.C. Tanner - AppreciateHub** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to O.C. Tanner - AppreciateHub.
+In this section, you'll enable B.Simon to use single sign-on by granting access to O.C. Tanner - AppreciateHub.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **O.C. Tanner - AppreciateHub**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **O.C. Tanner - AppreciateHub**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure O.C. Tanner - AppreciateHub SSO
-To configure single sign-on on **O.C. Tanner - AppreciateHub** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [O.C. Tanner - AppreciateHub support team](mailto:sso@octanner.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **O.C. Tanner - AppreciateHub** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [O.C. Tanner - AppreciateHub support team](mailto:sso@octanner.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create O.C. Tanner - AppreciateHub test user
Ask your [O.C. Tanner - AppreciateHub support team](mailto:sso@octanner.com) to
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the O.C. Tanner - AppreciateHub for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the O.C. Tanner - AppreciateHub for which you set up the SSO.
* You can use Microsoft My Apps. When you click the O.C. Tanner - AppreciateHub tile in the My Apps, you should be automatically signed in to the O.C. Tanner - AppreciateHub for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Officespace Software Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/officespace-software-provisioning-tutorial.md
Before configuring and enabling automatic user provisioning, you should decide w
![OfficeSpace Software Add SCIM](media/officespace-software-provisioning-tutorial/scim.png)
-3. Copy the **SCIM Authentication Token**. This value will be entered in the Secret Token field in the Provisioning tab of your OfficeSpace Software application in the Azure portal.
+3. Copy the **SCIM Authentication Token**. This value will be entered in the Secret Token field in the Provisioning tab of your OfficeSpace Software application.
![OfficeSpace Software Create Token](media/officespace-software-provisioning-tutorial/token.png)
Before configuring OfficeSpace Software for automatic user provisioning with Azu
**To add OfficeSpace Software from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **OfficeSpace Software**, select **OfficeSpace Software** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **OfficeSpace Software**, select **OfficeSpace Software** in the search box.
+1. Select **OfficeSpace Software** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![OfficeSpace Software in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to OfficeSpace Software
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for OfficeSpace Software in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **OfficeSpace Software**.
+1. In the applications list, select **OfficeSpace Software**.
![The OfficeSpace Software link in the Applications list](common/all-applications.png)
active-directory Officespace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/officespace-tutorial.md
In this tutorial, you'll learn how to integrate OfficeSpace Software with Azure
* Control in Azure AD who has access to OfficeSpace Software. * Enable your users to be automatically signed-in to OfficeSpace Software with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of OfficeSpace Software into Azure AD, you need to add OfficeSpace Software from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **OfficeSpace Software** in the search box. 1. Select **OfficeSpace Software** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with OfficeSpace Software, perform the follow
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **OfficeSpace Software** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OfficeSpace Software** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`<company name>.officespacesoftware.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [OfficeSpace Software Client support team](mailto:support@officespacesoftware.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [OfficeSpace Software Client support team](mailto:support@officespacesoftware.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. OfficeSpace Software application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. OfficeSpace Software application expects **nameidentifier** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to OfficeSpace Software.
+In this section, you'll enable B.Simon to use single sign-on by granting access to OfficeSpace Software.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **OfficeSpace Software**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OfficeSpace Software**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure OfficeSpace Software SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Configure Single Sign-On On App Side](./media/officespace-tutorial/configuration.png)
- a. In the **Logout provider url** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ a. In the **Logout provider url** textbox, paste the value of **Logout URL**..
- b. In the **Client idp target url** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ b. In the **Client idp target url** textbox, paste the value of **Login URL**..
- c. Paste the **Thumbprint** value which you have copied from Azure portal, into the **Client IDP certificate fingerprint** textbox.
+ c. Paste the **Thumbprint** value., into the **Client IDP certificate fingerprint** textbox.
d. Click **Save Settings**.
In this section, a user called B.Simon is created in OfficeSpace Software. Offic
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to OfficeSpace Software Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to OfficeSpace Software Sign-on URL where you can initiate the login flow.
* Go to OfficeSpace Software Sign-on URL directly and initiate the login flow from there.
active-directory Oktopost Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oktopost-saml-tutorial.md
In this tutorial, you'll learn how to integrate Oktopost SAML with Azure Active
* Control in Azure AD who has access to Oktopost SAML. * Enable your users to be automatically signed-in to Oktopost SAML with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Oktopost SAML into Azure AD, you need to add Oktopost SAML from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Oktopost SAML** in the search box. 1. Select **Oktopost SAML** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Oktopost SAML, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Oktopost SAML** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oktopost SAML** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Oktopost SAML.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Oktopost SAML.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Oktopost SAML**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oktopost SAML**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Oktopost SAML SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Enable Single Sign-on** to **Yes**.
- b. In the **SAML Endpoint** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **SAML Endpoint** textbox, paste the **Login URL** value which you copied previously.
- c. In the **Issuer** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ c. In the **Issuer** textbox, paste the **Azure AD Identifier** value which you copied previously.
- d. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **X.509 Certificate** textbox.
+ d. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **X.509 Certificate** textbox.
e. Click **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Oktopost SAML Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Oktopost SAML Sign on URL where you can initiate the login flow.
* Go to Oktopost SAML Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Oktopost SAML for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Oktopost SAML for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Oktopost SAML tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Oktopost SAML for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Olfeo Saas Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/olfeo-saas-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
1. Navigate to **Configuration > Annuaires**. 1. Create a new directory and then name it. 1. Select **Azure** provider and then click on **Créer** to save the new directory.
-1. Navigate to the **Synchronisation** tab to see the **Tenant URL** and the **Jeton secret**. These values will be copied and pasted in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your Olfeo SAAS application in the Azure portal.
+1. Navigate to the **Synchronisation** tab to see the **Tenant URL** and the **Jeton secret**. These values will be copied and pasted in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your Olfeo SAAS application.
## Step 3. Add Olfeo SAAS from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Olfeo SAAS in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Olfeo Saas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/olfeo-saas-tutorial.md
In this tutorial, you'll learn how to integrate Olfeo SAAS with Azure Active Dir
* Control in Azure AD who has access to Olfeo SAAS. * Enable your users to be automatically signed-in to Olfeo SAAS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Olfeo SAAS into Azure AD, you need to add Olfeo SAAS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Olfeo SAAS** in the search box. 1. Select **Olfeo SAAS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Olfeo SAAS, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Olfeo SAAS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Olfeo SAAS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.olfeo.com/api/sso/saml/<ID>/acs` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [Olfeo SAAS Client support team](mailto:equipe-rd@olfeo.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [Olfeo SAAS Client support team](mailto:equipe-rd@olfeo.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Olfeo SAAS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Olfeo SAAS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Olfeo SAAS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Olfeo SAAS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Olfeo SAAS SSO
Olfeo SAAS also supports automatic user provisioning, you can find more details
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Olfeo SAAS Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Olfeo SAAS Sign-on URL where you can initiate the login flow.
* Go to Olfeo SAAS Sign-on URL directly and initiate the login flow from there.
active-directory On24 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/on24-tutorial.md
In this tutorial, you'll learn how to integrate ON24 Virtual Environment SAML Co
* Control in Azure AD who has access to ON24 Virtual Environment SAML Connection. * Enable your users to be automatically signed-in to ON24 Virtual Environment SAML Connection with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of ON24 Virtual Environment SAML Connection into Azure AD, you need to add ON24 Virtual Environment SAML Connection from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ON24 Virtual Environment SAML Connection** in the search box. 1. Select **ON24 Virtual Environment SAML Connection** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ON24 Virtual Environment SAML Connection
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ON24 Virtual Environment SAML Connection** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ON24 Virtual Environment SAML Connection** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type one of the following values:
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://vshow.on24.com/vshow/<INSTANCE_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Relay State and Sign-on URL. Contact [ON24 Virtual Environment SAML Connection Client support team](https://www.on24.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Relay State and Sign-on URL. Contact [ON24 Virtual Environment SAML Connection Client support team](https://www.on24.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ON24 Virtual Environment SAML Connection.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ON24 Virtual Environment SAML Connection.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ON24 Virtual Environment SAML Connection**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ON24 Virtual Environment SAML Connection**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ON24 Virtual Environment SAML Connection SSO
-To configure single sign-on on **ON24 Virtual Environment SAML Connection** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [ON24 Virtual Environment SAML Connection support team](https://www.on24.com/about-us/support/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ON24 Virtual Environment SAML Connection** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [ON24 Virtual Environment SAML Connection support team](https://www.on24.com/about-us/support/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ON24 Virtual Environment SAML Connection test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ON24 Virtual Environment SAML Connection Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ON24 Virtual Environment SAML Connection Sign on URL where you can initiate the login flow.
* Go to ON24 Virtual Environment SAML Connection Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ON24 Virtual Environment SAML Connection for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ON24 Virtual Environment SAML Connection for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ON24 Virtual Environment SAML Connection tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ON24 Virtual Environment SAML Connection for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Onedesk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/onedesk-tutorial.md
In this tutorial, you'll learn how to integrate OneDesk with Azure Active Direct
* Control in Azure AD who has access to OneDesk. * Enable your users to be automatically signed-in to OneDesk with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of OneDesk into Azure AD, you need to add OneDesk from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **OneDesk** in the search box. 1. Select **OneDesk** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with OneDesk, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **OneDesk** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OneDesk** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.onedesk.com/sso/saml/login/alias/onedesk.com_<specific_tenant_string>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [OneDesk Client support team](mailto:hello@onedesk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [OneDesk Client support team](mailto:hello@onedesk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to OneDesk.
+In this section, you'll enable B.Simon to use single sign-on by granting access to OneDesk.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **OneDesk**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OneDesk**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the "Integrations" tab selected.](./media/onedesk-tutorial/integration.png)
-1. Click on the **Single Sign On**, select **Upload Metadata File** and click on the **Choose File** to upload the metadata file, which you have downloaded from the Azure portal.
+1. Click on the **Single Sign On**, select **Upload Metadata File** and click on the **Choose File** to upload the metadata file, which you have downloaded.
![Settings tab](./media/onedesk-tutorial/file.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to OneDesk Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to OneDesk Sign on URL where you can initiate the login flow.
* Go to OneDesk Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the OneDesk for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the OneDesk for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the OneDesk tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the OneDesk for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Oneflow Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oneflow-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Oneflow in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Oneflow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oneflow-tutorial.md
In this article, you learn how to integrate Oneflow with Azure Active Directory
* Control in Azure AD who has access to Oneflow. * Enable your users to be automatically signed-in to Oneflow with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Oneflow in a test environment. Oneflow supports **SP** and **IDP** initiated single sign-on.
Add Oneflow from the Azure AD application gallery to configure single sign-on wi
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Oneflow** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oneflow** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://login.oneflow.com/<INSTANCE>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Oneflow support team](mailto:support@oneflow.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Oneflow support team](mailto:support@oneflow.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Oneflow application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Oneflow SSO
-To configure single sign-on on **Oneflow** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Oneflow support team](mailto:support@oneflow.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Oneflow** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Oneflow support team](mailto:support@oneflow.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Oneflow test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Oneflow Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Oneflow Sign-on URL where you can initiate the login flow.
* Go to Oneflow Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Oneflow for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Oneflow for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Oneflow tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Oneflow for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Oneteam Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oneteam-tutorial.md
In this tutorial, you'll learn how to integrate Oneteam with Azure Active Direct
* Control in Azure AD who has access to Oneteam. * Enable your users to be automatically signed-in to Oneteam with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Oneteam into Azure AD, you need to add Oneteam from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Oneteam** in the search box. 1. Select **Oneteam** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Oneteam, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Oneteam** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oneteam** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://api.one-team.io/teams/<team name>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<team name>.one-team.io/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact Oneteam Client support team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact Oneteam Client support team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Oneteam.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Oneteam.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Oneteam**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oneteam**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Oneteam SSO
-To configure single sign-on on **Oneteam** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to Oneteam support team. They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Oneteam** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to Oneteam support team. They set this setting to have the SAML SSO connection set properly on both sides.
### Create Oneteam test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Oneteam Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Oneteam Sign on URL where you can initiate the login flow.
* Go to Oneteam Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Oneteam for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Oneteam for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Oneteam tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Oneteam for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Onetrust Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/onetrust-tutorial.md
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of OneTrust Privacy Management Software into Azure AD, you need to add OneTrust Privacy Management Software from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **OneTrust Privacy Management Software** in the search box. 1. Select **OneTrust Privacy Management Software** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with OneTrust Privacy Management Software, pe
### Configure Azure AD SSO
-In this section, you enable Azure AD SSO in the Azure portal.
+In this section, you enable Azure AD SSO.
-1. In the Azure portal, on the **OneTrust Privacy Management Software** application integration page, find the **Manage** section and select **Single Sign-On**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OneTrust Privacy Management Software** application integration page, find the **Manage** section and select **Single Sign-On**.
1. On the **Select a Single Sign-On Method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type the URL: `https://www.onetrust.com/saml2`
In this section, you enable Azure AD SSO in the Azure portal.
`https://<subdomain>.onetrust.com/auth/login` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [OneTrust Privacy Management Software Client support team](mailto:support@onetrust.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [OneTrust Privacy Management Software Client support team](mailto:support@onetrust.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
In this section, you enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you create a test user called B.Simon.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write the password down.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to OneTrust Privacy Management Software.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **OneTrust Privacy Management Software**. 1. In the app's overview page, find the **Manage** section, and select **Users and groups**. 1. Select **Add user**. Then, in the **Add Assignment** dialog box, select **Users and groups**.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
### Configure OneTrust Privacy Management Software SSO
-To configure single sign-on on **OneTrust Privacy Management Software** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [OneTrust Privacy Management Software support team](mailto:support@onetrust.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **OneTrust Privacy Management Software** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [OneTrust Privacy Management Software support team](mailto:support@onetrust.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create OneTrust Privacy Management Software test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to OneTrust Privacy Management Software Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to OneTrust Privacy Management Software Sign-on URL where you can initiate the login flow.
* Go to OneTrust Privacy Management Software Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the OneTrust Privacy Management Software for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the OneTrust Privacy Management Software for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the OneTrust Privacy Management Software tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the OneTrust Privacy Management Software for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Onit Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/onit-tutorial.md
In this tutorial, you'll learn how to integrate Onit with Azure Active Directory
* Control in Azure AD who has access to Onit. * Enable your users to be automatically signed-in to Onit with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Onit into Azure AD, you need to add Onit from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Onit** in the search box. 1. Select **Onit** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Onit, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Onit** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Onit** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.onit.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Onit Client support team](https://www.onit.com/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Onit Client support team](https://www.onit.com/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Onit.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Onit.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Onit**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Onit**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Onit SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. As **Authentication Strategy**, select **Single Sign On and Password**.
- b. In **Idp Target URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In **Idp Target URL** textbox, paste the value of **Login URL**.
- c. In **Idp logout URL** textbox, paste the value of **Logout URL**, which you have copied from Azure portal.
+ c. In **Idp logout URL** textbox, paste the value of **Logout URL**.
- d. In **Idp Cert Fingerprint (SHA1)** textbox, paste the **Thumbprint** value of certificate, which you have copied from Azure portal.
+ d. In **Idp Cert Fingerprint (SHA1)** textbox, paste the **Thumbprint** value of certificate.
### Create Onit test user
In order to enable Azure AD users to log into Onit, they must be provisioned int
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Onit Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Onit Sign-on URL where you can initiate the login flow.
* Go to Onit Sign-on URL directly and initiate the login flow from there.
active-directory Onshape Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/onshape-tutorial.md
In this tutorial, you'll learn how to integrate Onshape with Azure Active Direct
* Control in Azure AD who has access to Onshape. * Enable your users to be automatically signed-in to Onshape with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Onshape into Azure AD, you need to add Onshape from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Onshape** in the search box. 1. Select **Onshape** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Onshape, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Onshape** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Onshape** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. If prompted to save your single sign-on setting, select **Yes**. 1. The Onshape application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Onshape.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Onshape.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Onshape**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Onshape**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Onshape SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Onshape Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Onshape Sign on URL where you can initiate the login flow.
* Go to Onshape Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Onshape for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Onshape for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Onshape tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Onshape for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Ontrack Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ontrack-tutorial.md
Integrating OnTrack with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to OnTrack. * You can enable your users to be automatically signed-in to OnTrack (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of OnTrack into Azure AD, you need to add OnTrack f
**To add OnTrack from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **OnTrack**, select **OnTrack** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **OnTrack**, select **OnTrack** from result panel then click **Add** button to add the application.
![OnTrack in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with OnTrack, you need to complete
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with OnTrack, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **OnTrack** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OnTrack** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
To configure Azure AD single sign-on with OnTrack, perform the following steps:
For the production environment, type the URL: `https://igaccessories.com/sso/autonation.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [OnTrack Client support team](mailto:CustomerService@insigniagroup.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [OnTrack Client support team](mailto:CustomerService@insigniagroup.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. OnTrack application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open **User Attributes** dialog.
To configure Azure AD single sign-on with OnTrack, perform the following steps:
### Configure OnTrack Single Sign-On
-To configure single sign-on on **OnTrack** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [OnTrack support team](mailto:CustomerService@insigniagroup.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **OnTrack** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [OnTrack support team](mailto:CustomerService@insigniagroup.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to OnTrack.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **OnTrack**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OnTrack**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **OnTrack**.
+1. In the applications list, select **OnTrack**.
![The OnTrack link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create OnTrack test user
active-directory Opal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/opal-tutorial.md
In this tutorial, you'll learn how to integrate Opal with Azure Active Directory
* Control in Azure AD who has access to Opal. * Enable your users to be automatically signed-in to Opal with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Opal into Azure AD, you need to add Opal from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Opal** in the search box. 1. Select **Opal** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Opal, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Opal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Opal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.ouropal.com/auth/saml/callback` > [!NOTE]
- > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Opal Client support team](mailto:support@workwithopal.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Opal Client support team](mailto:support@workwithopal.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Opal application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Opal.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Opal.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Opal**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Opal**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Opal SSO
-To configure single sign-on on **Opal** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Opal support team](mailto:support@workwithopal.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Opal** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Opal support team](mailto:support@workwithopal.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Opal test user
In this section, you create a user called Britta Simon in Opal. Work with [Opal
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Opal for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Opal for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Opal tile in the My Apps, you should be automatically signed in to the Opal for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Open Text Directory Services Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/open-text-directory-services-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for OpenText Directory Services in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **OpenText Directory Services**.
+1. In the applications list, select **OpenText Directory Services**.
![The OpenText Directory Services link in the Applications list](common/all-applications.png)
active-directory Openathens Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/openathens-tutorial.md
In this tutorial, you'll learn how to integrate OpenAthens with Azure Active Dir
* Control in Azure AD who has access to OpenAthens. * Enable your users to be automatically signed-in to OpenAthens with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of OpenAthens into Azure AD, you need to add OpenAthens from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **OpenAthens** in the search box. 1. Select **OpenAthens** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with OpenAthens, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **OpenAthens** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OpenAthens** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to OpenAthens.
+In this section, you'll enable B.Simon to use single sign-on by granting access to OpenAthens.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **OpenAthens**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OpenAthens**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure OpenAthens SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the "Select local authentication system type." dialog with "S A M L 1.1/2.0" and the "Configure" button selected.](./media/openathens-tutorial/saml.png)
-1. To add the configuration, select the **Browse** button to upload the metadata .xml file that you downloaded from the Azure portal, and then select **Add**.
+1. To add the configuration, select the **Browse** button to upload the metadata .xml file that you downloaded, and then select **Add**.
![Screenshot that shows the "Add S A M L authentication system." dialog with the "Browse" action and "Add button selected.](./media/openathens-tutorial/configure.png)
In this section, a user called Britta Simon is created in OpenAthens. OpenAthens
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the OpenAthens for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the OpenAthens for which you set up the SSO.
* You can use Microsoft My Apps. When you click the OpenAthens tile in the My Apps, you should be automatically signed in to the OpenAthens for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Openforms Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/openforms-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for OpenForms in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Openidoauth Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/openidoauth-tutorial.md
## Process of adding an OpenID application from the gallery
-1. In the [Azure portal](https://portal.azure.com), select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![The Enterprise applications blade](common/enterprise-applications.png)
The following steps show you how the consent experience works for the applicatio
4. After the user has signed in, Azure AD determines if the user needs to be shown a consent page. This determination is based on whether the user (or their organization's administrator) has already granted the application consent.
- If consent has not been granted, Azure AD prompts the user for consent and displays the required permissions that it needs to function. The permissions that are displayed in the consent dialog box match the ones selected in the delegated permissions in the Azure portal.
+ If consent has not been granted, Azure AD prompts the user for consent and displays the required permissions that it needs to function. The permissions that are displayed in the consent dialog box match the ones selected in the delegated permissions.
![Consent page](./media/openidoauth-tutorial/consentpage.png)
A regular user can consent to some permissions. Other permissions require a tena
## Difference between admin consent and user consent
-As an administrator, you can also consent to an application's delegated permissions on behalf of all the users in your tenant. Administrative consent prevents the consent dialog box from appearing for every user in the tenant. Users who have the administrator role can provide consent in the Azure portal. From the **Settings** page for your application, select **Required Permissions** > **Grant admin consent**.
+As an administrator, you can also consent to an application's delegated permissions on behalf of all the users in your tenant. Administrative consent prevents the consent dialog box from appearing for every user in the tenant. Users who have the administrator role can provide consent. From the **Settings** page for your application, select **Required Permissions** > **Grant admin consent**.
![Grant Permissions button](./media/openidoauth-tutorial/grantpermission.png)
active-directory Openlearning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/openlearning-tutorial.md
In this tutorial, you'll learn how to integrate OpenLearning with Azure Active D
* Control in Azure AD who has access to OpenLearning. * Enable your users to be automatically signed-in to OpenLearning with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of OpenLearning into Azure AD, you need to add OpenLearning from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **OpenLearning** in the search box. 1. Select **OpenLearning** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with OpenLearning, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **OpenLearning** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OpenLearning** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.openlearning.com/saml-redirect/<institution_id>/<idp_name>/` > [!Note]
- > If the **Identifier** value does not get auto populated, then please fill in the value manually according to your requirement. The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [OpenLearning Client support team](mailto:dev@openlearning.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > If the **Identifier** value does not get auto populated, then please fill in the value manually according to your requirement. The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [OpenLearning Client support team](mailto:dev@openlearning.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. OpenLearning Identity Authentication application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy Configuration appropriate U R L.](common/copy-configuration-urls.png "Configuration")
-1. OpenLearning application expects to enable token encryption in order to make SSO work. To activate token encryption, go to the **Azure Active Directory** > **Enterprise applications** and select **Token encryption**. For more information, please refer this [link](../manage-apps/howto-saml-token-encryption.md).
+1. OpenLearning application expects to enable token encryption in order to make SSO work. To activate token encryption, Browse to **Identity** > **Applications** > **Enterprise applications** > select your application > **Token encryption**. For more information see the article [Configure Azure Active Directory SAML token encryption](../manage-apps/howto-saml-token-encryption.md).
![Screenshot shows the activation of Token Encryption.](./media/openlearning-tutorial/token.png "Token Encryption") ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to OpenLearning.
+In this section, you'll enable B.Simon to use single sign-on by granting access to OpenLearning.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **OpenLearning**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OpenLearning**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure OpenLearning SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. In the **Name (required)** textbox, type a short configuration name.
- 1. Copy **Reply(ACS) Url** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **Reply(ACS) Url** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- 1. In the **Entity ID/Issuer URL (required)** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ 1. In the **Entity ID/Issuer URL (required)** textbox, paste the **Azure AD Identifier** value which you copied previously.
- 1. In the **Sign-In URL (required)** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ 1. In the **Sign-In URL (required)** textbox, paste the **Login URL** value which you copied previously.
- 1. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Certificate (required)** textbox.
+ 1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Certificate (required)** textbox.
- 1. Download the **Metadata XML** into Notepad and upload the file into **Basic SAML Configuration** section in the Azure portal.
+ 1. Download the **Metadata XML** into Notepad and upload the file into **Basic SAML Configuration** section.
1. Click **Save**.
In this section, a user called Britta Simon is created in OpenLearning. OpenLear
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to OpenLearning Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to OpenLearning Sign-on URL where you can initiate the login flow.
* Go to OpenLearning Sign-on URL directly and initiate the login flow from there.
active-directory Opsgenie Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/opsgenie-tutorial.md
In this tutorial, you'll learn how to integrate OpsGenie with Azure Active Direc
* Control in Azure AD who has access to OpsGenie. * Enable your users to be automatically signed-in to OpsGenie with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of OpsGenie into Azure AD, you need to add OpsGenie from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **OpsGenie** in the search box. 1. Select **OpsGenie** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with OpsGenie, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **OpsGenie** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OpsGenie** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > These values are not real. Update these values with the actual Identifier and Reply URL, which is explained later in this tutorial.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to OpsGenie.
+In this section, you'll enable B.Simon to use single sign-on by granting access to OpsGenie.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **OpsGenie**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OpsGenie**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the "Single sign-on" section with the "Enable single sign-on" toggle, "S A M L 2.0 Endpoint", and "Metadata U R L".](./media/opsgenie-tutorial/tutorial-opsgenie-09.png)
- a. Copy the **App ID URI** value and paste it into **Identifier (Entity ID)** textbox in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy the **App ID URI** value and paste it into **Identifier (Entity ID)** textbox in the **Basic SAML Configuration** section.
- a. Copy the **Reply URL** value and paste it into **Reply URL** textbox in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy the **Reply URL** value and paste it into **Reply URL** textbox in the **Basic SAML Configuration** section.
- a. In the **SAML 2.0 Endpoint** textbox, paste **Login URL**value which you have copied from the Azure portal.
+ a. In the **SAML 2.0 Endpoint** textbox, paste **Login URL**value which you copied previously.
- b. In the **Metadata Url:** textbox, paste **App Federation Metadata Url** value which you have copied from the Azure portal.
+ b. In the **Metadata Url:** textbox, paste **App Federation Metadata Url** value which you copied previously.
c. To enable SSO, turn on the **Enable single sign-on** toggle.
The objective of this section is to create a user called B.Simon in OpsGenie.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the OpsGenie for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the OpsGenie for which you set up the SSO
* You can use Microsoft My Apps. When you click the OpsGenie tile in the My Apps, you should be automatically signed in to the OpsGenie for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Optimizely Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/optimizely-tutorial.md
In this tutorial, you'll learn how to integrate Optimizely with Azure Active Dir
* Control in Azure AD who has access to Optimizely. * Enable your users to be automatically signed-in to Optimizely with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Optimizely into Azure AD, you need to add Optimizely from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Optimizely** in the search box. 1. Select **Optimizely** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Optimizely, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Optimizely** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Optimizely** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://app.optimizely.net/<INSTANCE_NAME>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`urn:auth0:optimizely:contoso` > [!NOTE]
- > These values are not real. You will update these values with the actual Sign-on URL and Identifier which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. You will update these values with the actual Sign-on URL and Identifier which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. Your Optimizely application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Optimizely** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Optimizely** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Optimizely.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Optimizely.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Optimizely**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Optimizely**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Optimizely SSO
Contact your Optimizely Customer Success Manager or [file an online ticket for O
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Optimizely Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Optimizely Sign-on URL where you can initiate the login flow.
* Go to Optimizely Sign-on URL directly and initiate the login flow from there.
active-directory Optiturn Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/optiturn-tutorial.md
In this article, you'll learn how to integrate OptiTurn with Azure Active Direct
* Control in Azure AD who has access to OptiTurn. * Enable your users to be automatically signed-in to OptiTurn with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for OptiTurn in a test environment. OptiTurn supports **SP** initiated single sign-on and **Just In Time** user provisioning.
Add OptiTurn from the Azure AD application gallery to configure single sign-on w
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **OptiTurn** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OptiTurn** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure OptiTurn SSO
-To configure single sign-on on **OptiTurn** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [OptiTurn support team](mailto:support@optoro.com). They set this setting to have the SAML SSO connection set properly on both sides
+To configure single sign-on on **OptiTurn** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [OptiTurn support team](mailto:support@optoro.com). They set this setting to have the SAML SSO connection set properly on both sides
### Create OptiTurn test user
In this section, a user called B.Simon is created in OptiTurn. OptiTurn supports
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to OptiTurn Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to OptiTurn Sign-on URL where you can initiate the login flow.
* Go to OptiTurn Sign-on URL directly and initiate the login flow from there.
active-directory Oracle Access Manager For Oracle Ebs Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-access-manager-for-oracle-ebs-tutorial.md
In this article, you'll learn how to integrate Oracle Access Manager for Oracle
* Control in Azure AD who has access to Oracle Access Manager for Oracle E-Business Suite. * Enable your users to be automatically signed-in to Oracle Access Manager for Oracle E-Business Suite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Oracle Access Manager for Oracle E-Business Suite in a test environment. Oracle Access Manager for Oracle E-Business Suite supports only **SP** initiated single sign-on.
Add Oracle Access Manager for Oracle E-Business Suite from the Azure AD applicat
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Oracle Access Manager for Oracle E-Business Suite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle Access Manager for Oracle E-Business Suite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
b. Select **Load from provider metadata**.
- c. Click **Browse** (for Windows) or **Choose File** (for Mac) and select the **Federation Metadata XML** file that you downloaded from Azure portal.
+ c. Click **Browse** (for Windows) or **Choose File** (for Mac) and select the **Federation Metadata XML** file that you downloaded previously.
d. Go to the next step before saving.
In this section, you create a user called Britta Simon at Oracle Access Manager
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Oracle Access Manager for Oracle E-Business Suite Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Oracle Access Manager for Oracle E-Business Suite Sign-on URL where you can initiate the login flow.
* Go to Oracle Access Manager for Oracle E-Business Suite Sign-on URL directly and initiate the login flow from there.
active-directory Oracle Access Manager For Oracle Retail Merchandising Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-access-manager-for-oracle-retail-merchandising-tutorial.md
In this article, you'll learn how to integrate Oracle Access Manager for Oracle
* Control in Azure AD who has access to Oracle Access Manager for Oracle Retail Merchandising. * Enable your users to be automatically signed-in to Oracle Access Manager for Oracle Retail Merchandising with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Oracle Access Manager for Oracle Retail Merchandising in a test environment. Oracle Access Manager for Oracle Retail Merchandising supports only **SP** initiated single sign-on.
Add Oracle Access Manager for Oracle Retail Merchandising from the Azure AD appl
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Oracle Access Manager for Oracle Retail Merchandising** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle Access Manager for Oracle Retail Merchandising** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
` https://<SUBDOMAIN>.oraclecloud.com/` >[!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Oracle Access Manager for Oracle Retail Merchandising support team](https://www.oracle.com/support/advanced-customer-services/cloud/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Oracle Access Manager for Oracle Retail Merchandising support team](https://www.oracle.com/support/advanced-customer-services/cloud/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Oracle Access Manager for Oracle Retail Merchandising application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Oracle Access Manager for Oracle Retail Merchandising expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
In this section, you create a user called Britta Simon at Oracle Access Manager
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Oracle Access Manager for Oracle Retail Merchandising Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Oracle Access Manager for Oracle Retail Merchandising Sign-on URL where you can initiate the login flow.
* Go to Oracle Access Manager for Oracle Retail Merchandising Sign-on URL directly and initiate the login flow from there.
active-directory Oracle Cloud Infrastructure Console Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-cloud-infrastructure-console-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Oracle token generation](./media/oracle-cloud-infratstructure-console-provisioning-tutorial/general-information.png)
-6. To generate a secret token, encode the client ID and client secret as Base64 in the format **client ID:Client Secret**. Note - this value must be generated with line wrapping disabled (base64 -w 0). Save the secret token. This value will be entered in the **Secret Token** field in the provisioning tab of your Oracle Cloud Infrastructure Console application in the Azure portal.
+6. To generate a secret token, encode the client ID and client secret as Base64 in the format **client ID:Client Secret**. Note - this value must be generated with line wrapping disabled (base64 -w 0). Save the secret token. This value will be entered in the **Secret Token** field in the provisioning tab of your Oracle Cloud Infrastructure Console application.
## Step 3. Add Oracle Cloud Infrastructure Console from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Oracle Cloud Infrastructure Console in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Oracle Cloud Infrastructure Console**.
+1. In the applications list, select **Oracle Cloud Infrastructure Console**.
![The Oracle Cloud Infrastructure Console link in the Applications list](common/all-applications.png)
active-directory Oracle Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-cloud-tutorial.md
In this tutorial, you'll learn how to integrate Oracle Cloud Infrastructure Cons
* Control in Azure AD who has access to Oracle Cloud Infrastructure Console. * Enable your users to be automatically signed-in to Oracle Cloud Infrastructure Console with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Oracle Cloud Infrastructure Console into Azure AD, you need to add Oracle Cloud Infrastructure Console from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Oracle Cloud Infrastructure Console** in the search box. 1. Select **Oracle Cloud Infrastructure Console** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Oracle Cloud Infrastructure Console, per
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Oracle Cloud Infrastructure Console** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle Cloud Infrastructure Console** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://cloud.oracle.com/?region=<REGIONNAME>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Oracle Cloud Infrastructure Console Client support team](https://www.oracle.com/support/advanced-customer-services/cloud/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Oracle Cloud Infrastructure Console Client support team](https://www.oracle.com/support/advanced-customer-services/cloud/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B. Simon.
+In this section, you'll create a test user called B. Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B. Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B. Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable B. Simon to use Azure single sign-on by granting access to Oracle Cloud Infrastructure Console.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Oracle Cloud Infrastructure Console**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle Cloud Infrastructure Console**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B. Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B. Simon to use Azure single sign-on by granting
1. Select **MICROSOFT ACTIVE DIRECTORY FEDERATION SERVICE (ADFS) OR SAML 2.0 COMPLIANT IDENTITY PROVIDER** as **TYPE**.
- 1. Click **Browse** to upload the Federation Metadata XML, which you have downloaded from Azure portal.
+ 1. Click **Browse** to upload the Federation Metadata XML, which you have downloaded previously.
1. Click **Continue** and on the **Edit Identity Provider** section perform the following steps:
active-directory Oracle Fusion Erp Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-fusion-erp-provisioning-tutorial.md
Before configuring Oracle Fusion ERP for automatic user provisioning with Azure
:::image type="content" source="media/oracle-fusion-erp-provisioning-tutorial/user.png" alt-text="Screenshot of a panel in the Oracle Fusion E R P admin console. The Users item is highlighted." border="false":::
-4. Save the username and password for the admin user account which you will use to log into the Oracle Fusion ERP admin console. These values need to be entered in the **Admin Username** and **Password** fields in the Provisioning tab of your Oracle Fusion ERP application in the Azure portal.
+4. Save the username and password for the admin user account which you will use to log into the Oracle Fusion ERP admin console. These values need to be entered in the **Admin Username** and **Password** fields in the Provisioning tab of your Oracle Fusion ERP application.
## Add Oracle Fusion ERP from the gallery
To configure Oracle Fusion ERP for automatic user provisioning with Azure AD, yo
**To add Oracle Fusion ERP from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Oracle Fusion ERP**, select **Oracle Fusion ERP** in the results panel.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Oracle Fusion ERP**, select **Oracle Fusion ERP** in the results panel.
![Oracle Fusion ERP in the results list](common/search-new-app.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Fuze in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Oracle Fusion ERP**.
+1. In the applications list, select **Oracle Fusion ERP**.
![The Oracle Fusion ERP link in the Applications list](common/all-applications.png)
active-directory Oracle Fusion Erp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-fusion-erp-tutorial.md
In this tutorial, you'll learn how to integrate Oracle Fusion ERP with Azure Act
* Control in Azure AD who has access to Oracle Fusion ERP. * Enable your users to be automatically signed-in to Oracle Fusion ERP with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Oracle Fusion ERP into Azure AD, you need to add Oracle Fusion ERP from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Oracle Fusion ERP** in the search box. 1. Select **Oracle Fusion ERP** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Oracle Fusion ERP, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Oracle Fusion ERP** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle Fusion ERP** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.fa.em2.oraclecloud.com/fscmUI/faces/AtkHomePageWelcome` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Oracle Fusion ERP Client support team](https://www.oracle.com/applications/erp/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Oracle Fusion ERP Client support team](https://www.oracle.com/applications/erp/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Oracle Fusion ERP.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Oracle Fusion ERP.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Oracle Fusion ERP**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle Fusion ERP**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Oracle Fusion ERP SSO
-To configure single sign-on on **Oracle Fusion ERP** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Oracle Fusion ERP support team](https://www.oracle.com/applications/erp/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Oracle Fusion ERP** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Oracle Fusion ERP support team](https://www.oracle.com/applications/erp/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Oracle Fusion ERP test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Oracle Fusion ERP Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Oracle Fusion ERP Sign-on URL where you can initiate the login flow.
* Go to Oracle Fusion ERP Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Oracle Fusion ERP for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Oracle Fusion ERP for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Oracle Fusion ERP tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Oracle Fusion ERP for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Oracle Idcs For Ebs Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-idcs-for-ebs-tutorial.md
In this article, you'll learn how to integrate Oracle IDCS for E-Business Suite
* Control in Azure AD who has access to Oracle IDCS for E-Business Suite. * Enable your users to be automatically signed-in to Oracle IDCS for E-Business Suite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Oracle IDCS for E-Business Suite in a test environment. Oracle IDCS for E-Business Suite supports only **SP** initiated single sign-on.
Add Oracle IDCS for E-Business Suite from the Azure AD application gallery to co
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Oracle IDCS for E-Business Suite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle IDCS for E-Business Suite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
` https://<SUBDOMAIN>.oraclecloud.com/` >[!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Oracle IDCS for E-Business Suite support team](https://www.oracle.com/support/advanced-customer-services/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Oracle IDCS for E-Business Suite support team](https://www.oracle.com/support/advanced-customer-services/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Oracle IDCS for E-Business Suite application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Oracle IDCS for E-Business Suite expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
In this section, you create a user called Britta Simon at Oracle IDCS for E-Busi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Oracle IDCS for E-Business Suite Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Oracle IDCS for E-Business Suite Sign-on URL where you can initiate the login flow.
* Go to Oracle IDCS for E-Business Suite Sign-on URL directly and initiate the login flow from there.
active-directory Oracle Idcs For Jd Edwards Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-idcs-for-jd-edwards-tutorial.md
In this article, you'll learn how to integrate Oracle IDCS for JD Edwards with A
* Control in Azure AD who has access to Oracle IDCS for JD Edwards. * Enable your users to be automatically signed-in to Oracle IDCS for JD Edwards with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Oracle IDCS for JD Edwards in a test environment. Oracle IDCS for JD Edwards supports only **SP** initiated single sign-on.
Add Oracle IDCS for JD Edwards from the Azure AD application gallery to configur
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Oracle IDCS for JD Edwards** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle IDCS for JD Edwards** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
` https://<SUBDOMAIN>.oraclecloud.com/` >[!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Oracle IDCS for JD Edwards support team](https://www.oracle.com/support/advanced-customer-services/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Oracle IDCS for JD Edwards support team](https://www.oracle.com/support/advanced-customer-services/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Oracle IDCS for JD Edwards application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Oracle IDCS for JD Edwards expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
In this section, you create a user called Britta Simon at Oracle IDCS for JD Edw
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Oracle IDCS for JD Edwards Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Oracle IDCS for JD Edwards Sign-on URL where you can initiate the login flow.
* Go to Oracle IDCS for JD Edwards Sign-on URL directly and initiate the login flow from there.
active-directory Oracle Idcs For Peoplesoft Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-idcs-for-peoplesoft-tutorial.md
In this article, you'll learn how to integrate Oracle IDCS for PeopleSoft with A
* Control in Azure AD who has access to Oracle IDCS for PeopleSoft. * Enable your users to be automatically signed-in to Oracle IDCS for PeopleSoft with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Oracle IDCS for PeopleSoft in a test environment. Oracle IDCS for PeopleSoft supports only **SP** initiated single sign-on.
Add Oracle IDCS for PeopleSoft from the Azure AD application gallery to configur
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Oracle IDCS for PeopleSoft** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle IDCS for PeopleSoft** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
` https://<SUBDOMAIN>.oraclecloud.com/` >[!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Oracle IDCS for PeopleSoft support team](https://www.oracle.com/support/advanced-customer-services/cloud/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Oracle IDCS for PeopleSoft support team](https://www.oracle.com/support/advanced-customer-services/cloud/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Oracle IDCS for PeopleSoft application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Oracle IDCS for PeopleSoft expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
In this section, you create a user called Britta Simon at Oracle IDCS for People
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Oracle IDCS for PeopleSoft Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Oracle IDCS for PeopleSoft Sign-on URL where you can initiate the login flow.
* Go to Oracle IDCS for PeopleSoft Sign-on URL directly and initiate the login flow from there.
active-directory Oreilly Learning Platform Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oreilly-learning-platform-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for O'Reilly learning platform in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Oreilly Learning Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oreilly-learning-platform-tutorial.md
In this article, you learn how to integrate O'Reilly learning platform with Azur
* Control in Azure AD who has access to O'Reilly learning platform. * Enable your users to be automatically signed-in to O'Reilly learning platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You need to configure and test Azure AD single sign-on for O'Reilly learning platform in a test environment. O'Reilly learning platform supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add O'Reilly learning platform from the Azure AD application gallery to configur
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **O'Reilly learning platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **O'Reilly learning platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://go.oreilly.com/<CONNECTION-NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [O'Reilly learning platform Client support team](mailto:platform-integration@oreilly.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [O'Reilly learning platform Client support team](mailto:platform-integration@oreilly.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to O'Reilly learning platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to O'Reilly learning platform Sign-on URL where you can initiate the login flow.
* Go to O'Reilly learning platform Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the O'Reilly learning platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the O'Reilly learning platform for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the O'Reilly learning platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the O'Reilly learning platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Orgchartnow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/orgchartnow-tutorial.md
In this tutorial, you'll learn how to integrate OrgChart Now with Azure Active D
* Control in Azure AD who has access to OrgChart Now. * Enable your users to be automatically signed-in to OrgChart Now with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of OrgChart Now into Azure AD, you need to add OrgChart Now from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **OrgChart Now** in the search box. 1. Select **OrgChart Now** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with OrgChart Now, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **OrgChart Now** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OrgChart Now** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
a. In the **Identifier** text box, type the URL: `https://<OrgChartNowServer>.orgchartnow.com/saml/sso_metadata?entityID=<Your_Azure_AD_Entity_ID>`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to OrgChart Now.
+In this section, you'll enable B.Simon to use single sign-on by granting access to OrgChart Now.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **OrgChart Now**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OrgChart Now**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure OrgChart Now SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to OrgChart Now Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to OrgChart Now Sign on URL where you can initiate the login flow.
* Go to OrgChart Now Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the OrgChart Now for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the OrgChart Now for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the OrgChart Now tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the OrgChart Now for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Orgvitality Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/orgvitality-sso-tutorial.md
In this tutorial, you'll learn how to integrate OrgVitality SSO with Azure Activ
* Control in Azure AD who has access to OrgVitality SSO. * Enable your users to be automatically signed-in to OrgVitality SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of OrgVitality SSO into Azure AD, you need to add OrgVitality SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **OrgVitality SSO** in the search box. 1. Select **OrgVitality SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with OrgVitality SSO, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **OrgVitality SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OrgVitality SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://rpt.orgvitality.com/<COMPANY_NAME>Auth/default.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [OrgVitality SSO support team](https://orgvitality.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [OrgVitality SSO support team](https://orgvitality.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your OrgVitality SSO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. OrgVitality SSO application expects **nameidentifier** to be mapped with **user.employeeid**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to OrgVitality SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to OrgVitality SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **OrgVitality SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OrgVitality SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure OrgVitality SSO
-To configure single sign-on on **OrgVitality SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [OrgVitality SSO support team](https://orgvitality.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **OrgVitality SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [OrgVitality SSO support team](https://orgvitality.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create OrgVitality SSO test user
In this section, you create a user called Britta Simon in OrgVitality SSO. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the OrgVitality SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the OrgVitality SSO for which you set up the SSO.
* You can use Microsoft My Apps. When you click the OrgVitality SSO tile in the My Apps, you should be automatically signed in to the OrgVitality SSO for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Origami Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/origami-tutorial.md
In this tutorial, you'll learn how to integrate Origami with Azure Active Direct
* Control in Azure AD who has access to Origami. * Enable your users to be automatically signed-in to Origami with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Origami into Azure AD, you need to add Origami from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Origami** in the search box. 1. Select **Origami** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Origami, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Origami** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Origami** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://live.origamirisk.com/origami/account/login?account=<COMPANY_NAME>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Origami Client support team](https://wordpress.org/support/theme/origami) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Origami Client support team](https://wordpress.org/support/theme/origami) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Origami** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Origami** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Origami.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Origami.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Origami**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Origami**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Origami SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Enable Single Sign On**.
- b. In the **Identity Provider's Sign-in Page URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In the **Identity Provider's Sign-in Page URL** textbox, paste the value of **Login URL**.
- c. In the **Identity Provider's Sign-out Page URL** textbox, paste the value of **Logout URL**, which you have copied from Azure portal.
+ c. In the **Identity Provider's Sign-out Page URL** textbox, paste the value of **Logout URL**.
- d. Click **Browse** to upload the certificate you have downloaded from the Azure portal.
+ d. Click **Browse** to upload the certificate you have downloaded.
e. Click **Save Changes**.
In this section, you create a user called Britta Simon in Origami.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Origami Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Origami Sign-on URL where you can initiate the login flow.
* Go to Origami Sign-on URL directly and initiate the login flow from there.
active-directory Ou Campus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ou-campus-tutorial.md
Integrating OU Campus with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to OU Campus. * You can enable your users to be automatically signed-in to OU Campus (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of OU Campus into Azure AD, you need to add OU Camp
**To add OU Campus from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **OU Campus**, select **OU Campus** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **OU Campus**, select **OU Campus** from result panel then click **Add** button to add the application.
![OU Campus in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with OU Campus, you need to comple
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with OU Campus, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **OU Campus** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OU Campus** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![OU Campus Domain and URLs single sign-on information](common/sp-intiated.png) In the **Sign on URL** text box, type a URL using the following pattern: `https://a.cms.omniupdate.com/<Instance Name>` > [!Note]
- > The value is not real. Update the value with the actual Sign on URL. Contact [OU Campus Client support team](mailto:support@omniupdate.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign on URL. Contact [OU Campus Client support team](mailto:support@omniupdate.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure Azure AD single sign-on with OU Campus, perform the following steps
### Configure OU Campus Single Sign-On
-To configure single sign-on on **OU Campus** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [OU Campus support team](mailto:support@omniupdate.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **OU Campus** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [OU Campus support team](mailto:support@omniupdate.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to OU Campus.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **OU Campus**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OU Campus**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **OU Campus**.
+1. In the applications list, select **OU Campus**.
![The OU Campus link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create OU Campus test user
active-directory Outsystems Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/outsystems-tutorial.md
In this tutorial, you'll learn how to integrate OutSystems Azure AD with Azure A
* Control in Azure AD who has access to OutSystems Azure AD. * Enable your users to be automatically signed-in to OutSystems Azure AD with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of OutSystems Azure AD into Azure AD, you need to add OutSystems Azure AD from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **OutSystems Azure AD** in the search box. 1. Select **OutSystems Azure AD** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with OutSystems Azure AD, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **OutSystems Azure AD** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OutSystems Azure AD** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<YOURBASEURL>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [OutSystems Client support team](mailto:support@outsystems.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [OutSystems Client support team](mailto:support@outsystems.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to OutSystems Azure AD.
+In this section, you'll enable B.Simon to use single sign-on by granting access to OutSystems Azure AD.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **OutSystems Azure AD**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OutSystems Azure AD**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure OutSystems Azure AD SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to OutSystems Azure AD Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to OutSystems Azure AD Sign on URL where you can initiate the login flow.
* Go to OutSystems Azure AD Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the OutSystems Azure AD for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the OutSystems Azure AD for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the OutSystems Azure AD tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the OutSystems Azure AD for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Overdrive Books Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/overdrive-books-tutorial.md
In this tutorial, you'll learn how to integrate Overdrive with Azure Active Dire
* Control in Azure AD who has access to Overdrive. * Enable your users to be automatically signed-in to Overdrive with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Overdrive into Azure AD, add Overdrive from the gallery to your list of managed SaaS apps by doing the following:
-1. Sign in to the Azure portal with either a work or school account, or a personal Microsoft account.
-1. In the left pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Overdrive** in the search box. 1. In the results pane, select **Overdrive**, and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Overdrive, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Overdrive** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Overdrive** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
In the **Sign-on URL** text box, type a URL using the following pattern: `http://<subdomain>.libraryreserve.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Overdrive Client support team](https://help.overdrive.com/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Overdrive Client support team](https://help.overdrive.com/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **App Federation Metadata URL** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **App Federation Metadata URL** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Overdrive.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Overdrive**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Overdrive**.
-2. In the applications list, select **Overdrive**.
+1. In the applications list, select **Overdrive**.
3. In the menu on the left, select **Users and groups**.
In this section, a user called Britta Simon is created in Overdrive. Overdrive s
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Overdrive Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Overdrive Sign-on URL where you can initiate the login flow.
* Go to Overdrive Sign-on URL directly and initiate the login flow from there.
active-directory Pacific Timesheet Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pacific-timesheet-tutorial.md
Integrating Pacific Timesheet with Azure AD provides you with the following bene
* You can control in Azure AD who has access to Pacific Timesheet. * You can enable your users to be automatically signed-in to Pacific Timesheet (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Pacific Timesheet into Azure AD, you need to add
**To add Pacific Timesheet from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Pacific Timesheet**, select **Pacific Timesheet** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Pacific Timesheet**, select **Pacific Timesheet** from result panel then click **Add** button to add the application.
![Pacific Timesheet in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Pacific Timesheet, you need t
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Pacific Timesheet, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Pacific Timesheet** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pacific Timesheet** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
![Pacific Timesheet Domain and URLs single sign-on information](common/idp-intiated.png)
To configure Azure AD single sign-on with Pacific Timesheet, perform the followi
`https://<InstanceID>.pacifictimesheet.com/timesheet/home.do` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Pacific Timesheet Client support team](https://www.pacifictimesheet.com/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Pacific Timesheet Client support team](https://www.pacifictimesheet.com/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Pacific Timesheet** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Pacific Timesheet** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
To configure Azure AD single sign-on with Pacific Timesheet, perform the followi
### Configure Pacific Timesheet Single Sign-On
-To configure single sign-on on **Pacific Timesheet** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Pacific Timesheet support team](https://www.pacifictimesheet.com/support). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Pacific Timesheet** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Pacific Timesheet support team](https://www.pacifictimesheet.com/support). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Pacific Timesheet.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Pacific Timesheet**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pacific Timesheet**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Pacific Timesheet**.
+1. In the applications list, select **Pacific Timesheet**.
![The Pacific Timesheet link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Pacific Timesheet test user
active-directory Pagedna Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pagedna-tutorial.md
In this tutorial, you'll learn how to integrate PageDNA with Azure Active Direct
* Control in Azure AD who has access to PageDNA. * Enable your users to be automatically signed-in to PageDNA with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
PageDNA supports the following features:
To configure the integration of PageDNA into Azure AD, you need to add PageDNA from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PageDNA** in the search box. 1. Select **PageDNA** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PageDNA, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **PageDNA** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PageDNA** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
|`https://www.nationsprint.com/<your site>`| > [!NOTE]
- > These values aren't real. Update these values with the actual Identifier and Sign on URL. To get these values, contact the [PageDNA support team](mailto:success@pagedna.com). You can also refer to the patterns shown in the **Basic SAML Configuration** pane in the Azure portal.
+ > These values aren't real. Update these values with the actual Identifier and Sign on URL. To get these values, contact the [PageDNA support team](mailto:success@pagedna.com). You can also refer to the patterns shown in the **Basic SAML Configuration** pane.
1. In the **Set up Single Sign-On with SAML** pane, in the **SAML Signing Certificate** section, select **Download** to download **Certificate (Raw)** from the given options and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PageDNA.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PageDNA.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PageDNA**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PageDNA**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure PageDNA SSO
-To configure single sign-on on the PageDNA side, send the downloaded Certificate (Raw) and the appropriate copied URLs from the Azure portal to the [PageDNA support team](mailto:success@pagedna.com). The PageDNA team will make sure the SAML SSO connection is set properly on both sides.
+To configure single sign-on on the PageDNA side, send the downloaded Certificate (Raw) and the appropriate copied URLs to the [PageDNA support team](mailto:success@pagedna.com). The PageDNA team will make sure the SAML SSO connection is set properly on both sides.
### Create PageDNA test user
A user named Britta Simon is now created in PageDNA. You don't have to do anythi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to PageDNA Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to PageDNA Sign-on URL where you can initiate the login flow.
* Go to PageDNA Sign-on URL directly and initiate the login flow from there.
active-directory Pagerduty Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pagerduty-tutorial.md
In this tutorial, you'll learn how to integrate PagerDuty with Azure Active Dire
* Control in Azure AD who has access to PagerDuty. * Enable your users to be automatically signed-in to PagerDuty with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of PagerDuty into Azure AD, you need to add PagerDuty from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PagerDuty** in the search box. 1. Select **PagerDuty** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PagerDuty, complete the following buildi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **PagerDuty** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PagerDuty** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenant-name>.pagerduty.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [PagerDuty Client support team](https://www.pagerduty.com/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [PagerDuty Client support team](https://www.pagerduty.com/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PagerDuty.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PagerDuty.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PagerDuty**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PagerDuty**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Open your base-64 encoded certificate downloaded from Azure portal in notepad, copy the content of it into your clipboard, and then paste it to the **X.509 Certificate** textbox
- b. In the **Login URL** textbox, paste **Login URL** which you have copied from Azure portal.
+ b. In the **Login URL** textbox, paste **Login URL**..
- c. In the **Logout URL** textbox, paste **Logout URL** which you have copied from Azure portal.
+ c. In the **Logout URL** textbox, paste **Logout URL**..
d. Select **Allow username/password login**.
To enable Azure AD users to sign into PagerDuty, they must be provisioned into P
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to PagerDuty Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to PagerDuty Sign-on URL where you can initiate the login flow.
* Go to PagerDuty Sign-on URL directly and initiate the login flow from there.
active-directory Palantir Foundry Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/palantir-foundry-tutorial.md
In this tutorial, you'll learn how to integrate Palantir Foundry with Azure Acti
* Control in Azure AD who has access to Palantir Foundry. * Enable your users to be automatically signed-in to Palantir Foundry with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Palantir Foundry into Azure AD, you need to add Palantir Foundry from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Palantir Foundry** in the search box. 1. Select **Palantir Foundry** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Palantir Foundry, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Palantir Foundry** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palantir Foundry** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Palantir Foundry.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Palantir Foundry.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Palantir Foundry**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palantir Foundry**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Palantir Foundry SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the SAML integration metadata section, download the **SAML integration metadata XML**, and save it as file in your computer.
- b. In the Identity provider metadata section, click on **Browse** to upload the **Federation Metadata XML** file which you have downloaded from the Azure portal.
+ b. In the Identity provider metadata section, click on **Browse** to upload the **Federation Metadata XML** file which you have downloaded.
c. Click **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Palantir Foundry Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Palantir Foundry Sign-on URL where you can initiate the login flow.
* Go to Palantir Foundry Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Palantir Foundry for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Palantir Foundry for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Palantir Foundry tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Palantir Foundry for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Palo Alto Networks Cloud Identity Engine Cloud Authentication Service Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/palo-alto-networks-cloud-identity-engine---cloud-authentication-service-tutorial.md
In this tutorial, you'll learn how to integrate Palo Alto Networks Cloud Identit
* Control in Azure AD who has access to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service. * Enable your users to be automatically signed-in to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service into Azure AD, you need to add Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service** in the search box. 1. Select **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Palo Alto Networks Cloud Identity Engine
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<RegionUrl>.paloaltonetworks.com/sp/acs` > [!Note]
- > If the **Identifier** value does not get auto populated, then please fill in the value manually according to your requirement. The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service Client support team](mailto:support@paloaltonetworks.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > If the **Identifier** value does not get auto populated, then please fill in the value manually according to your requirement. The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service Client support team](mailto:support@paloaltonetworks.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. From Step 1, click **Download SP Metadata** to download the metadata file and save it on your computer.
- b. From Step 2, fill the required fields to **Configure your Identity Provider Profile** which you have copied from the Azure portal.
+ b. From Step 2, fill the required fields to **Configure your Identity Provider Profile** which you copied previously.
c. From Step 3, click **Test SAML Setup** to verify the profile configuration and select **MFA is enabled on the IDP**.
active-directory Palo Alto Networks Cloud Identity Engine Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/palo-alto-networks-cloud-identity-engine-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Palo Alto Networks Globalprotect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/palo-alto-networks-globalprotect-tutorial.md
In this tutorial, you'll learn how to integrate Palo Alto Networks - GlobalProte
* Control in Azure AD who has access to Palo Alto Networks - GlobalProtect. * Enable your users to be automatically signed-in to Palo Alto Networks - GlobalProtect with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Palo Alto Networks - GlobalProtect into Azure AD, you need to add Palo Alto Networks - GlobalProtect from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Palo Alto Networks - GlobalProtect** in the search box. 1. Select **Palo Alto Networks - GlobalProtect** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Palo Alto Networks - GlobalProtect, perf
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Palo Alto Networks - GlobalProtect** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks - GlobalProtect** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<Customer Firewall URL>/SAML20/SP` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Palo Alto Networks - GlobalProtect Client support team](https://support.paloaltonetworks.com/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Palo Alto Networks - GlobalProtect Client support team](https://support.paloaltonetworks.com/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Palo Alto Networks - GlobalProtect.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Palo Alto Networks - GlobalProtect.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Palo Alto Networks - GlobalProtect**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks - GlobalProtect**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Palo Alto Networks - GlobalProtect SSO
In this section, a user called B.Simon is created in Palo Alto Networks - Global
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Palo Alto Networks - GlobalProtect Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Palo Alto Networks - GlobalProtect Sign-on URL where you can initiate the login flow.
* Go to Palo Alto Networks - GlobalProtect Sign-on URL directly and initiate the login flow from there.
active-directory Palo Alto Networks Scim Connector Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/palo-alto-networks-scim-connector-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Palo Alto Networks SCIM Connector in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Paloaltoadmin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/paloaltoadmin-tutorial.md
In this tutorial, you'll learn how to integrate Palo Alto Networks - Admin UI wi
* Control in Azure AD who has access to Palo Alto Networks - Admin UI. * Enable your users to be automatically signed-in to Palo Alto Networks - Admin UI with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Palo Alto Networks - Admin UI into Azure AD, you need to add Palo Alto Networks - Admin UI from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Palo Alto Networks - Admin UI** in the search box. 1. Select **Palo Alto Networks - Admin UI** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD single sign-on with Palo Alto Networks - Admin UI
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Palo Alto Networks - Admin UI** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks - Admin UI** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<Customer Firewall FQDN>/php/login.php` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [Palo Alto Networks - Admin UI Client support team](https://support.paloaltonetworks.com/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [Palo Alto Networks - Admin UI Client support team](https://support.paloaltonetworks.com/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
> > Port 443 is required on the **Identifier** and the **Reply URL** as these values are hardcoded into the Palo Alto Firewall. Removing the port number will result in an error during login if removed.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Palo Alto Networks - Admin UI.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Palo Alto Networks - Admin UI.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Palo Alto Networks - Admin UI**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks - Admin UI**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Palo Alto Networks - Admin UI SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Profile Name** box, provide a name (for example, **AzureAD Admin UI**).
- b. Under **Identity Provider Metadata**, select **Browse**, and select the metadata.xml file that you downloaded earlier from the Azure portal.
+ b. Under **Identity Provider Metadata**, select **Browse**, and select the metadata.xml file that you downloaded earlier.
c. Clear the **Validate Identity Provider Certificate** check box.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
8. Select the **Add** button.
-9. In the **Admin Role Profile** window, in the **Name** box, provide a name for the administrator role (for example, **fwadmin**). The administrator role name should match the SAML Admin Role attribute name that was sent by the Identity Provider. The administrator role name and value were created in **User Attributes** section in the Azure portal.
+9. In the **Admin Role Profile** window, in the **Name** box, provide a name for the administrator role (for example, **fwadmin**). The administrator role name should match the SAML Admin Role attribute name that was sent by the Identity Provider. The administrator role name and value were created in **User Attributes** section.
![Configure Palo Alto Networks Admin Role.](./media/paloaltoadmin-tutorial/role.png)
Palo Alto Networks - Admin UI supports just-in-time user provisioning. If a user
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Palo Alto Networks - Admin UI Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Palo Alto Networks - Admin UI Sign-on URL where you can initiate the login flow.
* Go to Palo Alto Networks - Admin UI Sign-on URL directly and initiate the login flow from there.
active-directory Paloaltonetworks Aperture Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/paloaltonetworks-aperture-tutorial.md
In this tutorial, you'll learn how to integrate Palo Alto Networks - Aperture wi
* Control in Azure AD who has access to Palo Alto Networks - Aperture. * Enable your users to be automatically signed-in to Palo Alto Networks - Aperture with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Palo Alto Networks - Aperture into Azure AD, you need to add Palo Alto Networks - Aperture from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Palo Alto Networks - Aperture** in the search box. 1. Select **Palo Alto Networks - Aperture** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD single sign-on with Palo Alto Networks - Aperture
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Palo Alto Networks - Aperture** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks - Aperture** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<subdomain>.aperture.paloaltonetworks.com/d/users/saml/metadata`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.aperture.paloaltonetworks.com/d/users/saml/sign_in` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Palo Alto Networks - Aperture Client support team](https://live.paloaltonetworks.com/t5/custom/page/page-id/Support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Palo Alto Networks - Aperture Client support team](https://live.paloaltonetworks.com/t5/custom/page/page-id/Support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Palo Alto Networks - Aperture.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Palo Alto Networks - Aperture.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Palo Alto Networks - Aperture**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks - Aperture**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Palo Alto Networks - Aperture SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Check the **Enable Single Sign-On(Supported SSP Providers are Okta, One login)** from **Single Sign-On** field.
- b. In the **Identity Provider ID** textbox, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ b. In the **Identity Provider ID** textbox, paste the value of **Azure AD Identifier**.
c. Click **Choose File** to upload the downloaded Certificate from Azure AD in the **Identity Provider Certificate** field.
- d. In the **Identity Provider SSO URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ d. In the **Identity Provider SSO URL** textbox, paste the value of **Login URL**.
e. Review the IdP information from **Aperture Info** section and download the certificate from **Aperture Key** field.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Palo Alto Networks - Aperture Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Palo Alto Networks - Aperture Sign on URL where you can initiate the login flow.
* Go to Palo Alto Networks - Aperture Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Palo Alto Networks - Aperture for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Palo Alto Networks - Aperture for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Palo Alto Networks - Aperture tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Palo Alto Networks - Aperture for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Paloaltonetworks Captiveportal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/paloaltonetworks-captiveportal-tutorial.md
Integrating Palo Alto Networks Captive Portal with Azure AD provides you with th
* You can control in Azure AD who has access to Palo Alto Networks Captive Portal. * You can enable your users to be automatically signed-in to Palo Alto Networks Captive Portal (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Palo Alto Networks Captive Portal into Azure AD, you need to add Palo Alto Networks Captive Portal from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Palo Alto Networks Captive Portal** in the search box. 1. Select **Palo Alto Networks Captive Portal** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD single sign-on with Palo Alto Networks Captive Po
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Palo Alto Networks Captive Portal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks Captive Portal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Palo Alto Networks Captive Portal.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Palo Alto Networks Captive Portal.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Palo Alto Networks Captive Portal**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks Captive Portal**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Palo Alto Networks Captive Portal SSO
Next, set up single-sign on in Palo Alto Networks Captive Portal:
1. For **Profile Name**, enter a name, like **AzureAD-CaptivePortal**.
- 2. Next to **Identity Provider Metadata**, select **Browse**. Select the metadata.xml file that you downloaded in the Azure portal.
+ 2. Next to **Identity Provider Metadata**, select **Browse**. Select the metadata.xml file that you downloaded.
3. Select **OK**.
Next, create a user named *Britta Simon* in Palo Alto Networks Captive Portal. P
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Palo Alto Networks Captive Portal for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Palo Alto Networks Captive Portal for which you set up the SSO
* You can use Microsoft My Apps. When you click the Palo Alto Networks Captive Portal tile in the My Apps, you should be automatically signed in to the Palo Alto Networks Captive Portal for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Pandadoc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pandadoc-tutorial.md
In this tutorial, you'll learn how to integrate PandaDoc with Azure Active Direc
* Control in Azure AD who has access to PandaDoc. * Enable your users to be automatically signed-in to PandaDoc with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of PandaDoc into Azure AD, you need to add PandaDoc from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PandaDoc** in the search box. 1. Select **PandaDoc** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PandaDoc, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **PandaDoc** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PandaDoc** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PandaDoc.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PandaDoc.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PandaDoc**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PandaDoc**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure PandaDoc SSO
-To configure single sign-on on **PandaDoc** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [PandaDoc support team](mailto:support@pandadoc.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **PandaDoc** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [PandaDoc support team](mailto:support@pandadoc.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create PandaDoc test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to PandaDoc Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to PandaDoc Sign on URL where you can initiate the login flow.
* Go to PandaDoc Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the PandaDoc for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the PandaDoc for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the PandaDoc tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the PandaDoc for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Panopto Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/panopto-tutorial.md
In this tutorial, you'll learn how to integrate Panopto with Azure Active Direct
* Control in Azure AD who has access to Panopto. * Enable your users to be automatically signed-in to Panopto with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Panopto into Azure AD, you need to add Panopto from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Panopto** in the search box. 1. Select **Panopto** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Panopto, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Panopto** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Panopto** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<TENANT_NAME>.panopto.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Panopto Client support team](mailto:support@panopto.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Panopto Client support team](mailto:support@panopto.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Panopto.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Panopto.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Panopto**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Panopto**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Panopto SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. In the **Friendly Description** textbox, type a friendly description.
- d. In **Bounce Page Url** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ d. In **Bounce Page Url** textbox, paste the value of **Login URL**.
- e. In the **Issuer** textbox, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ e. In the **Issuer** textbox, paste the value of **Azure AD Identifier**.
f. Open your base-64 encoded certificate, which you have downloaded from Azure portal, copy the content of it in to your clipboard, and then paste it to the **Public Key** textbox.
In this section, a user called Britta Simon is created in Panopto. Panopto suppo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Panopto Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Panopto Sign-on URL where you can initiate the login flow.
* Go to Panopto Sign-on URL directly and initiate the login flow from there.
active-directory Panorama9 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/panorama9-tutorial.md
In this tutorial, you'll learn how to integrate Panorama9 with Azure Active Dire
* Control in Azure AD who has access to Panorama9. * Enable your users to be automatically signed-in to Panorama9 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Panorama9 into Azure AD, you need to add Panorama9 from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Panorama9** in the search box. 1. Select **Panorama9** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Panorama9, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Panorama9** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Panorama9** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type the URL: `https://dashboard.panorama9.com/saml/access/3262`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.panorama9.com/saml20/<TENANT_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Panorama9 Client support team](https://support.panorama9.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Panorama9 Client support team](https://support.panorama9.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Panorama9.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Panorama9.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Panorama9**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Panorama9**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Panorama9 SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Enable the Single Sign-On.
- b. In **Identity URL** textbox, paste the value of **Identifier(Entity ID)**, which you have copied from Azure portal.
+ b. In **Identity URL** textbox, paste the value of **Identifier(Entity ID)**.
- c. In **Certificate fingerprint** textbox, paste the **Thumbprint** value of certificate, which you have copied from Azure portal.
+ c. In **Certificate fingerprint** textbox, paste the **Thumbprint** value of certificate.
5. Click **Save Changes**.
In the case of Panorama9, provisioning is a manual task.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Panorama9 Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Panorama9 Sign on URL where you can initiate the login flow.
* Go to Panorama9 Sign on URL directly and initiate the login flow from there.
active-directory Panorays Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/panorays-tutorial.md
In this tutorial, you'll learn how to integrate Panorays with Azure Active Direc
* Control in Azure AD who has access to Panorays. * Enable your users to be automatically signed-in to Panorays with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Panorays into Azure AD, you need to add Panorays from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Panorays** in the search box. 1. Select **Panorays** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Panorays, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Panorays** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Panorays** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Panorays.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Panorays.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Panorays**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Panorays**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Panorays SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Panorays Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Panorays Sign on URL where you can initiate the login flow.
* Go to Panorays Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Panorays for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Panorays for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Panorays tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Panorays for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Pantheon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pantheon-tutorial.md
In this tutorial, you'll learn how to integrate Pantheon with Azure Active Direc
* Control in Azure AD who has access to Pantheon. * Enable your users to be automatically signed-in to Pantheon with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Pantheon into Azure AD, you need to add Pantheon from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Pantheon** in the search box. 1. Select **Pantheon** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Pantheon, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Pantheon** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pantheon** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://pantheon.auth0.com/login/callback?connection=<orgname>-SSO` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Pantheon Client support team](https://pantheon.io/docs/getting-support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Pantheon Client support team](https://pantheon.io/docs/getting-support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Pantheon application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. Pantheon application expects **nameidentifier** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Pantheon.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Pantheon.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Pantheon**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pantheon**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called B.Simon in Pantheon. Please follow the
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Pantheon for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Pantheon for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Pantheon tile in the My Apps, you should be automatically signed in to the Pantheon for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Papercut Cloud Print Management Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/papercut-cloud-print-management-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
-4. Once installed, an addon details page will be shown with your **Tenant URL** and **Secret Token**. These values will be entered in the Tenant URL \* field and Secret Token \* field in the Provisioning tab of your PaperCut Cloud Print Management application in the Azure portal.
+4. Once installed, an addon details page will be shown with your **Tenant URL** and **Secret Token**. These values will be entered in the Tenant URL \* field and Secret Token \* field in the Provisioning tab of your PaperCut Cloud Print Management application.
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for PaperCut Cloud Print Management in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **PaperCut Cloud Print Management**.
+1. In the applications list, select **PaperCut Cloud Print Management**.
![The PaperCut Cloud Print Management link in the Applications list](common/all-applications.png)
active-directory Parallels Desktop Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/parallels-desktop-tutorial.md
In this article, you'll learn how to integrate Parallels Desktop with Azure Acti
* Control in Azure AD who has access to Parallels Desktop. * Enable your users to be automatically signed-in to Parallels Desktop with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Parallels Desktop in a test environment. Parallels Desktop supports only **SP** initiated single sign-on.
Add Parallels Desktop from the Azure AD application gallery to configure single
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Parallels Desktop** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Parallels Desktop** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://account.parallels.com/webapp/sso/acs/<ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Please note the Identifier and Reply URL values are customer specific and should be able to specify it manually by copying it from Parallels My Account to the identity provider Azure. Contact [Parallels Desktop support team](https://www.parallels.com/support/) for any help. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Please note the Identifier and Reply URL values are customer specific and should be able to specify it manually by copying it from Parallels My Account to the identity provider Azure. Contact [Parallels Desktop support team](https://www.parallels.com/support/) for any help. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
c. In the **Sign on URL** textbox, type the URL:- `https://my.parallels.com/login?sso=1`
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Parallels Desktop SSO
-To configure single sign-on on **Parallels Desktop** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [Parallels Desktop support team](https://www.parallels.com/support/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Parallels Desktop** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [Parallels Desktop support team](https://www.parallels.com/support/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Parallels Desktop test user
In this section, you create a user called Britta Simon at Parallels Desktop. Wor
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Parallels Desktop Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Parallels Desktop Sign-on URL where you can initiate the login flow.
* Go to Parallels Desktop Sign-on URL directly and initiate the login flow from there.
active-directory Parkable Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/parkable-tutorial.md
In this article, you'll learn how to integrate Parkable with Azure Active Direct
* Control in Azure AD who has access to Parkable. * Enable your users to be automatically signed-in to Parkable with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Parkable in a test environment. Parkable supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
Add Parkable from the Azure AD application gallery to configure single sign-on w
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Parkable** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Parkable** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Parkable SSO
-To configure single sign-on on **Parkable** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [Parkable support team](mailto:support@parkable.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Parkable** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [Parkable support team](mailto:support@parkable.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Parkable test user
In this section, a user called B.Simon is created in Parkable. Parkable supports
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Parkable Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Parkable Sign-on URL where you can initiate the login flow.
* Go to Parkable Sign-on URL directly and initiate the login flow from there.
active-directory Parkalot Car Park Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/parkalot-car-park-management-tutorial.md
In this tutorial, you'll learn how to integrate Parkalot - Car park management w
* Control in Azure AD who has access to Parkalot - Car park management. * Enable your users to be automatically signed-in to Parkalot - Car park management with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Parkalot - Car park management into Azure AD, you need to add Parkalot - Car park management from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Parkalot - Car park management** in the search box. 1. Select **Parkalot - Car park management** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Parkalot - Car park management, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Parkalot - Car park management** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Parkalot - Car park management** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Parkalot - Car park management Client support team](mailto:contact-us@parkalot.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Parkalot - Car park management Client support team](mailto:contact-us@parkalot.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Parkalot - Car park management.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Parkalot - Car park management.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Parkalot - Car park management**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Parkalot - Car park management**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Parkalot-Car park management SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Display Name** textbox, give a valid name to it.
- b. In the **IdP Entity ID** textbox, paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ b. In the **IdP Entity ID** textbox, paste the **Azure AD Identifier** value, which you copied previously.
- c. In the **SSO url** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ c. In the **SSO url** textbox, paste the **Login URL** value, which you copied previously.
- d. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Certificate** textbox.
+ d. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Certificate** textbox.
e. Click **SAVE**.
In this section, a user called Britta Simon is created in Parkalot - Car park ma
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Parkalot - Car park management Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Parkalot - Car park management Sign-on URL where you can initiate the login flow.
* Go to Parkalot - Car park management Sign-on URL directly and initiate the login flow from there.
active-directory Parkhere Corporate Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/parkhere-corporate-tutorial.md
In this tutorial, you'll learn how to integrate ParkHere Corporate with Azure Ac
* Control in Azure AD who has access to ParkHere Corporate. * Enable your users to be automatically signed-in to ParkHere Corporate with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ParkHere Corporate into Azure AD, you need to add ParkHere Corporate from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ParkHere Corporate** in the search box. 1. Select **ParkHere Corporate** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ParkHere Corporate, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ParkHere Corporate** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ParkHere Corporate** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ParkHere Corporate.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ParkHere Corporate.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ParkHere Corporate**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ParkHere Corporate**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ParkHere Corporate SSO
In this section, you create a user called Britta Simon in ParkHere Corporate. Wo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the ParkHere Corporate for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ParkHere Corporate for which you set up the SSO.
* You can use Microsoft My Apps. When you click the ParkHere Corporate tile in the My Apps, you should be automatically signed in to the ParkHere Corporate for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Parsable Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/parsable-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
1. Contact the Parsable Customer Success representative to opt-in to this pre-release feature. 2. They will further assist in raising a support ticket to obtain the necessary **Bearer token** (secret token).
-3. Copy and save the **Bearer token**. This value will be entered in the **Secret Token** * field in the Provisioning tab of your Parsable application in the Azure portal.
+3. Copy and save the **Bearer token**. This value will be entered in the **Secret Token** * field in the Provisioning tab of your Parsable application.
## Step 3. Add Parsable from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Parsable in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Parsable**.
+1. In the applications list, select **Parsable**.
![The Parsable link in the Applications list](common/all-applications.png)
active-directory Patentsquare Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/patentsquare-tutorial.md
In this tutorial, you'll learn how to integrate PatentSQUARE with Azure Active D
* Control in Azure AD who has access to PatentSQUARE. * Enable your users to be automatically signed-in to PatentSQUARE with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of PatentSQUARE into Azure AD, you need to add PatentSQUARE from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PatentSQUARE** in the search box. 1. Select **PatentSQUARE** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PatentSQUARE, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **PatentSQUARE** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PatentSQUARE** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companysubdomain>.pat-dss.com:443/patlics/secure/aad` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [PatentSQUARE Client support team](https://www.panasonic.com/jp/business/its/patentsquare.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [PatentSQUARE Client support team](https://www.panasonic.com/jp/business/its/patentsquare.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PatentSQUARE.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PatentSQUARE.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PatentSQUARE**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PatentSQUARE**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure PatentSQUARE SSO
-To configure single sign-on on **PatentSQUARE** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [PatentSQUARE support team](https://www.panasonic.com/jp/business/its/patentsquare.html). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **PatentSQUARE** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [PatentSQUARE support team](https://www.panasonic.com/jp/business/its/patentsquare.html). They set this setting to have the SAML SSO connection set properly on both sides.
### Create PatentSQUARE test user
In this section, you create a user called Britta Simon in PatentSQUARE. Work wit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to PatentSQUARE Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to PatentSQUARE Sign-on URL where you can initiate the login flow.
* Go to PatentSQUARE Sign-on URL directly and initiate the login flow from there.
active-directory Pavaso Digital Close Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pavaso-digital-close-tutorial.md
In this tutorial, you'll learn how to integrate Pavaso Digital Close with Azure
* Control in Azure AD who has access to Pavaso Digital Close. * Enable your users to be automatically signed-in to Pavaso Digital Close with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Pavaso Digital Close into Azure AD, you need to add Pavaso Digital Close from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Pavaso Digital Close** in the search box. 1. Select **Pavaso Digital Close** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Pavaso Digital Close, perform the follow
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Pavaso Digital Close** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pavaso Digital Close** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.pavaso.com/AuthServices`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.pavaso.com`. > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Pavaso Digital Close Client support team](mailto:support@pavaso.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Pavaso Digital Close Client support team](mailto:support@pavaso.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Pavaso Digital Close.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Pavaso Digital Close.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Pavaso Digital Close**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pavaso Digital Close**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Pavaso Digital Close SSO
-To configure single sign-on on **Pavaso Digital Close** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Pavaso Digital Close support team](mailto:support@pavaso.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Pavaso Digital Close** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Pavaso Digital Close support team](mailto:support@pavaso.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Pavaso Digital Close test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Pavaso Digital Close Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Pavaso Digital Close Sign on URL where you can initiate the login flow.
* Go to Pavaso Digital Close Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Pavaso Digital Close for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Pavaso Digital Close for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Pavaso Digital Close tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Pavaso Digital Close for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Paylocity Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/paylocity-tutorial.md
In this tutorial, you'll learn how to integrate Paylocity with Azure Active Dire
* Control in Azure AD who has access to Paylocity. * Enable your users to be automatically signed-in to Paylocity with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Paylocity into Azure AD, you need to add Paylocity from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Paylocity** in the search box. 1. Select **Paylocity** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Paylocity, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Paylocity** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Paylocity** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Paylocity.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Paylocity.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Paylocity**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Paylocity**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Paylocity SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Paylocity Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Paylocity Sign on URL where you can initiate the login flow.
* Go to Paylocity Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Paylocity for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Paylocity for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Paylocity tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Paylocity for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Peakon Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/peakon-provisioning-tutorial.md
Before configuring and enabling automatic user provisioning, you should decide w
![Screenshot of the Employee Provisioning section with the Enable option called out.](media/Peakon-provisioning-tutorial/peakon05.png)
-4. Copy the values for **SCIM 2.0 URL** and **OAuth Bearer Token**. These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Peakon application in the Azure portal.
+4. Copy the values for **SCIM 2.0 URL** and **OAuth Bearer Token**. These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Peakon application.
![Peakon Create Token](media/Peakon-provisioning-tutorial/peakon04.png)
Before configuring and enabling automatic user provisioning, you should decide w
To configuring Peakon for automatic user provisioning with Azure AD, you need to add Peakon from the Azure AD application gallery to your list of managed SaaS applications.
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Peakon**, select **Peakon** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Peakon**, select **Peakon** in the search box.
+1. Select **Peakon** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Peakon in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Peakon
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Peakon in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Peakon**.
+1. In the applications list, select **Peakon**.
![The Peakon link in the Applications list](common/all-applications.png)
active-directory Peakon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/peakon-tutorial.md
In this tutorial, you'll learn how to integrate Peakon with Azure Active Directo
* Control in Azure AD who has access to Peakon. * Enable your users to be automatically signed-in to Peakon with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Peakon into Azure AD, you need to add Peakon from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Peakon** in the search box. 1. Select **Peakon** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Peakon, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Peakon** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Peakon** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://app.peakon.com/saml/<companyid>/metadata`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.peakon.com/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Peakon.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Peakon.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Peakon**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Peakon**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Peakon SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows SAML Single sign-on](./media/peakon-tutorial/settings.png)
- a. In the **SSO Login URL** textbox, paste the value of **Login URL**, which you have copied from the Azure portal.
+ a. In the **SSO Login URL** textbox, paste the value of **Login URL**, which you copied previously.
- b. In the **SSO Logout URL** textbox, paste the value of **Logout URL**, which you have copied from the Azure portal.
+ b. In the **SSO Logout URL** textbox, paste the value of **Logout URL**, which you copied previously.
- c. Click **Choose file** to upload the certificate that you have downloaded from the Azure portal, into the Certificate box.
+ c. Click **Choose file** to upload the certificate that you have downloaded, into the Certificate box.
- d. Click the **icon** to copy the **Entity ID** and paste in **Identifier** textbox in **Basic SAML Configuration** section on Azure portal.
+ d. Click the **icon** to copy the **Entity ID** and paste in **Identifier** textbox in **Basic SAML Configuration** section.
- e. Click the **icon** to copy the **Reply URL (ACS)** and paste in **Reply URL** textbox in **Basic SAML Configuration** section on Azure portal.
+ e. Click the **icon** to copy the **Reply URL (ACS)** and paste in **Reply URL** textbox in **Basic SAML Configuration** section.
f. Click **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Peakon Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Peakon Sign on URL where you can initiate the login flow.
* Go to Peakon Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Peakon for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Peakon for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Peakon tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Peakon for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Pegasystems Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pegasystems-tutorial.md
In this tutorial, you'll learn how to integrate Pega Systems with Azure Active D
* Control in Azure AD who has access to Pega Systems. * Enable your users to be automatically signed-in to Pega Systems with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you'll configure and test Azure AD single sign-on in a test en
To configure the integration of Pega Systems into Azure AD, you need to add Pega Systems from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Pega Systems** in the search box. 1. Select **Pega Systems** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Pega Systems, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Pega Systems** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pega Systems** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<customername>.pegacloud.io/prweb/sso` > [!NOTE]
- > The values provided here are placeholders. You need to use the actual Identifier, Reply URL, Sign on URL and Relay state URL. You can get the identifier and reply URL values from a Pega application, as explained later in this tutorial. To get the relay state value, contact the [Pega Systems support team](https://www.pega.com/contact-us). You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The values provided here are placeholders. You need to use the actual Identifier, Reply URL, Sign on URL and Relay state URL. You can get the identifier and reply URL values from a Pega application, as explained later in this tutorial. To get the relay state value, contact the [Pega Systems support team](https://www.pega.com/contact-us). You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. The Pega Systems application needs the SAML assertions to be in a specific format. To get them in the correct format, you need to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the default attributes. Select the **Edit** icon to open the **User Attributes** dialog box:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Pega Systems.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Pega Systems.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Pega Systems**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pega Systems**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Pega Systems SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Select **Create and open**.
-1. In the **Identity Provider (IdP) information** section, select **Import IdP metadata** and browse to the metadata file that you downloaded from the Azure portal. Click **Submit** to load the metadata:
+1. In the **Identity Provider (IdP) information** section, select **Import IdP metadata** and browse to the metadata file that you downloaded. Click **Submit** to load the metadata:
![Identity Provider (IdP) information section](./media/pegasystems-tutorial/metadata.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Service provider settings](./media/pegasystems-tutorial/settings.png)
- 1. Copy the **Entity Identification** value and paste it into the **Identifier** box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy the **Entity Identification** value and paste it into the **Identifier** box in the **Basic SAML Configuration** section.
- 1. Copy the **Assertion Consumer Service (ACS) location** value and paste it into the **Reply URL** box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy the **Assertion Consumer Service (ACS) location** value and paste it into the **Reply URL** box in the **Basic SAML Configuration** section.
1. Select **Disable request signing**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Pega Systems Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Pega Systems Sign on URL where you can initiate the login flow.
* Go to Pega Systems Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Pega Systems for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Pega Systems for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Pega Systems tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Pega Systems for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Pendo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pendo-tutorial.md
In this tutorial, you'll learn how to integrate Pendo with Azure Active Director
* Control in Azure AD who has access to Pendo. * Enable your users to be automatically signed-in to Pendo with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Pendo into Azure AD, you need to add Pendo from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Pendo** in the search box. 1. Select **Pendo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Pendo, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Pendo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pendo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://pingone.com/1.0/<CUSTOM_GUID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Relay State. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Relay State. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Pendo application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **name** is mapped with **user.userprincipalname**. Pendo application expects **name** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Pendo.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Pendo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Pendo**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pendo**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Pendo SSO
-To configure single sign-on on **Pendo** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Pendo support team](mailto:support@pendo.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Pendo** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Pendo support team](mailto:support@pendo.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Pendo test user
In this section, you create a user called Britta Simon in Pendo. Work with [Pen
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Pendo for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Pendo for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Pendo tile in the My Apps, you should be automatically signed in to the Pendo for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Penji Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/penji-tutorial.md
In this tutorial, you'll learn how to integrate Penji with Azure Active Director
* Control in Azure AD who has access to Penji. * Enable your users to be automatically signed-in to Penji with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Penji into Azure AD, you need to add Penji from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Penji** in the search box. 1. Select **Penji** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Penji, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Penji** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Penji** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://cloud.penjiapp.com/saml/<ID>/login/callback` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Penji Client support team](mailto:support@penjiapp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Penji Client support team](mailto:support@penjiapp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Penji application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Penji.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Penji.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Penji**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Penji**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Penji SSO
In this section, you create a user called Britta Simon in Penji. Work with [Pen
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Penji Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Penji Sign-on URL where you can initiate the login flow.
* Go to Penji Sign-on URL directly and initiate the login flow from there.
active-directory Pennylane Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pennylane-tutorial.md
In this article, you'll learn how to integrate Pennylane with Azure Active Direc
* Control in Azure AD who has access to Pennylane. * Enable your users to be automatically signed-in to Pennylane with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Pennylane in a test environment. Pennylane supports only **SP** initiated single sign-on.
Add Pennylane from the Azure AD application gallery to configure single sign-on
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Pennylane** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pennylane** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Pennylane SSO
-To configure single sign-on on **Pennylane** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Pennylane support team](mailto:key-accounts-tech@pennylane.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Pennylane** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Pennylane support team](mailto:key-accounts-tech@pennylane.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Pennylane test user
In this section, you create a user called Britta Simon at Pennylane. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Pennylane Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Pennylane Sign-on URL where you can initiate the login flow.
* Go to Pennylane Sign-on URL directly and initiate the login flow from there.
active-directory People Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/people-tutorial.md
In this tutorial, you'll learn how to integrate People with Azure Active Directo
* Control in Azure AD who has access to People. * Enable your users to be automatically signed-in to People with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of People into Azure AD, you need to add People from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **People** in the search box. 1. Select **People** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with People, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **People** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **People** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<company name>.peoplehr.net/Pages/Saml/ConsumeAzureAD.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [People Client support team](mailto:customerservices@peoplehr.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [People Client support team](mailto:customerservices@peoplehr.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up People** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up People** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to People.
+In this section, you'll enable B.Simon to use single sign-on by granting access to People.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **People**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **People**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure People SSO
In this section, you create a user called B.Simon in People. Work with [People C
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to People Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to People Sign-on URL where you can initiate the login flow.
* Go to People Sign-on URL directly and initiate the login flow from there.
active-directory Peoplecart Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/peoplecart-tutorial.md
In this tutorial, you'll learn how to integrate Peoplecart with Azure Active Dir
* Control in Azure AD who has access to Peoplecart. * Enable your users to be automatically signed-in to Peoplecart with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Peoplecart into Azure AD, you need to add Peoplecart from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Peoplecart** in the search box. 1. Select **Peoplecart** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Peoplecart, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Peoplecart** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Peoplecart** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<tenantname>.peoplecart.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenantname>.peoplecart.com/SignIn.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Peoplecart Client support team](https://peoplecart.com/ContactUs.aspx) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Peoplecart Client support team](https://peoplecart.com/ContactUs.aspx) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Peoplecart.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Peoplecart.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Peoplecart**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Peoplecart**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Peoplecart SSO
-To configure single sign-on on **Peoplecart** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Peoplecart support team](https://peoplecart.com/ContactUs.aspx). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Peoplecart** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Peoplecart support team](https://peoplecart.com/ContactUs.aspx). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Peoplecart test user
In this section, you create a user called Britta Simon in Peoplecart. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Peoplecart Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Peoplecart Sign-on URL where you can initiate the login flow.
* Go to Peoplecart Sign-on URL directly and initiate the login flow from there.
active-directory Per Angusta Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/per-angusta-tutorial.md
In this tutorial, you'll learn how to integrate Per Angusta with Azure Active Di
* Control in Azure AD who has access to Per Angusta. * Enable your users to be automatically signed-in to Per Angusta with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Per Angusta into Azure AD, you need to add Per Angusta from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Per Angusta** in the search box. 1. Select **Per Angusta** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Per Angusta, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Per Angusta** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Per Angusta** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.per-angusta.com/saml/init` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Per Angusta Client support team](mailto:support@per-angusta.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Per Angusta Client support team](mailto:support@per-angusta.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Per Angusta.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Per Angusta.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Per Angusta**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Per Angusta**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Per Angusta SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the SSO SAML Certificate](./media/per-angusta-tutorial/claims.png "SAML Certificate")
- 1. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- 1. Copy **Entity ID** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **Entity ID** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
- 1. Copy **SAML initialization URL** value, paste this value into the **Sign on URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ 1. Copy **SAML initialization URL** value, paste this value into the **Sign on URL** text box in the **Basic SAML Configuration** section.
1. Enable **Active** SSO checkbox before to test connection.
- 1. In the **XML URL** textbox, paste the **App Federation Metadata Url** value which you have copied from the Azure portal.
+ 1. In the **XML URL** textbox, paste the **App Federation Metadata Url** value which you copied previously.
1. In the **Claim** textbox, select **Email** from the dropdown.
In this section, you create a user called Britta Simon in Per Angusta. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Per Angusta Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Per Angusta Sign-on URL where you can initiate the login flow.
* Go to Per Angusta Sign-on URL directly and initiate the login flow from there.
active-directory Perceptionunitedstates Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/perceptionunitedstates-tutorial.md
In this tutorial, you'll learn how to integrate UltiPro Perception with Azure Ac
* Control in Azure AD who has access to UltiPro Perception. * Enable your users to be automatically signed-in to UltiPro Perception with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of UltiPro Perception into Azure AD, you need to add UltiPro Perception from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **UltiPro Perception** in the search box. 1. Select **UltiPro Perception** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with UltiPro Perception, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **UltiPro Perception** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **UltiPro Perception** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** page, perform the following steps:
+1. On the **Basic SAML Configuration** page, perform the following steps:
a. In the **Reply URL** text box, type a URL using the following pattern: `https://perception.kanjoya.com/sso?idp=<entity_id>`
Follow these steps to enable Azure AD SSO in the Azure portal.
d. Paste the above value in the **Reply URL** textbox.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to UltiPro Perception.
+In this section, you'll enable B.Simon to use single sign-on by granting access to UltiPro Perception.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **UltiPro Perception**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **UltiPro Perception**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure UltiPro Perception SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. In the **SSO Configuration Name** textbox, type the name of your **Configuration**.
- c. In **Identity Provider Name** textbox, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ c. In **Identity Provider Name** textbox, paste the value of **Azure AD Identifier**.
d. In **SAML Domain textbox**, enter the domain like @contoso.com.
In this section, you create a user called Britta Simon in UltiPro Perception. Wo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the UltiPro Perception for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the UltiPro Perception for which you set up the SSO.
* You can use Microsoft My Apps. When you click the UltiPro Perception tile in the My Apps, you should be automatically signed in to the UltiPro Perception for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Perceptyx Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/perceptyx-tutorial.md
In this tutorial, you'll learn how to integrate Perceptyx with Azure Active Dire
* Control in Azure AD who has access to Perceptyx. * Enable your users to be automatically signed-in to Perceptyx with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Perceptyx into Azure AD, you need to add Perceptyx from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Perceptyx** in the search box. 1. Select **Perceptyx** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Perceptyx, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Perceptyx** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Perceptyx** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SubDomain>.perceptyx.com/<SurveyId>/index.cgi/saml-login?o=P` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Perceptyx Client support team](mailto:customersupport@perceptyx.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Perceptyx Client support team](mailto:customersupport@perceptyx.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Perceptyx.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Perceptyx.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Perceptyx**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Perceptyx**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Perceptyx SSO
In this section, you create a user called B.Simon in Perceptyx. Work with [Perc
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Perceptyx for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Perceptyx for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Perceptyx tile in the My Apps, you should be automatically signed in to the Perceptyx for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Percolate Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/percolate-tutorial.md
In this tutorial, you'll learn how to integrate Percolate with Azure Active Dire
* Control in Azure AD who has access to Percolate. * Enable your users to be automatically signed-in to Percolate with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you'll configure and test Azure AD single sign-on in a test en
To configure the integration of Percolate into Azure AD, you need to add Percolate from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Percolate** in the search box. 1. Select **Percolate** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Percolate, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Percolate** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Percolate** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Percolate.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Percolate.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Percolate**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Percolate**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Percolate SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Select SSO under Organization](./media/percolate-tutorial/metadata.png)
- 1. In the **Login URL** box, paste the **Login URL** value that you copied from the Azure portal.
+ 1. In the **Login URL** box, paste the **Login URL** value that you copied.
- 1. In the **Entity ID** box, paste the **Azure AD Identifier** value that you copied from the Azure portal.
+ 1. In the **Entity ID** box, paste the **Azure AD Identifier** value that you copied.
- 1. In Notepad, open the base-64 encoded certificate that you downloaded from the Azure portal. Copy its content and paste it into the **x509 certificates** box.
+ 1. In Notepad, open the base-64 encoded certificate that you downloaded. Copy its content and paste it into the **x509 certificates** box.
1. In the **Email attribute** box, enter **emailaddress**.
- 1. The **Identity provider metadata URL** box is an optional field. If you copied an **App Federation Metadata Url** from the Azure portal, you can paste it into this box.
+ 1. The **Identity provider metadata URL** box is an optional field. If you copied an **App Federation Metadata Url**, you can paste it into this box.
1. In the **Should AuthNRequests be signed?** list, select **No**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Percolate Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Percolate Sign on URL where you can initiate the login flow.
* Go to Percolate Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Percolate for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Percolate for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Percolate tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Percolate for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Perforce Helix Core Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/perforce-helix-core-tutorial.md
In this tutorial, you'll learn how to integrate Perforce Helix Core - Helix Auth
* Control in Azure AD who has access to Perforce Helix Core - Helix Authentication Service. * Enable your users to be automatically signed-in to Perforce Helix Core - Helix Authentication Service with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Perforce Helix Core - Helix Authentication Service into Azure AD, you need to add Perforce Helix Core - Helix Authentication Service from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Perforce Helix Core - Helix Authentication Service** in the search box. 1. Select **Perforce Helix Core - Helix Authentication Service** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Perforce Helix Core - Helix Authenticati
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Perforce Helix Core - Helix Authentication Service** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Perforce Helix Core - Helix Authentication Service** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<HELIX-AUTH-SERVICE>.<CUSTOMER_HOSTNAME>.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Perforce Helix Core - Helix Authentication Service Client support team](mailto:support@perforce.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Perforce Helix Core - Helix Authentication Service Client support team](mailto:support@perforce.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Perforce Helix Core - Helix Authentication Service.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Perforce Helix Core - Helix Authentication Service.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Perforce Helix Core - Helix Authentication Service**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Perforce Helix Core - Helix Authentication Service**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Perforce Helix Core - Helix Authentication Service SSO
In this section, you create a user called Britta Simon in Perforce Helix Core -
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Perforce Helix Core - Helix Authentication Service Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Perforce Helix Core - Helix Authentication Service Sign-on URL where you can initiate the login flow.
* Go to Perforce Helix Core - Helix Authentication Service Sign-on URL directly and initiate the login flow from there.
active-directory Performancecentre Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/performancecentre-tutorial.md
Integrating PerformanceCentre with Azure AD provides you with the following bene
* You can control in Azure AD who has access to PerformanceCentre. * You can enable your users to be automatically signed-in to PerformanceCentre (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of PerformanceCentre into Azure AD, you need to add
**To add PerformanceCentre from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **PerformanceCentre**, select **PerformanceCentre** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **PerformanceCentre**, select **PerformanceCentre** from result panel then click **Add** button to add the application.
![PerformanceCentre in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with PerformanceCentre, you need t
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with PerformanceCentre, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **PerformanceCentre** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PerformanceCentre** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![PerformanceCentre Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with PerformanceCentre, perform the followi
`http://<companyname>.performancecentre.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [PerformanceCentre Client support team](https://www.performio.co/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [PerformanceCentre Client support team](https://www.performio.co/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
To configure Azure AD single sign-on with PerformanceCentre, perform the followi
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to PerformanceCentre.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **PerformanceCentre**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PerformanceCentre**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **PerformanceCentre**.
+1. In the applications list, select **PerformanceCentre**.
![The PerformanceCentre link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create PerformanceCentre test user
active-directory Perimeter 81 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/perimeter-81-tutorial.md
In this tutorial, you'll learn how to integrate Perimeter 81 with Azure Active D
* Control in Azure AD who has access to Perimeter 81. * Enable your users to be automatically signed-in to Perimeter 81 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Perimeter 81 into Azure AD, you need to add Perimeter 81 from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Perimeter 81** in the search box. 1. Select **Perimeter 81** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Perimeter 81, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Perimeter 81** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Perimeter 81** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.perimeter81.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Perimeter 81 Client support team](mailto:support@perimeter81.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Perimeter 81 Client support team](mailto:support@perimeter81.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Perimeter 81.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Perimeter 81.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Perimeter 81**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Perimeter 81**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Perimeter 81 SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Perimeter 81 setting up saml](./media/perimeter-81-tutorial/setting-up-saml.png)
- a. In the **Sign In URL** text box, paste the value of **Login URL**, which you have copied from Azure portal.
+ a. In the **Sign In URL** text box, paste the value of **Login URL**.
b. In the **Domain Aliases** text box, enter your domain alias value.
- c. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **X509 Signing Certificate** textbox.
+ c. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **X509 Signing Certificate** textbox.
> [!NOTE]
- > Alternatively you can click on **Upload PEM/CERT File** to upload the **Certificate (Base64)** which you downloaded from Azure portal.
+ > Alternatively you can click on **Upload PEM/CERT File** to upload the **Certificate (Base64)** which you downloaded previously.
d. Click **Done**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Perimeter 81 Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Perimeter 81 Sign on URL where you can initiate the login flow.
* Go to Perimeter 81 Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Perimeter 81 for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Perimeter 81 for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Perimeter 81 tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Perimeter 81 for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Perimeterx Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/perimeterx-tutorial.md
In this tutorial, you'll learn how to integrate PerimeterX with Azure Active Dir
* Control in Azure AD who has access to PerimeterX. * Enable your users to be automatically signed-in to PerimeterX with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of PerimeterX into Azure AD, you need to add PerimeterX from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PerimeterX** in the search box. 1. Select **PerimeterX** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PerimeterX, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **PerimeterX** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PerimeterX** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PerimeterX.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PerimeterX.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PerimeterX**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PerimeterX**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure PerimeterX SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. In the **SAML Endpoint** textbox, paste the **Login URL** value you copied the Azure portal.
- d. In the **Issuer** textbox, Paste the Azure AD Identifier value copied from the Azure portal.
+ d. In the **Issuer** textbox, Paste the Azure AD Identifier value copied.
- e. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **X.509 Certificate** textbox.
+ e. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **X.509 Certificate** textbox.
f. Click on **Save Changes**
Please refer to the [PerimeterX Managing Users Guide](https://docs.perimeterx.co
In this section, you test your Azure AD single sign-on configuration with following options.
-1. Click on Test this application in Azure portal and you should be automatically signed in to the PerimeterX for which you set up the SSO
+1. Click on **Test this application**, and you should be automatically signed in to the PerimeterX for which you set up the SSO
1. You can use Microsoft Access Panel. When you click the PerimeterX tile in the Access Panel, you should be automatically signed in to the PerimeterX for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Peripass Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/peripass-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Peripass in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Peripass**.
+1. In the applications list, select **Peripass**.
![The Peripass link in the Applications list](common/all-applications.png)
active-directory Periscope Data Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/periscope-data-tutorial.md
In this tutorial, you'll learn how to integrate Periscope Data with Azure Active
* Control in Azure AD who has access to Periscope Data. * Enable your users to be automatically signed-in to Periscope Data with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Periscope Data into Azure AD, you need to add Periscope Data from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Periscope Data** in the search box. 1. Select **Periscope Data** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Periscope Data, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Periscope Data** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Periscope Data** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://app.periscopedata.com/<SITENAME>/sso`
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://app.periscopedata.com/app/<SITENAME>` | > [!NOTE]
- > The Sign on URL value is not real. Update the values with the actual Sign on URL. Contact [Periscope Data Client support team](mailto:support@periscopedata.com) to get this value and the Identifier value you will get from the **Configure Periscope Data Single Sign-On** section which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign on URL value is not real. Update the values with the actual Sign on URL. Contact [Periscope Data Client support team](mailto:support@periscopedata.com) to get this value and the Identifier value you will get from the **Configure Periscope Data Single Sign-On** section which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Periscope Data.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Periscope Data.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Periscope Data**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Periscope Data**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Periscope Data SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
d. Find the tag **SingleLogoutService** and paste the **Location** value in the **SLO URL** textbox.
- e. Copy the **Identifier** value for your instance and paste it in **Identifier (Entity ID)** textbox of **Basic SAML Configuration** section on Azure portal.
+ e. Copy the **Identifier** value for your instance and paste it in **Identifier (Entity ID)** textbox of **Basic SAML Configuration** section.
f. Find the first tag of the XML file, copy the value of **entityID** and paste it in the **Issuer** textbox.
To enable Azure AD users to log in to Periscope Data, they must be provisioned i
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Periscope Data Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Periscope Data Sign-on URL where you can initiate the login flow.
* Go to Periscope Data Sign-on URL directly and initiate the login flow from there.
active-directory Petrovue Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/petrovue-tutorial.md
In this tutorial, you'll learn how to integrate PetroVue with Azure Active Direc
* Control in Azure AD who has access to PetroVue. * Enable your users to be automatically signed-in to PetroVue with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of PetroVue into Azure AD, you need to add PetroVue from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PetroVue** in the search box. 1. Select **PetroVue** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PetroVue, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **PetroVue** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PetroVue** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > The value is not real. Update the value with the actual Sign on URL. Contact [PetroVue Client support team](mailto:ops@petrolink.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign on URL. Contact [PetroVue Client support team](mailto:ops@petrolink.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PetroVue.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PetroVue.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PetroVue**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PetroVue**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure PetroVue SSO
-To configure single sign-on on **PetroVue** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [PetroVue support team](mailto:ops@petrolink.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **PetroVue** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [PetroVue support team](mailto:ops@petrolink.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create PetroVue test user
In this section, you create a user called Britta Simon in PetroVue. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to PetroVue Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to PetroVue Sign-on URL where you can initiate the login flow.
* Go to PetroVue Sign-on URL directly and initiate the login flow from there.
active-directory Pexip Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pexip-tutorial.md
In this tutorial, you'll learn how to integrate Pexip with Azure Active Director
* Control in Azure AD who has access to Pexip. * Enable your users to be automatically signed-in to Pexip with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Pexip into Azure AD, you need to add Pexip from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Pexip** in the search box. 1. Select **Pexip** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Pexip, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Pexip** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pexip** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type the URL: `https://my.videxio.com`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Pexip** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Pexip** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Pexip.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Pexip.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Pexip**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pexip**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Pexip SSO
-To configure single sign-on on **Pexip** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Pexip support team](https://support.videxio.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Pexip** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Pexip support team](https://support.videxio.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Pexip test user
In this section, you create a user called Britta Simon in Pexip. Work with [Pex
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Pexip Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Pexip Sign-on URL where you can initiate the login flow.
* Go to Pexip Sign-on URL directly and initiate the login flow from there.
active-directory Phenom Txm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/phenom-txm-tutorial.md
In this tutorial, you will learn how to integrate Phenom TXM with Azure Active D
* Control in Azure AD who has access to Phenom TXM. * Enable your users to be automatically signed-in to Phenom TXM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Phenom TXM into Azure AD, you need to add Phenom TXM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Phenom TXM** in the search box. 1. Select **Phenom TXM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Phenom TXM, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Phenom TXM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Phenom TXM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
In this section, you will create a test user in the Azure portal called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you will enable B.Simon to use Azure single sign-on by granting access to Phenom TXM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Phenom TXM**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Phenom TXM**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you will enable B.Simon to use Azure single sign-on by granting
b. Enter a valid name in the **Display Name** textbox.
- c. In the **Single SignOn URL** textbox, paste the **Login URL** value, which you've copied from the Azure portal.
+ c. In the **Single SignOn URL** textbox, paste the **Login URL** value, which you've copied.
- d. In the **Meta data URL** textbox, paste the **App Federation Metadata Url** value, which you've copied from the Azure portal.
+ d. In the **Meta data URL** textbox, paste the **App Federation Metadata Url** value, which you've copied.
- e. Copy **Entity ID** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ e. Copy **Entity ID** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
- f. Copy **Redirect URI (ACS URL)** value, paste this value into the first **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ f. Copy **Redirect URI (ACS URL)** value, paste this value into the first **Reply URL** text box in the **Basic SAML Configuration** section.
- g. Copy **Redirect URI (ACS URL) SP Initiated Flow** value, paste this value into the second **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ g. Copy **Redirect URI (ACS URL) SP Initiated Flow** value, paste this value into the second **Reply URL** text box in the **Basic SAML Configuration** section.
### Create Phenom TXM test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Phenom TXM Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Phenom TXM Sign-on URL where you can initiate the login flow.
* Go to Phenom TXM Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Phenom TXM for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Phenom TXM for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Phenom TXM tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Phenom TXM for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Phraseanet Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/phraseanet-tutorial.md
Integrating Phraseanet with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to Phraseanet. * You can enable your users to be automatically signed-in to Phraseanet (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Phraseanet into Azure AD, you need to add Phrase
**To add Phraseanet from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Phraseanet**, select **Phraseanet** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Phraseanet**, select **Phraseanet** from result panel then click **Add** button to add the application.
![Phraseanet in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Phraseanet, you need to compl
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Phraseanet, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Phraseanet** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Phraseanet** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Phraseanet Domain and URLs single sign-on information](common/sp-signonurl.png)
To configure Azure AD single sign-on with Phraseanet, perform the following step
`https://<SUBDOMAIN>.alchemyasp.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Phraseanet Client support team](mailto:support@alchemy.fr) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Phraseanet Client support team](mailto:support@alchemy.fr) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure Azure AD single sign-on with Phraseanet, perform the following step
### Configure Phraseanet Single Sign-On
-To configure single sign-on on **Phraseanet** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Phraseanet support team](mailto:support@alchemy.fr). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Phraseanet** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Phraseanet support team](mailto:support@alchemy.fr). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Phraseanet.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Phraseanet**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Phraseanet**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Phraseanet**.
+1. In the applications list, select **Phraseanet**.
![The Phraseanet link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Phraseanet test user
active-directory Picturepark Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/picturepark-tutorial.md
In this tutorial, you'll learn how to integrate Picturepark with Azure Active Di
* Control in Azure AD who has access to Picturepark. * Enable your users to be automatically signed-in to Picturepark with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Picturepark into Azure AD, you need to add Picturepark from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Picturepark** in the search box. 1. Select **Picturepark** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Picturepark, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Picturepark** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Picturepark** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANY_NAME>.picturepark.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Picturepark Client support team](https://picturepark.com/company/picturepark-customer-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Picturepark Client support team](https://picturepark.com/company/picturepark-customer-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Picturepark.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Picturepark.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Picturepark**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Picturepark**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Picturepark SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. Select **Set as default**.
- d. In **Issuer URI** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ d. In **Issuer URI** textbox, paste the value of **Login URL**..
e. In **Trusted Issuer Thumb Print** textbox, paste the value of **Thumbprint** which you have copied from **SAML Signing Certificate** section.
In order to enable Azure AD users to sign into Picturepark, they must be provisi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Picturepark Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Picturepark Sign-on URL where you can initiate the login flow.
* Go to Picturepark Sign-on URL directly and initiate the login flow from there.
active-directory Pingboard Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pingboard-provisioning-tutorial.md
This section guides you through connecting your Azure AD to the Pingboard user a
### To configure automatic user account provisioning to Pingboard in Azure AD
-1. In the [Azure portal](https://portal.azure.com), browse to the **Azure Active Directory** > **Enterprise Apps** > **All applications** section.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. If you already configured Pingboard for single sign-on, search for your instance of Pingboard by using the search field. Otherwise, select **Add** and search for **Pingboard** in the application gallery. Select **Pingboard** from the search results, and add it to your list of applications.
This section guides you through connecting your Azure AD to the Pingboard user a
e. Copy the token in **OAuth Bearer Token**, and enter it in **Secret Token**.
-1. In the Azure portal, select **Test Connection** to test Azure AD can connect to your Pingboard app. If the connection fails, test that your Pingboard account has admin permissions, and try the **Test Connection** step again.
+1. Select **Test Connection** to test that you can connect to your Pingboard app. If the connection fails, test that your Pingboard account has admin permissions, and try the **Test Connection** step again.
1. Enter the email address of a person or group that you want to receive provisioning error notifications in **Notification Email**. Select the check box underneath.
active-directory Pingboard Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pingboard-tutorial.md
In this tutorial, you'll learn how to integrate Pingboard with Azure Active Dire
* Control in Azure AD who has access to Pingboard. * Enable your users to be automatically signed-in to Pingboard with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Pingboard into Azure AD, you need to add Pingboard from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Pingboard** in the search box. 1. Select **Pingboard** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Pingboard, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Pingboard** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pingboard** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type the URL: `http://app.pingboard.com/sp`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.pingboard.com/sign_in` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Pingboard Client support team](https://support.pingboard.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Pingboard Client support team](https://support.pingboard.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Pingboard.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Pingboard.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Pingboard**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pingboard**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Pingboard SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Pingboard Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Pingboard Sign on URL where you can initiate the login flow.
* Go to Pingboard Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Pingboard for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Pingboard for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Pingboard tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Pingboard for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Pinpoint Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pinpoint-tutorial.md
In this article, you'll learn how to integrate Pinpoint (SAML) with Azure Active
* Control in Azure AD who has access to Pinpoint (SAML). * Enable your users to be automatically signed-in to Pinpoint (SAML) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Pinpoint (SAML) in a test environment. Pinpoint (SAML) supports only **SP** initiated single sign-on.
Add Pinpoint (SAML) from the Azure AD application gallery to configure single si
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Pinpoint (SAML)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pinpoint (SAML)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://pinpoint.ddiworld.com/<CustomerName>` > [!Note]
- > This value is not real. Update this value with the actual Sign on URL. Contact [Pinpoint (SAML) Client support team](mailto:ssosupport@ddiworld.com) to get the value. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign on URL. Contact [Pinpoint (SAML) Client support team](mailto:ssosupport@ddiworld.com) to get the value. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Pinpoint (SAML) SSO
-To configure single sign-on on **Pinpoint (SAML)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Pinpoint (SAML) support team](mailto:ssosupport@ddiworld.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Pinpoint (SAML)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Pinpoint (SAML) support team](mailto:ssosupport@ddiworld.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Pinpoint (SAML) test user
In this section, you create a user called Britta Simon at Pinpoint (SAML). Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Pinpoint (SAML) Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Pinpoint (SAML) Sign-on URL where you can initiate the login flow.
* Go to Pinpoint (SAML) Sign-on URL directly and initiate the login flow from there.
active-directory Pipedrive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pipedrive-tutorial.md
In this tutorial, you'll learn how to integrate Pipedrive with Azure Active Dire
* Control in Azure AD who has access to Pipedrive. * Enable your users to be automatically signed-in to Pipedrive with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Pipedrive into Azure AD, you need to add Pipedrive from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Pipedrive** in the search box. 1. Select **Pipedrive** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Pipedrive, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Pipedrive** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pipedrive** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANY-NAME>.pipedrive.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Pipedrive Client support team](mailto:support@pipedrive.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Pipedrive Client support team](mailto:support@pipedrive.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Pipedrive application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Pipedrive.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Pipedrive.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Pipedrive**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pipedrive**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
<!-- docutune:ignore "Security Center" -->
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the "S A M L configuration for Pipedrive" section with all text boxes highlighted.](./media/pipedrive-tutorial/configure-3.png)
- a. In the **Issuer** textbox, paste the **App Federation Metadata Url** value, which you have copied from the Azure portal.
+ a. In the **Issuer** textbox, paste the **App Federation Metadata Url** value, which you copied previously.
- b. In the **Single Sign On(SSO) url** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ b. In the **Single Sign On(SSO) url** textbox, paste the **Login URL** value, which you copied previously.
- c. In the **Single Log Out(SLO) url** textbox, paste the **Logout URL** value, which you have copied from the Azure portal.
+ c. In the **Single Log Out(SLO) url** textbox, paste the **Logout URL** value, which you copied previously.
d. In the **x.509 certificate** textbox, open the downloaded **Certificate (Base64)** file from Azure portal into Notepad and copy the content of it and paste into **x.509 certificate** textbox and save changes.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Pipedrive Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Pipedrive Sign on URL where you can initiate the login flow.
* Go to Pipedrive Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Pipedrive for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Pipedrive for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Pipedrive tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Pipedrive for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Pksha Chatbot Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pksha-chatbot-tutorial.md
In this article, you'll learn how to integrate PKSHA Chatbot with Azure Active D
* Control in Azure AD who has access to PKSHA Chatbot. * Enable your users to be automatically signed-in to PKSHA Chatbot with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for PKSHA Chatbot in a test environment. PKSHA Chatbot supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
Add PKSHA Chatbot from the Azure AD application gallery to configure single sign
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **PKSHA Chatbot** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PKSHA Chatbot** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://admin.workplace.bedore.jp?organization=<ORGANIZATION_CODE>` > [!Note]
- > These values are not the real. Update these values with the actual Identifer, Reply URL and Sign on URL. Contact [PKSHA Chatbot Client support team](mailto:bedore-support@pkshatech.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not the real. Update these values with the actual Identifer, Reply URL and Sign on URL. Contact [PKSHA Chatbot Client support team](mailto:bedore-support@pkshatech.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure PKSHA Chatbot SSO
-To configure single sign-on on **PKSHA Chatbot** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [PKSHA Chatbot support team](mailto:isd.bedore-support@pkshatech.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **PKSHA Chatbot** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [PKSHA Chatbot support team](mailto:isd.bedore-support@pkshatech.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create PKSHA Chatbot test user
In this section, a user called B.Simon is created in PKSHA Chatbot. PKSHA Chatbo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to PKSHA Chatbot Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to PKSHA Chatbot Sign on URL where you can initiate the login flow.
* Go to PKSHA Chatbot Sign on URL directly and initiate the login flow from there.
active-directory Plandisc Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/plandisc-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Plandisc navigate Enterprise](media/plandisc-provisioning-tutorial/get-scim-token-from-plandisc-step-1.png) 1. Scroll down to see section **Manage users with SCIM** section.
-Here you'll find values to be entered in the Provisioning tab of your Plandisc application in the Azure portal.
-The **SCIM endpoint** is inserted into the Tenant URL field in the Azure portal.
-The **SCIM token** is inserted into the Secret Token field in the Azure portal.
+Here you'll find values to be entered in the Provisioning tab of your Plandisc application.
+The **SCIM endpoint** is inserted into the Tenant URL field.
+The **SCIM token** is inserted into the Secret Token field.
![Copy SCIM token from Plandisc](media/plandisc-provisioning-tutorial/get-scim-token-from-plandisc-step-2.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Plandisc in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Plangrid Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/plangrid-tutorial.md
In this tutorial, you'll learn how to integrate PlanGrid with Azure Active Direc
* Control in Azure AD who has access to PlanGrid. * Enable your users to be automatically signed-in to PlanGrid with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of PlanGrid into Azure AD, you need to add PlanGrid from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PlanGrid** in the search box. 1. Select **PlanGrid** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PlanGrid, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **PlanGrid** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PlanGrid** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
In the **Identifier** text box, type the URL: `https://io.plangrid.com/sessions/saml/metadata`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PlanGrid.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PlanGrid.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PlanGrid**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PlanGrid**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure PlanGrid SSO
-To configure single sign-on on **PlanGrid** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [PlanGrid support team](mailto:help@plangrid.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **PlanGrid** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [PlanGrid support team](mailto:help@plangrid.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create PlanGrid test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to PlanGrid Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to PlanGrid Sign on URL where you can initiate the login flow.
* Go to PlanGrid Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the PlanGrid for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the PlanGrid for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the PlanGrid tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the PlanGrid for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Planmyleave Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/planmyleave-tutorial.md
Integrating PlanMyLeave with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to PlanMyLeave. * You can enable your users to be automatically signed-in to PlanMyLeave (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of PlanMyLeave into Azure AD, you need to add PlanM
**To add PlanMyLeave from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **PlanMyLeave**, select **PlanMyLeave** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **PlanMyLeave**, select **PlanMyLeave** from result panel then click **Add** button to add the application.
![PlanMyLeave in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with PlanMyLeave, you need to comp
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with PlanMyLeave, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **PlanMyLeave** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PlanMyLeave** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![PlanMyLeave Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with PlanMyLeave, perform the following ste
`https://<company-name>.planmyleave.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [PlanMyLeave Client support team](mailto:support@planmyleave.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [PlanMyLeave Client support team](mailto:support@planmyleave.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure Azure AD single sign-on with PlanMyLeave, perform the following ste
![Configure Single Sign-On On App Side](./media/planmyleave-tutorial/tutorial_planmyleave_004.png)
- a. In the **Login URL** textbox, paste **Login URL** which you have copied from Azure portal.
+ a. In the **Login URL** textbox, paste **Login URL**..
b. Open your downloaded metadata, copy **X509Certificate** value and then paste it to the **Certificate** textbox.
To configure Azure AD single sign-on with PlanMyLeave, perform the following ste
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to PlanMyLeave.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **PlanMyLeave**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PlanMyLeave**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **PlanMyLeave**.
+1. In the applications list, select **PlanMyLeave**.
![The PlanMyLeave link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create PlanMyLeave test user
active-directory Planview Admin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/planview-admin-tutorial.md
In this tutorial, you'll learn how to integrate Planview Admin with Azure Active
* Control in Azure AD who has access to Planview Admin. * Enable your users to be automatically signed-in to Planview Admin with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Planview Admin into Azure AD, you need to add Planview Admin from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Planview Admin** in the search box. 1. Select **Planview Admin** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Planview Admin, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Planview Admin** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Planview Admin** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<Region>.id.planview.com` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Planview Admin support team](mailto:jordan.nguyen@planview.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Planview Admin support team](mailto:jordan.nguyen@planview.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Planview Admin.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Planview Admin.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Planview Admin**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Planview Admin**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Planview Admin SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Planview Admin Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Planview Admin Sign-on URL where you can initiate the login flow.
* Go to Planview Admin Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Planview Admin for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Planview Admin for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Planview Admin tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Planview Admin for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Planview Enterprise One Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/planview-enterprise-one-tutorial.md
In this tutorial, you'll learn how to integrate Planview Enterprise One with Azu
* Control in Azure AD who has access to Planview Enterprise One. * Enable your users to be automatically signed-in to Planview Enterprise One with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Planview Enterprise One into Azure AD, you need to add Planview Enterprise One from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Planview Enterprise One** in the search box. 1. Select **Planview Enterprise One** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Planview Enterprise One, perform the fol
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Planview Enterprise One** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Planview Enterprise One** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.pvcloud.com/planview` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Planview Enterprise One Client support team](mailto:customercare@planview.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Planview Enterprise One Client support team](mailto:customercare@planview.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Planview Enterprise One.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Planview Enterprise One.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Planview Enterprise One**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Planview Enterprise One**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Planview Enterprise One SSO
-To configure single sign-on on **Planview Enterprise One** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Planview Enterprise One support team](mailto:customercare@planview.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Planview Enterprise One** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Planview Enterprise One support team](mailto:customercare@planview.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Planview Enterprise One test user
In this section, you create a user called B.Simon in Planview Enterprise One. Wo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Planview Enterprise One Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Planview Enterprise One Sign-on URL where you can initiate the login flow.
* Go to Planview Enterprise One Sign-on URL directly and initiate the login flow from there.
active-directory Planview Leankit Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/planview-leankit-tutorial.md
In this tutorial, you'll learn how to integrate Planview LeanKit with Azure Acti
* Control in Azure AD who has access to Planview LeanKit. * Enable your users to be automatically signed-in to Planview LeanKit with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Planview LeanKit into Azure AD, you need to add Planview LeanKit from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Planview LeanKit** in the search box. 1. Select **Planview LeanKit** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Planview LeanKit, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Planview LeanKit** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Planview LeanKit** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<HostName>.leankit.com/login` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Planview LeanKit support team](mailto:support@leankit.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Planview LeanKit support team](mailto:support@leankit.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Planview LeanKit.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Planview LeanKit.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Planview LeanKit**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Planview LeanKit**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Planview LeanKit SSO
-To configure single sign-on on **Planview LeanKit** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Planview LeanKit support team](mailto:support@leankit.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Planview LeanKit** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Planview LeanKit support team](mailto:support@leankit.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Planview LeanKit test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Planview LeanKit Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Planview LeanKit Sign on URL where you can initiate the login flow.
* Go to Planview LeanKit Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Planview LeanKit for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Planview LeanKit for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Planview LeanKit tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Planview LeanKit for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Playvox Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/playvox-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
To configure automatic user provisioning for Playvox in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise applications**, and then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![Partial screenshot of the Azure portal, with Enterprise applications and All applications items highlighted](common/enterprise-applications.png)
active-directory Pluralsight Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pluralsight-tutorial.md
In this tutorial, you'll learn how to integrate Pluralsight with Azure Active Di
* Control in Azure AD who has access to Pluralsight. * Enable your users to be automatically signed-in to Pluralsight with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Pluralsight into Azure AD, you need to add Pluralsight from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Pluralsight** in the search box. 1. Select **Pluralsight** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Pluralsight, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Pluralsight** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pluralsight** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<instancename>.pluralsight.com/sp/ACS.saml2` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [Pluralsight Client support team](mailto:support@pluralsight.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [Pluralsight Client support team](mailto:support@pluralsight.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Pluralsight.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Pluralsight.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Pluralsight**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pluralsight**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Pluralsight SSO
-To configure single sign-on on **Pluralsight** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Pluralsight support team](mailto:support@pluralsight.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Pluralsight** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Pluralsight support team](mailto:support@pluralsight.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Pluralsight test user
In this section, a user called Britta Simon is created in Pluralsight. Pluralsig
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Pluralsight Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Pluralsight Sign-on URL where you can initiate the login flow.
* Go to Pluralsight Sign-on URL directly and initiate the login flow from there.
active-directory Pluto Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pluto-tutorial.md
In this tutorial, you'll learn how to integrate Pluto with Azure Active Director
* Control in Azure AD who has access to Pluto. * Enable your users to be automatically signed-in to Pluto with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Pluto into Azure AD, you need to add Pluto from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Pluto** in the search box. 1. Select **Pluto** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Pluto, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Pluto** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pluto** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://pluto.bio/login/<organization-shortname>` > [!NOTE]
- > This value is not real. Update this value with the actual Sign-on URL. Contact [Pluto Client support team](mailto:support@pluto.bio) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign-on URL. Contact [Pluto Client support team](mailto:support@pluto.bio) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Pluto application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Pluto.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Pluto.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Pluto**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pluto**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Pluto SSO
-To configure single sign-on on **Pluto** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Pluto support team](mailto:support@pluto.bio). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Pluto** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Pluto support team](mailto:support@pluto.bio). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Pluto test user
In this section, a user called Britta Simon is created in Pluto. Pluto supports
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Pluto Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Pluto Sign-on URL where you can initiate the login flow.
* Go to Pluto Sign-on URL directly and initiate the login flow from there.
active-directory Podbean Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/podbean-tutorial.md
In this tutorial, you'll learn how to integrate Podbean with Azure Active Direct
* Control in Azure AD who has access to Podbean. * Enable your users to be automatically signed-in to Podbean with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Podbean into Azure AD, you need to add Podbean from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Podbean** in the search box. 1. Select **Podbean** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Podbean, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Podbean** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Podbean** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.podbean.com/sso/<CUSTOM_ID>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Podbean Client support team](mailto:support@podbean.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Podbean Client support team](mailto:support@podbean.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Podbean.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Podbean.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Podbean**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Podbean**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Podbean SSO
In this section, a user called Britta Simon is created in Podbean. Podbean suppo
In this section, you test your Azure AD single sign-on configuration with following options.
-1. Click on **Test this application** in Azure portal. This will redirect to Podbean Sign-on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to Podbean Sign-on URL where you can initiate the login flow.
2. Go to Podbean Sign-on URL directly and initiate the login flow from there.
active-directory Policystat Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/policystat-tutorial.md
In this tutorial, you'll learn how to integrate PolicyStat with Azure Active Dir
* Control in Azure AD who has access to PolicyStat. * Enable your users to be automatically signed-in to PolicyStat with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of PolicyStat into Azure AD, you need to add PolicyStat from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PolicyStat** in the search box. 1. Select **PolicyStat** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PolicyStat, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **PolicyStat** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PolicyStat** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. In the **Sign on URL** text box, type a URL using the following pattern: `https://<companyname>.policystat.com` >[!NOTE]
- >These values aren't real. Update these values with the actual Identifier and Sign on URL. Contact [PolicyStat Client support team](https://rldatix.com/en-apac/customer-success/community/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ >These values aren't real. Update these values with the actual Identifier and Sign on URL. Contact [PolicyStat Client support team](https://rldatix.com/en-apac/customer-success/community/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PolicyStat.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PolicyStat.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PolicyStat**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PolicyStat**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure PolicyStat SSO
In this section, a user called Britta Simon is created in PolicyStat. PolicyStat
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to PolicyStat Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to PolicyStat Sign-on URL where you can initiate the login flow.
* Go to PolicyStat Sign-on URL directly and initiate the login flow from there.
active-directory Poolparty Semantic Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/poolparty-semantic-suite-tutorial.md
In this tutorial, you'll learn how to integrate PoolParty Semantic Suite with Az
* Control in Azure AD who has access to PoolParty Semantic Suite. * Enable your users to be automatically signed-in to PoolParty Semantic Suite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of PoolParty Semantic Suite into Azure AD, you need to add PoolParty Semantic Suite from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PoolParty Semantic Suite** in the search box. 1. Select **PoolParty Semantic Suite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PoolParty Semantic Suite, perform the fo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **PoolParty Semantic Suite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PoolParty Semantic Suite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CustomerName>.poolparty.biz/<ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [PoolParty Semantic Suite Client support team](mailto:support@poolparty.biz) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [PoolParty Semantic Suite Client support team](mailto:support@poolparty.biz) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PoolParty Semantic Suite.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PoolParty Semantic Suite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PoolParty Semantic Suite**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PoolParty Semantic Suite**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure PoolParty Semantic Suite SSO
-To configure single sign-on on **PoolParty Semantic Suite** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [PoolParty Semantic Suite support team](mailto:support@poolparty.biz). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **PoolParty Semantic Suite** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [PoolParty Semantic Suite support team](mailto:support@poolparty.biz). They set this setting to have the SAML SSO connection set properly on both sides.
### Create PoolParty Semantic Suite test user
In this section, you create a user called Britta Simon in PoolParty Semantic Sui
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to PoolParty Semantic Suite Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to PoolParty Semantic Suite Sign-on URL where you can initiate the login flow.
* Go to PoolParty Semantic Suite Sign-on URL directly and initiate the login flow from there.
active-directory Postbeyond Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/postbeyond-tutorial.md
In this tutorial, you'll learn how to integrate PostBeyond with Azure Active Dir
* Control in Azure AD who has access to PostBeyond. * Enable your users to be automatically signed-in to PostBeyond with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of PostBeyond into Azure AD, you need to add PostBeyond from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PostBeyond** in the search box. 1. Select **PostBeyond** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PostBeyond, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **PostBeyond** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PostBeyond** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<subdomain>.postbeyond.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.postbeyond.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [PostBeyond Client support team](mailto:sso@postbeyond.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [PostBeyond Client support team](mailto:sso@postbeyond.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up PostBeyond** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up PostBeyond** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PostBeyond.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PostBeyond.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PostBeyond**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PostBeyond**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure PostBeyond SSO
-To configure single sign-on on **PostBeyond** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [PostBeyond support team](mailto:sso@postbeyond.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **PostBeyond** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [PostBeyond support team](mailto:sso@postbeyond.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create PostBeyond test user
In this section, you create a user called Britta Simon in PostBeyond. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to PostBeyond Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to PostBeyond Sign-on URL where you can initiate the login flow.
* Go to PostBeyond Sign-on URL directly and initiate the login flow from there.
active-directory Postman Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/postman-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Postman in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Postman Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/postman-tutorial.md
In this tutorial, you'll learn how to integrate Postman with Azure Active Direct
* Control in Azure AD who has access to Postman. * Enable your users to be automatically signed-in to Postman with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Postman into Azure AD, you need to add Postman from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Postman** in the search box. 1. Select **Postman** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Postman, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Postman** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Postman** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://identity.getpostman.com/sso/<INSTANCE_NAME>/init` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Postman Client support team](mailto:help@getpostman.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Postman Client support team](mailto:help@getpostman.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Postman application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Postman expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Postman.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Postman.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Postman**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Postman**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Postman SSO
-To configure single sign-on on the **Postman** side, you need to upload the downloaded **Federation Metadata XML** and update the appropriate copied URLs from the Azure portal at Postman. To learn how to configure Postman SSO, see the [step-by-step guide](https://learning.postman.com/docs/administration/sso/admin-sso/).
+To configure single sign-on on the **Postman** side, you need to upload the downloaded **Federation Metadata XML** and update the appropriate copied URLs at Postman. To learn how to configure Postman SSO, see the [step-by-step guide](https://learning.postman.com/docs/administration/sso/admin-sso/).
### Create Postman test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Postman Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Postman Sign on URL where you can initiate the login flow.
* Go to Postman Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Postman for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Postman for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Postman tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Postman for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Powerschool Performance Matters Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/powerschool-performance-matters-tutorial.md
In this tutorial, you'll learn how to integrate Powerschool Performance Matters
* Control in Azure AD who has access to Powerschool Performance Matters. * Enable your users to be automatically signed-in to Powerschool Performance Matters with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Powerschool Performance Matters into Azure AD, you need to add Powerschool Performance Matters from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Powerschool Performance Matters** in the search box. 1. Select **Powerschool Performance Matters** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Form.com, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Powerschool Performance Matters** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Powerschool Performance Matters** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
``` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Powerschool Performance Matters Client support team](mailto:pmsupport@powerschoo.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Powerschool Performance Matters Client support team](mailto:pmsupport@powerschoo.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Powerschool Performance Matters.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Powerschool Performance Matters.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Powerschool Performance Matters**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Powerschool Performance Matters**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Powerschool Performance Matters SSO
-To configure single sign-on on **Powerschool Performance Matters** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Powerschool Performance Matters support team](mailto:pmsupport@powerschoo.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Powerschool Performance Matters** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Powerschool Performance Matters support team](mailto:pmsupport@powerschoo.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Powerschool Performance Matters test user
In this section, you create a user called Britta Simon in Powerschool Performanc
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Powerschool Performance Matters Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Powerschool Performance Matters Sign-on URL where you can initiate the login flow.
* Go to Sign-on URL directly and initiate the login flow from there.
active-directory Preciate Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/preciate-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Preciate generate](media/preciate-provisioning-tutorial/preciate-secret-generate.png)
-3. A new **Secret Key** will appear. Copy and save the **Secret Key**. Also make a note that Tenant URL is `https://preciate.com/api/v1/scim`. These values will be entered in the **Secret Token** and **Tenant URL** field in the Provisioning tab of your Preciate's application in the Azure portal.
+3. A new **Secret Key** will appear. Copy and save the **Secret Key**. Also make a note that Tenant URL is `https://preciate.com/api/v1/scim`. These values will be entered in the **Secret Token** and **Tenant URL** field in the Provisioning tab of your Preciate's application.
> [!NOTE] >Every time you click the Generate button a new secret key is created. This will immediately invalidate the current one. If an integration is already actively using the current key, generating the new one will cause the integration to stop functioning until the Secret Token is updated in Preciate's application in the Azure porta.
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Preciate in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Preciate**.
+1. In the applications list, select **Preciate**.
![The Preciate link in the Applications list](common/all-applications.png)
active-directory Predict360 Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/predict360-sso-tutorial.md
In this article, you learn how to integrate Predict360 SSO with Azure Active Dir
* Control in Azure AD who has access to Predict360 SSO. * Enable your users to be automatically signed-in to Predict360 SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Predict360 SSO in a test environment. Predict360 SSO supports both **SP** and **IDP** initiated single sign-on.
Add Predict360 SSO from the Azure AD application gallery to configure single sig
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Predict360 SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Predict360 SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Predict360 SSO
-To configure single sign-on on **Predict360 SSO** side, you need to send the downloaded **Federation Metadata XML**, **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Predict360 SSO support team](mailto:support@360factors.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Predict360 SSO** side, you need to send the downloaded **Federation Metadata XML**, **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Predict360 SSO support team](mailto:support@360factors.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Predict360 SSO test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Predict360 SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Predict360 SSO Sign-on URL where you can initiate the login flow.
* Go to Predict360 SSO Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Predict360 SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Predict360 SSO for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Predict360 SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Predict360 SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Predictix Assortment Planning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/predictix-assortment-planning-tutorial.md
In this tutorial, you'll configure and test Azure AD single sign-on in a test en
To set up the integration of Predictix Assortment Planning into Azure AD, you need to add Predictix Assortment Planning from the gallery to your list of managed SaaS apps.
-1. In the [Azure portal](https://portal.azure.com), in the left pane, select **Azure Active Directory**:
-
- ![Select Azure Active Directory](common/select-azuread.png)
-
-2. Go to **Enterprise applications** > **All applications**:
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![The Enterprise applications blade](common/enterprise-applications.png)
To configure and test Azure AD single sign-on with Predictix Assortment Planning
### Configure Azure AD single sign-on
-In this section, you'll enable Azure AD single sign-on in the Azure portal.
+In this section, you'll enable Azure AD single sign-on.
To configure Azure AD single sign-on with Predictix Assortment Planning, take these steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Predictix Assortment Planning** application integration page, select **Single sign-on**:
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Predictix Assortment Planning** application integration page, select **Single sign-on**:
![Select Single sign-on](common/select-sso.png)
To configure Azure AD single sign-on with Predictix Assortment Planning, take th
![Select a single sign-on method](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, select the **Edit** icon to open the **Basic SAML Configuration** dialog box:
+1. On the **Set up Single Sign-On with SAML** page, select the **Edit** icon to open the **Basic SAML Configuration** dialog box:
![Edit icon](common/edit-urls.png)
To configure Azure AD single sign-on with Predictix Assortment Planning, take th
``` > [!NOTE]
- > These values are placeholders. You need to use the actual sign-on URL and identifier. Contact the [Predictix Assortment Planning support team](https://www.infor.com/support) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box in the Azure portal.
+ > These values are placeholders. You need to use the actual sign-on URL and identifier. Contact the [Predictix Assortment Planning support team](https://www.infor.com/support) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select the **Download** link next to **Certificate (Base64)**, per your requirements, and save the certificate on your computer:
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select the **Download** link next to **Certificate (Base64)**, per your requirements, and save the certificate on your computer:
![Certificate download link](common/certificatebase64.png)
To configure Azure AD single sign-on with Predictix Assortment Planning, take th
### Configure Predictix Assortment Planning single sign-on
-To configure single sign-on on the Predictix Assortment Planning side, you need to send the certificate that you downloaded and the URLs that you copied from the Azure portal to the [Predictix Assortment Planning support team](https://www.infor.com/support). This team ensures the SAML SSO connection is set properly on both sides.
+To configure single sign-on on the Predictix Assortment Planning side, you need to send the certificate that you downloaded and the URLs that you copied to the [Predictix Assortment Planning support team](https://www.infor.com/support). This team ensures the SAML SSO connection is set properly on both sides.
### Create an Azure AD test user
-In this section, you'll create a test user named Britta Simon in the Azure portal.
-
-1. In the Azure portal, select **Azure Active Directory** in the left pane, select **Users**, and then select **All users**:
-
- ![Select All users](common/users.png)
-
-2. Select **New user** at the top of the screen:
-
- ![Select New user](common/new-user.png)
-
-3. In the **User** dialog box, take the following steps.
-
- ![User dialog box](common/user-properties.png)
-
- 1. In the **Name** box, enter **BrittaSimon**.
-
- 1. In the **User name** box, enter **BrittaSimon@\<yourcompanydomain>.\<extension>**. (For example, BrittaSimon@contoso.com.)
-
- 1. Select **Show password**, and then write down the value that's in the **Password** box.
-
- 1. Select **Create**.
-
+In this section, you'll create a test user named Britta Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable Britta Simon to use Azure AD single sign-on by granting her access to Predictix Assortment Planning.
-1. In the Azure portal, select **Enterprise applications**, select **All applications**, and then select **Predictix Assortment Planning**.
-
- ![Enterprise applications](common/enterprise-applications.png)
-
-2. In the list of applications, select **Predictix Assortment Planning**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Predictix Assortment Planning**.
- ![List of applications](common/all-applications.png)
+ ![List of applications](common/all-applications.png)
-3. In the left pane, select **Users and groups**:
+1. In the left pane, select **Users and groups**:
- ![Select Users and groups](common/users-groups-blade.png)
+ ![Select Users and groups](common/users-groups-blade.png)
-4. Select **Add user**, and then select **Users and groups** in the **Add Assignment** dialog box.
+1. Select **Add user**, and then select **Users and groups** in the **Add Assignment** dialog box.
- ![Select Add user](common/add-assign-user.png)
+ ![Select Add user](common/add-assign-user.png)
-5. In the **Users and groups** dialog box, select **Britta Simon** in the users list, and then click the **Select** button at the bottom of the screen.
+1. In the **Users and groups** dialog box, select **Britta Simon** in the users list, and then click the **Select** button at the bottom of the screen.
-6. If you expect a role value in the SAML assertion, in the **Select Role** dialog box, select the appropriate role for the user from the list. Click the **Select** button at the bottom of the screen.
+1. If you expect a role value in the SAML assertion, in the **Select Role** dialog box, select the appropriate role for the user from the list. Click the **Select** button at the bottom of the screen.
-7. In the **Add Assignment** dialog box, select **Assign**.
+1. In the **Add Assignment** dialog box, select **Assign**.
### Create a Predictix Assortment Planning test user
active-directory Predictixordering Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/predictixordering-tutorial.md
In this tutorial, you'll learn how to integrate Predictix Ordering with Azure Ac
* Control in Azure AD who has access to Predictix Ordering. * Enable your users to be automatically signed-in to Predictix Ordering with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you'll configure and test Azure AD single sign-on in a test en
To configure the integration of Predictix Ordering into Azure AD, you need to add Predictix Ordering from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Predictix Ordering** in the search box. 1. Select **Predictix Ordering** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Predictix Ordering, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Predictix Ordering** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Predictix Ordering** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname-pricing>.ordering.predictix.com/sso/request` > [!NOTE]
- > These values are placeholders. Update these values with the actual Identifier and Sign on URL. Contact the [Predictix Ordering support team](https://www.predix.io/support/) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box in the Azure portal.
+ > These values are placeholders. Update these values with the actual Identifier and Sign on URL. Contact the [Predictix Ordering support team](https://www.predix.io/support/) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select the **Download** link next to **Certificate (Base64)**, per your requirements, and save the certificate on your computer:
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select the **Download** link next to **Certificate (Base64)**, per your requirements, and save the certificate on your computer:
![Certificate download link](common/certificatebase64.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Predictix Ordering.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Predictix Ordering.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Predictix Ordering**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Predictix Ordering**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Predictix Ordering SSO
-To configure single sign-on on the Predictix Ordering side, you need to send the certificate that you downloaded and the URLs that you copied from the Azure portal to the [Predictix Ordering support team](https://www.predix.io/support/). This team ensures the SAML SSO connection is set properly on both sides.
+To configure single sign-on on the Predictix Ordering side, you need to send the certificate that you downloaded and the URLs that you copied to the [Predictix Ordering support team](https://www.predix.io/support/). This team ensures the SAML SSO connection is set properly on both sides.
### Create a Predictix Ordering test user
Next, you need to create a user named Britta Simon in Predictix Ordering. Work w
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Predictix Ordering Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Predictix Ordering Sign-on URL where you can initiate the login flow.
* Go to Predictix Ordering Sign-on URL directly and initiate the login flow from there.
active-directory Predictixpricereporting Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/predictixpricereporting-tutorial.md
In this tutorial, you'll learn how to integrate Predictix Price Reporting with A
* Control in Azure AD who has access to Predictix Price Reporting. * Enable your users to be automatically signed-in to Predictix Price Reporting with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you'll configure and test Azure AD single sign-on in a test en
To configure the integration of Predictix Price Reporting into Azure AD, you need to add Predictix Price Reporting from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Predictix Price Reporting** in the search box. 1. Select **Predictix Price Reporting** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Predictix Price Reporting, perform the f
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Predictix Price Reporting** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Predictix Price Reporting** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname-pricing>.predictix.com/sso/request` > [!NOTE]
- > These values are placeholders. Update these values with the actual Identifier and Sign on URL. Contact the [Predictix Price Reporting support team](https://www.infor.com/customer-center) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box in the Azure portal.
+ > These values are placeholders. Update these values with the actual Identifier and Sign on URL. Contact the [Predictix Price Reporting support team](https://www.infor.com/customer-center) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select the **Download** link next to **Certificate (Base64)**, per your requirements, and save the certificate on your computer:
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select the **Download** link next to **Certificate (Base64)**, per your requirements, and save the certificate on your computer:
![Certificate download link](common/certificatebase64.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Predictix Price Reporting.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Predictix Price Reporting.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Predictix Price Reporting**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Predictix Price Reporting**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Predictix Price Reporting SSO
-To configure single sign-on on the Predictix Price Reporting side, you need to send the certificate that you downloaded and the URLs that you copied from the Azure portal to the [Predictix Price Reporting support team](https://www.infor.com/customer-center). This team ensures the SAML SSO connection is set properly on both sides.
+To configure single sign-on on the Predictix Price Reporting side, you need to send the certificate that you downloaded and the URLs that you copied to the [Predictix Price Reporting support team](https://www.infor.com/customer-center). This team ensures the SAML SSO connection is set properly on both sides.
### Create a Predictix Price Reporting test user
Next, you need to create a user named Britta Simon in Predictix Price Reporting.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Predictix Price Reporting Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Predictix Price Reporting Sign-on URL where you can initiate the login flow.
* Go to Predictix Price Reporting Sign-on URL directly and initiate the login flow from there.
active-directory Preset Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/preset-tutorial.md
In this tutorial, you'll learn how to integrate Preset with Azure Active Directo
* Control in Azure AD who has access to Preset. * Enable your users to be automatically signed-in to Preset with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Preset into Azure AD, you need to add Preset from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Preset** in the search box. 1. Select **Preset** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Preset, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Preset** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Preset** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://manage.app.preset.io/login` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Preset support team](mailto:support@preset.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Preset support team](mailto:support@preset.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Preset application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Preset.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Preset.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Preset**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Preset**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Preset SSO
-To configure single sign-on on **Preset** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Preset support team](mailto:support@preset.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Preset** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Preset support team](mailto:support@preset.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Preset test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Preset Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Preset Sign on URL where you can initiate the login flow.
* Go to Preset Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Preset for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Preset for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Preset tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Preset for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Presspage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/presspage-tutorial.md
In this tutorial, you'll learn how to integrate PressPage with Azure Active Dire
* Control in Azure AD who has access to PressPage. * Enable your users to be automatically signed-in to PressPage with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of PressPage into Azure AD, you need to add PressPage from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PressPage** in the search box. 1. Select **PressPage** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PressPage, complete the following buildi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **PressPage** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PressPage** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PressPage.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PressPage.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PressPage**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PressPage**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure PressPage SSO
-To configure single sign-on on **PressPage** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [PressPage support team](mailto:support@presspage.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **PressPage** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [PressPage support team](mailto:support@presspage.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create PressPage test user
active-directory Prezi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/prezi-tutorial.md
In this tutorial, you learn how to integrate Prezi with Azure Active Directory (
* Control who has access to Prezi in Azure AD. * Enable your users to be automatically signed in to Prezi with their Azure AD accounts.
-* Manage your accounts in the Azure portal.
+* Manage your accounts.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Prezi into Azure AD, you need to add Prezi from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account or a personal Microsoft account.
-1. On the leftmost pane, select **Azure Active Directory**.
-1. Go to **Enterprise applications**, and then select **All applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, enter **Prezi** in the search box. 1. Select **Prezi** from the results panel, and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Prezi, perform the following steps:
To enable Azure AD SSO in the Azure portal:
-1. In the Azure portal, on the **Prezi** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Prezi** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the pencil icon to edit the settings on **Basic SAML Configuration**.
To enable Azure AD SSO in the Azure portal:
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. In the Azure portal, on the leftmost pane, select **Azure Active Directory**. Go to **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
-1. In the user properties, follow these steps:
- 1. In the **Name** box, enter **B.Simon**.
- 1. In the **User name** box, enter `username@companydomain.extension`, for example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box. Write down the value that appears in the **Password** box.
- 1. Select **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure SSO by granting access to Prezi.
-1. In the Azure portal, select **Enterprise applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Prezi**. 1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, and then select **Users and groups** in the **Add Assignment** dialog box.
In this section, you enable B.Simon to use Azure SSO by granting access to Prezi
![Single sign-on (SSO) section](./media/prezi-tutorial/configuration.png)
- 1. In the **Identifier or Issuer URL** box, paste the **Azure Ad Identifier** value, which you copied from the Azure portal.
+ 1. In the **Identifier or Issuer URL** box, paste the **Azure Ad Identifier** value, which you copied.
- 1. In the **SAML 2.0 Endpoint (HTTP)** box, paste the **Login URL** value, which you copied from the Azure portal.
+ 1. In the **SAML 2.0 Endpoint (HTTP)** box, paste the **Login URL** value, which you copied.
- 1. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad. Copy the contents of the certificate, and paste the contents into the **Certificate (X.509)** box.
+ 1. Open the downloaded **Certificate (Base64)** into Notepad. Copy the contents of the certificate, and paste the contents into the **Certificate (X.509)** box.
1. Select **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Prezi Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Prezi Sign on URL where you can initiate the login flow.
* Go to Prezi Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Prezi for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Prezi for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Prezi tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Prezi for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Printer Logic Saas Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/printer-logic-saas-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![Scim Token](media/printer-logic-saas-provisioning-tutorial/token.png)
-6. Copy and save the **Bearer token**. This value will be entered in the **Secret Token** field in the Provisioning tab of your PrinterLogic SaaS application in the Azure portal.
+6. Copy and save the **Bearer token**. This value will be entered in the **Secret Token** field in the Provisioning tab of your PrinterLogic SaaS application.
-7. Enter https://gw.app.printercloud.com/{instance_name}/scim/v2 in the **Tenant URL** field in the Provisioning tab of your PrinterLogic SaaS application in the Azure portal.
+7. Enter https://gw.app.printercloud.com/{instance_name}/scim/v2 in the **Tenant URL** field in the Provisioning tab of your PrinterLogic SaaS application.
## Step 3. Add PrinterLogic SaaS from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for PrinterLogic SaaS in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **PrinterLogic SaaS**.
+1. In the applications list, select **PrinterLogic SaaS**.
![The PrinterLogic SaaS link in the Applications list](common/all-applications.png)
active-directory Printerlogic Saas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/printerlogic-saas-tutorial.md
In this tutorial, you'll learn how to integrate PrinterLogic with Azure Active D
* Control in Azure AD who has access to PrinterLogic. * Enable your users to be automatically signed-in to PrinterLogic with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of PrinterLogic into Azure AD, you need to add PrinterLogic from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PrinterLogic** in the search box. 1. Select **PrinterLogic** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PrinterLogic, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **PrinterLogic** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PrinterLogic** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.<my_instance>printercloud.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [PrinterLogic Client support team](mailto:support@printerlogic.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [PrinterLogic Client support team](mailto:support@printerlogic.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. PrinterLogic application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PrinterLogic.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PrinterLogic.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PrinterLogic**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PrinterLogic**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure PrinterLogic SSO
-To configure single sign-on on **PrinterLogic** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [PrinterLogic support team](mailto:support@printerlogic.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **PrinterLogic** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [PrinterLogic support team](mailto:support@printerlogic.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create PrinterLogic test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to PrinterLogic Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to PrinterLogic Sign on URL where you can initiate the login flow.
* Go to PrinterLogic Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the PrinterLogic for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the PrinterLogic for which you set up the SSO.
* You can also use Microsoft My Apps to test the application in any mode. When you click the PrinterLogic tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the PrinterLogic for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Printix Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/printix-tutorial.md
In this tutorial, you'll learn how to integrate Printix with Azure Active Direct
* Control in Azure AD who has access to Printix. * Enable your users to be automatically signed-in to Printix with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Printix into Azure AD, you need to add Printix from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Printix** in the search box. 1. Select **Printix** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD single sign-on with Printix, you need to perform
## Configuring Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Printix** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Printix** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Creating an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assigning the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Printix.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Printix.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Printix**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Printix**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Creating a Printix test user
There is no action item for you in this section. A new user is created during an
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Printix Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Printix Sign-on URL where you can initiate the login flow.
* Go to Printix Sign-on URL directly and initiate the login flow from there.
active-directory Priority Matrix Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/priority-matrix-provisioning-tutorial.md
Before configuring Priority Matrix for automatic user provisioning with Azure AD
![Priority Matrix Add SCIM](media/priority-matrix-provisioning-tutorial/oauthlogin.png)
-4. Click the **GET NEW TOKEN** button. Copy the **Token String**. This value will be entered in the **Secret Token** field in the Provisioning tab of your Priority Matrix application in the Azure portal.
+4. Click the **GET NEW TOKEN** button. Copy the **Token String**. This value will be entered in the **Secret Token** field in the Provisioning tab of your Priority Matrix application.
![Priority Matrix Create Token](media/priority-matrix-provisioning-tutorial/token.png)
Before configuring Priority Matrix for automatic user provisioning with Azure AD
To configure Priority Matrix for automatic user provisioning with Azure AD, you need to add Priority Matrix from the Azure AD application gallery to your list of managed SaaS applications.
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Priority Matrix**, select **Priority Matrix** in the results panel.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Priority Matrix**, select **Priority Matrix** in the results panel.
![Priority Matrix in the results list](common/search-new-app.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Priority Matrix in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Priority Matrix**.
+1. In the applications list, select **Priority Matrix**.
![The Priority Matrix link in the Applications list](common/all-applications.png)
active-directory Prisma Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/prisma-cloud-tutorial.md
In this tutorial, you'll learn how to integrate Prisma Cloud SSO with Azure Acti
* Control in Azure AD who has access to Prisma Cloud SSO. * Enable your users to be automatically signed-in to Prisma Cloud SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Prisma Cloud SSO into Azure AD, you need to add Prisma Cloud SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Prisma Cloud SSO** in the search box. 1. Select **Prisma Cloud SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Prisma Cloud SSO, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Prisma Cloud SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Prisma Cloud SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
b. The **Reply URL** values are fixed and already pre-populated in Azure portal. You need to select the appropriate URL according to your requirement. > [!NOTE]
- > The Identifier value is not real. Update the value with the actual Identifier. Contact [Prisma Cloud SSO Client support team](mailto:support@paloaltonetworks.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Identifier value is not real. Update the value with the actual Identifier. Contact [Prisma Cloud SSO Client support team](mailto:support@paloaltonetworks.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Prisma Cloud SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Prisma Cloud SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Prisma Cloud SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Prisma Cloud SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Prisma Cloud SSO
-To configure single sign-on on **Prisma Cloud SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Prisma Cloud SSO support team](mailto:support@paloaltonetworks.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Prisma Cloud SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Prisma Cloud SSO support team](mailto:support@paloaltonetworks.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Prisma Cloud SSO test user
In this section, a user called B.Simon is created in Prisma Cloud SSO. Prisma Cl
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Prisma Cloud SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Prisma Cloud SSO for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Prisma Cloud SSO tile in the My Apps, you should be automatically signed in to the Prisma Cloud SSO for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Proactis Rego Invoice Capture Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proactis-rego-invoice-capture-tutorial.md
In this article, you learn how to integrate Proactis Rego Invoice Capture with A
* Control in Azure AD who has access to Proactis Rego Invoice Capture. * Enable your users to be automatically signed-in to Proactis Rego Invoice Capture with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Proactis Rego Invoice Capture in a test environment. Proactis Rego Invoice Capture supports **SP** and **IDP** initiated single sign-on.
Add Proactis Rego Invoice Capture from the Azure AD application gallery to confi
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Proactis Rego Invoice Capture** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proactis Rego Invoice Capture** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://eu-p5.proactiscloud.com/SSO/<CustomerName>` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Proactis Rego Invoice Capture Client support team](mailto:support@proactis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Proactis Rego Invoice Capture Client support team](mailto:support@proactis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (PEM)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Proactis Rego Invoice Capture SSO
-To configure single sign-on on **Proactis Rego Invoice Capture** side, you need to send the **Certificate (PEM)** and appropriate copied URLs from Azure portal to [Proactis Rego Invoice Capture support team](mailto:support@proactis.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Proactis Rego Invoice Capture** side, you need to send the **Certificate (PEM)** and appropriate copied URLs from the application configuration to [Proactis Rego Invoice Capture support team](mailto:support@proactis.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Proactis Rego Invoice Capture test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Proactis Rego Invoice Capture Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Proactis Rego Invoice Capture Sign-on URL where you can initiate the login flow.
* Go to Proactis Rego Invoice Capture Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Proactis Rego Invoice Capture for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Proactis Rego Invoice Capture for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Proactis Rego Invoice Capture tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Proactis Rego Invoice Capture for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Proactis Rego Source To Contract Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proactis-rego-source-to-contract-tutorial.md
In this article, you learn how to integrate Proactis Rego Source-to-Contract wit
* Control in Azure AD who has access to Proactis Rego Source-to-Contract. * Enable your users to be automatically signed-in to Proactis Rego Source-to-Contract with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Proactis Rego Source-to-Contract in a test environment. Proactis Rego Source-to-Contract supports **SP** initiated single sign-on.
Add Proactis Rego Source-to-Contract from the Azure AD application gallery to co
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Proactis Rego Source-to-Contract** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proactis Rego Source-to-Contract** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://www.proactisplaza.com/authentication/saml/<CustomerName>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Proactis Rego Source-to-Contract Client support team](mailto:helpdesk@proactis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Proactis Rego Source-to-Contract Client support team](mailto:helpdesk@proactis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (PEM)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Proactis Rego Source-to-Contract SSO
-To configure single sign-on on **Proactis Rego Source-to-Contract** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [Proactis Rego Source-to-Contract support team](mailto:helpdesk@proactis.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Proactis Rego Source-to-Contract** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [Proactis Rego Source-to-Contract support team](mailto:helpdesk@proactis.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Proactis Rego Source-to-Contract test user
In this section, you create a user called Britta Simon at Proactis Rego Source-t
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Proactis Rego Source-to-Contract Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Proactis Rego Source-to-Contract Sign-on URL where you can initiate the login flow.
* Go to Proactis Rego Source-to-Contract Sign-on URL directly and initiate the login flow from there.
active-directory Proactis Rego Source To Pay Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proactis-rego-source-to-pay-tutorial.md
In this article, you learn how to integrate Proactis Rego Source-to-Pay with Azu
* Control in Azure AD who has access to Proactis Rego Source-to-Pay. * Enable your users to be automatically signed-in to Proactis Rego Source-to-Pay with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You are able to configure and test Azure AD single sign-on for Proactis Rego Source-to-Pay in a test environment. Proactis Rego Source-to-Pay supports **SP** initiated single sign-on.
Add Proactis Rego Source-to-Pay from the Azure AD application gallery to configu
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Proactis Rego Source-to-Pay** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proactis Rego Source-to-Pay** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://bsmus.proactiscloud.com/saml/domain/<domainId>` | > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Proactis Rego Source-to-Pay support team](mailto:itcrowd@proactis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration section** in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Proactis Rego Source-to-Pay support team](mailto:itcrowd@proactis.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration section**.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (PEM)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Proactis Rego Source-to-Pay SSO
-To configure single sign-on on **Proactis Rego Source-to-Pay** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [Proactis Rego Source-to-Pay support team](mailto:itcrowd@proactis.com). They set this setting to have the SAML SSO connection set properly on both sides
+To configure single sign-on on **Proactis Rego Source-to-Pay** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [Proactis Rego Source-to-Pay support team](mailto:itcrowd@proactis.com). They set this setting to have the SAML SSO connection set properly on both sides
### Create Proactis Rego Source-to-Pay test user
In this section, you create a user called Britta Simon at Proactis Rego Source-t
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Proactis Rego Source-to-Pay Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Proactis Rego Source-to-Pay Sign-on URL where you can initiate the login flow.
* Go to Proactis Rego Source-to-Pay Sign-on URL directly and initiate the login flow from there.
active-directory Procaire Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/procaire-tutorial.md
In this tutorial, you'll learn how to integrate Procaire with Azure Active Direc
* Control in Azure AD who has access to Procaire. * Enable your users to be automatically signed-in to Procaire with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Procaire into Azure AD, you need to add Procaire from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Procaire** in the search box. 1. Select **Procaire** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Procaire, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Procaire** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Procaire** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Procaire.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Procaire.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Procaire**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Procaire**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Procaire SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Procaire Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Procaire Sign on URL where you can initiate the login flow.
* Go to Procaire Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Procaire for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Procaire for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the Procaire tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Procaire for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Processunity Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/processunity-tutorial.md
In this tutorial, you'll learn how to integrate ProcessUnity with Azure Active D
* Control in Azure AD who has access to ProcessUnity. * Enable your users to be automatically signed-in to ProcessUnity with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ProcessUnity into Azure AD, you need to add ProcessUnity from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ProcessUnity** in the search box. 1. Select **ProcessUnity** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ProcessUnity, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ProcessUnity** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProcessUnity** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.processunity.net/<DOMAIN_NAME>/SAML/SamlLoginV2.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [ProcessUnity Client support team](mailto:customer.support@processunity.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [ProcessUnity Client support team](mailto:customer.support@processunity.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ProcessUnity.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ProcessUnity.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ProcessUnity**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProcessUnity**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ProcessUnity SSO
-To configure single sign-on on **ProcessUnity** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [ProcessUnity support team](mailto:customer.support@processunity.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ProcessUnity** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [ProcessUnity support team](mailto:customer.support@processunity.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ProcessUnity test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ProcessUnity Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ProcessUnity Sign on URL where you can initiate the login flow.
* Go to ProcessUnity Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ProcessUnity for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ProcessUnity for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ProcessUnity tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ProcessUnity for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Procoresso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/procoresso-tutorial.md
In this tutorial, you'll learn how to integrate Procore SSO with Azure Active Di
* Control in Azure AD who has access to Procore SSO. * Enable your users to be automatically signed-in to Procore SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Procore SSO into Azure AD, you need to add Procore SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Procore SSO** in the search box. 1. Select **Procore SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Procore SSO, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Procore SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Procore SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Procore SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Procore SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Procore SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Procore SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Procore SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Add a Person dialog box.](./media/procoresso-tutorial/setting.png)
- a. In the **Single Sign On Issuer URL** text box, paste the value of **Azure AD Identifier** which you have copied from the Azure portal.
+ a. In the **Single Sign On Issuer URL** text box, paste the value of **Azure AD Identifier** which you copied previously.
- b. In the **SAML Sign On Target URL** box, paste the value of **Login URL** which you have copied from the Azure portal.
+ b. In the **SAML Sign On Target URL** box, paste the value of **Login URL** which you copied previously.
- c. Now open the **Federation Metadata XML** downloaded above from the Azure portal and copy the certificate in the tag named **X509Certificate**. Paste the copied value into the **Single Sign On x509 Certificate** box.
+ c. Now open the **Federation Metadata XML** downloaded above and copy the certificate in the tag named **X509Certificate**. Paste the copied value into the **Single Sign On x509 Certificate** box.
4. Click on **Save Changes**.
Please follow the below steps to create a Procore test user on Procore SSO side.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Procore SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Procore SSO for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Procore SSO tile in the My Apps, you should be automatically signed in to the Procore SSO for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Prodpad Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/prodpad-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
![API Key](media/prodpad-provisioning-tutorial/api-key.png)
-1. Copy and save the **API key**. This value will be entered in the **Secret Token** field in the Provisioning tab of your ProdPad application in the Azure portal.
+1. Copy and save the **API key**. This value will be entered in the **Secret Token** field in the Provisioning tab of your ProdPad application.
## Step 3. Add ProdPad from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for ProdPad in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Prodpad Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/prodpad-tutorial.md
In this tutorial, you'll learn how to integrate ProdPad with Azure Active Direct
- Control in Azure AD who has access to ProdPad. - Enable your users to be automatically signed-in to ProdPad with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ProdPad into Azure AD, you need to add ProdPad from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ProdPad** in the search box. 1. Select **ProdPad** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ProdPad, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ProdPad** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProdPad** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ProdPad.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ProdPad.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ProdPad**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProdPad**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure ProdPad SSO
-To configure single sign-on on **ProdPad** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [ProdPad support team](mailto:help@prodpad.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ProdPad** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [ProdPad support team](mailto:help@prodpad.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ProdPad test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated: -- Click on **Test this application** in Azure portal. This will redirect to ProdPad Sign on URL where you can initiate the login flow.
+- Click on **Test this application**, this will redirect to ProdPad Sign on URL where you can initiate the login flow.
- Go to ProdPad Sign-on URL directly and initiate the login flow from there. #### IDP initiated: -- Click on **Test this application** in Azure portal and you should be automatically signed in to the ProdPad for which you set up the SSO
+- Click on **Test this application**, and you should be automatically signed in to the ProdPad for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the ProdPad tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ProdPad for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Productboard Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/productboard-tutorial.md
In this tutorial, you'll learn how to integrate productboard with Azure Active D
* Control in Azure AD who has access to productboard. * Enable your users to be automatically signed-in to productboard with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of productboard into Azure AD, you need to add productboard from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **productboard** in the search box. 1. Select **productboard** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with productboard, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **productboard** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **productboard** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<PROJECTNAME>.productboard.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [productboard Client support team](mailto:support@productboard.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [productboard Client support team](mailto:support@productboard.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to productboard.
+In this section, you'll enable B.Simon to use single sign-on by granting access to productboard.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **productboard**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **productboard**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to productboard Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to productboard Sign on URL where you can initiate the login flow.
* Go to productboard Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the productboard for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the productboard for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the productboard tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the productboard for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Productive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/productive-tutorial.md
In this tutorial, you'll learn how to integrate Productive with Azure Active Dir
* Control in Azure AD who has access to Productive. * Enable your users to be automatically signed-in to Productive with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Productive into Azure AD, you need to add Productive from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Productive** in the search box. 1. Select **Productive** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Productive, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Productive** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Productive** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.productive.io/public/sso` > [!NOTE]
- > This value is not real. Update this value with the actual Reply URL. Contact [Productive Client support team](mailto:support@productive.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Reply URL. Contact [Productive Client support team](mailto:support@productive.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Productive application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Productive expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Productive.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Productive.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Productive**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Productive**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Productive SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Productive Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Productive Sign on URL where you can initiate the login flow.
* Go to Productive Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Productive for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Productive for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Productive tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Productive for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Profitco Saml App Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/profitco-saml-app-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Profit.co into Azure AD, you need to add Profit.co from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Profit.co** in the search box. 1. Select **Profit.co** from the results panel, and then add the app. Wait a few seconds while the app is added to your tenant.
Here are the general steps to configure and test Azure AD SSO with Profit.co:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Profit.co** application integration page, find the **Manage** section. Select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Profit.co** application integration page, find the **Manage** section. Select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the value that's shown in the **Password** field.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to Profit.co.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Profit.co**. 1. In the app's overview page, find the **Manage** section, and select **Users and groups**. 1. Select **Add user**. In the **Add Assignment** dialog box, select **Users and groups**.
In this section, you create a user called B.Simon in Profit.co. Work with the [P
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Profit.co for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Profit.co for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Profit.co tile in the My Apps, you should be automatically signed in to the Profit.co for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Projectplace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/projectplace-tutorial.md
In this tutorial, you'll learn how to integrate ProjectPlace with Azure Active D
* Control in Azure AD who has access to ProjectPlace. * Enable your users to be automatically signed-in to ProjectPlace with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
* Users can be provisioned in ProjectPlace automatically. ## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ProjectPlace into Azure AD, you need to add ProjectPlace from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ProjectPlace** in the search box. 1. Select **ProjectPlace** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ProjectPlace, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ProjectPlace** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProjectPlace** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B. Simon.
+In this section, you'll create a test user called B. Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B. Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable B. Simon to use Azure single sign-on by granting access to ProjectPlace.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ProjectPlace**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProjectPlace**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B. Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B. Simon to use Azure single sign-on by granting
## Configure ProjectPlace SSO
-To configure single sign-on on the **ProjectPlace** side, you need to send the copied **App Federation Metadata Url** from the Azure portal to the [ProjectPlace support team](https://success.planview.com/Projectplace/Support). This team ensures the SAML SSO connection is set properly on both sides.
+To configure single sign-on on the **ProjectPlace** side, you need to send the copied **App Federation Metadata Url** to the [ProjectPlace support team](https://success.planview.com/Projectplace/Support). This team ensures the SAML SSO connection is set properly on both sides.
>[!NOTE] >The single sign-on configuration has to be performed by the [ProjectPlace support team](https://success.planview.com/Projectplace/Support). You'll get a notification as soon as the configuration is complete.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ProjectPlace Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ProjectPlace Sign on URL where you can initiate the login flow.
* Go to ProjectPlace Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ProjectPlace for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ProjectPlace for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ProjectPlace tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ProjectPlace for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Prolorus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/prolorus-tutorial.md
In this tutorial, you'll learn how to integrate Prolorus with Azure Active Direc
* Control in Azure AD who has access to Prolorus. * Enable your users to be automatically signed-in to Prolorus with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Prolorus into Azure AD, you need to add Prolorus from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Prolorus** in the search box. 1. Select **Prolorus** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Prolorus, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Prolorus** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Prolorus** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.prolorus.app/SAML/AssertionConsumerService` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact the [Prolorus Client support team](mailto:infrastructure@prolorus.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact the [Prolorus Client support team](mailto:infrastructure@prolorus.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Prolorus.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Prolorus.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Prolorus**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Prolorus**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Prolorus SSO
-To configure single sign-on on the **Prolorus** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to the [Prolorus support team](mailto:infrastructure@prolorus.com). Zipping up the certificate first before sending will ensure it does not get blocked by any e-mail systems. They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on the **Prolorus** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to the [Prolorus support team](mailto:infrastructure@prolorus.com). Zipping up the certificate first before sending will ensure it does not get blocked by any e-mail systems. They set this setting to have the SAML SSO connection set properly on both sides.
### Create Prolorus test user
In this section, you create a user called Britta Simon in Prolorus. Work with th
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Prolorus Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Prolorus Sign-on URL where you can initiate the login flow.
* Go to Prolorus Sign-on URL directly and initiate the login flow from there.
active-directory Promapp Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/promapp-provisioning-tutorial.md
Before configuring and enabling automatic user provisioning, you should decide w
![Promapp Add Name](media/promapp-provisioning-tutorial/addname.png)
-4. Copy the access token and save it as this will be the only time you can view it. This value will be entered in the Secret Token field in the Provisioning tab of your Promapp application in the Azure portal.
+4. Copy the access token and save it as this will be the only time you can view it. This value will be entered in the Secret Token field in the Provisioning tab of your Promapp application.
![Promapp Create Token](media/promapp-provisioning-tutorial/token.png)
Before configuring Promapp for automatic user provisioning with Azure AD, you ne
**To add Promapp from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Promapp**, select **Promapp** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Promapp**, select **Promapp** in the search box.
+1. Select **Promapp** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Promapp in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Promapp
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Promapp in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Promapp**.
+1. In the applications list, select **Promapp**.
![The Promapp link in the Applications list](common/all-applications.png)
active-directory Promapp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/promapp-tutorial.md
In this tutorial, you'll learn how to integrate Nintex Promapp with Azure Active
* Control in Azure AD who has access to Nintex Promapp. * Enable your users to be automatically signed-in to Nintex Promapp with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Nintex Promapp into Azure AD, you need to add Nintex Promapp from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Nintex Promapp** in the search box. 1. Select **Nintex Promapp** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Nintex Promapp, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Nintex Promapp** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nintex Promapp** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
In the **Sign on URL** box, type a URL using the following pattern: `https://<DOMAIN_NAME>.promapp.com/TENANTNAME/saml/authenticate` > [!NOTE]
- > These values are placeholders. You need to use the actual Identifier,Reply URL and Sign on URL. Contact the [Nintex Promapp support team](https://www.promapp.com/about-us/contact-us/) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box in the Azure portal.
+ > These values are placeholders. You need to use the actual Identifier,Reply URL and Sign on URL. Contact the [Nintex Promapp support team](https://www.promapp.com/about-us/contact-us/) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Nintex Promapp.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Nintex Promapp.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Nintex Promapp**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nintex Promapp**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Nintex Promapp SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Security dialog box](./media/promapp-tutorial/certificate.png)
- 1. Paste the **Login URL** that you copied from the Azure portal into the **SSO-Login URL** box.
+ 1. Paste the **Login URL** that you copied into the **SSO-Login URL** box.
1. In the **SSO - Single Sign-on Mode** list, select **Optional**. Select **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Nintex Promapp Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Nintex Promapp Sign on URL where you can initiate the login flow.
* Go to Nintex Promapp Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Nintex Promapp for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Nintex Promapp for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Nintex Promapp tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Nintex Promapp for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Promaster Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/promaster-tutorial.md
In this tutorial, you'll learn how to integrate ProMaster (by Inlogik) with Azur
* Control in Azure AD who has access to ProMaster (by Inlogik). * Enable your users to be automatically signed-in to ProMaster (by Inlogik) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of ProMaster (by Inlogik) into Azure AD, you need to add ProMaster (by Inlogik) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ProMaster (by Inlogik)** in the search box. 1. Select **ProMaster (by Inlogik)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ProMaster (by Inlogik), perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ProMaster (by Inlogik)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProMaster (by Inlogik)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<CUSTOMDOMAIN>/SAMLBASE` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [ProMaster (by Inlogik) Client support team](https://www.inlogik.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [ProMaster (by Inlogik) Client support team](https://www.inlogik.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ProMaster (by Inlogik).
+In this section, you'll enable B.Simon to use single sign-on by granting access to ProMaster (by Inlogik).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ProMaster (by Inlogik)**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProMaster (by Inlogik)**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ProMaster (by Inlogik) Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ProMaster (by Inlogik) Sign on URL where you can initiate the login flow.
* Go to ProMaster (by Inlogik) Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ProMaster (by Inlogik) for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ProMaster (by Inlogik) for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ProMaster (by Inlogik) tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ProMaster (by Inlogik) for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Pronovos Analytics Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pronovos-analytics-tutorial.md
In this tutorial, you'll learn how to integrate ProNovos Analytics with Azure Ac
* Control in Azure AD who has access to ProNovos Analytics. * Enable your users to be automatically signed-in to ProNovos Analytics with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ProNovos Analytics into Azure AD, you need to add ProNovos Analytics from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ProNovos Analytics** in the search box. 1. Select **ProNovos Analytics** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ProNovos Analytics, complete the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **ProNovos Analytics** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProNovos Analytics** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ProNovos Analytics.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ProNovos Analytics.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ProNovos Analytics**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProNovos Analytics**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure ProNovos Analytics SSO
-To configure single sign-on on **ProNovos Analytics** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [ProNovos Analytics support team](mailto:support@pronovos.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ProNovos Analytics** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [ProNovos Analytics support team](mailto:support@pronovos.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ProNovos Analytics test user
active-directory Pronovos Ops Manager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pronovos-ops-manager-tutorial.md
In this tutorial, you'll learn how to integrate ProNovos Ops Manager with Azure
* Control in Azure AD who has access to ProNovos Ops Manager. * Enable your users to be automatically signed-in to ProNovos Ops Manager with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ProNovos Ops Manager into Azure AD, you need to add ProNovos Ops Manager from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ProNovos Ops Manager** in the search box. 1. Select **ProNovos Ops Manager** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ProNovos Ops Manager, perform the follow
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ProNovos Ops Manager** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProNovos Ops Manager** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ProNovos Ops Manager.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ProNovos Ops Manager.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ProNovos Ops Manager**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProNovos Ops Manager**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure ProNovos Ops Manager SSO
-To configure single sign-on on **ProNovos Ops Manager** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [ProNovos Ops Manager support team](mailto:support@pronovos.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ProNovos Ops Manager** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [ProNovos Ops Manager support team](mailto:support@pronovos.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ProNovos Ops Manager test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ProNovos Ops Manager Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ProNovos Ops Manager Sign on URL where you can initiate the login flow.
* Go to ProNovos Ops Manager Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ProNovos Ops Manager for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ProNovos Ops Manager for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ProNovos Ops Manager tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ProNovos Ops Manager for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Proofpoint Ondemand Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proofpoint-ondemand-tutorial.md
In this tutorial, you'll learn how to integrate Proofpoint on Demand with Azure
* Control in Azure AD who has access to Proofpoint on Demand. * Enable your users to be automatically signed-in to Proofpoint on Demand with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Proofpoint on Demand into Azure AD, you need to add Proofpoint on Demand from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Proofpoint on Demand** in the search box. 1. Select **Proofpoint on Demand** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Proofpoint on Demand, perform the follow
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Proofpoint on Demand** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proofpoint on Demand** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** box, type a URL using the following pattern: `https://<hostname>.pphosted.com/ppssamlsp`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<hostname>.pphosted.com/ppssamlsp_hostname` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Proofpoint on Demand Client support team](https://www.proofpoint.com/us/support-services) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Proofpoint on Demand Client support team](https://www.proofpoint.com/us/support-services) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Proofpoint on Demand** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Proofpoint on Demand** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Proofpoint on Demand.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Proofpoint on Demand.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Proofpoint on Demand**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proofpoint on Demand**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Proofpoint on Demand SSO
-To configure single sign-on on **Proofpoint on Demand** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Proofpoint on Demand support team](https://www.proofpoint.com/us/support-services). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Proofpoint on Demand** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Proofpoint on Demand support team](https://www.proofpoint.com/us/support-services). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Proofpoint on Demand test user
In this section, you create a user called Britta Simon in Proofpoint on Demand.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Proofpoint on Demand Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Proofpoint on Demand Sign-on URL where you can initiate the login flow.
* Go to Proofpoint on Demand Sign-on URL directly and initiate the login flow from there.
active-directory Proofpoint Security Awareness Training Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proofpoint-security-awareness-training-tutorial.md
In this article, you learn how to integrate Proofpoint Security Awareness Traini
* Control in Azure AD who has access to Proofpoint Security Awareness Training. * Enable your users to be automatically signed-in to Proofpoint Security Awareness Training with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Proofpoint Security Awareness Training in a test environment. Proofpoint Security Awareness Training supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add Proofpoint Security Awareness Training from the Azure AD application gallery
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Proofpoint Security Awareness Training** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proofpoint Security Awareness Training** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<SUBDOMAIN>.<ENVIRONMENT>/api/auth/saml/SingleLogout` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign on URL, Relay State and Logout Url. Contact [Proofpoint Security Awareness Training Client support team](mailto:wst-support@proofpoint.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign on URL, Relay State and Logout Url. Contact [Proofpoint Security Awareness Training Client support team](mailto:wst-support@proofpoint.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Proofpoint Security Awareness Training Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Proofpoint Security Awareness Training Sign-on URL where you can initiate the login flow.
* Go to Proofpoint Security Awareness Training Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Proofpoint Security Awareness Training for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Proofpoint Security Awareness Training for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Proofpoint Security Awareness Training tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Proofpoint Security Awareness Training for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Proprofs Classroom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proprofs-classroom-tutorial.md
In this tutorial, you'll learn how to integrate ProProfs Training Maker with Azu
* Control in Azure AD who has access to ProProfs Training Maker. * Enable your users to be automatically signed-in to ProProfs Training Maker with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ProProfs Training Maker into Azure AD, you need to add ProProfs Training Maker from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ProProfs Training Maker** in the search box. 1. Select **ProProfs Training Maker** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ProProfs Training Maker, perform the fol
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ProProfs Training Maker** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProProfs Training Maker** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ProProfs Training Maker.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ProProfs Training Maker.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ProProfs Training Maker**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProProfs Training Maker**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ProProfs Training Maker SSO
-To configure single sign-on on **ProProfs Training Maker** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [ProProfs Training Maker support team](mailto:support@proprofs.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ProProfs Training Maker** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [ProProfs Training Maker support team](mailto:support@proprofs.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ProProfs Training Maker test user
In this section, you create a user called Britta Simon in ProProfs Training Make
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the ProProfs Training Maker for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ProProfs Training Maker for which you set up the SSO.
* You can use Microsoft My Apps. When you click the ProProfs Training Maker tile in the My Apps, you should be automatically signed in to the ProProfs Training Maker for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Proprofs Knowledge Base Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proprofs-knowledge-base-tutorial.md
In this tutorial, you'll learn how to integrate ProProfs Knowledge Base with Azu
* Control in Azure AD who has access to ProProfs Knowledge Base. * Enable your users to be automatically signed-in to ProProfs Knowledge Base with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ProProfs Knowledge Base into Azure AD, you need to add ProProfs Knowledge Base from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ProProfs Knowledge Base** in the search box. 1. Select **ProProfs Knowledge Base** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ProProfs Knowledge Base, perform the fol
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ProProfs Knowledge Base** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProProfs Knowledge Base** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ProProfs Knowledge Base.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ProProfs Knowledge Base.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ProProfs Knowledge Base**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProProfs Knowledge Base**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ProProfs Knowledge Base SSO
-To configure single sign-on on **ProProfs Knowledge Base** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [ProProfs Knowledge Base support team](mailto:support@proprofs.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ProProfs Knowledge Base** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [ProProfs Knowledge Base support team](mailto:support@proprofs.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ProProfs Knowledge Base test user
In this section, you create a user called Britta Simon in ProProfs Knowledge Bas
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the ProProfs Knowledge Base for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the ProProfs Knowledge Base for which you set up the SSO
* You can use Microsoft My Apps. When you click the ProProfs Knowledge Base tile in the My Apps, you should be automatically signed in to the ProProfs Knowledge Base for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Proto.Io Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proto.io-tutorial.md
In this tutorial, you'll learn how to integrate Proto.io with Azure Active Direc
* Control in Azure AD who has access to Proto.io. * Enable your users to be automatically signed-in to Proto.io with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Proto.io into Azure AD, you need to add Proto.io from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Proto.io** in the search box. 1. Select **Proto.io** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Proto.io, complete the following buildin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Proto.io** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proto.io** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<PROTO-SAML-ACCOUNT-ID>.proto.io` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Proto.io Client support team](mailto:support@proto.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Proto.io Client support team](mailto:support@proto.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Proto.io application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Proto.io.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Proto.io.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Proto.io**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proto.io**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Proto.io SSO
-To configure single sign-on on **Proto.io** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Proto.io support team](mailto:support@proto.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Proto.io** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Proto.io support team](mailto:support@proto.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Proto.io test user
active-directory Proware Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proware-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
1. Sign in to the [Proware](https://www.metaware.nl/Proware) application. 2. Navigate to **Control panel** -> **Admin**. 3. Select **Control panel settings**, scroll down to **User Provisioning** and then **enable** User Provisioning.
-4. Click on the **Create bearer token** button and copy the **Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Proware application in the Azure portal.
-5. Copy the **Tenant URL**. This value will be entered in the Tenant URL field in the Provisioning tab of your Proware application in the Azure portal.
+4. Click on the **Create bearer token** button and copy the **Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Proware application.
+5. Copy the **Tenant URL**. This value will be entered in the Tenant URL field in the Provisioning tab of your Proware application.
## Step 3. Add Proware from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Proware in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Proware**.
+1. In the applications list, select **Proware**.
![The Proware link in the Applications list](common/all-applications.png)
active-directory Proware Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proware-tutorial.md
In this tutorial, you'll learn how to integrate Proware with Azure Active Direct
* Control in Azure AD who has access to Proware. * Enable your users to be automatically signed-in to Proware with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Proware into Azure AD, you need to add Proware from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Proware** in the search box. 1. Select **Proware** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Proware, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Proware** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proware** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.metaware.nl/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Proware Client support team](mailto:helpdesk@metaware.nl) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Proware Client support team](mailto:helpdesk@metaware.nl) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Proware.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Proware.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Proware**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proware**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Proware SSO
-To configure single sign-on on **Proware** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Proware support team](mailto:helpdesk@metaware.nl). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Proware** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Proware support team](mailto:helpdesk@metaware.nl). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Proware test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated
-* Click on **Test this application** in Azure portal. This will redirect to Proware Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Proware Sign on URL where you can initiate the login flow.
* Go to Proware Sign-on URL directly and initiate the login flow from there. #### IDP initiated
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Proware for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Proware for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Proware tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Proware for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Proxyclick Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proxyclick-provisioning-tutorial.md
Before configuring Proxyclick for automatic user provisioning with Azure AD, you
**To add Proxyclick from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Proxyclick**, select **Proxyclick** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Proxyclick**, select **Proxyclick** in the search box.
+1. Select **Proxyclick** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Proxyclick in the results list](common/search-new-app.png) ## Assigning users to Proxyclick
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Proxyclick in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Proxyclick**.
+1. In the applications list, select **Proxyclick**.
![The Proxyclick link in the Applications list](common/all-applications.png)
active-directory Proxyclick Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proxyclick-tutorial.md
In this tutorial, you'll learn how to integrate Proxyclick with Azure Active Dir
* Control in Azure AD who has access to Proxyclick. * Enable your users to be automatically signed-in to Proxyclick with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you'll configure and test Azure AD single sign-on in a test en
To configure the integration of Proxyclick into Azure AD, you need to add Proxyclick from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Proxyclick** in the search box. 1. Select **Proxyclick** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Proxyclick, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Proxyclick** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proxyclick** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Proxyclick.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Proxyclick.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Proxyclick**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proxyclick**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Proxyclick SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![SAML section](./media/proxyclick-tutorial/configuration.png)
- 1. Copy the **SAML Consumer URL** value and paste it into the **Reply URL** box in the **Basic SAML Configuration** dialog box in the Azure portal.
+ 1. Copy the **SAML Consumer URL** value and paste it into the **Reply URL** box in the **Basic SAML Configuration** dialog box.
- 1. Copy the **SAML SSO Redirect URL** value and paste it into the **Sign on URL** and **Identifier** boxes in the **Basic SAML Configuration** dialog box in the Azure portal.
+ 1. Copy the **SAML SSO Redirect URL** value and paste it into the **Sign on URL** and **Identifier** boxes in the **Basic SAML Configuration** dialog box.
1. In the **SAML Request Method** list, select **HTTP Redirect**.
- 1. In the **Issuer** box, paste the **Azure AD Identifier** value that you copied from the Azure portal.
+ 1. In the **Issuer** box, paste the **Azure AD Identifier** value that you copied.
- 1. In the **SAML 2.0 Endpoint URL** box, paste the **Login URL** value that you copied from the Azure portal.
+ 1. In the **SAML 2.0 Endpoint URL** box, paste the **Login URL** value that you copied.
- 1. In Notepad, open the certificate file that you downloaded from the Azure portal. Paste the contents of this file into the **Certificate** box.
+ 1. In Notepad, open the certificate file that you downloaded. Paste the contents of this file into the **Certificate** box.
1. Select **Save Changes**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Proxyclick Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Proxyclick Sign on URL where you can initiate the login flow.
* Go to Proxyclick Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Proxyclick for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Proxyclick for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Proxyclick tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Proxyclick for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Pulse Secure Pcs Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pulse-secure-pcs-tutorial.md
In this tutorial, you'll learn how to integrate Pulse Secure PCS with Azure Acti
* Control in Azure AD who has access to Pulse Secure PCS. * Enable your users to be automatically signed-in to Pulse Secure PCS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Pulse Secure PCS into Azure AD, you need to add Pulse Secure PCS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Pulse Secure PCS** in the search box. 1. Select **Pulse Secure PCS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Pulse Secure PCS, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Pulse Secure PCS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pulse Secure PCS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL,Reply URL and Identifier. Contact [Pulse Secure PCS Client support team](mailto:support@pulsesecure.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL,Reply URL and Identifier. Contact [Pulse Secure PCS Client support team](mailto:support@pulsesecure.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Pulse Secure PCS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Pulse Secure PCS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Pulse Secure PCS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pulse Secure PCS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Pulse Secure PCS SSO
Perform the following steps in the following page:
b. Select **SAML Version 2.0** and **Configuration Mode** as **Metadata**.
- c. Copy the **Connect Secure Entity Id** value and paste it into the **Identifier URL** box in the **Basic SAML Configuration** dialog box in the Azure portal.
+ c. Copy the **Connect Secure Entity Id** value and paste it into the **Identifier URL** box in the **Basic SAML Configuration** dialog box.
d. Select Azure AD Entity Id value from the **Identity Provider Entity Id drop down list**.
In this section, you create a user called Britta Simon in Pulse Secure PCS. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-1. Click on **Test this application** in Azure portal. This will redirect to Pulse Secure PCS Sign-on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to Pulse Secure PCS Sign-on URL where you can initiate the login flow.
2. Go to Pulse Secure PCS Sign-on URL directly and initiate the login flow from there.
active-directory Pulse Secure Virtual Traffic Manager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pulse-secure-virtual-traffic-manager-tutorial.md
In this tutorial, you'll learn how to integrate Pulse Secure Virtual Traffic Man
* Control in Azure AD who has access to Pulse Secure Virtual Traffic Manager. * Enable your users to be automatically signed-in to Pulse Secure Virtual Traffic Manager with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Pulse Secure Virtual Traffic Manager into Azure AD, you need to add Pulse Secure Virtual Traffic Manager from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Pulse Secure Virtual Traffic Manager** in the search box. 1. Select **Pulse Secure Virtual Traffic Manager** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Pulse Secure Virtual Traffic Manager, pe
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Pulse Secure Virtual Traffic Manager** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pulse Secure Virtual Traffic Manager** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<PUBLISHED VIRTUAL SERVER FQDN>/saml/consume` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL,Reply URL and Identifier. Contact [Pulse Secure Virtual Traffic Manager Client support team](mailto:support@pulsesecure.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL,Reply URL and Identifier. Contact [Pulse Secure Virtual Traffic Manager Client support team](mailto:support@pulsesecure.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Pulse Secure Virtual Traffic Manager.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Pulse Secure Virtual Traffic Manager.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Pulse Secure Virtual Traffic Manager**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pulse Secure Virtual Traffic Manager**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Pulse Secure Virtual Traffic Manager SSO
b. Add the details for the new SAML Trusted Identity Provider, copying the infor
* In the **Name** textbox, enter a name for the trusted identity provider.
-* In the **Entity_id** textbox, enter the **Azure AD Identifier** value which you have copied from the Azure portal.
+* In the **Entity_id** textbox, enter the **Azure AD Identifier** value which you copied previously.
-* In the **Url** textbox, enter the **Login URL** value which you have copied from the Azure portal.
+* In the **Url** textbox, enter the **Login URL** value which you copied previously.
-* Open the downloaded **Certificate** from the Azure portal into Notepad and paste the content into the **Certificate** textbox.
+* Open the downloaded **Certificate** into Notepad and paste the content into the **Certificate** textbox.
c. Verify that the new SAML Identity Provider was successfully created.
In this section, you create a user called Britta Simon in Pulse Secure Virtual T
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Pulse Secure Virtual Traffic Manager Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Pulse Secure Virtual Traffic Manager Sign-on URL where you can initiate the login flow.
* Go to Pulse Secure Virtual Traffic Manager Sign-on URL directly and initiate the login flow from there.
active-directory Purecloud By Genesys Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/purecloud-by-genesys-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Genesys Cloud for Azure in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Genesys Cloud for Azure**.
+1. In the applications list, select **Genesys Cloud for Azure**.
![The Genesys Cloud for Azure link in the Applications list](common/all-applications.png)
active-directory Purecloud By Genesys Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/purecloud-by-genesys-tutorial.md
In this tutorial, you'll learn how to integrate Genesys Cloud for Azure with Azu
* Control in Azure AD who has access to Genesys Cloud for Azure. * Enable your users to be automatically signed-in to Genesys Cloud for Azure with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure integration of Genesys Cloud for Azure into Azure AD, you must add Genesys Cloud for Azure from the gallery to your list of managed SaaS apps. To do this, follow these steps:
-1. Sign in to the Azure portal by using a work or school account or by using a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Genesys Cloud for Azure** in the search box. 1. Select **Genesys Cloud for Azure** from the results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Genesys Cloud for Azure, perform the fol
To enable Azure AD SSO in the Azure portal, follow these steps:
-1. In the Azure portal, on the **Genesys Cloud for Azure** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Genesys Cloud for Azure** application integration page, find the **Manage** section and select **single sign-on**.
1. On the **Select a Single Sign-On method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
To enable Azure AD SSO in the Azure portal, follow these steps:
In this section, you'll create a test user named B.Simon in the Azure portal:
-1. In the left pane of the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the user name in the following format: username@companydomain.extension. For example: `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then make note of the value that's displayed in the **Password** box.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Genesys Cloud for Azure.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Genesys Cloud for Azure.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Genesys Cloud for Azure**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Genesys Cloud for Azure**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Genesys Cloud for Azure SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Integrations page where you can enter the values described.](./media/purecloud-by-genesys-tutorial/configure-2.png)
- a. Select **Browse** to upload the base-64 encoded certificate that you downloaded from the Azure portal into the **ADFS Certificate**.
+ a. Select **Browse** to upload the base-64 encoded certificate that you downloaded into the **ADFS Certificate**.
- b. In the **ADFS Issuer URI** box, paste the value of **Azure AD Identifier** that you copied from the Azure portal.
+ b. In the **ADFS Issuer URI** box, paste the value of **Azure AD Identifier** that you copied.
- c. In the **Target URI** box, paste the value of **Login URL** that you copied from the Azure portal.
+ c. In the **Target URI** box, paste the value of **Login URL** that you copied.
d. For the **Relying Party Identifier** value, go to the Azure portal, and then on the **Genesys Cloud for Azure** application integration page, select the **Properties** tab and copy the **Application ID** value. Paste it into the **Relying Party Identifier** box.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Genesys Cloud for Azure Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Genesys Cloud for Azure Sign on URL where you can initiate the login flow.
* Go to Genesys Cloud for Azure Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Genesys Cloud for Azure for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Genesys Cloud for Azure for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Genesys Cloud for Azure tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Genesys Cloud for Azure for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Purelyhr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/purelyhr-tutorial.md
In this tutorial, you'll learn how to integrate PurelyHR with Azure Active Direc
* Control in Azure AD who has access to PurelyHR. * Enable your users to be automatically signed-in to PurelyHR with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of PurelyHR into Azure AD, you need to add PurelyHR from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PurelyHR** in the search box. 1. Select **PurelyHR** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PurelyHR, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **PurelyHR** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PurelyHR** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANY_ID>.purelyhr.com/sso-initiate` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [PurelyHR Client support team](https://support.purelyhr.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [PurelyHR Client support team](https://support.purelyhr.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PurelyHR.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PurelyHR.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PurelyHR**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PurelyHR**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure PurelyHR SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Configure Single Sign-On](./media/purelyhr-tutorial/dashboard.png)
- a. Open the **Certificate(Bas64)** downloaded from the Azure portal in notepad and copy the certificate value. Paste the copied value into the **X.509 Certificate** box.
+ a. Open the **Certificate(Bas64)** downloaded in notepad and copy the certificate value. Paste the copied value into the **X.509 Certificate** box.
- b. In the **Idp Issuer URL** box, paste the **Azure AD Identifier** copied from the Azure portal.
+ b. In the **Idp Issuer URL** box, paste the **Azure AD Identifier** copied.
- c. In the **Idp Endpoint URL** box, paste the **Login URL** copied from the Azure portal.
+ c. In the **Idp Endpoint URL** box, paste the **Login URL** copied.
d. Check the **Auto-Create Users** checkbox to enable automatic user provisioning in PurelyHR.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to PurelyHR Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to PurelyHR Sign on URL where you can initiate the login flow.
* Go to PurelyHR Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the PurelyHR for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the PurelyHR for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the PurelyHR tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the PurelyHR for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Pwc Identity Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pwc-identity-tutorial.md
In this tutorial, you'll learn how to integrate PwC Identity with Azure Active D
* Control in Azure AD who has access to PwC Identity. * Enable your users to be automatically signed-in to PwC Identity with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of PwC Identity into Azure AD, you need to add PwC Identity from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PwC Identity** in the search box. 1. Select **PwC Identity** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PwC Identity, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **PwC Identity** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PwC Identity** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PwC Identity.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PwC Identity.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PwC Identity**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PwC Identity**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure PwC Identity SSO
-To configure single sign-on on **PwC Identity** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [PwC Identity support team](https://www.pwc.com/us/en/services/tax/specialized-tax/research-development-credit.html). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **PwC Identity** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [PwC Identity support team](https://www.pwc.com/us/en/services/tax/specialized-tax/research-development-credit.html). They set this setting to have the SAML SSO connection set properly on both sides.
### Create PwC Identity test user
In this section, you create a user called Britta Simon in PwC Identity. Work wit
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to PwC Identity Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to PwC Identity Sign on URL where you can initiate the login flow.
* Go to PwC Identity Sign on URL directly and initiate the login flow from there.
active-directory Pymetrics Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pymetrics-tutorial.md
In this tutorial, you'll learn how to integrate pymetrics with Azure Active Dire
* Control in Azure AD who has access to pymetrics. * Enable your users to be automatically signed-in to pymetrics with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of pymetrics into Azure AD, you need to add pymetrics from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **pymetrics** in the search box. 1. Select **pymetrics** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with pymetrics, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **pymetrics** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **pymetrics** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.pymetrics.com/saml2-sp/<CUSTOMERNAME>/<CUSTOMERNAME>/?sso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [pymetrics Client support team](mailto:solutions-engineering@pymetrics.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [pymetrics Client support team](mailto:solutions-engineering@pymetrics.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. The pymetrics application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following table shows the list of default attributes. These attributes are prepopulated but you can review them as per your requirements.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to pymetrics.
+In this section, you'll enable B.Simon to use single sign-on by granting access to pymetrics.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **pymetrics**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **pymetrics**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure pymetrics SSO
-To configure single sign-on on **pymetrics** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [pymetrics support team](mailto:solutions-engineering@pymetrics.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **pymetrics** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [pymetrics support team](mailto:solutions-engineering@pymetrics.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create pymetrics test user
In this section, a user called Britta Simon is created in pymetrics. pymetrics s
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to pymetrics Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to pymetrics Sign-on URL where you can initiate the login flow.
* Go to pymetrics Sign-on URL directly and initiate the login flow from there.
active-directory Qiita Team Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qiita-team-tutorial.md
In this tutorial, you'll learn how to integrate Qiita Team with Azure Active Dir
* Control in Azure AD who has access to Qiita Team. * Enable your users to be automatically signed-in to Qiita Team with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Qiita Team into Azure AD, you need to add Qiita Team from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Qiita Team** in the search box. 1. Select **Qiita Team** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Qiita Team, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Qiita Team** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qiita Team** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.qiita.com/saml/consume` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Qiita Team Client support team](mailto:engineers+team@qiita.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Qiita Team Client support team](mailto:engineers+team@qiita.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Qiita Team application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Qiita Team.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Qiita Team.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Qiita Team**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qiita Team**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Qiita Team SSO
-To configure single sign-on on **Qiita Team** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Qiita Team support team](mailto:engineers+team@qiita.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Qiita Team** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Qiita Team support team](mailto:engineers+team@qiita.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Qiita Team test user
In this section, a user called Britta Simon is created in Qiita Team. Qiita Team
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Qiita Team for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Qiita Team for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Qiita Team tile in the My Apps, you should be automatically signed in to the Qiita Team for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Qliksense Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qliksense-enterprise-tutorial.md
In this tutorial, you'll learn how to integrate Qlik Sense Enterprise Client-Man
* Control in Azure AD who has access to Qlik Sense Enterprise. * Enable your users to be automatically signed-in to Qlik Sense Enterprise with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
Note that there are two versions of Qlik Sense Enterprise. While this tutorial covers integration with the client-managed releases, a different process is required for Qlik Sense Enterprise SaaS (Qlik Cloud version).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Qlik Sense Enterprise into Azure AD, you need to add Qlik Sense Enterprise from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Qlik Sense Enterprise** in the search box. 1. Select **Qlik Sense Enterprise** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Qlik Sense Enterprise, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Qlik Sense Enterprise** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qlik Sense Enterprise** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called Britta Simon.
+In this section, you'll create a test user called Britta Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `Britta Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to Qlik Sense Enterprise.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Qlik Sense Enterprise**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qlik Sense Enterprise**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **Britta Simon** from the Users list, then click the **Select** button at the bottom of the screen.
Qlik Sense Enterprise supports **just-in-time provisioning**, Users automaticall
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Qlik Sense Enterprise Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Qlik Sense Enterprise Sign-on URL where you can initiate the login flow.
* Go to Qlik Sense Enterprise Sign-on URL directly and initiate the login flow from there.
active-directory Qmarkets Idea Innovation Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qmarkets-idea-innovation-management-tutorial.md
In this tutorial, you'll learn how to integrate Qmarkets Idea & Innovation Manag
* Control in Azure AD who has access to Qmarkets Idea & Innovation Management. * Enable your users to be automatically signed-in to Qmarkets Idea & Innovation Management with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Qmarkets Idea & Innovation Management into Azure AD, you need to add Qmarkets Idea & Innovation Management from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Qmarkets Idea & Innovation Management** in the search box. 1. Select **Qmarkets Idea & Innovation Management** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Qmarkets Idea & Innovation Management, p
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Qmarkets Idea & Innovation Management** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qmarkets Idea & Innovation Management** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<app_url>/sso/saml2/endpoint/qmarkets_sp_<endpoint_id>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Qmarkets Idea & Innovation Management Client support team](mailto:support@qmarkets.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Qmarkets Idea & Innovation Management Client support team](mailto:support@qmarkets.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Qmarkets Idea & Innovation Management.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Qmarkets Idea & Innovation Management.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Qmarkets Idea & Innovation Management**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qmarkets Idea & Innovation Management**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Qmarkets Idea & Innovation Management SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Qmarkets Idea & Innovation Management Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Qmarkets Idea & Innovation Management Sign on URL where you can initiate the login flow.
* Go to Qmarkets Idea & Innovation Management Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Qmarkets Idea & Innovation Management for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Qmarkets Idea & Innovation Management for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Qmarkets Idea & Innovation Management tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Qmarkets Idea & Innovation Management for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Qprism Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qprism-tutorial.md
In this tutorial, you'll learn how to integrate QPrism with Azure Active Directo
* Control in Azure AD who has access to QPrism. * Enable your users to be automatically signed-in to QPrism with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of QPrism into Azure AD, you need to add QPrism from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **QPrism** in the search box. 1. Select **QPrism** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with QPrism, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **QPrism** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **QPrism** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot of Edit Basic SAML Configuration.](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<customer domain>.qmyzone.com/login`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<customer domain>.qmyzone.com/metadata.php` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [QPrism Client support team](mailto:qsupport-ce@quatrro.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [QPrism Client support team](mailto:qsupport-ce@quatrro.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![Screenshot of The Certificate download link.](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-2. Select **New user** at the top of the screen.
-3. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 2. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 3. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 4. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to QPrism.
+In this section, you'll enable B.Simon to use single sign-on by granting access to QPrism.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-2. In the applications list, select **QPrism**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **QPrism**.
3. In the app's overview page, find the **Manage** section and select **Users and groups**. 4. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 5. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called Britta Simon in QPrism. Work with [QP
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to QPrism Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to QPrism Sign-on URL where you can initiate the login flow.
* Go to QPrism Sign-on URL directly and initiate the login flow from there.
active-directory Qradar Soar Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qradar-soar-tutorial.md
In this article, you learn how to integrate QRadar SOAR with Azure Active Direct
* Control in Azure AD who has access to QRadar SOAR. * Enable your users to be automatically signed-in to QRadar SOAR with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for QRadar SOAR in a test environment. QRadar SOAR supports both **SP** and **IDP** initiated single sign-on.
Add QRadar SOAR from the Azure AD application gallery to configure single sign-o
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **QRadar SOAR** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **QRadar SOAR** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://<CustomerName>.domain.extension` | > [!Note]
- > These values are not the real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [QRadar SOAR Client support team](mailto:mysphelp@us.ibm.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not the real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [QRadar SOAR Client support team](mailto:mysphelp@us.ibm.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure QRadar SOAR SSO
-To configure single sign-on on **QRadar SOAR** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [QRadar SOAR support team](mailto:mysphelp@us.ibm.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **QRadar SOAR** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [QRadar SOAR support team](mailto:mysphelp@us.ibm.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create QRadar SOAR test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to QRadar SOAR Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to QRadar SOAR Sign-on URL where you can initiate the login flow.
* Go to QRadar SOAR Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the QRadar SOAR for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the QRadar SOAR for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the QRadar SOAR tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the QRadar SOAR for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Qreserve Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qreserve-tutorial.md
In this tutorial, you'll learn how to integrate QReserve with Azure Active Direc
* Control in Azure AD who has access to QReserve. * Enable your users to be automatically signed-in to QReserve with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of QReserve into Azure AD, you need to add QReserve from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **QReserve** in the search box. 1. Select **QReserve** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with QReserve, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **QReserve** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **QReserve** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to QReserve.
+In this section, you'll enable B.Simon to use single sign-on by granting access to QReserve.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **QReserve**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **QReserve**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure QReserve SSO
-To configure single sign-on on **QReserve** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [QReserve support team](mailto:hello@qreserve.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **QReserve** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [QReserve support team](mailto:hello@qreserve.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create QReserve test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to QReserve Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to QReserve Sign-on URL where you can initiate the login flow.
* Go to QReserve Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the QReserve for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the QReserve for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the QReserve tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the QReserve for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Qualaroo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qualaroo-tutorial.md
In this tutorial, you'll learn how to integrate Qualaroo with Azure Active Direc
* Control in Azure AD who has access to Qualaroo. * Enable your users to be automatically signed-in to Qualaroo with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Qualaroo into Azure AD, you need to add Qualaroo from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Qualaroo** in the search box. 1. Select **Qualaroo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Qualaroo, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Qualaroo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qualaroo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Qualaroo.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Qualaroo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Qualaroo**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qualaroo**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Qualaroo SSO
-To configure single sign-on on **Qualaroo** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Qualaroo support team](mailto:support@proprofs.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Qualaroo** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Qualaroo support team](mailto:support@proprofs.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Qualaroo test user
In this section, you create a user called Britta Simon in Qualaroo. Work with [
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Qualaroo for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Qualaroo for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Qualaroo tile in the My Apps, you should be automatically signed in to the Qualaroo for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Qualtrics Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qualtrics-tutorial.md
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SAP Qualtrics into Azure AD, you need to add SAP Qualtrics from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. On the left pane, select **Azure Active Directory**.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAP Qualtrics** in the search box. 1. Select **SAP Qualtrics** from results, and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAP Qualtrics, complete the following bu
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SAP Qualtrics** application integration page, find the **Manage** section. Select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Qualtrics** application integration page, find the **Manage** section. Select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://< brandID >.< DATACENTER >.qualtrics.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-on URL, Identifier, Reply URL, and Relay State. To get these values, contact the [Qualtrics Client support team](https://www.qualtrics.com/support/). You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-on URL, Identifier, Reply URL, and Relay State. To get these values, contact the [Qualtrics Client support team](https://www.qualtrics.com/support/). You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, select the copy icon to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write the password down.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to SAP Qualtrics.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **SAP Qualtrics**. 1. In the app's overview page, find the **Manage** section, and select **Users and groups**. 1. Select **Add user**. Then in the **Add Assignment** dialog box, select **Users and groups**.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
## Configure SAP Qualtrics SSO
-To configure single sign-on on the SAP Qualtrics side, send the copied **App Federation Metadata Url** from the Azure portal to the [SAP Qualtrics support team](https://www.qualtrics.com/support/). The support team ensures that the SAML SSO connection is set properly on both sides.
+To configure single sign-on on the SAP Qualtrics side, send the copied **App Federation Metadata Url** to the [SAP Qualtrics support team](https://www.qualtrics.com/support/). The support team ensures that the SAML SSO connection is set properly on both sides.
### Create SAP Qualtrics test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SAP Qualtrics Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SAP Qualtrics Sign on URL where you can initiate the login flow.
* Go to SAP Qualtrics Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SAP Qualtrics for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SAP Qualtrics for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the SAP Qualtrics tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SAP Qualtrics for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Quantum Workplace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/quantum-workplace-tutorial.md
In this tutorial, you'll learn how to integrate Quantum Workplace with Azure Act
* Control in Azure AD who has access to Quantum Workplace. * Enable your users to be automatically signed-in to Quantum Workplace with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Quantum Workplace into Azure AD, you need to add Quantum Workplace from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Quantum Workplace** in the search box. 1. Select **Quantum Workplace** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Quantum Workplace, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Quantum Workplace** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Quantum Workplace** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, the application is pre-configured and the necessary URLs are already pre-populated with Azure. The user needs to save the configuration by clicking the **Save** button.
+1. On the **Basic SAML Configuration** section, the application is pre-configured and the necessary URLs are already pre-populated with Azure. The user needs to save the configuration by clicking the **Save** button.
5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Quantum Workplace.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Quantum Workplace.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Quantum Workplace**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Quantum Workplace**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Quantum Workplace SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Quantum Workplace Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Quantum Workplace Sign on URL where you can initiate the login flow.
* Go to Quantum Workplace Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Quantum Workplace for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Quantum Workplace for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Quantum Workplace tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Quantum Workplace for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Questetra Bpm Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/questetra-bpm-suite-tutorial.md
In this tutorial, you'll learn how to integrate Questetra BPM Suite with Azure A
* Control in Azure AD who has access to Questetra BPM Suite. * Enable your users to be automatically signed-in to Questetra BPM Suite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Questetra BPM Suite into Azure AD, you need to add Questetra BPM Suite from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Questetra BPM Suite** in the search box. 1. Select **Questetra BPM Suite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Questetra BPM Suite, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Questetra BPM Suite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Questetra BPM Suite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<subdomain>.questetra.net/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.questetra.net/saml/SSO/alias/bpm` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. You can get these values from **SP Information** section on your **Questetra BPM Suite** company site, which is explained later in the tutorial or contact [Questetra BPM Suite Client support team](https://www.questetra.com/contact/). You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. You can get these values from **SP Information** section on your **Questetra BPM Suite** company site, which is explained later in the tutorial or contact [Questetra BPM Suite Client support team](https://www.questetra.com/contact/). You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Questetra BPM Suite** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Questetra BPM Suite** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Questetra BPM Suite.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Questetra BPM Suite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Questetra BPM Suite**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Questetra BPM Suite**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Questetra BPM Suite SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Enable Single Sign-On**.
- b. In **Entity ID** textbox, paste the value of **Azure AD Identifier** which you have copied from Azure portal.
+ b. In **Entity ID** textbox, paste the value of **Azure AD Identifier**..
- c. In **Sign-in page URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ c. In **Sign-in page URL** textbox, paste the value of **Login URL**..
- d. In **Sign-out page URL** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ d. In **Sign-out page URL** textbox, paste the value of **Logout URL**..
e. In the **NameID format** textbox, type `urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress`.
The objective of this section is to create a user called Britta Simon in Questet
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Questetra BPM Suite Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Questetra BPM Suite Sign-on URL where you can initiate the login flow.
* Go to Questetra BPM Suite Sign-on URL directly and initiate the login flow from there.
active-directory Quickhelp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/quickhelp-tutorial.md
In this tutorial, you'll learn how to integrate QuickHelp with Azure Active Dire
* Control in Azure AD who has access to QuickHelp. * Enable your users to be automatically signed-in to QuickHelp with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of QuickHelp into Azure AD, you need to add QuickHelp from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **QuickHelp** in the search box. 1. Select **QuickHelp** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with QuickHelp, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **QuickHelp** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **QuickHelp** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type the URL: `https://auth.quickhelp.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://quickhelp.com/<ROUTE_URL>` > [!NOTE]
- > The Sign-on URL value is not real. Update the value with the actual Sign-On URL. Contact your organizationΓÇÖs QuickHelp administrator or your BrainStorm Client Success Manager to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update the value with the actual Sign-On URL. Contact your organizationΓÇÖs QuickHelp administrator or your BrainStorm Client Success Manager to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to QuickHelp.
+In this section, you'll enable B.Simon to use single sign-on by granting access to QuickHelp.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **QuickHelp**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **QuickHelp**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure QuickHelp SSO
In this section, a user called Britta Simon is created in QuickHelp. QuickHelp s
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to QuickHelp Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to QuickHelp Sign-on URL where you can initiate the login flow.
* Go to QuickHelp Sign-on URL directly and initiate the login flow from there.
active-directory Qumucloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qumucloud-tutorial.md
In this tutorial, you'll learn how to integrate Qumu Cloud with Azure Active Dir
* Control in Azure AD who has access to Qumu Cloud. * Enable your users to be automatically signed-in to Qumu Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Qumu Cloud into Azure AD, you need to add Qumu Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Qumu Cloud** in the search box. 1. Select **Qumu Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Qumu Cloud, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Qumu Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qumu Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<subdomain>.qumucloud.com/saml/SSO`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.qumucloud.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Qumu Cloud Client support team](mailto:support@qumu.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Qumu Cloud Client support team](mailto:support@qumu.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. Qumu Cloud application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Qumu Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Qumu Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Qumu Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qumu Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Qumu Cloud SSO
-To configure single sign-on on **Qumu Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Qumu Cloud support team](mailto:support@qumu.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Qumu Cloud** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Qumu Cloud support team](mailto:support@qumu.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Qumu Cloud test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Qumu Cloud Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Qumu Cloud Sign on URL where you can initiate the login flow.
* Go to Qumu Cloud Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Qumu Cloud for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Qumu Cloud for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Qumu Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Qumu Cloud for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Rackspacesso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rackspacesso-tutorial.md
In this tutorial, you'll learn how to integrate Rackspace SSO with Azure Active
* Control in Azure AD who has access to Rackspace SSO. * Enable your users to be automatically signed-in to Rackspace SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Rackspace SSO into Azure AD, you need to add Rackspace SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Rackspace SSO** in the search box. 1. Select **Rackspace SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD single sign-on with Rackspace SSO, you need to pe
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Rackspace SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rackspace SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** section, upload the **Service Provider metadata file** which you can download from the [URL](https://login.rackspace.com/federate/sp.xml) and perform the following steps:
+1. On the **Basic SAML Configuration** section, upload the **Service Provider metadata file** which you can download from the [URL](https://login.rackspace.com/federate/sp.xml) and perform the following steps:
a. Click **Upload metadata file**.
Follow these steps to enable Azure AD SSO in the Azure portal.
c. Once the metadata file is successfully uploaded, the necessary URLs get auto populated automatically.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![Screenshot shows the Certificate download link.](common/metadataxml.png "Certificate")
This file will be uploaded to Rackspace to populate required Identity Federation
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Rackspace SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Rackspace SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Rackspace SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rackspace SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Rackspace SSO
See the Rackspace [Attribute Mapping Basics documentation](https://developer.rac
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Rackspace SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Rackspace SSO for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Rackspace SSO tile in the My Apps, you should be automatically signed in to the Rackspace SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Radancys Employee Referrals Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/radancys-employee-referrals-tutorial.md
In this tutorial, you'll learn how to integrate Radancy's Employee Referrals wit
* Control in Azure AD who has access to Radancy's Employee Referrals. * Enable your users to be automatically signed-in to Radancy's Employee Referrals with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Radancy's Employee Referrals into Azure AD, you need to add Radancy's Employee Referrals from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Radancy's Employee Referrals** in the search box. 1. Select **Radancy's Employee Referrals** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Radancy's Employee Referrals, perform th
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Radancy's Employee Referrals** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Radancy's Employee Referrals** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<company-domain>.1brd.com/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Radancy's Employee Referrals Client support team](mailto:support@firstbird.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Radancy's Employee Referrals Client support team](mailto:support@firstbird.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Radancy's Employee Referrals application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Radancy's Employee Referrals.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Radancy's Employee Referrals.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Radancy's Employee Referrals**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Radancy's Employee Referrals**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows how to upload the Federation Metadata.](media/radancys-employee-referrals-tutorial/certificate.png "Federation")
- 1. In the **Entity ID** textbox, paste the **Azure AD Identifier** value, which you've copied from the Azure portal.
+ 1. In the **Entity ID** textbox, paste the **Azure AD Identifier** value, which you've copied.
- 1. In the **SSO-service URL** textbox, paste the **Login URL** value, which you've copied from the Azure portal.
+ 1. In the **SSO-service URL** textbox, paste the **Login URL** value, which you've copied.
- 1. In the **Signing certificate** textbox, paste the **Federation Metadata XML** file, which you've downloaded from the Azure portal.
+ 1. In the **Signing certificate** textbox, paste the **Federation Metadata XML** file, which you've downloaded.
1. **Save configuration** and verify the setup.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Radancy's Employee Referrals Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Radancy's Employee Referrals Sign-on URL where you can initiate the login flow.
* Go to Radancy's Employee Referrals Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Radancy's Employee Referrals for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Radancy's Employee Referrals for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Radancy's Employee Referrals tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Radancy's Employee Referrals for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Radiant Iot Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/radiant-iot-portal-tutorial.md
In this article, you'll learn how to integrate Radiant IOT Portal with Azure Act
* Control in Azure AD who has access to Radiant IOT Portal. * Enable your users to be automatically signed-in to Radiant IOT Portal with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Radiant IOT Portal in a test environment. Radiant IOT Portal supports **SP** initiated single sign-on and **Just In Time** user provisioning.
Add Radiant IOT Portal from the Azure AD application gallery to configure single
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Radiant IOT Portal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Radiant IOT Portal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<SUBDOMAIN>.radiantrfid.com/VATPortal/?cn=<CustomerName>&id=<ID>` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Radiant IOT Portal support team](mailto:support@radiantrfid.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Radiant IOT Portal support team](mailto:support@radiantrfid.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. Radiant IOT Portal application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Radiant IOT Portal SSO
-To configure single sign-on on **Radiant IOT Portal** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Radiant IOT Portal support team](mailto:support@radiantrfid.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Radiant IOT Portal** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Radiant IOT Portal support team](mailto:support@radiantrfid.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Radiant IOT Portal test user
In this section, a user called B.Simon is created in Radiant IOT Portal. Radiant
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Radiant IOT Portal Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Radiant IOT Portal Sign-on URL where you can initiate the login flow.
* Go to Radiant IOT Portal Sign-on URL directly and initiate the login flow from there.
active-directory Raketa Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/raketa-tutorial.md
In this tutorial, you'll learn how to integrate Raketa with Azure Active Directo
* Control in Azure AD who has access to Raketa. * Enable your users to be automatically signed-in to Raketa with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Raketa into Azure AD, you need to add Raketa from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service [1].
-
- ![rkt_1](./media/raketa-tutorial/azure-active-directory.png)
-
-1. Navigate to **Enterprise Applications** [2] and then select **All Applications** [3].
-
-1. To add new application, select **New application** [4].
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
![rkt_2](./media/raketa-tutorial/new-app.png)
To configure and test Azure AD SSO with Raketa, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Raketa** application integration page, find the **Manage** section and select **single sign-on** [9].
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Raketa** application integration page, find the **Manage** section and select **single sign-on** [9].
![rkt_4](./media/raketa-tutorial/integration.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![rkt_6](./media/raketa-tutorial/values.png) > [!NOTE]
- > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Raketa Client support team](mailto:help@raketa.travel) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Raketa Client support team](mailto:help@raketa.travel) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** [15] to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
-
-1. From the left pane in the Azure portal, select **Azure Active Directory** [1], select **Users** [19], and then select **All users** [20].
-
-1. Select **New user** [21] at the top of the screen.
-
- ![rkt_8](./media/raketa-tutorial/new-user.png)
+In this section, you'll create a test user called B.Simon.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:-
- 1. In the **User name** field [22], enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
-
- 1. In the **Name** field [23], enter `B.Simon`.
-
- 1. Select the **Show password** check box [25], and then write down the value that's displayed in the **Password** box [24].
-
- 1. Click **Create** [26].
-
- ![rkt_9](./media/raketa-tutorial/create-user.png)
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Raketa.
-
-1. In the Azure portal, select **Enterprise Applications** [2], and then select **All applications** [3].
+In this section, you'll enable B.Simon to use single sign-on by granting access to Raketa.
-1. In the applications list, select **Raketa** [27].
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Raketa** [27].
![rkt_10](./media/raketa-tutorial/add-raketa.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Raketa SSO
-To configure single sign-on on **Raketa** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Raketa support team](mailto:help@raketa.travel). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Raketa** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Raketa support team](mailto:help@raketa.travel). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Raketa test user
In this section, you create a user called B.Simon in Raketa. Work with [Raketa s
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Raketa Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Raketa Sign-on URL where you can initiate the login flow.
* Go to Raketa Sign-on URL directly and initiate the login flow from there.
active-directory Rally Software Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rally-software-tutorial.md
In this tutorial, you'll learn how to integrate Rally Software with Azure Active
* Control in Azure AD who has access to Rally Software. * Enable your users to be automatically signed-in to Rally Software with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Rally Software into Azure AD, you need to add Rally Software from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Rally Software** in the search box. 1. Select **Rally Software** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Rally Software, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Rally Software** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rally Software** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<TENANT_NAME>.rally.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<TENANT_NAME>.rally.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Rally Software Client support team](https://help.rallydev.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Rally Software Client support team](https://help.rallydev.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Rally Software.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Rally Software.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Rally Software**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rally Software**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Rally Software SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Rally or SSO authentication** from Authentication dropdown.
- b. In the **Identity provider URL** textbox, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ b. In the **Identity provider URL** textbox, paste the value of **Azure AD Identifier**.
- c. In the **SSO Logout** textbox, paste the value of **Logout URL**, which you have copied from Azure portal.
+ c. In the **SSO Logout** textbox, paste the value of **Logout URL**.
### Create Rally Software test user
For Azure AD users to be able to sign in, they must be provisioned to the Rally
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Rally Software Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Rally Software Sign-on URL where you can initiate the login flow.
* Go to Rally Software Sign-on URL directly and initiate the login flow from there.
active-directory Raumfurraum Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/raumfurraum-tutorial.md
In this tutorial, you'll learn how to integrate raum]f├╝r[raum with Azure Active
* Control in Azure AD who has access to raum]f├╝r[raum. * Enable your users to be automatically signed-in to raum]f├╝r[raum with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of raum]f├╝r[raum into Azure AD, you need to add raum]f├╝r[raum from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **raum]f├╝r[raum** in the search box. 1. Select **raum]f├╝r[raum** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with raum]f├╝r[raum, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **raum]f├╝r[raum** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **raum]f├╝r[raum** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
|`https://<CUSTOMER_NAME>.rfr.md.intra/saml.php`| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [raumfurraum Client support team](mailto:it@mediadialog.de) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [raumfurraum Client support team](mailto:it@mediadialog.de) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to raum]f├╝r[raum.
+In this section, you'll enable B.Simon to use single sign-on by granting access to raum]f├╝r[raum.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **raum]f├╝r[raum**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **raum]f├╝r[raum**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure raumfurraum SSO
-To configure single sign-on on **raum]f├╝r[raum** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [raumfurraum support team](mailto:it@mediadialog.de). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **raum]f├╝r[raum** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [raumfurraum support team](mailto:it@mediadialog.de). They set this setting to have the SAML SSO connection set properly on both sides.
### Create raumfurraum test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal, this will redirect to raum]f├╝r[raum Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, in Azure portal, this will redirect to raum]f├╝r[raum Sign-on URL where you can initiate the login flow.
* Go to raum]f├╝r[raum Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the raum]f├╝r[raum for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the raum]f├╝r[raum for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the raum]f├╝r[raum tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the raum]f├╝r[raum for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Readcube Papers Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/readcube-papers-tutorial.md
In this tutorial, you'll learn how to integrate ReadCube Papers with Azure Activ
* Control in Azure AD who has access to ReadCube Papers. * Enable your users to be automatically signed-in to ReadCube Papers with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ReadCube Papers into Azure AD, you need to add ReadCube Papers from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ReadCube Papers** in the search box. 1. Select **ReadCube Papers** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ReadCube Papers, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ReadCube Papers** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ReadCube Papers** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ReadCube Papers.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ReadCube Papers.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ReadCube Papers**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ReadCube Papers**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ReadCube Papers SSO
In this section, you test your Azure AD single sign-on configuration with follow
> [!NOTE] > Before testing, please confirm with the [ReadCube Papers support team](mailto:sso-support@readcube.com) that SSO is set up on the ReadCube side.
-* Click on **Test this application** in Azure portal. This will redirect to ReadCube Papers Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ReadCube Papers Sign-on URL where you can initiate the login flow.
* Go to ReadCube Papers Sign-on URL directly and initiate the login flow from there.
active-directory Real Links Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/real-links-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Real Links in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Real Links Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/real-links-tutorial.md
In this tutorial, you'll learn how to integrate Real Links with Azure Active Dir
* Control in Azure AD who has access to Real Links. * Enable your users to be automatically signed-in to Real Links with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Real Links into Azure AD, you need to add Real Links from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Real Links** in the search box. 1. Select **Real Links** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Real Links, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Real Links** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Real Links** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a value using the following pattern: `urn:amazon:cognito:sp:<SUBDOMAIN>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.reallinks.io` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Real Links Client support team](mailto:support@reallinks.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Real Links Client support team](mailto:support@reallinks.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Real Links.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Real Links.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Real Links**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Real Links**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Real Links SSO
In this section, you create a user called Britta Simon in Real Links. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Real Links Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Real Links Sign-on URL where you can initiate the login flow.
* Go to Real Links Sign-on URL directly and initiate the login flow from there.
active-directory Recnice Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/recnice-provisioning-tutorial.md
Before configuring Recnice for automatic user provisioning with Azure AD, you wi
![Screenshot of the Recnice Account Page.](media/recnice-provisioning-tutorial/recnice-account-settings.png)
-2. Copy the **SCIM Key** value. This value will be entered in the **Secret Token** field in the Provisioning tab of your Recnice application in the Azure portal.
+2. Copy the **SCIM Key** value. This value will be entered in the **Secret Token** field in the Provisioning tab of your Recnice application.
![Screenshot of the S C I M A P I key.](media/recnice-provisioning-tutorial/recnice-token.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Recnice in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Recognize Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/recognize-tutorial.md
In this tutorial, you'll learn how to integrate Recognize with Azure Active Dire
* Control in Azure AD who has access to Recognize. * Enable your users to be automatically signed-in to Recognize with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Recognize into Azure AD, you need to add Recognize from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Recognize** in the search box. 1. Select **Recognize** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Recognize, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Recognize** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Recognize** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file**, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file**, perform the following steps:
>[!NOTE] >You will get the **Service Provider metadata file** from the **Configure Recognize Single Sign-On** section of the tutorial.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://recognizeapp.com/<YOUR_DOMAIN>/saml/sso` > [!Note]
- > If the **Identifier** value do not get auto populated, you will get the Identifier value by opening the Service Provider Metadata URL from the SSO Settings section that is explained later in the **Configure Recognize Single Sign-On** section of the tutorial. The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [Recognize Client support team](mailto:support@recognizeapp.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > If the **Identifier** value do not get auto populated, you will get the Identifier value by opening the Service Provider Metadata URL from the SSO Settings section that is explained later in the **Configure Recognize Single Sign-On** section of the tutorial. The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [Recognize Client support team](mailto:support@recognizeapp.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Recognize** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Recognize** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Recognize.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Recognize.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Recognize**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Recognize**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Recognize SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. As **Enable SSO**, select **ON**.
- b. In the **IDP Entity ID** textbox, paste the value of **Azure AD Identifier** which you have copied from Azure portal.
+ b. In the **IDP Entity ID** textbox, paste the value of **Azure AD Identifier**..
- c. In the **Sso target url** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ c. In the **Sso target url** textbox, paste the value of **Login URL**..
- d. In the **Slo target url** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ d. In the **Slo target url** textbox, paste the value of **Logout URL**..
e. Open your downloaded **Certificate (Base64)** file in notepad, copy the content of it into your clipboard, and then paste it to the **Certificate** textbox.
This app doesn't support SCIM provisioning but has an alternate user sync that p
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Recognize Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Recognize Sign-on URL where you can initiate the login flow.
* Go to Recognize Sign-on URL directly and initiate the login flow from there.
active-directory Recurly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/recurly-tutorial.md
In this tutorial, you'll learn how to integrate Recurly with Azure Active Direct
* Control in Azure AD who has access to Recurly. * Enable your users to be automatically signed-in to Recurly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Recurly into Azure AD, you need to add Recurly from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Recurly** in the search box. 1. Select **Recurly** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Recurly, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Recurly** application integration page, find the **Manage** section and select **single sign-on**.
-2. On the **Select a single sign-on method** page, select **SAML**.
-3. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Recurly** application integration page, find the **Manage** section and select **single sign-on**.
+1. On the **Select a single sign-on method** page, select **SAML**.
+1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, the **Identifier** and **Reply URL** values are pre-configured with `https://app.recurly.com` and `https://app.recurly.com/login/sso` respectively. Perform the following step to complete the configuration:
+1. On the **Basic SAML Configuration** section, the **Identifier** and **Reply URL** values are pre-configured with `https://app.recurly.com` and `https://app.recurly.com/login/sso` respectively. Perform the following step to complete the configuration:
a. In the **Sign-on URL** text box, type the URL: `https://app.recurly.com/login/sso`
-5. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click **Edit**, select the `...` next to the thumbprint status, select **PEM certificate download** to download the certificate and save it on your computer.
+1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click **Edit**, select the `...` next to the thumbprint status, select **PEM certificate download** to download the certificate and save it on your computer.
![The Certificate download link](common/certificate-base64-download.png)
-6. Your Recurly application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration.
-The following screenshot shows an example of this. The default value of **Unique User Identifier** is **user.userprincipalname** but Recurly expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
+1. Your Recurly application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration.
+ The following screenshot shows an example of this. The default value of **Unique User Identifier** is **user.userprincipalname** but Recurly expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
- ![image](common/default-attributes.png)
+ ![image](common/default-attributes.png)
-7. Recurly application expects to enable token encryption in order to make SSO work. To activate token encryption, go to the **Azure Active Directory** > **Enterprise applications** and select **Token encryption**.
+7. Recurly application expects to enable token encryption in order to make SSO work. To activate token encryption, Browse to **Identity** > **Applications** > **Enterprise applications** > select your application > **Token encryption**. For more information see the article [Configure Azure Active Directory SAML token encryption](../manage-apps/howto-saml-token-encryption.md).
- ![Screenshot shows the activation of Token Encryption.](./media/recurly-tutorial/token.png "Token Encryption")
+ ![Screenshot shows the activation of Token Encryption.](./media/recurly-tutorial/token.png "Token Encryption")
- a. Please contact [Recurly Support](mailto:support@recurly.com) to get a copy of the certificate to import.
-
- b. After importing the certificate, select the `...` next to the thumbprint status, click `Activate token encryption certificate`.
-
- c. For more information on configuring token encryption, please refer this [link](../manage-apps/howto-saml-token-encryption.md).
+ 1. Please contact [Recurly Support](mailto:support@recurly.com) to get a copy of the certificate to import.
+ 1. After importing the certificate, select the `...` next to the thumbprint status, click `Activate token encryption certificate`.
+ 1. For more information on configuring token encryption, please refer this [link](../manage-apps/howto-saml-token-encryption.md).
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Recurly.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Recurly.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Recurly**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Recurly**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Recurly SSO
Follow these steps to configure single sign-on for your **Recurly** site.
a. In **PROVIDER NAME**, select **Azure**.
- b. In the **SAML ISSUER ID** textbox, paste the **Application(Client ID)** value from the Azure portal.
+ b. In the **SAML ISSUER ID** textbox, paste the **Application(Client ID)** value.
- c. In the **LOGIN URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ c. In the **LOGIN URL** textbox, paste the **Login URL** value which you copied previously.
- d. Open the downloaded Certificate (PEM) from the Azure portal into Notepad and paste the content into the **CERTIFICATE** textbox.
+ d. Open the downloaded Certificate (PEM) into Notepad and paste the content into the **CERTIFICATE** textbox.
e. Click **Save Changes**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Recurly Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Recurly Sign on URL where you can initiate the login flow.
* Go to Recurly Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Recurly for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Recurly for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Recurly tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Recurly for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Redbrick Health Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/redbrick-health-tutorial.md
In this tutorial, you'll learn how to integrate RedBrick Health with Azure Activ
* Control in Azure AD who has access to RedBrick Health. * Enable your users to be automatically signed-in to RedBrick Health with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of RedBrick Health into Azure AD, you need to add RedBrick Health from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RedBrick Health** in the search box. 1. Select **RedBrick Health** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RedBrick Health, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RedBrick Health** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RedBrick Health** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api-sso2.redbricktest.com/identity/sso/nbound?target=https://vanity9-sso2.redbrickdev.com/portal&connection=<companyname>conn1` > [!NOTE]
- > Relay State value is not real. Update this value with the actual Relay State. Contact [RedBrick Health Client support team](https://home.redbrickhealth.com/contact/) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > Relay State value is not real. Update this value with the actual Relay State. Contact [RedBrick Health Client support team](https://home.redbrickhealth.com/contact/) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. RedBrick Health application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to RedBrick Health.
+In this section, you'll enable B.Simon to use single sign-on by granting access to RedBrick Health.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RedBrick Health**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RedBrick Health**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure RedBrick Health SSO
-To configure single sign-on on **RedBrick Health** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [RedBrick Health support team](https://home.redbrickhealth.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **RedBrick Health** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [RedBrick Health support team](https://home.redbrickhealth.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create RedBrick Health test user
In this section, you create a user called B.Simon in RedBrick Health. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the RedBrick Health for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the RedBrick Health for which you set up the SSO.
* You can use Microsoft My Apps. When you click the RedBrick Health tile in the My Apps, you should be automatically signed in to the RedBrick Health for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Redocly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/redocly-tutorial.md
In this article, you'll learn how to integrate Redocly with Azure Active Directo
* Control in Azure AD who has access to Redocly. * Enable your users to be automatically signed-in to Redocly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Redocly in a test environment. Redocly supports **SP** initiated single sign-on and **Just In Time** user provisioning.
Add Redocly from the Azure AD application gallery to configure single sign-on wi
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Redocly** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Redocly** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://<SiteName>.<REGION>.redoc.dev/_auth/idp-login` | > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Redocly support team](mailto:team@redocly.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Redocly support team](mailto:team@redocly.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (PEM)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Redocly SSO
-To configure single sign-on on **Redocly** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [Redocly support team](mailto:team@redocly.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Redocly** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [Redocly support team](mailto:team@redocly.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Redocly test user
In this section, a user called B.Simon is created in Redocly. Redocly supports j
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Redocly Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Redocly Sign-on URL where you can initiate the login flow.
* Go to Redocly Sign-on URL directly and initiate the login flow from there.
active-directory Redvector Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/redvector-tutorial.md
In this tutorial, you'll learn how to integrate RedVector with Azure Active Dire
* Control in Azure AD who has access to RedVector. * Enable your users to be automatically signed-in to RedVector with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of RedVector into Azure AD, you need to add RedVector from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RedVector** in the search box. 1. Select **RedVector** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RedVector, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RedVector** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RedVector** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://sso2.redvector.com/adfs/<Companyname>` > [!NOTE]
- > This value is not real. Update this value with the actual Sign on URL. Contact [RedVector Client support team](mailto:sso@redvector.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign on URL. Contact [RedVector Client support team](mailto:sso@redvector.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to RedVector.
+In this section, you'll enable B.Simon to use single sign-on by granting access to RedVector.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RedVector**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RedVector**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure RedVector SSO
-To configure single sign-on on **RedVector** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [RedVector support team](mailto:sso@redvector.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **RedVector** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [RedVector support team](mailto:sso@redvector.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create RedVector test user
In this section, you create a user called Britta Simon in RedVector. Work with 
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to RedVector Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to RedVector Sign-on URL where you can initiate the login flow.
* Go to RedVector Sign-on URL directly and initiate the login flow from there.
active-directory Reflektive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/reflektive-tutorial.md
Integrating Reflektive with Azure AD provides you with the following benefits:
* You can control in Azure AD who has access to Reflektive. * You can enable your users to be automatically signed-in to Reflektive (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can manage your accounts in one central location.
If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md). If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
To configure the integration of Reflektive into Azure AD, you need to add Reflek
**To add Reflektive from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Reflektive**, select **Reflektive** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Reflektive**, select **Reflektive** from result panel then click **Add** button to add the application.
![Reflektive in the results list](common/search-new-app.png)
To configure and test Azure AD single sign-on with Reflektive, you need to compl
### Configure Azure AD single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with Reflektive, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Reflektive** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Reflektive** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
![Reflektive Domain and URLs single sign-on information](common/idp-identifier.png)
To configure Azure AD single sign-on with Reflektive, perform the following step
`https://www.reflektive.com/app` > [!NOTE]
- > For SP mode you need to get the email id registered with [Reflektive support team](https://support@reflektive.com). When you enter your ID in the **Email** textbox then the single sign-on option will be enabled. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > For SP mode you need to get the email id registered with [Reflektive support team](https://support@reflektive.com). When you enter your ID in the **Email** textbox then the single sign-on option will be enabled. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
To configure Azure AD single sign-on with Reflektive, perform the following step
### Configure Reflektive Single Sign-On
-To configure single sign-on on **Reflektive** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Reflektive support team](mailto:support@reflektive.com/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Reflektive** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Reflektive support team](mailto:support@reflektive.com/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create an Azure AD test user
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
-
- ![The "Users and groups" and "All users" links](common/users.png)
-
-2. Select **New user** at the top of the screen.
-
- ![New user Button](common/new-user.png)
+The objective of this section is to create a test user called Britta Simon.
-3. In the User properties, perform the following steps.
-
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type brittasimon@yourcompanydomain.extension. For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable Britta Simon to use Azure single sign-on by granting access to Reflektive.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Reflektive**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Reflektive**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Reflektive**.
+1. In the applications list, select **Reflektive**.
![The Reflektive link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Reflektive test user
active-directory Remotepc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/remotepc-tutorial.md
In this tutorial, you'll learn how to integrate RemotePC with Azure Active Direc
* Control in Azure AD who has access to RemotePC. * Enable your users to be automatically signed-in to RemotePC with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of RemotePC into Azure AD, you need to add RemotePC from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RemotePC** in the search box. 1. Select **RemotePC** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RemotePC, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RemotePC** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RemotePC** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to RemotePC.
+In this section, you'll enable B.Simon to use single sign-on by granting access to RemotePC.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RemotePC**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RemotePC**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure RemotePC SSO
-To configure single sign-on on **RemotePC** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [RemotePC support team](mailto:support@remotepc.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **RemotePC** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [RemotePC support team](mailto:support@remotepc.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create RemotePC test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to RemotePC Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to RemotePC Sign on URL where you can initiate the login flow.
* Go to RemotePC Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the RemotePC for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the RemotePC for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the RemotePC tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the RemotePC for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Renraku Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/renraku-tutorial.md
In this tutorial, you'll learn how to integrate PHONE APPLI PEOPLE with Azure Ac
* Control in Azure AD who has access to PHONE APPLI PEOPLE. * Enable your users to be automatically signed-in to PHONE APPLI PEOPLE with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of PHONE APPLI PEOPLE into Azure AD, you need to add PHONE APPLI PEOPLE from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **PHONE APPLI PEOPLE** in the search box. 1. Select **PHONE APPLI PEOPLE** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with PHONE APPLI PEOPLE, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **PHONE APPLI PEOPLE** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PHONE APPLI PEOPLE** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMURL>/front/login?sso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [PHONE APPLI PEOPLE Client support team](https://phoneappli.net/product/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [PHONE APPLI PEOPLE Client support team](https://phoneappli.net/product/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Raw)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to PHONE APPLI PEOPLE.
+In this section, you'll enable B.Simon to use single sign-on by granting access to PHONE APPLI PEOPLE.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **PHONE APPLI PEOPLE**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PHONE APPLI PEOPLE**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure PHONE APPLI PEOPLE SSO
-To configure single sign-on on **PHONE APPLI PEOPLE** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [PHONE APPLI PEOPLE support team](https://phoneappli.net/product/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **PHONE APPLI PEOPLE** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [PHONE APPLI PEOPLE support team](https://phoneappli.net/product/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create PHONE APPLI PEOPLE test user
In this section, you create a user called B.Simon in PHONE APPLI PEOPLE. Work wi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to PHONE APPLI PEOPLE Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to PHONE APPLI PEOPLE Sign-on URL where you can initiate the login flow.
* Go to PHONE APPLI PEOPLE Sign-on URL directly and initiate the login flow from there.
active-directory Replicon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/replicon-tutorial.md
In this tutorial, you'll learn how to integrate Replicon with Azure Active Direc
* Control in Azure AD who has access to Replicon. * Enable your users to be automatically signed-in to Replicon with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Replicon into Azure AD, you need to add Replicon from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Replicon** in the search box. 1. Select **Replicon** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Replicon, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Replicon** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Replicon** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://global.replicon.com/!/saml2/<client name>/sso/post` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Replicon Client support team](https://www.replicon.com/customerzone/contact-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Replicon Client support team](https://www.replicon.com/customerzone/contact-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click the pencil icon for **SAML Signing Certificate** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Replicon.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Replicon.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Replicon**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Replicon**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Replicon SSO
The objective of this section is to create a user called B.Simon in Replicon.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Replicon Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Replicon Sign-on URL where you can initiate the login flow.
* Go to Replicon Sign-on URL directly and initiate the login flow from there.
active-directory Reprints Desk Article Galaxy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/reprints-desk-article-galaxy-tutorial.md
In this tutorial, you'll learn how to integrate Reprints Desk - Article Galaxy w
* Control in Azure AD who has access to Reprints Desk - Article Galaxy. * Enable your users to be automatically signed-in to Reprints Desk - Article Galaxy with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Reprints Desk - Article Galaxy into Azure AD, you need to add Reprints Desk - Article Galaxy from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Reprints Desk - Article Galaxy** in the search box. 1. Select **Reprints Desk - Article Galaxy** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Reprints Desk - Article Galaxy, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Reprints Desk - Article Galaxy** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Reprints Desk - Article Galaxy** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Reprints Desk - Article Galaxy.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Reprints Desk - Article Galaxy.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Reprints Desk - Article Galaxy**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Reprints Desk - Article Galaxy**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Reprints Desk - Article Galaxy SSO
-To configure single sign-on on **Reprints Desk - Article Galaxy** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Reprints Desk - Article Galaxy support team](mailto:customersupport@reprintsdesk.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Reprints Desk - Article Galaxy** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Reprints Desk - Article Galaxy support team](mailto:customersupport@reprintsdesk.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Reprints Desk - Article Galaxy test user
In this section, a user called B.Simon is created in Reprints Desk - Article Gal
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Reprints Desk - Article Galaxy for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Reprints Desk - Article Galaxy for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Reprints Desk - Article Galaxy tile in the My Apps, you should be automatically signed in to the Reprints Desk - Article Galaxy for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Rescana Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rescana-tutorial.md
In this tutorial, you'll learn how to integrate Rescana with Azure Active Direct
* Control in Azure AD who has access to Rescana. * Enable your users to be automatically signed-in to Rescana with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Rescana into Azure AD, you need to add Rescana from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Rescana** in the search box. 1. Select **Rescana** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Rescana, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Rescana** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rescana** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
b. In the **Relay State** text box, type a value using the following pattern: `<INSTANCE_ID>` > [!NOTE]
- > The value is not real. Update the value with the actual Relay State. Contact [Rescana Client support team](mailto:ops@rescana.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Relay State. Contact [Rescana Client support team](mailto:ops@rescana.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Rescana.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Rescana.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Rescana**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rescana**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Rescana SSO
-To configure single sign-on on **Rescana** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Rescana support team](mailto:ops@rescana.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Rescana** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Rescana support team](mailto:ops@rescana.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Rescana test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Rescana Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Rescana Sign on URL where you can initiate the login flow.
* Go to Rescana Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Rescana for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Rescana for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Rescana tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Rescana for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Resource Central Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/resource-central-tutorial.md
In this tutorial, you'll learn how to integrate Resource Central ΓÇô SAML SSO fo
* Control in Azure AD who has access to Resource Central ΓÇô SAML SSO for Meeting Room Booking System. * Enable your users to be automatically signed-in to Resource Central ΓÇô SAML SSO for Meeting Room Booking System with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Resource Central ΓÇô SAML SSO for Meeting Room Booking System into Azure AD, you need to add Resource Central ΓÇô SAML SSO for Meeting Room Booking System from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, in the search box, enter **Resource Central ΓÇô SAML SSO for Meeting Room Booking System**. 1. Select **Resource Central ΓÇô SAML SSO for Meeting Room Booking System** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Resource Central ΓÇô SAML SSO for Meetin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Resource Central ΓÇô SAML SSO for Meeting Room Booking System** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Resource Central ΓÇô SAML SSO for Meeting Room Booking System** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. In the **Reply URL** text box, type a URL using the following pattern: `https://<DOMAIN_NAME>/ResourceCentral/ExAuth/Saml2Authentication/Acs` > [!NOTE]
- > These values are not literal values. Update these values with the actual Sign-on URL, Identifier, and Reply URL values. Contact [Resource Central ΓÇô SAML SSO for Meeting Room Booking System Client support team](mailto:st@aod.vn) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not literal values. Update these values with the actual Sign-on URL, Identifier, and Reply URL values. Contact [Resource Central ΓÇô SAML SSO for Meeting Room Booking System Client support team](mailto:st@aod.vn) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in **SAML Signing Certificate**, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user called B.Simon in the Azure portal.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the `username@companydomain.extension`. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Resource Central ΓÇô SAML SSO for Meeting Room Booking System.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Resource Central ΓÇô SAML SSO for Meeting Room Booking System.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Resource Central ΓÇô SAML SSO for Meeting Room Booking System**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Resource Central ΓÇô SAML SSO for Meeting Room Booking System**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** pane. 1. In the **Users and groups** pane, select **B.Simon** from the **Users** list, then click the **Select** button at the bottom of the screen.
In this section, you'll configure single sign-on in **Resource Central System Ad
1. Return to the **Azure portal**. In **SAML Signing Certificate**, upload your certificate and enter your password.
- ![Screenshot of the Import Certificate pane in the Azure portal.](./media/resource-central/cert2.png).
+ ![Screenshot of the Import Certificate pane.](./media/resource-central/cert2.png).
1. Select **Add**.
active-directory Respondent Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/respondent-tutorial.md
In this article, you'll learn how to integrate Respondent with Azure Active Dire
* Control in Azure AD who has access to Respondent. * Enable your users to be automatically signed-in to Respondent with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Respondent in a test environment. Respondent supports **SP** and **IDP** initiated single sign-on.
Add Respondent from the Azure AD application gallery to configure single sign-on
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Respondent** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Respondent** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://app.respondent.io/auth/saml/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Respondent Client support team](mailto:enterprisesupport@respondent.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Respondent Client support team](mailto:enterprisesupport@respondent.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Respondent application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Respondent SSO
-To configure single sign-on on **Respondent** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Respondent support team](mailto:enterprisesupport@respondent.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Respondent** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Respondent support team](mailto:enterprisesupport@respondent.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Respondent test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Respondent Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Respondent Sign on URL where you can initiate the login flow.
* Go to Respondent Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Respondent for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Respondent for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Respondent tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Respondent for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Retail Zipline Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/retail-zipline-tutorial.md
In this tutorial, you'll learn how to integrate Retail Zipline with Azure Active
* Control in Azure AD who has access to Retail Zipline. * Enable your users to be automatically signed-in to Retail Zipline with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Retail Zipline into Azure AD, you need to add Retail Zipline from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Retail Zipline** in the search box. 1. Select **Retail Zipline** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Retail Zipline, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Retail Zipline** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Retail Zipline** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.retailzipline.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Retail Zipline Client support team](mailto:support@retailzipline.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Retail Zipline Client support team](mailto:support@retailzipline.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Retail Zipline application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Retail Zipline.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Retail Zipline.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Retail Zipline**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Retail Zipline**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Retail Zipline SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Retail Zipline Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Retail Zipline Sign on URL where you can initiate the login flow.
* Go to Retail Zipline Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Retail Zipline for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Retail Zipline for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the Retail Zipline tile in the Access Panel, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Retail Zipline for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Retrievermediadatabase Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/retrievermediadatabase-tutorial.md
In this tutorial, you'll learn how to integrate RetrieverMediaDatabase with Azur
* Control in Azure AD who has access to RetrieverMediaDatabase. * Enable your users to be automatically signed-in to RetrieverMediaDatabase with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of RetrieverMediaDatabase into Azure AD, you need to add RetrieverMediaDatabase from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RetrieverMediaDatabase** in the search box. 1. Select **RetrieverMediaDatabase** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RetrieverMediaDatabase, perform the foll
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RetrieverMediaDatabase** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RetrieverMediaDatabase** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to RetrieverMediaDatabase.
+In this section, you'll enable B.Simon to use single sign-on by granting access to RetrieverMediaDatabase.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RetrieverMediaDatabase**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RetrieverMediaDatabase**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure RetrieverMediaDatabase SSO
In this section, you create a user called Britta Simon in RetrieverMediaDatabase
In this section, you test your Azure AD single sign-on configuration with following options.
-1. Click on Test this application in Azure portal and you should be automatically signed in to the RetrieverMediaDatabase for which you set up the SSO
+1. Click on **Test this application**, and you should be automatically signed in to the RetrieverMediaDatabase for which you set up the SSO
1. You can use Microsoft My Apps. When you click the RetrieverMediaDatabase tile in the My Apps, you should be automatically signed in to the RetrieverMediaDatabase for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Reviewsnap Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/reviewsnap-tutorial.md
In this tutorial, you'll learn how to integrate Reviewsnap with Azure Active Dir
* Control in Azure AD who has access to Reviewsnap. * Enable your users to be automatically signed-in to Reviewsnap with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Reviewsnap into Azure AD, you need to add Reviewsnap from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Reviewsnap** in the search box. 1. Select **Reviewsnap** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Reviewsnap, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Reviewsnap** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Reviewsnap** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type the URL: `https://app.reviewsnap.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.reviewsnap.com/login` > [!NOTE]
- > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Reviewsnap Client support team](mailto:support@reviewsnap.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Reviewsnap Client support team](mailto:support@reviewsnap.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Reviewsnap.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Reviewsnap.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Reviewsnap**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Reviewsnap**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Reviewsnap SSO
-To configure single sign-on on **Reviewsnap** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Reviewsnap support team](mailto:support@reviewsnap.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Reviewsnap** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Reviewsnap support team](mailto:support@reviewsnap.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Reviewsnap test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Reviewsnap Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Reviewsnap Sign on URL where you can initiate the login flow.
* Go to Reviewsnap Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Reviewsnap for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Reviewsnap for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Reviewsnap tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Reviewsnap for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Revspace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/revspace-tutorial.md
In this tutorial, you learn how to integrate RevSpace with Azure Active Director
* Control in Azure AD who has access to RevSpace. * Enable your users to be automatically signed-in to RevSpace with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of RevSpace into Azure AD, you need to add RevSpace from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RevSpace** in the search box. 1. Select **RevSpace** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RevSpace, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RevSpace** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RevSpace** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_SUBDOMAIN>.revspace.io/login/callback` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [RevSpace Client support team](mailto:support@revspace.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [RevSpace Client support team](mailto:support@revspace.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. RevSpace application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to RevSpace.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RevSpace**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RevSpace**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
a. Navigate to **Company > Single Sign-On**, then select the **Metadata Upload** tab.
- b. Paste the **Federation Metadata XML** Value, which you've copied from the Azure portal into **XML Metadata** field.
+ b. Paste the **Federation Metadata XML** Value, which you've copied into **XML Metadata** field.
c. Then click **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to RevSpace Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to RevSpace Sign-on URL where you can initiate the login flow.
* Go to RevSpace Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the RevSpace for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the RevSpace for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the RevSpace tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the RevSpace for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Reward Gateway Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/reward-gateway-provisioning-tutorial.md
Before configuring Reward Gateway for automatic user provisioning with Azure AD,
![Screenshot of the two Integrations options with the My Integrations option called out.](media/reward-gateway-provisioning-tutorial/image001.png)
-3. Copy the values of **SCIM URL (v2)** and **OAuth Bearer Token**. These values will be entered in the Tenant URL and Secret Token field in the Provisioning tab of your Reward Gateway application in the Azure portal.
+3. Copy the values of **SCIM URL (v2)** and **OAuth Bearer Token**. These values will be entered in the Tenant URL and Secret Token field in the Provisioning tab of your Reward Gateway application.
![Screenshot of the My Integrations panel with the OAuth Bearer Token text box called out.](media/reward-gateway-provisioning-tutorial/image03.png)
To configure Reward Gateway for automatic user provisioning with Azure AD, you n
**To add Reward Gateway from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Reward Gateway**, select **Reward Gateway** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Reward Gateway**, select **Reward Gateway** in the search box.
+1. Select **Reward Gateway** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Reward Gateway in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Reward Gateway
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Reward Gateway in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Reward Gateway**.
+1. In the applications list, select **Reward Gateway**.
![The Reward Gateway link in the Applications list](common/all-applications.png)
active-directory Reward Gateway Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/reward-gateway-tutorial.md
In this tutorial, you'll learn how to integrate Reward Gateway with Azure Active
* Control in Azure AD who has access to Reward Gateway. * Enable your users to be automatically signed-in to Reward Gateway with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Reward Gateway into Azure AD, you need to add Reward Gateway from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Reward Gateway** in the search box. 1. Select **Reward Gateway** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Reward Gateway, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Reward Gateway** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Reward Gateway** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > These values are not real. Update these values with the actual Identifier and Reply URL. To get these values start setting up an Integration on the Reward Manager Portal. Details can be found on https://success.rewardgateway.com/hc/en-us/articles/360038650573-Microsoft-Azure-for-Authentication
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Reward Gateway.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Reward Gateway.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Reward Gateway**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Reward Gateway**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Reward Gateway SSO
Reward Gateway also supports automatic user provisioning, you can find more deta
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Reward Gateway for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Reward Gateway for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Reward Gateway tile in the My Apps, you should be automatically signed in to the Reward Gateway for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Rewatch Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rewatch-tutorial.md
In this tutorial, you'll learn how to integrate Rewatch with Azure Active. Direc
* Control in Azure AD who has access to Rewatch. * Enable your users to be automatically signed-in to Rewatch with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Rewatch into Azure AD, you need to add Rewatch from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Rewatch** in the search box. 1. Select **Rewatch** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Rewatch, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Rewatch** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rewatch** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Rewatch.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Rewatch.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Rewatch**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rewatch**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Rewatch SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![saml single sign-on section.](./media/rewatch-tutorial/security.png)
- a. In the **IdP SSO target URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ a. In the **IdP SSO target URL** textbox, paste the **Login URL** value which you copied previously.
- b. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **IdP certificate** textbox.
+ b. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **IdP certificate** textbox.
c. Check **Enable SAML login for this channel** and click on **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Rewatch Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Rewatch Sign on URL where you can initiate the login flow.
* Go to Rewatch Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Rewatch for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Rewatch for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Rewatch tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Rewatch for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Rfpio Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rfpio-provisioning-tutorial.md
Before configuring RFPIO for automatic user provisioning with Azure AD, you will
![Screenshot of the S C I M section with the GENERATE S C I M A P I TOKEN option called out.](media/rfpio-provisioning-tutorial/generate.png)
-5. Save the **SCIM API Token** as this token will not be displayed again for security purpose. This value will be entered in the **Secret Token** field in the Provisioning tab of your RFPIO application in the Azure portal.
+5. Save the **SCIM API Token** as this token will not be displayed again for security purpose. This value will be entered in the **Secret Token** field in the Provisioning tab of your RFPIO application.
![Screenshot of the S C I M section with the the Warning dialog box that appears after you select SUBMIT.](media/rfpio-provisioning-tutorial/auth.png)
To configure RFPIO for automatic user provisioning with Azure AD, you need to ad
**To add RFPIO from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **RFPIO**, select **RFPIO** in the results panel, and then click the **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **RFPIO**, select **RFPIO** in the results panel, and then click the **Add** button to add the application.
![RFPIO in the results list](common/search-new-app.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for RFPIO in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **RFPIO**.
+1. In the applications list, select **RFPIO**.
![The RFPIO link in the Applications list](common/all-applications.png)
active-directory Rfpio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rfpio-tutorial.md
In this tutorial, you'll learn how to integrate RFPIO with Azure Active Director
* Control in Azure AD who has access to RFPIO. * Enable your users to be automatically signed-in to RFPIO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of RFPIO into Azure AD, you need to add RFPIO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RFPIO** in the search box. 1. Select **RFPIO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RFPIO, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RFPIO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RFPIO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to RFPIO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to RFPIO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RFPIO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RFPIO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure RFPIO SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to RFPIO Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to RFPIO Sign on URL where you can initiate the login flow.
* Go to RFPIO Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the RFPIO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the RFPIO for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the RFPIO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the RFPIO for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Rhombus Systems Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rhombus-systems-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Rhombus Systems in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Rhombus Systems Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rhombus-systems-tutorial.md
In this tutorial, you'll learn how to integrate Rhombus Systems with Azure Activ
* Control in Azure AD who has access to Rhombus Systems. * Enable your users to be automatically signed-in to Rhombus Systems with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Rhombus Systems into Azure AD, you need to add Rhombus Systems from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Rhombus Systems** in the search box. 1. Select **Rhombus Systems** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Rhombus Systems, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Rhombus Systems** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rhombus Systems** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Rhombus Systems.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Rhombus Systems.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Rhombus Systems**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rhombus Systems**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Rhombus Systems SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. **Select Users** from the dropdown in the **SSO Recovery Users**.
- 1. Download **SP Metadata** file and upload the metadata file into the **Basic SAML Configuration** section in the Azure portal.
+ 1. Download **SP Metadata** file and upload the metadata file into the **Basic SAML Configuration** section.
- 1. Copy **Federation Metadata XML** from the Azure portal into Notepad and paste the content into the **IDP MetaData XML** textbox.
+ 1. Copy **Federation Metadata XML** into Notepad and paste the content into the **IDP MetaData XML** textbox.
1. Click **Save**.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Rhombus Systems Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Rhombus Systems Sign on URL where you can initiate the login flow.
* Go to Rhombus Systems Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Rhombus Systems for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Rhombus Systems for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Rhombus Systems tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Rhombus Systems for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Rightanswers Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rightanswers-tutorial.md
In this tutorial, you'll learn how to integrate RightAnswers with Azure Active D
* Control in Azure AD who has access to RightAnswers. * Enable your users to be automatically signed-in to RightAnswers with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of RightAnswers into Azure AD, you need to add RightAnswers from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RightAnswers** in the search box. 1. Select **RightAnswers** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RightAnswers, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RightAnswers** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RightAnswers** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<subdomain>.rightanswers.com:<identifier>/portal`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.rightanswers.com/portal/ss/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [RightAnswers Client support team](https://uplandsoftware.com/rightanswers/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [RightAnswers Client support team](https://uplandsoftware.com/rightanswers/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to RightAnswers.
+In this section, you'll enable B.Simon to use single sign-on by granting access to RightAnswers.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RightAnswers**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RightAnswers**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure RightAnswers SSO
-To configure single sign-on on **RightAnswers** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [RightAnswers support team](https://uplandsoftware.com/rightanswers/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **RightAnswers** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [RightAnswers support team](https://uplandsoftware.com/rightanswers/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
> [!NOTE] > Your RightAnswers support team has to do the actual SSO configuration. You will get a notification when SSO has been enabled for your subscription.
Users are automatically created if necessary during the first single sign-on att
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to RightAnswers Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to RightAnswers Sign-on URL where you can initiate the login flow.
* Go to RightAnswers Sign-on URL directly and initiate the login flow from there.
active-directory Rightcrowd Workforce Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rightcrowd-workforce-management-tutorial.md
In this tutorial, you'll learn how to integrate RightCrowd Workforce Management
* Control in Azure AD who has access to RightCrowd Workforce Management. * Enable your users to be automatically signed-in to RightCrowd Workforce Management with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of RightCrowd Workforce Management into Azure AD, you need to add RightCrowd Workforce Management from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RightCrowd Workforce Management** in the search box. 1. Select **RightCrowd Workforce Management** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RightCrowd Workforce Management, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RightCrowd Workforce Management** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RightCrowd Workforce Management** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`http://<SUBDOMAIN>.rightcrowdcustomerdomain.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [RightCrowd Workforce Management support team](mailto:info@rightcrowd.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [RightCrowd Workforce Management support team](mailto:info@rightcrowd.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to RightCrowd Workforce Management.
+In this section, you'll enable B.Simon to use single sign-on by granting access to RightCrowd Workforce Management.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RightCrowd Workforce Management**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RightCrowd Workforce Management**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure RightCrowd Workforce Management SSO
-To configure single sign-on on **RightCrowd Workforce Management** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [RightCrowd Workforce Management support team](mailto:info@rightcrowd.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **RightCrowd Workforce Management** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [RightCrowd Workforce Management support team](mailto:info@rightcrowd.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create RightCrowd Workforce Management test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to RightCrowd Workforce Management Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to RightCrowd Workforce Management Sign on URL where you can initiate the login flow.
* Go to RightCrowd Workforce Management Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the RightCrowd Workforce Management for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the RightCrowd Workforce Management for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the RightCrowd Workforce Management tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the RightCrowd Workforce Management for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Rightscale Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rightscale-tutorial.md
In this tutorial, you'll learn how to integrate Rightscale with Azure Active Dir
* Control in Azure AD who has access to Rightscale. * Enable your users to be automatically signed-in to Rightscale with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Rightscale into Azure AD, you need to add Rightscale from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Rightscale** in the search box. 1. Select **Rightscale** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Rightscale, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Rightscale** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rightscale** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot of Edit Basic SAML Configuration.](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-2. Select **New user** at the top of the screen.
-3. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 2. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 3. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 4. Click **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Rightscale.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Rightscale.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-2. In the applications list, select **Rightscale**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rightscale**.
3. In the app's overview page, find the **Manage** section and select **Users and groups**. 4. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 5. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows where you can specify a Login Method.](./media/rightscale-tutorial/login-method.png)
-6. Paste the value of **Login URL** which you have copied from Azure portal into **SAML SSO Endpoint** in RightScale.
+6. Paste the value of **Login URL** which you have into **SAML SSO Endpoint** in RightScale.
![Screenshot shows where you can enter a SAML S S O Endpoint.](./media/rightscale-tutorial/login-url.png)
-7. Paste the value of **Azure AD Identifier** which you have copied from Azure portal into **SAML EntityID** in RightScale.
+7. Paste the value of **Azure AD Identifier** which you have into **SAML EntityID** in RightScale.
![Screenshot shows where you can enter a SAML Entity I D.](./media/rightscale-tutorial/identifier.png)
-8. Click **Browser** button to upload the certificate which you downloaded from Azure portal.
+8. Click **Browser** button to upload the certificate which you downloaded previously.
![Screenshot shows where you can specify your SAML Signing Certificate.](./media/rightscale-tutorial/browse.png)
In this section, you test your Azure AD SSO configuration with following options
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Rightscale Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Rightscale Sign on URL where you can initiate the login flow.
* Go to Rightscale Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Rightscale for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Rightscale for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Rightscale tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Rightscale for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Ringcentral Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ringcentral-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for RingCentral in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **RingCentral**.
+1. In the applications list, select **RingCentral**.
![The RingCentral link in the Applications list](common/all-applications.png)
active-directory Ringcentral Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ringcentral-tutorial.md
In this tutorial, you'll learn how to integrate RingCentral with Azure Active Di
* Control in Azure AD who has access to RingCentral. * Enable your users to be automatically signed-in to RingCentral with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of RingCentral into Azure AD, you need to add RingCentral from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RingCentral** in the search box. 1. Select **RingCentral** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RingCentral, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RingCentral** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RingCentral** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called Britta Simon.
+In this section, you'll create a test user called Britta Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `Britta Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to RingCentral.
+In this section, you'll enable B.Simon to use single sign-on by granting access to RingCentral.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RingCentral**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RingCentral**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure RingCentral SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Set up Single Sign-On page where you can upload I D P metadata.](./media/ringcentral-tutorial/ringcentral-4.png)
- a. Click **Browse** to upload the metadata file which you have downloaded from Azure portal.
+ a. Click **Browse** to upload the metadata file which you have downloaded previously.
b. After uploading metadata the values get auto-populated in **SSO General Information** section.
RingCentral also supports automatic user provisioning, you can find more details
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the RingCentral for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the RingCentral for which you set up the SSO.
* You can use Microsoft My Apps. When you click the RingCentral tile in the My Apps, you should be automatically signed in to the RingCentral for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Risecom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/risecom-tutorial.md
In this tutorial, you'll learn how to integrate Rise.com with Azure Active Direc
* Control in Azure AD who has access to Rise.com. * Enable your users to be automatically signed-in to Rise.com with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Rise.com into Azure AD, you need to add Rise.com from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Rise.com** in the search box. 1. Select **Rise.com** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Rise.com, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Rise.com** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rise.com** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CustomerDomainName>.rise.com` > [!Note]
- > This value is not real. Update this value with the actual Relay State URL. Contact [Rise.com support team](mailto:Enterprise@rise.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Relay State URL. Contact [Rise.com support team](mailto:Enterprise@rise.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Rise.com application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Rise.com.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Rise.com.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Rise.com**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rise.com**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Rise.com SSO
-To configure single sign-on on **Rise.com** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Rise.com support team](mailto:Enterprise@rise.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Rise.com** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Rise.com support team](mailto:Enterprise@rise.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Rise.com test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Rise.com Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Rise.com Sign-On URL where you can initiate the login flow.
* Go to Rise.com Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Rise.com for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Rise.com for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Rise.com tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Rise.com for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Riskware Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/riskware-tutorial.md
In this tutorial, you'll learn how to integrate Riskware with Azure Active Direc
* Control in Azure AD who has access to Riskware. * Enable your users to be automatically signed-in to Riskware with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Riskware into Azure AD, you need to add Riskware from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Riskware** in the search box. 1. Select **Riskware** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Riskware, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Riskware** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Riskware** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| DEMO| `https://riskcloud.net/demo?ccode=<COMPANYCODE>` | > [!NOTE]
- > The Sign on URL value is not real. Update the value with the actual Sign-On URL. Contact [Riskware Client support team](mailto:support@pansoftware.com.au) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign on URL value is not real. Update the value with the actual Sign-On URL. Contact [Riskware Client support team](mailto:support@pansoftware.com.au) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Riskware.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Riskware.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Riskware**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Riskware**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Riskware SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. In the **Description** textbox, type your description like AZURE Configuration for SSO.
- d. In **Single Sign On Page** textbox, paste the **Login URL** value, which you have copied from Azure portal.
+ d. In **Single Sign On Page** textbox, paste the **Login URL** value.
- e. In **Sign out Page** textbox, paste the **Logout URL** value, which you have copied from Azure portal.
+ e. In **Sign out Page** textbox, paste the **Logout URL** value.
f. In the **Post Form Field** textbox, type the field name present in Post Response that contains SAML like SAMLResponse.
To enable Azure AD users to sign in to Riskware, they must be provisioned into R
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Riskware Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Riskware Sign-On URL where you can initiate the login flow.
* Go to Riskware Sign-On URL directly and initiate the login flow from there.
active-directory Riva Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/riva-tutorial.md
In this tutorial, you'll learn how to integrate Riva with Azure Active Directory
* Control in Azure AD who has access to Riva. * Enable your users to be automatically signed-in to Riva with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Riva into Azure AD, you need to add Riva from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Riva** in the search box. 1. Select **Riva** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Riva, complete the following building bl
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Riva** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Riva** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Riva.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Riva.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Riva**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Riva**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Riva SSO
-To configure single sign-on on **Riva** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Riva support team](mailto:support@rivacrmintegration.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Riva** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Riva support team](mailto:support@rivacrmintegration.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Riva test user
active-directory Roadmunk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/roadmunk-tutorial.md
Roadmunk supports SSO that's started by the *service provider* (SP) and by the *
To integrate Roadmunk into Azure AD, from the gallery, add Roadmunk to your list of managed SaaS apps:
-1. Sign in to the Azure portal by using a work or school account or a personal Microsoft account.
-1. In the left pane, select **Azure Active Directory**.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, in the search box, type **Roadmunk**. 1. Select **Roadmunk** from the results, and then add the app. Wait a few seconds while the app is added to your tenant.
Here's an overview of how to configure and test Azure AD SSO with Roadmunk:
Follow these steps to enable Azure AD SSO in the Azure portal:
-1. In the Azure portal, on the **Roadmunk** application integration page, find the **Manage** section, and then select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Roadmunk** application integration page, find the **Manage** section, and then select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal:
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal. You'll name the user *B.Simon*.
+In this section, you'll create a test user. You'll name the user *B.Simon*.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. At the top of the window, select **New user**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, enter `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Select **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable B.Simon to use Azure SSO by granting access to Roadmunk.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Roadmunk**. 1. On the app's overview page, find the **Manage** section, and then select **Users and groups**. 1. Select **Add user**. Then in the **Add Assignment** dialog box, select **Users and groups**.
active-directory Robin Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/robin-provisioning-tutorial.md
Before configuring and enabling automatic user provisioning, you should decide w
![robin powered Add SCIM](media/robin-provisioning-tutorial/robin-token.png)
-3. Copy the **SCIM Authentication Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Robin application in the Azure portal.
+3. Copy the **SCIM Authentication Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Robin application.
Before configuring Robin for automatic user provisioning with Azure AD, you need
**To add Robin from the Azure AD application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Robin**, select **Robin** in the results panel, and then click the **Add** button to add the application.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Robin**, select **Robin** in the search box.
+1. Select **Robin** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Robin in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Robin
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Robin in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Robin**.
+1. In the applications list, select **Robin**.
![The robin powered link in the Applications list](common/all-applications.png)
active-directory Robin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/robin-tutorial.md
In this tutorial, you'll learn how to integrate Robin with Azure Active Director
* Control in Azure AD who has access to Robin. * Enable your users to be automatically signed-in to Robin with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Robin into Azure AD, you need to add Robin from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Robin** in the search box. 1. Select **Robin** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Robin, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Robin** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Robin** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Robin.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Robin.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Robin**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Robin**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Robin SSO
-To configure single sign-on on **Robin** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Robin support team](mailto:support@robinpowered.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Robin** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Robin support team](mailto:support@robinpowered.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Robin test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Robin Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Robin Sign on URL where you can initiate the login flow.
* Go to Robin Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Robin for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Robin for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Robin tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Robin for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Rocketreach Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rocketreach-sso-tutorial.md
In this tutorial, you'll learn how to integrate RocketReach SSO with Azure Activ
* Control in Azure AD who has access to RocketReach SSO. * Enable your users to be automatically signed-in to RocketReach SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of RocketReach SSO into Azure AD, you need to add RocketReach SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RocketReach SSO** in the search box. 1. Select **RocketReach SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RocketReach SSO, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RocketReach SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RocketReach SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to RocketReach SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to RocketReach SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RocketReach SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RocketReach SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure RocketReach SSO
-To configure single sign-on on **RocketReach SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [RocketReach SSO support team](mailto:support@rocketreach.co). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **RocketReach SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [RocketReach SSO support team](mailto:support@rocketreach.co). They set this setting to have the SAML SSO connection set properly on both sides.
### Create RocketReach SSO test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to RocketReach SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to RocketReach SSO Sign-on URL where you can initiate the login flow.
* Go to RocketReach SSO Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the RocketReach SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the RocketReach SSO for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the RocketReach SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the RocketReach SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Rolepoint Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rolepoint-tutorial.md
In this tutorial, you'll learn how to integrate RolePoint with Azure Active Dire
* Control in Azure AD who has access to RolePoint. * Enable your users to be automatically signed-in to RolePoint with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you'll configure and test Azure AD single sign-on in a test en
To configure the integration of RolePoint into Azure AD, you need to add RolePoint from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RolePoint** in the search box. 1. Select **RolePoint** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RolePoint, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RolePoint** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RolePoint** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.rolepoint.com/login` > [!NOTE]
- > These values are placeholders. You need to use the actual Identifier and Sign on URL. We suggest that you use a unique string value in the identifier. Contact the [RolePoint support team](mailto:info@rolepoint.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box in the Azure portal.
+ > These values are placeholders. You need to use the actual Identifier and Sign on URL. We suggest that you use a unique string value in the identifier. Contact the [RolePoint support team](mailto:info@rolepoint.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select the **Download** link next to **Federation Metadata XML**, per your requirements, and save the file on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select the **Download** link next to **Federation Metadata XML**, per your requirements, and save the file on your computer.
![Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to RolePoint.
+In this section, you'll enable B.Simon to use single sign-on by granting access to RolePoint.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RolePoint**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RolePoint**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure RolePoint SSO
-To set up single sign-on on the RolePoint side, you need to work with the [RolePoint support team](mailto:info@rolepoint.com). Send this team the Federation Metadata XML file and the URLs that you got from the Azure portal. They'll configure RolePoint to ensure the SAML SSO connection is set properly on both sides.
+To set up single sign-on on the RolePoint side, you need to work with the [RolePoint support team](mailto:info@rolepoint.com). Send this team the Federation Metadata XML file and the URLs that you got. They'll configure RolePoint to ensure the SAML SSO connection is set properly on both sides.
### Create RolePoint test user
Next, you need to create a user named Britta Simon in RolePoint. Work with the 
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to RolePoint Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to RolePoint Sign-on URL where you can initiate the login flow.
* Go to RolePoint Sign-on URL directly and initiate the login flow from there.
active-directory Rollbar Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rollbar-provisioning-tutorial.md
Before configuring Rollbar for automatic user provisioning with Azure AD, you wi
![Rollbar Identity Provider](media/rollbar-provisioning-tutorial/idp.png)
-3. Scroll down to **Provisioning Options**. Copy the access token. This value will be entered in the **Secret Token** field in the provisioning tab of your Rollbar application in the Azure portal. Select the **Enable user and team provisioning** checkbox and click on **Save**.
+3. Scroll down to **Provisioning Options**. Copy the access token. This value will be entered in the **Secret Token** field in the provisioning tab of your Rollbar application. Select the **Enable user and team provisioning** checkbox and click on **Save**.
![Rollbar Access Token](media/rollbar-provisioning-tutorial/token.png)
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Rollbar in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Rollbar**.
+1. In the applications list, select **Rollbar**.
![The Rollbar link in the Applications list](common/all-applications.png)
active-directory Rollbar Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rollbar-tutorial.md
In this tutorial, you'll learn how to integrate Rollbar with Azure Active Direct
* Control in Azure AD who has access to Rollbar. * Enable your users to be automatically signed-in to Rollbar with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Rollbar into Azure AD, you need to add Rollbar from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Rollbar** in the search box. 1. Select **Rollbar** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Rollbar, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Rollbar** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rollbar** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type the URL: `https://saml.rollbar.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://rollbar.com/<ACCOUNT_NAME>/saml/login/azure/` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Rollbar Client support team](mailto:support@rollbar.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Rollbar Client support team](mailto:support@rollbar.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Rollbar.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Rollbar.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Rollbar**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rollbar**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Rollbar SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Rollbar Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Rollbar Sign on URL where you can initiate the login flow.
* Go to Rollbar Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Rollbar for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Rollbar for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Rollbar tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Rollbar for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Rootly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rootly-tutorial.md
In this tutorial, you'll learn how to integrate Rootly with Azure Active Directo
* Control in Azure AD who has access to Rootly. * Enable your users to be automatically signed-in to Rootly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Rootly into Azure AD, you need to add Rootly from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Rootly** in the search box. 1. Select **Rootly** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Rootly, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Rootly** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rootly** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Rootly.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Rootly.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Rootly**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rootly**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Rootly SSO
-To configure single sign-on on **Rootly** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [Rootly support team](mailto:support@rootly.com). They set this setting to have the SAML SSO connection set properly on both sides. For more information, refer [this](https://docs.rootly.com/integrations/sso#sv-installation) link.
+To configure single sign-on on **Rootly** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [Rootly support team](mailto:support@rootly.com). They set this setting to have the SAML SSO connection set properly on both sides. For more information, refer [this](https://docs.rootly.com/integrations/sso#sv-installation) link.
### Create Rootly test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Rootly Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Rootly Sign-On URL where you can initiate the login flow.
* Go to Rootly Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Rootly for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Rootly for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Rootly tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Rootly for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Rouse Sales Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rouse-sales-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for Rouse Sales in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Rsa Archer Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rsa-archer-suite-tutorial.md
In this tutorial, you'll learn how to integrate RSA Archer Suite with Azure Acti
* Control in Azure AD who has access to RSA Archer Suite. * Enable your users to be automatically signed-in to RSA Archer Suite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of RSA Archer Suite into Azure AD, you need to add RSA Archer Suite from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RSA Archer Suite** in the search box. 1. Select **RSA Archer Suite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RSA Archer Suite, perform following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RSA Archer Suite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RSA Archer Suite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<BASE_URL>/default.aspx?IDP=<REALM_NAME>` > [!NOTE]
- > The Sign on URL value is not real. Update the value with the actual Sign on URL. Contact [RSA Archer Suite Client support team](mailto:archersupport@rsa.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign on URL value is not real. Update the value with the actual Sign on URL. Contact [RSA Archer Suite Client support team](mailto:archersupport@rsa.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. RSA Archer Suite application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to RSA Archer Suite.
+In this section, you'll enable B.Simon to use single sign-on by granting access to RSA Archer Suite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RSA Archer Suite**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RSA Archer Suite**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, a user called B.Simon is created in RSA Archer Suite. RSA Arche
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to RSA Archer Suite Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to RSA Archer Suite Sign-on URL where you can initiate the login flow.
* Go to RSA Archer Suite Sign-on URL directly and initiate the login flow from there.
active-directory Rstudio Connect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rstudio-connect-tutorial.md
In this tutorial, you'll learn how to integrate RStudio Connect SAML Authenticat
* Control in Azure AD who has access to RStudio Connect SAML Authentication. * Enable your users to be automatically signed-in to RStudio Connect SAML Authentication with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of RStudio Connect SAML Authentication into Azure AD, you need to add RStudio Connect SAML Authentication from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RStudio Connect SAML Authentication** in the search box. 1. Select **RStudio Connect SAML Authentication** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RStudio Connect SAML Authentication, per
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RStudio Connect SAML Authentication** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RStudio Connect SAML Authentication** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<example.com>/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. They are determined from the RStudio Connect SAML Authentication Server Address (`https://example.com` in the examples above). Contact the [RStudio Connect SAML Authentication support team](mailto:support@rstudio.com) if you have trouble. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. They are determined from the RStudio Connect SAML Authentication Server Address (`https://example.com` in the examples above). Contact the [RStudio Connect SAML Authentication support team](mailto:support@rstudio.com) if you have trouble. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. Your RStudio Connect SAML Authentication application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. RStudio Connect SAML Authentication application expects **nameidentifier** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to RStudio Connect SAML Authentication.
+In this section, you'll enable B.Simon to use single sign-on by granting access to RStudio Connect SAML Authentication.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RStudio Connect SAML Authentication**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RStudio Connect SAML Authentication**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure RStudio Connect SAML Authentication SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to RStudio Connect SAML Authentication Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to RStudio Connect SAML Authentication Sign on URL where you can initiate the login flow.
* Go to RStudio Connect SAML Authentication Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the RStudio Connect SAML Authentication for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the RStudio Connect SAML Authentication for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the RStudio Connect SAML Authentication tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the RStudio Connect SAML Authentication for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Rstudio Server Pro Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rstudio-server-pro-tutorial.md
In this tutorial, you'll learn how to integrate RStudio Server Pro (RSP) with Az
* Control in Azure AD who has access to RSP. * Enable your users to be automatically signed-in to RSP with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of RSP into Azure AD, you need to add RStudio Server Pro SAML Authentication from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RStudio Server Pro SAML Authentication** in the search box. 1. Select **RStudio Server Pro SAML Authentication** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RStudio Server Pro SAML Authentication,
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RStudio Server Pro SAML Authentication** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RStudio Server Pro SAML Authentication** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<RSP-SERVER>/<PATH>/` > [!NOTE]
- > These values are not real. Update these values with the actual URI of your RSP installation. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual URI of your RSP installation. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to RStudio Server Pro SAML Authentication.
+In this section, you'll enable B.Simon to use single sign-on by granting access to RStudio Server Pro SAML Authentication.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RStudio Server Pro SAML Authentication**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RStudio Server Pro SAML Authentication**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to RStudio Server Pro SAML Authentication Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to RStudio Server Pro SAML Authentication Sign on URL where you can initiate the login flow.
* Go to RStudio Server Pro SAML Authentication Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the RStudio Server Pro SAML Authentication for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the RStudio Server Pro SAML Authentication for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the RStudio Server Pro SAML Authentication tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the RStudio Server Pro SAML Authentication for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Runmyprocess Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/runmyprocess-tutorial.md
In this tutorial, you'll learn how to integrate RunMyProcess with Azure Active D
* Control in Azure AD who has access to RunMyProcess. * Enable your users to be automatically signed-in to RunMyProcess with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of RunMyProcess into Azure AD, you need to add RunMyProcess from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **RunMyProcess** in the search box. 1. Select **RunMyProcess** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with RunMyProcess, perform the following step
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **RunMyProcess** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RunMyProcess** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://live.runmyprocess.com/live/<tenant id>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [RunMyProcess Client support team](mailto:support@runmyprocess.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [RunMyProcess Client support team](mailto:support@runmyprocess.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to RunMyProcess.
+In this section, you'll enable B.Simon to use single sign-on by granting access to RunMyProcess.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **RunMyProcess**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RunMyProcess**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. As **Method**, select **SSO with Samlv2**.
- b. In the **SSO redirect** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In the **SSO redirect** textbox, paste the value of **Login URL**.
- c. In the **Logout redirect** textbox, paste the value of **Logout URL**, which you have copied from Azure portal.
+ c. In the **Logout redirect** textbox, paste the value of **Logout URL**.
d. In the **Name ID Format** textbox, type the value of **Name Identifier Format** as **urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress**.
In order to enable Azure AD users to sign in to RunMyProcess, they must be provi
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to RunMyProcess Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to RunMyProcess Sign-on URL where you can initiate the login flow.
* Go to RunMyProcess Sign-on URL directly and initiate the login flow from there.
active-directory S4 Digitsec Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/s4-digitsec-tutorial.md
In this tutorial, you'll learn how to integrate S4 - Digitsec with Azure Active
* Control in Azure AD who has access to S4 - Digitsec. * Enable your users to be automatically signed-in to S4 - Digitsec with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of S4 - Digitsec into Azure AD, you need to add S4 - Digitsec from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **S4 - Digitsec** in the search box. 1. Select **S4 - Digitsec** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with S4 - Digitsec, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **S4 - Digitsec** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **S4 - Digitsec** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to S4 - Digitsec.
+In this section, you'll enable B.Simon to use single sign-on by granting access to S4 - Digitsec.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **S4 - Digitsec**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **S4 - Digitsec**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure S4 - Digitsec SSO
-To configure single sign-on on S4 - Digitsec side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [S4 - Digitsec support team](mailto:Support@digitsec.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on S4 - Digitsec side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [S4 - Digitsec support team](mailto:Support@digitsec.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create S4 - Digitsec test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to S4 - Digitsec Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to S4 - Digitsec Sign on URL where you can initiate the login flow.
* Go to S4 - Digitsec Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the S4 - Digitsec for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the S4 - Digitsec for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the S4 - Digitsec tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the S4 - Digitsec for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Saba Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/saba-cloud-tutorial.md
In this tutorial, you'll learn how to integrate Saba Cloud with Azure Active Dir
* Control in Azure AD who has access to Saba Cloud. * Enable your users to be automatically signed-in to Saba Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Saba Cloud into Azure AD, you need to add Saba Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Saba Cloud** in the search box. 1. Select **Saba Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Saba Cloud, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Saba Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Saba Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`IDP_INITSAML_SSO_SITE=<SITE_ID>SAML_SSO_MICRO_SITE=<MicroSiteId>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact [Saba Cloud Client support team](mailto:support@saba.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact [Saba Cloud Client support team](mailto:support@saba.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
> > For more information about configuring the RelayState, see [IdP and SP initiated SSO for a microsite](https://help.sabacloud.com/sabacloud/help-system/topics/help-system-idp-and-sp-initiated-sso-for-a-microsite.html).
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Saba Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Saba Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Saba Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Saba Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Saba Cloud SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![screenshot for add site/microsite](./media/saba-cloud-tutorial/microsite.png)
-1. In the **Configure IDP** section, click on **BROWSE** to upload the **Federation Metadata XML** file, which you have downloaded from the Azure portal. Enable the **Site Specific IDP** checkbox and click **IMPORT**.
+1. In the **Configure IDP** section, click on **BROWSE** to upload the **Federation Metadata XML** file, which you have downloaded. Enable the **Site Specific IDP** checkbox and click **IMPORT**.
![screenshot for Certificate import](./media/saba-cloud-tutorial/certificate.png)
-1. In the **Configure SP** section, copy the **Entity Alias** value and paste this value into the **Identifier (Entity ID)** text box in the **Basic SAML Configuration** section in the Azure portal. Click **GENERATE**.
+1. In the **Configure SP** section, copy the **Entity Alias** value and paste this value into the **Identifier (Entity ID)** text box in the **Basic SAML Configuration** section. Click **GENERATE**.
![screenshot for Configure SP](./media/saba-cloud-tutorial/generate-metadata.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Saba Cloud Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Saba Cloud Sign on URL where you can initiate the login flow.
* Go to Saba Cloud Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Saba Cloud for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Saba Cloud for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Saba Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Saba Cloud for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Safeconnect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/safeconnect-tutorial.md
In this tutorial, you'll learn how to integrate SafeConnect with Azure Active Di
* Control in Azure AD who has access to SafeConnect. * Enable your users to be automatically signed-in to SafeConnect with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SafeConnect into Azure AD, you need to add SafeConnect from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SafeConnect** in the search box. 1. Select **SafeConnect** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SafeConnect, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SafeConnect** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SafeConnect** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SafeConnect.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SafeConnect.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SafeConnect**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SafeConnect**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure SafeConnect SSO
-To configure single sign-on on **SafeConnect** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from Azure portal to [SafeConnect support team](mailto:support@impulse.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SafeConnect** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from the application configuration to [SafeConnect support team](mailto:support@impulse.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SafeConnect test user
In this section, you create a user called Britta Simon in SafeConnect. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SafeConnect Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SafeConnect Sign-on URL where you can initiate the login flow.
* Go to SafeConnect Sign-on URL directly and initiate the login flow from there.
active-directory Safeguard Cyber Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/safeguard-cyber-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for SafeGuard Cyber in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Safety Culture Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/safety-culture-tutorial.md
In this tutorial, you'll learn how to integrate SafetyCulture (formerly iAuditor
* Control in Azure AD who has access to SafetyCulture. * Enable your users to be automatically logged in to SafetyCulture with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SafetyCulture into Azure AD, you need to add SafetyCulture from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SafetyCulture** in the search box. 1. Select **SafetyCulture** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SafetyCulture, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SafetyCulture** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SafetyCulture** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows sample SSO details from the SafetyCulture web app.](./media/safety-culture-tutorial/connection-details.png "Sample SSO details")
- a. Copy **Service provider entity ID** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy **Service provider entity ID** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
- b. Copy **Service provider assertion consumer service URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy **Service provider assertion consumer service URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
1. Go back to the Azure portal. On the **Basic SAML Configuration** section, if you wish to configure the application in **IdP** initiated mode, perform the following steps:
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows the login details step of SafetyCulture's SSO setup.](./media/safety-culture-tutorial/sso-configuration.png "SafetyCulture SSO login details")
- a. In the **Login URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ a. In the **Login URL** textbox, paste the **Login URL** value which you copied previously.
- b. Upload the **Certificate (PEM)** you downloaded from the Azure portal into the **Signing certificate** field.
+ b. Upload the **Certificate (PEM)** you downloaded into the **Signing certificate** field.
c. Click **Complete setup**. ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SafetyCulture.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SafetyCulture.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SafetyCulture**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SafetyCulture**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create SafetyCulture test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP-initiated
-1. Click on **Test this application** in the Azure portal. This will redirect you to the SafetyCulture Sign-on URL where you can initiate the login flow.
+1. Click on **Test this application**. This will redirect you to the SafetyCulture Sign-on URL where you can initiate the login flow.
1. On the SafetyCulture login page, initiate the SSO login by entering the test user's email address. 1. Click **Log in with single sign-on (SSO)**.
In this section, you test your Azure AD single sign-on configuration with follow
#### IDP-initiated
-* Click on **Test this application** in Azure portal and you should be automatically logged in to SafetyCulture for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically logged in to SafetyCulture for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the SafetyCulture tile in My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IdP mode, you should be automatically logged in to SafetyCulture for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Safetynet Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/safetynet-tutorial.md
In this tutorial, you'll learn how to integrate SafetyNet with Azure Active Dire
* Control in Azure AD who has access to SafetyNet. * Enable your users to be automatically signed-in to SafetyNet with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SafetyNet into Azure AD, you need to add SafetyNet from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SafetyNet** in the search box. 1. Select **SafetyNet** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SafetyNet, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SafetyNet** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SafetyNet** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.predictivesolutions.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SafetyNet Client support team](mailto:dev@predictivesolutions.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SafetyNet Client support team](mailto:dev@predictivesolutions.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SafetyNet.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SafetyNet.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SafetyNet**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SafetyNet**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SafetyNet Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SafetyNet Sign on URL where you can initiate the login flow.
* Go to SafetyNet Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SafetyNet for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SafetyNet for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the SafetyNet tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SafetyNet for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Sailpoint Identitynow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sailpoint-identitynow-tutorial.md
In this tutorial, you'll learn how to integrate SailPoint IdentityNow with Azure
* Control in Azure AD who has access to SailPoint IdentityNow. * Enable your users to be automatically signed-in to SailPoint IdentityNow with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SailPoint IdentityNow into Azure AD, you need to add SailPoint IdentityNow from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SailPoint IdentityNow** in the search box. 1. Select **SailPoint IdentityNow** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SailPoint IdentityNow, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SailPoint IdentityNow** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SailPoint IdentityNow** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<TENANT_NAME>.identitynow.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SailPoint IdentityNow Client support team](mailto:support@sailpoint.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SailPoint IdentityNow Client support team](mailto:support@sailpoint.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SailPoint IdentityNow.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SailPoint IdentityNow.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SailPoint IdentityNow**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SailPoint IdentityNow**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SailPoint IdentityNow SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Enable Remote Identity Provider.
- b. In the **Entity ID** field, paste **Entity ID** value, which you have copied from the Azure portal.
+ b. In the **Entity ID** field, paste **Entity ID** value, which you copied previously.
- c. In the **Login URL for Post** field, paste **Login URL** value, which you have copied from the Azure portal.
+ c. In the **Login URL for Post** field, paste **Login URL** value, which you copied previously.
- d. In the **Login URL for Redirect** field, paste **Login URL** value, which you have copied from the Azure portal.
+ d. In the **Login URL for Redirect** field, paste **Login URL** value, which you copied previously.
e. In the **Logout URL** field, enter the value `https://<IDN Tenant>.login.sailpoint.com/signout`.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SailPoint IdentityNow Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SailPoint IdentityNow Sign on URL where you can initiate the login flow.
* Go to SailPoint IdentityNow Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SailPoint IdentityNow for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SailPoint IdentityNow for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the SailPoint IdentityNow tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SailPoint IdentityNow for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Salesforce Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/salesforce-provisioning-tutorial.md
This section guides you through connecting your Azure AD to [Salesforce's user a
The objective of this section is to outline how to enable user provisioning of Active Directory user accounts to Salesforce.
-1. In the [Azure portal](https://portal.azure.com), browse to the **Azure Active Directory > Enterprise Apps > All applications** section.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
2. If you have already configured Salesforce for single sign-on, search for your instance of Salesforce using the search field. Otherwise, select **Add** and search for **Salesforce** in the application gallery. Select Salesforce from the search results, and add it to your list of applications.
The objective of this section is to outline how to enable user provisioning of A
11. The **Tenant URL** should be entered if the instance of Salesforce is on the Salesforce Government Cloud. Otherwise, it is optional. Enter the tenant URL using the format of "https://\<your-instance\>.my.salesforce.com," replacing \<your-instance\> with the name of your Salesforce instance.
-12. In the Azure portal, click **Test Connection** to ensure Azure AD can connect to your Salesforce app.
+12. Select **Test Connection** to ensure Azure AD can connect to your Salesforce app.
13. In the **Notification Email** field, enter the email address of a person or group who should receive provisioning error notifications, and check the checkbox below.
active-directory Salesforce Sandbox Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/salesforce-sandbox-provisioning-tutorial.md
This section guides you through connecting your Azure AD to Salesforce Sandbox's
The objective of this section is to outline how to enable user provisioning of Active Directory user accounts to Salesforce Sandbox.
-1. In the [Azure portal](https://portal.azure.com), browse to the **Azure Active Directory > Enterprise Apps > All applications** section.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. If you have already configured Salesforce Sandbox for single sign-on, search for your instance of Salesforce Sandbox using the search field. Otherwise, select **Add** and search for **Salesforce Sandbox** in the application gallery. Select Salesforce Sandbox from the search results, and add it to your list of applications.
The objective of this section is to outline how to enable user provisioning of A
1. Copy the token, go to your Azure AD window, and paste it into the **Secret Token** field.
-1. In the Azure portal, click **Test Connection** to ensure Azure AD can connect to your Salesforce Sandbox app.
+1. Select **Test Connection** to ensure Azure AD can connect to your Salesforce Sandbox app.
1. In the **Notification Email** field, enter the email address of a person or group who should receive provisioning error notifications, and check the checkbox.
active-directory Salesforce Sandbox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/salesforce-sandbox-tutorial.md
In this tutorial, you'll learn how to integrate Salesforce Sandbox with Azure Ac
* Control in Azure AD who has access to Salesforce Sandbox. * Enable your users to be automatically signed-in to Salesforce Sandbox with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Salesforce Sandbox into Azure AD, you need to add Salesforce Sandbox from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Salesforce Sandbox** in the search box. 1. Select **Salesforce Sandbox** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Salesforce Sandbox, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Salesforce Sandbox** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Salesforce Sandbox** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file** and wish to configure in **IDP** initiated mode perform the following steps:
+1. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file** and wish to configure in **IDP** initiated mode perform the following steps:
a. Click **Upload metadata file**.
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!Note] > If the **Reply URL** value do not get auto polulated, then fill in the value manually according to your requirement.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Salesforce Sandbox.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Salesforce Sandbox.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Salesforce Sandbox**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Salesforce Sandbox**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Salesforce Sandbox SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the "Single Sign-On Settings" page with the "New from Metadata File" button selected.](./media/salesforce-sandbox-tutorial/sf-admin-sso-new.png)
-7. Click **Choose File** to upload the metadata XML file which you have downloaded from the Azure portal and click **Create**.
+7. Click **Choose File** to upload the metadata XML file which you have downloaded and click **Create**.
![Screenshot that shows the "Single Sign-On Settings" page with the "Choose File" and "Create" buttons selected.](./media/salesforce-sandbox-tutorial/xmlchoose.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Salesforce Sandbox Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Salesforce Sandbox Sign on URL where you can initiate the login flow.
* Go to Salesforce Sandbox Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Salesforce Sandbox for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Salesforce Sandbox for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Salesforce Sandbox tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Salesforce Sandbox for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Salesforce Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/salesforce-tutorial.md
In this tutorial, you'll learn how to integrate Salesforce with Azure Active Dir
* Control in Azure AD who has access to Salesforce. * Enable your users to be automatically signed-in to Salesforce with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Salesforce into Azure AD, you need to add Salesforce from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Salesforce** in the search box. 1. Select **Salesforce** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Salesforce, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Salesforce** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Salesforce** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Salesforce.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Salesforce.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Salesforce**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Salesforce**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Salesforce SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Configure Single Sign-On New from Metadata File](./media/salesforce-tutorial/sf-admin-sso-new.png)
-1. Click **Choose File** to upload the metadata XML file which you have downloaded from the Azure portal and click **Create**.
+1. Click **Choose File** to upload the metadata XML file which you have downloaded and click **Create**.
![Configure Single Sign-On Choose File](./media/salesforce-tutorial/xmlchoose.png)
In this section, a user called B.Simon is created in Salesforce. Salesforce supp
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Salesforce Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Salesforce Sign-on URL where you can initiate the login flow.
* Go to Salesforce Sign-on URL directly and initiate the login flow from there.
active-directory Samanage Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/samanage-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for SolarWinds Service Desk in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **SolarWinds Service Desk**.
+1. In the applications list, select **SolarWinds Service Desk**.
3. Select the **Provisioning** tab.
active-directory Samanage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/samanage-tutorial.md
In this tutorial, you'll learn how to integrate SolarWinds with Azure Active Dir
* Control in Azure AD who has access to SolarWinds. * Enable your users to be automatically signed-in to SolarWinds with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of SolarWinds into Azure AD, you need to add SolarWinds from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SolarWinds** in the search box. 1. Select **SolarWinds** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SolarWinds, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SolarWinds** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SolarWinds** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<Company Name>.samanage.com/saml_login/<Company Name>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<Company Name>.samanage.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-on URL and Identifier, which is explained later in the tutorial. For more details contact [Samanage Client support team](https://www.samanage.com/support). You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-on URL and Identifier, which is explained later in the tutorial. For more details contact [Samanage Client support team](https://www.samanage.com/support). You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up SolarWinds** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up SolarWinds** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SolarWinds.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SolarWinds.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SolarWinds**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SolarWinds**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
<a name="configure-solarwinds-single-sign-on"></a>
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. Confirm the **Login URL** matches the **Sign On URL** of **Basic SAML Configuration** section in Azure portal.
- d. In the **Logout URL** textbox, enter the value of **Logout URL** which you have copied from Azure portal.
+ d. In the **Logout URL** textbox, enter the value of **Logout URL**..
e. In the **SAML Issuer** textbox, type the app id URI set in your identity provider.
In the case of SolarWinds, provisioning is a manual task.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SolarWinds Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SolarWinds Sign-on URL where you can initiate the login flow.
* Go to SolarWinds Sign-on URL directly and initiate the login flow from there.
active-directory Saml Toolkit Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/saml-toolkit-tutorial.md
In this tutorial, you'll learn how to integrate Azure AD SAML Toolkit with Azure
* Control in Azure AD who has access to Azure AD SAML Toolkit. * Enable your users to be automatically signed-in to Azure AD SAML Toolkit with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Azure AD SAML Toolkit into Azure AD, you need to add Azure AD SAML Toolkit from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Azure AD SAML Toolkit** in the search box. 1. Select **Azure AD SAML Toolkit** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Azure AD SAML Toolkit, perform the follo
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Azure AD SAML Toolkit** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Azure AD SAML Toolkit** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Azure AD SAML Toolkit.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Azure AD SAML Toolkit.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Azure AD SAML Toolkit**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Azure AD SAML Toolkit**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Azure AD SAML Toolkit SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Azure AD SAML Toolkit Create SSO Configuration](./media/saml-toolkit-tutorial/fill-details.png)
- 1. In the **Login URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ 1. In the **Login URL** textbox, paste the **Login URL** value, which you copied previously.
- 1. In the **Azure AD Identifier** textbox, paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ 1. In the **Azure AD Identifier** textbox, paste the **Azure AD Identifier** value, which you copied previously.
- 1. In the **Logout URL** textbox, paste the **Logout URL** value, which you have copied from the Azure portal.
+ 1. In the **Logout URL** textbox, paste the **Logout URL** value, which you copied previously.
- 1. Click **Choose File** and upload the **Certificate (Raw)** file which you have downloaded from the Azure portal.
+ 1. Click **Choose File** and upload the **Certificate (Raw)** file which you have downloaded.
1. Click **Create**.
- 1. Copy Sign-on URL, Identifier and ACS URL values on SAML Toolkit SSO configuration page and paste into respected textboxes in the **Basic SAML Configuration section** in the Azure portal.
+ 1. Copy Sign-on URL, Identifier and ACS URL values on SAML Toolkit SSO configuration page and paste into respected textboxes in the **Basic SAML Configuration section**.
### Create Azure AD SAML Toolkit test user
In this section, a user called B.Simon is created in Azure AD SAML Toolkit. Plea
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Azure AD SAML Toolkit Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Azure AD SAML Toolkit Sign-on URL where you can initiate the login flow.
* Go to Azure AD SAML Toolkit Sign-on URL directly and initiate the login flow from there.
active-directory Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/saml-tutorial.md
In this tutorial, you'll learn how to integrate SAML 1.1 Token enabled LOB App w
* Control in Azure AD who has access to SAML 1.1 Token enabled LOB App. * Enable your users to be automatically signed-in to SAML 1.1 Token enabled LOB App with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of SAML 1.1 Token enabled LOB App into Azure AD, you need to add SAML 1.1 Token enabled LOB App from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAML 1.1 Token enabled LOB App** in the search box. 1. Select **SAML 1.1 Token enabled LOB App** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAML 1.1 Token enabled LOB App, perform
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SAML 1.1 Token enabled LOB App** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAML 1.1 Token enabled LOB App** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://your-app-url`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://your-app-url` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact SAML 1.1 Token enabled LOB App Client support team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact SAML 1.1 Token enabled LOB App Client support team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up SAML 1.1 Token enabled LOB App** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up SAML 1.1 Token enabled LOB App** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SAML 1.1 Token enabled LOB App.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SAML 1.1 Token enabled LOB App.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SAML 1.1 Token enabled LOB App**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAML 1.1 Token enabled LOB App**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SAML 1.1 Token enabled LOB App SSO
-To configure single sign-on on **SAML 1.1 Token enabled LOB App** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to SAML 1.1 Token enabled LOB App support team. They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SAML 1.1 Token enabled LOB App** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to SAML 1.1 Token enabled LOB App support team. They set this setting to have the SAML SSO connection set properly on both sides.
### Create SAML 1.1 Token enabled LOB App test user
In this section, you create a user called Britta Simon in SAML 1.1 Token enabled
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SAML 1.1 Token enabled LOB App Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SAML 1.1 Token enabled LOB App Sign-on URL where you can initiate the login flow.
* Go to SAML 1.1 Token enabled LOB App Sign-on URL directly and initiate the login flow from there.
active-directory Samlssoconfluence Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/samlssoconfluence-tutorial.md
In this tutorial, you'll learn how to integrate SAML SSO for Confluence by resol
* Control in Azure AD who has access to SAML SSO for Confluence by resolution GmbH. * Enable your users to be automatically signed-in to SAML SSO for Confluence by resolution GmbH with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SAML SSO for Confluence by resolution GmbH into Azure AD, you need to add SAML SSO for Confluence by resolution GmbH from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAML SSO for Confluence by resolution GmbH** in the search box. 1. Select **SAML SSO for Confluence by resolution GmbH** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAML SSO for Confluence by resolution Gm
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SAML SSO for Confluence by resolution GmbH** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAML SSO for Confluence by resolution GmbH** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<server-base-url>/plugins/servlet/samlsso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SAML SSO for Confluence by resolution GmbH Client support team](https://www.resolution.de/go/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SAML SSO for Confluence by resolution GmbH Client support team](https://www.resolution.de/go/support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SAML SSO for Confluence by resolution GmbH.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SAML SSO for Confluence by resolution GmbH.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SAML SSO for Confluence by resolution GmbH**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAML SSO for Confluence by resolution GmbH**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SAML SSO for Confluence by resolution GmbH SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SAML SSO for Confluence by resolution GmbH Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SAML SSO for Confluence by resolution GmbH Sign on URL where you can initiate the login flow.
* Go to SAML SSO for Confluence by resolution GmbH Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SAML SSO for Confluence by resolution GmbH for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the SAML SSO for Confluence by resolution GmbH for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the SAML SSO for Confluence by resolution GmbH tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SAML SSO for Confluence by resolution GmbH for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Samlssojira Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/samlssojira-tutorial.md
In this tutorial, you'll learn how to integrate SAML SSO for Jira by resolution
* Control in Azure AD who has access to SAML SSO for Jira by resolution GmbH. * Enable your users to be automatically signed-in to SAML SSO for Jira by resolution GmbH with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of SAML SSO for Jira by resolution GmbH into Azure AD, you need to add SAML SSO for Jira by resolution GmbH from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAML SSO for Jira by resolution GmbH** in the search box. 1. Select **SAML SSO for Jira by resolution GmbH** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAML SSO for Jira by resolution GmbH, pe
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SAML SSO for Jira by resolution GmbH** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAML SSO for Jira by resolution GmbH** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<server-base-url>/plugins/servlet/samlsso` > [!NOTE]
- > For the Identifier, Reply URL and Sign-on URL, substitute **\<server-base-url>** with the base URL of your Jira instance. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal. If you have a problem, contact us at [SAML SSO for Jira by resolution GmbH Client support team](https://www.resolution.de/go/support).
+ > For the Identifier, Reply URL and Sign-on URL, substitute **\<server-base-url>** with the base URL of your Jira instance. You can also refer to the patterns shown in the **Basic SAML Configuration** section. If you have a problem, contact us at [SAML SSO for Jira by resolution GmbH Client support team](https://www.resolution.de/go/support).
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, download the **Federation Metadata XML** and save it to your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SAML SSO for Jira by resolution GmbH.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SAML SSO for Jira by resolution GmbH.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SAML SSO for Jira by resolution GmbH**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAML SSO for Jira by resolution GmbH**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SAML SSO for Jira by resolution GmbH SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the "User creation and update" page with the "Save & Next" button selected.](./media/samlssojira-tutorial/update.png)
-14. On the **Test your settings** page, click **Skip test & configure manually** to skip the user test for now. This will be performed in the next section and requires some settings in the Azure portal.
+14. On the **Test your settings** page, click **Skip test & configure manually** to skip the user test for now. This will be performed in the next section and requires some settings.
![Screenshot that shows the "Test your settings" page with the "Skip test & configure manually" button selected.](./media/samlssojira-tutorial/test.png)
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SAML SSO for Jira by resolution GmbH Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SAML SSO for Jira by resolution GmbH Sign on URL where you can initiate the login flow.
* Go to SAML SSO for Jira by resolution GmbH Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SAML SSO for Jira by resolution GmbH for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SAML SSO for Jira by resolution GmbH for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the SAML SSO for Jira by resolution GmbH tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SAML SSO for Jira by resolution GmbH for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Samsara Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/samsara-tutorial.md
In this tutorial, you'll learn how to integrate Samsara with Azure Active Direct
* Control in Azure AD who has access to Samsara. * Enable your users to be automatically signed-in to Samsara with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Samsara into Azure AD, you need to add Samsara from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Samsara** in the search box. 1. Select **Samsara** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Samsara, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Samsara** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Samsara** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set-up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://samsara-dev.auth0.com/login/callback?connection=samlp-orgid-<ORGID>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-on URL, Reply URL, and Identifier. Contact the [Samsara Client support team](mailto:support@samsara.com) to get these values, or in Samsara, go to **Settings** > **Single-Sign-On** > **New SAML Connection** to obtain the \<ORGID\>. You also can refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-on URL, Reply URL, and Identifier. Contact the [Samsara Client support team](mailto:support@samsara.com) to get these values, or in Samsara, go to **Settings** > **Single-Sign-On** > **New SAML Connection** to obtain the \<ORGID\>. You also can refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Samsara.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Samsara.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Samsara**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Samsara**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Samsara SSO
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Samsara Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Samsara Sign on URL where you can initiate the login flow.
* Go to Samsara Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Samsara for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Samsara for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Samsara tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Samsara for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Samsung Knox And Business Services Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/samsung-knox-and-business-services-tutorial.md
In this tutorial, you'll learn how to integrate Samsung Knox and Business Servic
* Control in Azure AD who has access to Samsung Knox and Business Services. * Enable your users to be automatically signed-in to Samsung Knox and Business Services with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Samsung Knox and Business Services into Azure AD, you need to add Samsung Knox and Business Services from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Samsung Knox and Business Services** in the search box. 1. Select **Samsung Knox and Business Services** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Samsung Knox and Business Services, perf
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Samsung Knox and Business Services** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Samsung Knox and Business Services** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Samsung Knox and Business Services.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Samsung Knox and Business Services.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Samsung Knox and Business Services**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Samsung Knox and Business Services**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Samsung Knox and Business Services SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![ACTIVE DIRECTORY SETTINGS](https://docs.samsungknox.com/assets/merge/ad-sso/ad-5.png)
- a. In the **Identifier(entity ID)** textbox, paste the **Identifier** value which you have entered in the Azure portal.
+ a. In the **Identifier(entity ID)** textbox, paste the **Identifier** value which you have entered.
- b. In the **App federation metadata URL** textbox, paste the **App Federation Metadata Url** value which you have copied from the Azure portal.
+ b. In the **App federation metadata URL** textbox, paste the **App Federation Metadata Url** value which you copied previously.
c. Click on **CONNECT TO AD SSO**.
In this section, you create a user called Britta Simon in Samsung Knox and Busin
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to [SamsungKnox.com](https://samsungknox.com/), where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to [SamsungKnox.com](https://samsungknox.com/), where you can initiate the login flow.
* Go to [SamsungKnox.com](https://samsungknox.com/) directly and initiate the login flow from there.
active-directory Sansan Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sansan-tutorial.md
In this tutorial, you'll learn how to integrate Sansan with Azure Active Directo
* Control in Azure AD who has access to Sansan. * Enable your users to be automatically signed-in to Sansan with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Sansan into Azure AD, you need to add Sansan from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Sansan** in the search box. 1. Select **Sansan** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Sansan, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Sansan** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sansan** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called Britta Simon.
+In this section, you'll create a test user called Britta Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `Britta Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to Sansan.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Sansan**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sansan**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **Britta Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called Britta Simon in Sansan. For more infor
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Sansan Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Sansan Sign-on URL where you can initiate the login flow.
* Go to Sansan Sign-on URL directly and initiate the login flow from there.
active-directory Sap Cloud Platform Identity Authentication Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-cloud-platform-identity-authentication-provisioning-tutorial.md
Before configuring and enabling automatic user provisioning, you should decide w
1. You'll get an email to activate your account and set up a password for the **SAP Cloud Identity Services Service**. 1. Copy the **User ID** and **Password**. These values are entered in the Admin Username and Admin Password fields respectively.
-This is done in the Provisioning tab of your SAP Cloud Identity Services application in the Azure portal.
+This is done in the Provisioning tab of your SAP Cloud Identity Services application.
## Add SAP Cloud Identity Services from the gallery
Before configuring SAP Cloud Identity Services for automatic user provisioning w
![Screenshot of the New application button.](common/add-new-app.png)
-1. In the search box, enter **SAP Cloud Identity Services**, select **SAP Cloud Identity Services** in the results panel, and then click the **Add** button to add the application.
-
+1. In the search box, enter **SAP Cloud Identity Services**, select **SAP Cloud Identity Services** in the search box.
+1. Select **SAP Cloud Identity Services** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Screenshot of the SAP Cloud Identity Services in the results list.](common/search-new-app.png) ## Configuring automatic user provisioning to SAP Cloud Identity Services
This section guides you through the steps to configure the Microsoft Entra ID pr
### To configure automatic user provisioning for SAP Cloud Identity Services in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
active-directory Sap Customer Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-customer-cloud-tutorial.md
In this tutorial, you learn how to integrate SAP Cloud for Customer with Azure A
* Control in Azure AD who has access to SAP Cloud for Customer. * Enable your users to be automatically signed-in to SAP Cloud for Customer with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SAP Cloud for Customer into Azure AD, you need to add SAP Cloud for Customer from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAP Cloud for Customer** in the search box. 1. Select **SAP Cloud for Customer** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAP Cloud for Customer, complete the fol
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SAP Cloud for Customer** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Cloud for Customer** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<server name>.crm.ondemand.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [SAP Cloud for Customer Client support team](https://www.sap.com/about/agreements.sap-cloud-services-customers.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [SAP Cloud for Customer Client support team](https://www.sap.com/about/agreements.sap-cloud-services-customers.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. SAP Cloud for Customer application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open User Attributes dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you create a test user in the Azure portal called B.Simon.
+In this section, you create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user In this section, you enable B.Simon to use Azure single sign-on by granting access to SAP Cloud for Customer.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SAP Cloud for Customer**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Cloud for Customer**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SAP Cloud for Customer SSO
In this section, you enable B.Simon to use Azure single sign-on by granting acce
![Screenshot that shows the "S A M L 2.0 Configuration" with the "Browse" button selected.](./media/sap-customer-cloud-tutorial/configure02.png)
- a. Click **Browse** to upload the Federation Metadata XML file, which you have downloaded from Azure portal.
+ a. Click **Browse** to upload the Federation Metadata XML file, which you have downloaded previously.
b. Once the XML file is successfully uploaded, the below values get auto populated automatically then click **Save**.
To enable Azure AD users to sign in to SAP Cloud for Customer, they must be prov
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SAP Cloud for Customer Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SAP Cloud for Customer Sign-on URL where you can initiate the login flow.
* Go to SAP Cloud for Customer Sign-on URL directly and initiate the login flow from there.
active-directory Sap Fiori Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-fiori-tutorial.md
In this tutorial, you'll learn how to integrate SAP Fiori with Azure Active Dire
* Control in Azure AD who has access to SAP Fiori. * Enable your users to be automatically signed-in to SAP Fiori with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SAP Fiori into Azure AD, you need to add SAP Fiori from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAP Fiori** in the search box. 1. Select **SAP Fiori** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAP Fiori, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
1. Open a new web browser window and sign in to your SAP Fiori company site as an administrator.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Download Metadata link in the SAP SAML 2.0 Metadata dialog box](./media/sapfiori-tutorial/tutorial-sapnetweaver-generatesp.png)
-1. In the Azure portal, on the **SAP Fiori** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Fiori** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SAP Fiori.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Fiori.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SAP Fiori**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Fiori**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SAP Fiori SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![The Add and Upload Metadata File options in SAP](./media/sapfiori-tutorial/tutorial-sapnetweaver-uploadmetadata.png)
-1. Upload the metadata file that you downloaded in the Azure portal. Select **Next**.
+1. Upload the metadata file that you downloaded. Select **Next**.
![Select the metadata file to upload in SAP](./media/sapfiori-tutorial/tutorial-sapnetweaver-metadatafile.png)
active-directory Sap Hana Cloud Platform Identity Authentication Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-hana-cloud-platform-identity-authentication-tutorial.md
In this tutorial, you'll learn how to integrate SAP Cloud Identity Services with
* Control in Azure AD who has access to SAP Cloud Identity Services. * Enable your users to be automatically signed-in to SAP Cloud Identity Services with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
> [!TIP] > Follow the recommendations and best-practice guide "[Using Azure Active Directory to secure access to SAP platforms and applications](../fundamentals/scenario-azure-first-sap-identity-integration.md)" to operationalize the setup.
By configuring SAP Cloud Identity Services as an application through the Azure A
To configure the integration of SAP Cloud Identity Services into Azure AD, you need to add SAP Cloud Identity Services from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAP Cloud Identity Services** in the search box. 1. Select **SAP Cloud Identity Services** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAP Cloud Identity Services, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SAP Cloud Identity Services** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Cloud Identity Services** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure in **IDP**-initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure in **IDP**-initiated mode, perform the following steps:
a. In the **Identifier** text box, type a value using the following pattern: `<IAS-tenant-id>.accounts.ondemand.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SAP Cloud Identity Services.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Cloud Identity Services.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SAP Cloud Identity Services**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Cloud Identity Services**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SAP Cloud Identity Services Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SAP Cloud Identity Services Sign on URL where you can initiate the login flow.
* Go to SAP Cloud Identity Services Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SAP Cloud Identity Services for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the SAP Cloud Identity Services for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the SAP Cloud Identity Services tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SAP Cloud Identity Services for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Sap Hana Cloud Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-hana-cloud-platform-tutorial.md
In this tutorial, you'll learn how to integrate SAP Business Technology Platform
* Control in Azure AD who has access to SAP Business Technology Platform. * Enable your users to be automatically signed-in to SAP Business Technology Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of SAP Business Technology Platform into Azure AD, you need to add SAP Business Technology Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAP Business Technology Platform** in the search box. 1. Select **SAP Business Technology Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAP Business Technology Platform, perfor
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SAP Business Technology Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Business Technology Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SAP Business Technology Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Business Technology Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SAP Business Technology Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Business Technology Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SAP Business Technology Platform SSO
In order to enable Azure AD users to log in to SAP Business Technology Platform,
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SAP Business Technology Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SAP Business Technology Platform Sign-on URL where you can initiate the login flow.
* Go to SAP Business Technology Platform Sign-on URL directly and initiate the login flow from there.
active-directory Sap Netweaver Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-netweaver-tutorial.md
In this tutorial, you'll learn how to integrate SAP NetWeaver with Azure Active
* Control in Azure AD who has access to SAP NetWeaver. * Enable your users to be automatically signed-in to SAP NetWeaver with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
To get started, you need the following items:
To configure the integration of SAP NetWeaver into Azure AD, you need to add SAP NetWeaver from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAP NetWeaver** in the search box. 1. Select **SAP NetWeaver** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAP NetWeaver, perform the following ste
## Configure Azure AD SSO
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Azure AD single sign-on.
To configure Azure AD single sign-on with SAP NetWeaver, perform the following steps:
To configure Azure AD single sign-on with SAP NetWeaver, perform the following s
c. Save the generated **Metadata XML file** on your computer and upload it in **Basic SAML Configuration** section to autopopulate the **Identifier** and **Reply URL** values in Azure portal.
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SAP NetWeaver** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP NetWeaver** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SAP NetWeaver.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SAP NetWeaver.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SAP NetWeaver**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP NetWeaver**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
If you are expecting a role to be assigned to the users, you can select it from
![Configure Single Sign-On 2](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_uploadmetadata.png)
-4. Upload metadata file, which you have downloaded from the Azure portal.
+4. Upload metadata file, which you have downloaded.
![Configure Single Sign-On 3](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_metadatafile.png)
active-directory Sap Successfactors Inbound Provisioning Cloud Only Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md
This section provides steps for user account provisioning from SuccessFactors to
**To configure SuccessFactors to Azure AD provisioning:**
-1. Sign in to the [Azure portal](https://portal.azure.com).
-
-2. In the left navigation bar, select **Azure Active Directory**
-
-3. Select **Enterprise Applications**, then **All Applications**.
-
-4. Select **Add an application**, and select the **All** category.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
5. Search for **SuccessFactors to Azure Active Directory User Provisioning**, and add that app from the gallery.
Once your attribute mapping configuration is complete, you can now [enable and l
## Enable and launch user provisioning
-Once the SuccessFactors provisioning app configurations have been completed, you can turn on the provisioning service in the Azure portal.
+Once the SuccessFactors provisioning app configurations have been completed, you can turn on the provisioning service.
> [!TIP] > By default when you turn on the provisioning service, it will initiate provisioning operations for all users in scope. If there are errors in the mapping or Workday data issues, then the provisioning job might fail and go into the quarantine state. To avoid this, as a best practice, we recommend configuring **Source Object Scope** filter and testing your attribute mappings with a few test users before launching the full sync for all users. Once you have verified that the mappings work and are giving you the desired results, then you can either remove the filter or gradually expand it to include more users.
active-directory Sap Successfactors Inbound Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-successfactors-inbound-provisioning-tutorial.md
This section provides steps for user account provisioning from SuccessFactors to
**To configure SuccessFactors to Active Directory provisioning:**
-1. Sign in to the [Azure portal](https://portal.azure.com).
-
-2. In the left navigation bar, select **Azure Active Directory**
-
-3. Select **Enterprise Applications**, then **All Applications**.
-
-4. Select **Add an application**, and select the **All** category.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
5. Search for **SuccessFactors to Active Directory User Provisioning**, and add that app from the gallery.
To provision to Active Directory on-premises, the Provisioning agent must be ins
Transfer the downloaded agent installer to the server host and follow the steps listed [in the install agent section](../cloud-sync/how-to-install.md) to complete the agent configuration. ### Part 3: In the provisioning app, configure connectivity to SuccessFactors and Active Directory
-In this step, we establish connectivity with SuccessFactors and Active Directory in the Azure portal.
+In this step, we establish connectivity with SuccessFactors and Active Directory.
-1. In the Azure portal, go back to the SuccessFactors to Active Directory User Provisioning App created in [Part 1](#part-1-add-the-provisioning-connector-app-and-download-the-provisioning-agent)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > SuccessFactors to Active Directory User Provisioning App created in [Part 1](#part-1-add-the-provisioning-connector-app-and-download-the-provisioning-agent)
1. Complete the **Admin Credentials** section as follows:
Once your attribute mapping configuration is complete, you can test provisioning
## Enable and launch user provisioning
-Once the SuccessFactors provisioning app configurations have been completed and you have verified provisioning for a single user with [on-demand provisioning](../app-provisioning/provision-on-demand.md), you can turn on the provisioning service in the Azure portal.
+Once the SuccessFactors provisioning app configurations have been completed and you have verified provisioning for a single user with [on-demand provisioning](../app-provisioning/provision-on-demand.md), you can turn on the provisioning service.
> [!TIP] > By default when you turn on the provisioning service, it will initiate provisioning operations for all users in scope. If there are errors in the mapping or SuccessFactors data issues, then the provisioning job might fail and go into the quarantine state. To avoid this, as a best practice, we recommend configuring **Source Object Scope** filter and testing your attribute mappings with a few test users using [on-demand provisioning](../app-provisioning/provision-on-demand.md) before launching the full sync for all users. Once you have verified that the mappings work and are giving you the desired results, then you can either remove the filter or gradually expand it to include more users.
active-directory Sap Successfactors Writeback Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-successfactors-writeback-tutorial.md
This section provides steps for
**To configure SuccessFactors Writeback:**
-1. Sign in to the [Azure portal](https://portal.azure.com).
-
-2. In the left navigation bar, select **Azure Active Directory**
-
-3. Select **Enterprise Applications**, then **All Applications**.
-
-4. Select **Add an application**, and select the **All** category.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
5. Search for **SuccessFactors Writeback**, and add that app from the gallery.
In this section, you will configure how user data flows from SuccessFactors to A
## Enable and launch user provisioning
-Once the SuccessFactors provisioning app configurations have been completed, you can turn on the provisioning service in the Azure portal.
+Once the SuccessFactors provisioning app configurations have been completed, you can turn on the provisioning service.
> [!TIP] > By default when you turn on the provisioning service, it will initiate provisioning operations for all users in scope. If there are errors in the mapping or data issues, then the provisioning job might fail and go into the quarantine state. To avoid this, as a best practice, we recommend configuring **Source Object Scope** filter and testing your attribute mappings with a few test users before launching the full sync for all users. Once you have verified that the mappings work and are giving you the desired results, then you can either remove the filter or gradually expand it to include more users.
active-directory Sapboc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sapboc-tutorial.md
In this tutorial, you'll learn how to integrate SAP Analytics Cloud with Azure A
* Control in Azure AD who has access to SAP Analytics Cloud. * Enable your users to be automatically signed-in to SAP Analytics Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SAP Analytics Cloud into Azure AD, you need to add SAP Analytics Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAP Analytics Cloud** in the search box. 1. Select **SAP Analytics Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAP Analytics Cloud, perform the followi
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SAP Analytics Cloud** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Analytics Cloud** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SAP Analytics Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Analytics Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SAP Analytics Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Analytics Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SAP Analytics Cloud SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Copy and paste the entityID value](./media/sapboc-tutorial/configure-4.png)
-6. To upload the service provider metadata (Step 2) in the file that you downloaded from the Azure portal, under **Upload Identity Provider metadata**, select **Upload**.
+6. To upload the service provider metadata (Step 2) in the file that you downloaded, under **Upload Identity Provider metadata**, select **Upload**.
![Under Upload Identity Provider metadata, select Upload](./media/sapboc-tutorial/configure-5.png)
-7. In the **User Attribute** list, select the user attribute (Step 3) that you want to use for your implementation. This user attribute maps to the identity provider. To enter a custom attribute on the user's page, use the **Custom SAML Mapping** option. Or, you can select either **Email** or **USER ID** as the user attribute. In our example, we selected **Email** because we mapped the user identifier claim with the **userprincipalname** attribute in the **User Attributes & Claims** section in the Azure portal. This provides a unique user email, which is sent to the SAP Analytics Cloud application in every successful SAML response.
+7. In the **User Attribute** list, select the user attribute (Step 3) that you want to use for your implementation. This user attribute maps to the identity provider. To enter a custom attribute on the user's page, use the **Custom SAML Mapping** option. Or, you can select either **Email** or **USER ID** as the user attribute. In our example, we selected **Email** because we mapped the user identifier claim with the **userprincipalname** attribute in the **User Attributes & Claims** section. This provides a unique user email, which is sent to the SAP Analytics Cloud application in every successful SAML response.
![Select User Attribute](./media/sapboc-tutorial/configure-6.png)
To provision a user account:
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SAP Analytics Cloud Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SAP Analytics Cloud Sign-on URL where you can initiate the login flow.
* Go to SAP Analytics Cloud Sign-on URL directly and initiate the login flow from there.
active-directory Sapbusinessbydesign Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sapbusinessbydesign-tutorial.md
In this tutorial, you'll learn how to integrate SAP Business ByDesign with Azure
* Control in Azure AD who has access to SAP Business ByDesign. * Enable your users to be automatically signed-in to SAP Business ByDesign with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SAP Business ByDesign into Azure AD, you need to add SAP Business ByDesign from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAP Business ByDesign** in the search box. 1. Select **SAP Business ByDesign** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAP Business ByDesign, perform the follo
### Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SAP Business ByDesign** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Business ByDesign** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<servername>.sapbydesign.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<servername>.sapbydesign.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [SAP Business ByDesign Client support team](https://www.sap.com/products/cloud-analytics.support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [SAP Business ByDesign Client support team](https://www.sap.com/products/cloud-analytics.support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. SAP Business ByDesign application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SAP Business ByDesign.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Business ByDesign.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SAP Business ByDesign**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Business ByDesign**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
2. Navigate to **Application and User Management Common Task** and click the **Identity Provider** tab.
-3. Click **New Identity Provider** and select the metadata XML file that you have downloaded from the Azure portal. By importing the metadata, the system automatically uploads the required signature certificate and encryption certificate.
+3. Click **New Identity Provider** and select the metadata XML file that you have downloaded. By importing the metadata, the system automatically uploads the required signature certificate and encryption certificate.
![Configure Single Sign-On1](./media/sapbusinessbydesign-tutorial/tutorial_sapbusinessbydesign_54.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Configure Single Sign-On2](./media/sapbusinessbydesign-tutorial/tutorial_sapbusinessbydesign_52.png)
-8. In the **Azure AD Sign On URL** textbox, paste **Login URL** value, which you have copied from the Azure portal.
+8. In the **Azure AD Sign On URL** textbox, paste **Login URL** value, which you copied previously.
![Configure Single Sign-On3](./media/sapbusinessbydesign-tutorial/tutorial_sapbusinessbydesign_53.png)
In this section, you create a user called Britta Simon in SAP Business ByDesign.
In this section, you test your Azure AD single sign-on configuration with following options.
-1. Click on **Test this application** in Azure portal. This will redirect to SAP Business ByDesign Sign-on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to SAP Business ByDesign Sign-on URL where you can initiate the login flow.
2. Go to SAP Business ByDesign Sign-on URL directly and initiate the login flow from there.
active-directory Saphana Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/saphana-tutorial.md
In this tutorial, you'll learn how to integrate SAP HANA with Azure Active Direc
* Control in Azure AD who has access to SAP HANA. * Enable your users to be automatically signed-in to SAP HANA with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of SAP HANA into Azure AD, you need to add SAP HANA from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SAP HANA** in the search box. 1. Select **SAP HANA** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SAP HANA, perform the following steps:
### Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SAP HANA** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP HANA** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<Customer-SAP-instance-url>/sap/hana/xs/saml/login.xscfunc` > [!NOTE]
- > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [SAP HANA Client support team](https://cloudplatform.sap.com/contact.html) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [SAP HANA Client support team](https://cloudplatform.sap.com/contact.html) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. SAP HANA application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SAP HANA.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SAP HANA.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SAP HANA**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP HANA**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SAP HANA SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Add Identity Provider](./media/saphana-tutorial/sap1.png)
- a. In the **Add Identity Provider Info** pane, paste the contents of the Metadata XML (which you downloaded from the Azure portal) into the **Metadata** box.
+ a. In the **Add Identity Provider Info** pane, paste the contents of the Metadata XML (which you downloaded) into the **Metadata** box.
![Screenshot that shows the "Add Identity Provider Info" pane with the "Metadata" and "Name" boxes highlighted.](./media/saphana-tutorial/sap2.png)
If you need to create a user manually, take the following steps:
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the SAP HANA for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the SAP HANA for which you set up the SSO
* You can use Microsoft My Apps. When you click the SAP HANA tile in the My Apps, you should be automatically signed in to the SAP HANA for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Sapient Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sapient-tutorial.md
In this tutorial, you'll learn how to integrate Sapient with Azure Active Direct
* Control in Azure AD who has access to Sapient. * Enable your users to be automatically signed-in to Sapient with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Sapient into Azure AD, you need to add Sapient from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Sapient** in the search box. 1. Select **Sapient** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Sapient, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Sapient** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sapient** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMERNAME>.app.sapient.industries` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Sapient Client support team](mailto:help@sapient.industries) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Sapient Client support team](mailto:help@sapient.industries) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Sapient.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Sapient.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Sapient**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sapient**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Sapient SSO
In this section, a user called Britta Simon is created in Sapient. Sapient suppo
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Sapient Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Sapient Sign-on URL where you can initiate the login flow.
* Go to Sapient Sign-on URL directly and initiate the login flow from there.
active-directory Sauce Labs Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sauce-labs-tutorial.md
In this article, you learn how to integrate Sauce Labs with Azure Active Directo
* Control in Azure AD who has access to Sauce Labs. * Enable your users to be automatically signed-in to Sauce Labs with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for Sauce Labs in a test environment. Sauce Labs supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
Add Sauce Labs from the Azure AD application gallery to configure single sign-on
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Sauce Labs** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sauce Labs** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Sauce Labs Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Sauce Labs Sign-on URL where you can initiate the login flow.
* Go to Sauce Labs Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Sauce Labs for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Sauce Labs for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Sauce Labs tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Sauce Labs for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Saucelabs Mobileandwebtesting Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/saucelabs-mobileandwebtesting-tutorial.md
In this tutorial, you'll learn how to integrate Sauce Labs - Mobile and Web Test
* Control in Azure AD who has access to Sauce Labs - Mobile and Web Testing. * Enable your users to be automatically signed-in to Sauce Labs - Mobile and Web Testing with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Sauce Labs - Mobile and Web Testing into Azure AD, you need to add Sauce Labs - Mobile and Web Testing from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Sauce Labs - Mobile and Web Testing** in the search box. 1. Select **Sauce Labs - Mobile and Web Testing** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Sauce Labs - Mobile and Web Testing, per
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Sauce Labs - Mobile and Web Testing** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sauce Labs - Mobile and Web Testing** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Sauce Labs - Mobile and Web Testing.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Sauce Labs - Mobile and Web Testing.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Sauce Labs - Mobile and Web Testing**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sauce Labs - Mobile and Web Testing**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Sauce Labs - Mobile and Web Testing SSO
In this section, a user called B.Simon is created in Sauce Labs - Mobile and Web
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Sauce Labs - Mobile and Web Testing for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Sauce Labs - Mobile and Web Testing for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Sauce Labs - Mobile and Web Testing tile in the My Apps, you should be automatically signed in to the Sauce Labs - Mobile and Web Testing for which you set up the SSO. For more information about My Apps, see [Introduction to My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Saviynt Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/saviynt-tutorial.md
In this tutorial, you'll learn how to integrate Saviynt with Azure Active Direct
* Control in Azure AD who has access to Saviynt. * Enable your users to be automatically signed-in to Saviynt with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Saviynt into Azure AD, you need to add Saviynt from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Saviynt** in the search box. 1. Select **Saviynt** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Saviynt, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Saviynt** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Saviynt** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.saviyntcloud.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Saviynt Client support team](mailto:support@saviynt.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Saviynt Client support team](mailto:support@saviynt.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Saviynt.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Saviynt.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Saviynt**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Saviynt**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Saviynt SSO
-To configure single sign-on on **Saviynt** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Saviynt support team](mailto:support@saviynt.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Saviynt** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Saviynt support team](mailto:support@saviynt.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Saviynt test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Saviynt Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Saviynt Sign-on URL where you can initiate the login flow.
* Go to Saviynt Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Saviynt for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Saviynt for which you set up the SSO.
You can also use Microsoft MyApps to test the application in any mode. When you click the Saviynt tile in the MyApps, you should be automatically signed in to the Saviynt for which you set up the SSO. For more information about the MyApps, see [Introduction to the MyApps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Scalex Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/scalex-enterprise-tutorial.md
In this tutorial, you'll learn how to integrate ScaleX Enterprise with Azure Act
* Control in Azure AD who has access to ScaleX Enterprise. * Enable your users to be automatically signed-in to ScaleX Enterprise with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of ScaleX Enterprise into Azure AD, you need to add ScaleX Enterprise from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ScaleX Enterprise** in the search box. 1. Select **ScaleX Enterprise** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ScaleX Enterprise, perform the following
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ScaleX Enterprise** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ScaleX Enterprise** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://platform.rescale.com/saml2/<company id>/sso/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [ScaleX Enterprise Client support team](https://about.rescale.com/contactus.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [ScaleX Enterprise Client support team](https://about.rescale.com/contactus.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your ScaleX Enterprise application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **emailaddress** is mapped with **user.mail**. ScaleX Enterprise application expects **emailaddress** to be mapped with **user.userprincipalname**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ScaleX Enterprise.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ScaleX Enterprise.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ScaleX Enterprise**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ScaleX Enterprise**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. **Name of Identity Provider email field in ACS response**: Paste the value `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress`.
- d. **Identity Provider EntityDescriptor Entity ID:** Paste the **Azure AD Identifier** value copied from the Azure portal.
+ d. **Identity Provider EntityDescriptor Entity ID:** Paste the **Azure AD Identifier** value copied.
- e. **Identity Provider SingleSignOnService URL:** Paste the **Login URL** from the Azure portal.
+ e. **Identity Provider SingleSignOnService URL:** Paste the **Login URL**.
f. **Identity Provider public X509 certificate:** Open the X509 certificate downloaded from the Azure in notepad and paste the contents in this box. Ensure there are no line breaks in the middle of the certificate contents.
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ScaleX Enterprise Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ScaleX Enterprise Sign on URL where you can initiate the login flow.
* Go to ScaleX Enterprise Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ScaleX Enterprise for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ScaleX Enterprise for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ScaleX Enterprise tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ScaleX Enterprise for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Scclifecycle Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/scclifecycle-tutorial.md
In this tutorial, you'll learn how to integrate SCC LifeCycle with Azure Active
* Control in Azure AD who has access to SCC LifeCycle. * Enable your users to be automatically signed-in to SCC LifeCycle with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of SCC LifeCycle into Azure AD, you need to add SCC LifeCycle from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SCC LifeCycle** in the search box. 1. Select **SCC LifeCycle** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SCC LifeCycle, perform the following ste
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SCC LifeCycle** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SCC LifeCycle** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<sub-domain>.scc.com/ic7/welcome/customer/PICTtest.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [SCC LifeCycle Client support team](mailto:lifecycle.support@scc.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [SCC LifeCycle Client support team](mailto:lifecycle.support@scc.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SCC LifeCycle.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SCC LifeCycle.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SCC LifeCycle**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SCC LifeCycle**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SCC LifeCycle SSO
-To configure single sign-on on **SCC LifeCycle** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from Azure portal to [SCC LifeCycle support team](mailto:lifecycle.support@scc.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SCC LifeCycle** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from the application configuration to [SCC LifeCycle support team](mailto:lifecycle.support@scc.com). They set this setting to have the SAML SSO connection set properly on both sides.
> [!NOTE] > Single sign-on has to be enabled by the [SCC LifeCycle support team](mailto:lifecycle.support@scc.com).
When an assigned user tries to log into SCC LifeCycle, an SCC LifeCycle account
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SCC LifeCycle Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SCC LifeCycle Sign-on URL where you can initiate the login flow.
* Go to SCC LifeCycle Sign-on URL directly and initiate the login flow from there.
active-directory Schoolstream Asa Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/schoolstream-asa-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
To start managing provisioning to SchoolStream ASA in your Azure AD, you need to add SchoolStream ASA from the Azure AD application gallery.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Browse Azure AD Gallery** section, type **SchoolStream ASA** in the search box. 1. Select **SchoolStream ASA** from results panel and then **Sign up for the app**. Wait a few seconds while the app is added to your tenant.
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for SchoolStream ASA in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
active-directory Schoox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/schoox-tutorial.md
In this tutorial, you'll learn how to integrate Schoox with Azure Active Directo
* Control in Azure AD who has access to Schoox. * Enable your users to be automatically signed-in to Schoox with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Schoox into Azure AD, you need to add Schoox from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Schoox** in the search box. 1. Select **Schoox** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Schoox, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Schoox** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Schoox** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
In the **Identifier** text box, type the URL: `https://saml.schoox.com/saml/adfsmetadata`
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://saml.schoox.com/saml/login?idpUrl=<entityID>`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > `<entityID>` is the SAML Entity ID copied from the Quick Reference section, described later in tutorial.
-6. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-7. On the **Set up Schoox** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Schoox** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Schoox.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Schoox.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Schoox**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Schoox**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Schoox SSO
-To configure single sign-on on **Schoox** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Schoox support team](https://www.schoox.com/help/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Schoox** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Schoox support team](https://www.schoox.com/help/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Schoox test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Schoox Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Schoox Sign on URL where you can initiate the login flow.
* Go to Schoox Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Schoox for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Schoox for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Schoox tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Schoox for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Sciforma Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sciforma-tutorial.md
In this tutorial, you'll learn how to integrate Sciforma with Azure Active Direc
* Control in Azure AD who has access to Sciforma. * Enable your users to be automatically signed-in to Sciforma with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of Sciforma into Azure AD, you need to add Sciforma from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Sciforma** in the search box. 1. Select **Sciforma** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Sciforma, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Sciforma** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sciforma** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.sciforma.net/sciforma`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.sciforma.net/sciforma/main.html` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Sciforma Client support team](https://www.sciforma.com/about/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Sciforma Client support team](https://www.sciforma.com/about/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Sciforma.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Sciforma.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Sciforma**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sciforma**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Sciforma SSO
-To configure single sign-on on **Sciforma** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Sciforma support team](https://www.sciforma.com/about/contact). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Sciforma** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Sciforma support team](https://www.sciforma.com/about/contact). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Sciforma test user
In this section, a user called Britta Simon is created in Sciforma. Sciforma sup
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Sciforma Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Sciforma Sign-on URL where you can initiate the login flow.
* Go to Sciforma Sign-on URL directly and initiate the login flow from there.
active-directory Scilife Azure Ad Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/scilife-azure-ad-sso-tutorial.md
In this article, you'll learn how to integrate Scilife Azure AD SSO with Azure A
* Control in Azure AD who has access to Scilife Azure AD SSO. * Enable your users to be automatically signed-in to Scilife Azure AD SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You'll configure and test Azure AD single sign-on for Scilife Azure AD SSO in a test environment. Scilife Azure AD SSO supports **SP** initiated single sign-on and **Just In Time** user provisioning.
Add Scilife Azure AD SSO from the Azure AD application gallery to configure sing
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **Scilife Azure AD SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Scilife Azure AD SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://<CustomerUrlPrefix>-<Environment>.scilife.io/<languageCode>/login` | > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Scilife Azure AD SSO support team](mailto:support@scilife.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Scilife Azure AD SSO support team](mailto:support@scilife.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Scilife Azure AD SSO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
1. Select **AD Azure** type from the drop-down.
- 1. Download the **Federation Metadata XML file** from the Azure portal and **Upload MetadataXML** file by clicking on **Choose file**.
+ 1. Download the **Federation Metadata XML file** and **Upload MetadataXML** file by clicking on **Choose file**.
1. Click **Parse Metadata**.
Complete the following steps to enable Azure AD single sign-on in the Azure port
![Screenshot shows the Scilife Azure tenant ID.](media/scilife-azure-ad-sso-tutorial/tenant.png "App")
-1. Copy **AD TRUST URL**, paste this value into the **Identifier (Entity ID)** text box in the **Basic SAML Configuration** section in the Azure portal.
+1. Copy **AD TRUST URL**, paste this value into the **Identifier (Entity ID)** text box in the **Basic SAML Configuration** section.
-1. Copy **AD CONSUMER SERVICE URL**, paste this value into the **Reply URL (Assertion Consumer Service URL)** text box in the **Basic SAML Configuration** section in the Azure portal.
+1. Copy **AD CONSUMER SERVICE URL**, paste this value into the **Reply URL (Assertion Consumer Service URL)** text box in the **Basic SAML Configuration** section.
![Screenshot shows the Scilife Azure portal URLs.](media/scilife-azure-ad-sso-tutorial/portal.png "Azure Configuration")
In this section, a user called B.Simon is created in Scilife Azure AD SSO. Scili
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Scilife Azure AD SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Scilife Azure AD SSO Sign-on URL where you can initiate the login flow.
* Go to Scilife Azure AD SSO Sign-on URL directly and initiate the login flow from there.
active-directory Sciquest Spend Director Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sciquest-spend-director-tutorial.md
In this tutorial, you'll learn how to integrate SciQuest Spend Director with Azu
* Control in Azure AD who has access to SciQuest Spend Director. * Enable your users to be automatically signed-in to SciQuest Spend Director with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of SciQuest Spend Director into Azure AD, you need to add SciQuest Spend Director from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SciQuest Spend Director** in the search box. 1. Select **SciQuest Spend Director** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SciQuest Spend Director, perform the fol
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SciQuest Spend Director** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SciQuest Spend Director** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** box, type a URL using the following pattern: `https://<companyname>.sciquest.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.sciquest.com/apps/Router/SAMLAuth/<instancename>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [SciQuest Spend Director Client support team](https://www.jaggaer.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [SciQuest Spend Director Client support team](https://www.jaggaer.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SciQuest Spend Director.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SciQuest Spend Director.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SciQuest Spend Director**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SciQuest Spend Director**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SciQuest Spend Director SSO
-To configure single sign-on on **SciQuest Spend Director** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [SciQuest Spend Director support team](https://www.jaggaer.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SciQuest Spend Director** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [SciQuest Spend Director support team](https://www.jaggaer.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SciQuest Spend Director test user
To get just-in-time provisioning enabled, you need to contact your [SciQuest Spe
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SciQuest Spend Director Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SciQuest Spend Director Sign-on URL where you can initiate the login flow.
* Go to SciQuest Spend Director Sign-on URL directly and initiate the login flow from there.
active-directory Screencast Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/screencast-tutorial.md
In this tutorial, you'll learn how to integrate Screencast-O-Matic with Azure Ac
* Control in Azure AD who has access to Screencast-O-Matic. * Enable your users to be automatically signed-in to Screencast-O-Matic with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Screencast-O-Matic into Azure AD, you need to add Screencast-O-Matic from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Screencast-O-Matic** in the search box. 1. Select **Screencast-O-Matic** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Screencast-O-Matic, perform the followin
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Screencast-O-Matic** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Screencast-O-Matic** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://screencast-o-matic.com/<InstanceName>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Screencast-O-Matic Client support team](mailto:support@screencast-o-matic.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Screencast-O-Matic Client support team](mailto:support@screencast-o-matic.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Screencast-O-Matic.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Screencast-O-Matic.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Screencast-O-Matic**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Screencast-O-Matic**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Select **Require Domain User** under **SAML User Restriction (optional)** section.
-1. Under **Upload IDP Metadata XML File**, Click **Choose File** to upload the metadata which you have downloaded from Azure portal.
+1. Under **Upload IDP Metadata XML File**, Click **Choose File** to upload the metadata which you have downloaded previously.
1. Click **OK**.
In this section, a user called Britta Simon is created in Screencast-O-Matic. Sc
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Screencast-O-Matic Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Screencast-O-Matic Sign-on URL where you can initiate the login flow.
* Go to Screencast-O-Matic Sign-on URL directly and initiate the login flow from there.
active-directory Screensteps Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/screensteps-tutorial.md
In this tutorial, you'll learn how to integrate ScreenSteps with Azure Active Di
* Control in Azure AD who has access to ScreenSteps. * Enable your users to be automatically signed-in to ScreenSteps with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of ScreenSteps into Azure AD, you need to add ScreenSteps from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ScreenSteps** in the search box. 1. Select **ScreenSteps** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with ScreenSteps, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **ScreenSteps** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ScreenSteps** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<tenantname>.ScreenSteps.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > This value is not real. Update this value with the actual Sign-On URL, which is explained later in this tutorial.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up ScreenSteps** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up ScreenSteps** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ScreenSteps.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ScreenSteps.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ScreenSteps**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ScreenSteps**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows Remote authentication endpoint](./media/screensteps-tutorial/authentication.png "Remote authentication endpoint")
- a. Click **Upload new SAML Certificate file**, and then upload the certificate, which you have downloaded from Azure portal.
+ a. Click **Upload new SAML Certificate file**, and then upload the certificate, which you have downloaded previously.
- b. Paste **Login URL** value, which you have copied from the Azure portal into the **Remote Login URL** textbox.
+ b. Paste **Login URL** value into the **Remote Login URL** textbox.
- c. Paste **Logout URL** value, which you have copied from the Azure portal into the **Log out URL** textbox.
+ c. Paste **Logout URL** value into the **Log out URL** textbox.
d. Select a **Group** to assign users to when they are provisioned. e. Click **Update**.
- f. Copy the **SAML Consumer URL** to the clipboard and paste in to the **Sign-on URL** textbox in **Basic SAML Configuration** section in the Azure portal.
+ f. Copy the **SAML Consumer URL** to the clipboard and paste in to the **Sign-on URL** textbox in **Basic SAML Configuration** section.
g. Return to the **Edit Single Sign-on Endpoint**.
In this section, you create a user called Britta Simon in ScreenSteps. Work with
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ScreenSteps Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ScreenSteps Sign-on URL where you can initiate the login flow.
* Go to ScreenSteps Sign-on URL directly and initiate the login flow from there.
active-directory Scuba Analytics Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/scuba-analytics-tutorial.md
In this tutorial, you'll learn how to integrate Scuba Analytics with Azure Activ
* Control in Azure AD who has access to Scuba Analytics. * Enable your users to be automatically signed-in to Scuba Analytics with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Scuba Analytics into Azure AD, you need to add Scuba Analytics from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Scuba Analytics** in the search box. 1. Select **Scuba Analytics** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Scuba Analytics, perform the following s
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Scuba Analytics** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Scuba Analytics** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Scuba Analytics.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Scuba Analytics.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Scuba Analytics**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Scuba Analytics**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Scuba Analytics SSO
-To configure single sign-on on **Scuba Analytics** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Scuba Analytics support team](mailto:help@scuba.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Scuba Analytics** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Scuba Analytics support team](mailto:help@scuba.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Scuba Analytics test user
In this section, you create a user called Britta Simon in Scuba Analytics. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Scuba Analytics for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Scuba Analytics for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Scuba Analytics tile in the My Apps, you should be automatically signed in to the Scuba Analytics for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Sd Elements Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sd-elements-tutorial.md
In this tutorial, you'll learn how to integrate SD Elements with Azure Active Di
* Control in Azure AD who has access to SD Elements. * Enable your users to be automatically signed-in to SD Elements with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SD Elements into Azure AD, you need to add SD Elements from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SD Elements** in the search box. 1. Select **SD Elements** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SD Elements, perform the following steps
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SD Elements** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SD Elements** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<TENANT_NAME>.sdelements.com/sso/saml2/acs/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [SD Elements Client support team](mailto:support@sdelements.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [SD Elements Client support team](mailto:support@sdelements.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. SD Elements application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SD Elements.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SD Elements.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SD Elements**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SD Elements**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SD Elements SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. As **SSO Type**, select **SAML**.
- b. In the **Identity Provider Entity ID** textbox, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ b. In the **Identity Provider Entity ID** textbox, paste the value of **Azure AD Identifier**.
- c. In the **Identity Provider Single Sign-On Service** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ c. In the **Identity Provider Single Sign-On Service** textbox, paste the value of **Login URL**.
d. Click **Save**.
The objective of this section is to create a user called B.Simon in SD Elements.
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the SD Elements for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SD Elements for which you set up the SSO.
* You can use Microsoft My Apps. When you click the SD Elements tile in the My Apps, you should be automatically signed in to the SD Elements for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Sds Chemical Information Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sds-chemical-information-management-tutorial.md
In this tutorial, you'll learn how to integrate SDS & Chemical Information Manag
* Control in Azure AD who has access to SDS & Chemical Information Management. * Enable your users to be automatically signed-in to SDS & Chemical Information Management with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SDS & Chemical Information Management into Azure AD, you need to add SDS & Chemical Information Management from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SDS & Chemical Information Management** in the search box. 1. Select **SDS & Chemical Information Management** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SDS & Chemical Information Management, p
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SDS & Chemical Information Management** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SDS & Chemical Information Management** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://cs.cloudsds.com/saml/<ID>/Login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-On URL. Contact [SDS & Chemical Information Management Client support team](mailto:info@cloudsds.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-On URL. Contact [SDS & Chemical Information Management Client support team](mailto:info@cloudsds.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SDS & Chemical Information Management.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SDS & Chemical Information Management.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SDS & Chemical Information Management**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SDS & Chemical Information Management**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SDS & Chemical Information Management SSO
In this section, a user called Britta Simon is created in SDS & Chemical Informa
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SDS & Chemical Information Management Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SDS & Chemical Information Management Sign-on URL where you can initiate the login flow.
* Go to SDS & Chemical Information Management Sign-on URL directly and initiate the login flow from there.
active-directory Seattletimessso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/seattletimessso-tutorial.md
In this article, you learn how to integrate SeattleTimesSSO with Azure Active Di
* Control in Azure AD who has access to SeattleTimesSSO. * Enable your users to be automatically signed-in to SeattleTimesSSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for SeattleTimesSSO in a test environment. SeattleTimesSSO supports **IDP** initiated single sign-on.
Add SeattleTimesSSO from the Azure AD application gallery to configure single si
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **SeattleTimesSSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SeattleTimesSSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure SeattleTimesSSO SSO
-To configure single sign-on on **SeattleTimesSSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [SeattleTimesSSO support team](mailto:it-hostingadmin@seattletimes.com). They set this setting to have the SAML SSO connection set properly on both sides
+To configure single sign-on on **SeattleTimesSSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [SeattleTimesSSO support team](mailto:it-hostingadmin@seattletimes.com). They set this setting to have the SAML SSO connection set properly on both sides
### Create SeattleTimesSSO test user
In this section, you create a user called Britta Simon in SeattleTimesSSO. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the SeattleTimesSSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SeattleTimesSSO for which you set up the SSO.
* You can use Microsoft My Apps. When you click the SeattleTimesSSO tile in the My Apps, you should be automatically signed in to the SeattleTimesSSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Secretserver On Premises Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/secretserver-on-premises-tutorial.md
In this tutorial, you'll learn how to integrate Secret Server (On-Premises) with
* Control in Azure AD who has access to Secret Server (On-Premises). * Enable your users to be automatically signed-in to Secret Server (On-Premises) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Secret Server (On-Premises) into Azure AD, you need to add Secret Server (On-Premises) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Secret Server (On-Premises)** in the search box. 1. Select **Secret Server (On-Premises)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Secret Server (On-Premises), perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Secret Server (On-Premises)** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Secret Server (On-Premises)** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SecretServerURL>/login.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Secret Server (On-Premises) Client support team](https://support.delinea.com/s/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Secret Server (On-Premises) Client support team](https://support.delinea.com/s/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Secret Server (On-Premises).
+In this section, you'll enable B.Simon to use single sign-on by granting access to Secret Server (On-Premises).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Secret Server (On-Premises)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Secret Server (On-Premises)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Secret Server (On-Premises) SSO
-To configure single sign-on on the **Secret Server (On-Premises)** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the Azure portal to the [Secret Server (On-Premises) support team](https://support.delinea.com/s/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on the **Secret Server (On-Premises)** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs to the [Secret Server (On-Premises) support team](https://support.delinea.com/s/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Secret Server (On-Premises) test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Secret Server (On-Premises) Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Secret Server (On-Premises) Sign-on URL where you can initiate the login flow.
* Go to Secret Server (On-Premises) Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Secret Server (On-Premises) for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Secret Server (On-Premises) for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Secret Server (On-Premises) tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Secret Server (On-Premises) for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Sectigo Certificate Manager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sectigo-certificate-manager-tutorial.md
In this tutorial, you'll learn how to integrate Sectigo Certificate Manager with
* Control in Azure AD who has access to Sectigo Certificate Manager. * Enable your users to be automatically signed-in to Sectigo Certificate Manager with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
Sectigo Certificate Manager supports the following features:
To configure the integration of Sectigo Certificate Manager into Azure AD, you need to add Sectigo Certificate Manager from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Sectigo Certificate Manager** in the search box. 1. Select **Sectigo Certificate Manager** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Sectigo Certificate Manager, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Sectigo Certificate Manager** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sectigo Certificate Manager** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Sectigo Certificate Manager.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Sectigo Certificate Manager.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Sectigo Certificate Manager**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sectigo Certificate Manager**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Sectigo Certificate Manager SSO
active-directory Seculio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/seculio-tutorial.md
In this tutorial, you'll learn how to integrate Seculio with Azure Active Direct
* Control in Azure AD who has access to Seculio. * Enable your users to be automatically signed-in to Seculio with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of Seculio into Azure AD, you need to add Seculio from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Seculio** in the search box. 1. Select **Seculio** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with Seculio, perform the following steps:
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **Seculio** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Seculio** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://seculio.com/` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Seculio support team](mailto:seculio@lrm.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Seculio support team](mailto:seculio@lrm.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Seculio.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Seculio.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Seculio**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Seculio**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Seculio SSO
-To configure single sign-on on **Seculio** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Seculio support team](mailto:seculio@lrm.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Seculio** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Seculio support team](mailto:seculio@lrm.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Seculio test user
In this section, you test your Azure AD single sign-on configuration with follow
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Seculio Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Seculio Sign on URL where you can initiate the login flow.
* Go to Seculio Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Seculio for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Seculio for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Seculio tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Seculio for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Secure Deliver Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/secure-deliver-provisioning-tutorial.md
The scenario outlined in this tutorial assumes that you already have the followi
## Step 2. Configure SECURE DELIVER to support provisioning with Azure AD
-1. The Tenant URL is `https://fcapi.i-securedeliver.jp/sdms/v2/scim`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your SECURE DELIVER application in the Azure portal.
+1. The Tenant URL is `https://fcapi.i-securedeliver.jp/sdms/v2/scim`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your SECURE DELIVER application.
-2. Reach out to [SECURE DELIVER support](mailto:iw-sd-support@fujifilm.com) team to get your Secret Token. This value will be entered in the **Secret Token** field in the Provisioning tab of your SECURE DELIVER application in the Azure portal.
+2. Reach out to [SECURE DELIVER support](mailto:iw-sd-support@fujifilm.com) team to get your Secret Token. This value will be entered in the **Secret Token** field in the Provisioning tab of your SECURE DELIVER application.
## Step 3. Add SECURE DELIVER from the Azure AD application gallery
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for SECURE DELIVER in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **SECURE DELIVER**.
+1. In the applications list, select **SECURE DELIVER**.
![The SECURE DELIVER link in the Applications list](common/all-applications.png)
active-directory Secure Login Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/secure-login-provisioning-tutorial.md
This section guides you through the steps to configure the Azure AD provisioning
### To configure automatic user provisioning for SecureLogin in Azure AD:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **SecureLogin**.
+1. In the applications list, select **SecureLogin**.
![The SecureLogin link in the Applications list](common/all-applications.png)
active-directory Securedeliver Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/securedeliver-tutorial.md
In this tutorial, you'll learn how to integrate SECURE DELIVER with Azure Active
* Control in Azure AD who has access to SECURE DELIVER. * Enable your users to be automatically signed-in to SECURE DELIVER with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD single sign-on in a test envir
To configure the integration of SECURE DELIVER into Azure AD, you need to add SECURE DELIVER from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SECURE DELIVER** in the search box. 1. Select **SECURE DELIVER** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SECURE DELIVER, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SECURE DELIVER** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SECURE DELIVER** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<companyname>.i-securedeliver.jp/sd/<tenantname>/postResponse`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.i-securedeliver.jp/sd/<tenantname>/jsf/login/sso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [SECURE DELIVER Client support team](mailto:iw-sd-support@fujifilm.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [SECURE DELIVER Client support team](mailto:iw-sd-support@fujifilm.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png) ### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SECURE DELIVER.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SECURE DELIVER.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SECURE DELIVER**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SECURE DELIVER**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SECURE DELIVER SSO
-To configure single sign-on on **SECURE DELIVER** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [SECURE DELIVER support team](mailto:iw-sd-support@fujifilm.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SECURE DELIVER** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [SECURE DELIVER support team](mailto:iw-sd-support@fujifilm.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SECURE DELIVER test user
SECURE DELIVER also supports automatic user provisioning, you can find more deta
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SECURE DELIVER Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SECURE DELIVER Sign-on URL where you can initiate the login flow.
* Go to SECURE DELIVER Sign-on URL directly and initiate the login flow from there.
active-directory Securejoinnow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/securejoinnow-tutorial.md
In this tutorial, you'll learn how to integrate SecureW2 JoinNow Connector with
* Control in Azure AD who has access to SecureW2 JoinNow Connector. * Enable your users to be automatically signed-in to SecureW2 JoinNow Connector with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SecureW2 JoinNow Connector into Azure AD, you need to add SecureW2 JoinNow Connector from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SecureW2 JoinNow Connector** in the search box. 1. Select **SecureW2 JoinNow Connector** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SecureW2 JoinNow Connector, perform the
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SecureW2 JoinNow Connector** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SecureW2 JoinNow Connector** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<organization-identifier>-auth.securew2.com/auth/saml` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [SecureW2 JoinNow Connector Client support team](mailto:support@securew2.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [SecureW2 JoinNow Connector Client support team](mailto:support@securew2.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SecureW2 JoinNow Connector.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SecureW2 JoinNow Connector.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SecureW2 JoinNow Connector**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SecureW2 JoinNow Connector**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SecureW2 JoinNow Connector SSO
-To configure single sign-on on **SecureW2 JoinNow Connector** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from Azure portal to [SecureW2 JoinNow Connector support team](mailto:support@securew2.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SecureW2 JoinNow Connector** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from the application configuration to [SecureW2 JoinNow Connector support team](mailto:support@securew2.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SecureW2 JoinNow Connector test user
In this section, you create a user called Britta Simon in SecureW2 JoinNow Conne
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SecureW2 JoinNow Connector Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SecureW2 JoinNow Connector Sign-on URL where you can initiate the login flow.
* Go to SecureW2 JoinNow Connector Sign-on URL directly and initiate the login flow from there.
active-directory Securetransport Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/securetransport-tutorial.md
In this article, you learn how to integrate SecureTransport with Azure Active Di
* Control in Azure AD who has access to SecureTransport. * Enable your users to be automatically signed-in to SecureTransport with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
You configure and test Azure AD single sign-on for SecureTransport in a test environment. SecureTransport supports **SP** initiated single sign-on.
Add SecureTransport from the Azure AD application gallery to configure single si
### Create and assign Azure AD test user
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
## Configure Azure AD SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Azure AD single sign-on.
-1. In the Azure portal, on the **SecureTransport** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SecureTransport** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| End-user | `https://<SecureTransport_Address>:<PORT>` | > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign on URL. Contact [SecureTransport Client support team](mailto:support@axway.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign on URL. Contact [SecureTransport Client support team](mailto:support@axway.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your SecureTransport application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but SecureTransport expects this to be mapped with the user's display name. For that you can use **user.displayname** attribute from the list or use the appropriate attribute value based on your organization configuration.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure SecureTransport SSO
-To configure single sign-on on **SecureTransport** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [SecureTransport support team](mailto:support@axway.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SecureTransport** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [SecureTransport support team](mailto:support@axway.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SecureTransport test user
In this section, you create a user called Britta Simon at SecureTransport. Work
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SecureTransport Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SecureTransport Sign-on URL where you can initiate the login flow.
* Go to SecureTransport Sign-on URL directly and initiate the login flow from there.
active-directory Securitystudio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/securitystudio-tutorial.md
In this tutorial, you'll learn how to integrate SecurityStudio with Azure Active
* Control in Azure AD who has access to SecurityStudio. * Enable your users to be automatically signed-in to SecurityStudio with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Manage your accounts in one central location.
## Prerequisites
In this tutorial, you configure and test Azure AD SSO in a test environment.
To configure the integration of SecurityStudio into Azure AD, you need to add SecurityStudio from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SecurityStudio** in the search box. 1. Select **SecurityStudio** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
To configure and test Azure AD SSO with SecurityStudio, perform the following st
## Configure Azure AD SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Azure AD SSO.
-1. In the Azure portal, on the **SecurityStudio** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SecurityStudio** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Create an Azure AD test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Assign the Azure AD test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SecurityStudio.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SecurityStudio.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SecurityStudio**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SecurityStudio**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SecurityStudio SSO
-To configure single sign-on on **SecurityStudio** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [SecurityStudio support team](mailto:support@securitystudio.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SecurityStudio** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [SecurityStudio support team](mailto:support@securitystudio.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SecurityStudio test user
In this section, you create a user called Britta Simon in SecurityStudio. Work w
In this section, you test your Azure AD single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the SecurityStudio for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SecurityStudio for which you set up the SSO.
* You can use Microsoft My Apps. When you click the SecurityStudio tile in the My Apps, you should be automatically signed in to the SecurityStudio for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Sedgwickcms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sedgwickcms-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Sedgwick CMS'
-description: Learn how to configure single sign-on between Azure Active Directory and Sedgwick CMS.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Sedgwick CMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Sedgwick CMS.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Sedgwick CMS
+# Tutorial: Microsoft Entra SSO integration with Sedgwick CMS
-In this tutorial, you'll learn how to integrate Sedgwick CMS with Azure Active Directory (Azure AD). When you integrate Sedgwick CMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Sedgwick CMS with Microsoft Entra ID. When you integrate Sedgwick CMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Sedgwick CMS.
-* Enable your users to be automatically signed-in to Sedgwick CMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Sedgwick CMS.
+* Enable your users to be automatically signed-in to Sedgwick CMS with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Sedgwick CMS, you need the following items:
+To configure Microsoft Entra integration with Sedgwick CMS, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Sedgwick CMS single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Sedgwick CMS supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Sedgwick CMS from the gallery
-To configure the integration of Sedgwick CMS into Azure AD, you need to add Sedgwick CMS from the gallery to your list of managed SaaS apps.
+To configure the integration of Sedgwick CMS into Microsoft Entra ID, you need to add Sedgwick CMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Sedgwick CMS** in the search box. 1. Select **Sedgwick CMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Sedgwick CMS
+<a name='configure-and-test-azure-ad-sso-for-sedgwick-cms'></a>
-Configure and test Azure AD SSO with Sedgwick CMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sedgwick CMS.
+## Configure and test Microsoft Entra SSO for Sedgwick CMS
-To configure and test Azure AD SSO with Sedgwick CMS, perform the following steps:
+Configure and test Microsoft Entra SSO with Sedgwick CMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sedgwick CMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Sedgwick CMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Sedgwick CMS SSO](#configure-sedgwick-cms-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Sedgwick CMS test user](#create-sedgwick-cms-test-user)** - to have a counterpart of B.Simon in Sedgwick CMS that is linked to the Azure AD representation of user.
+ 1. **[Create Sedgwick CMS test user](#create-sedgwick-cms-test-user)** - to have a counterpart of B.Simon in Sedgwick CMS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Sedgwick CMS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sedgwick CMS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** text box, type one of the following values:
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://claimlookup.com/Voe/sso` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Sedgwick CMS Client support team](https://www.sedgwick.com/help) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Sedgwick CMS Client support team](https://www.sedgwick.com/help) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Sedgwick CMS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Sedgwick CMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Sedgwick CMS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sedgwick CMS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Sedgwick CMS SSO
-To configure single sign-on on **Sedgwick CMS** side, you need to send the downloaded **FederationMetadata XML** and appropriate copied URLs from Azure portal to [Sedgwick CMS support team](https://www.sedgwick.com/help). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Sedgwick CMS** side, you need to send the downloaded **FederationMetadata XML** and appropriate copied URLs from the application configuration to [Sedgwick CMS support team](https://www.sedgwick.com/help). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Sedgwick CMS test user
In this section, you create a user called Britta Simon in Sedgwick CMS. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Sedgwick CMS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Sedgwick CMS for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Sedgwick CMS tile in the My Apps, you should be automatically signed in to the Sedgwick CMS for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Sedgwick CMS tile in the My Apps, you should be automatically signed in to the Sedgwick CMS for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Seekout Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/seekout-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SeekOut'
-description: Learn how to configure single sign-on between Azure Active Directory and SeekOut.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SeekOut'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SeekOut.
-# Tutorial: Azure AD SSO integration with SeekOut
+# Tutorial: Microsoft Entra SSO integration with SeekOut
-In this tutorial, you'll learn how to integrate SeekOut with Azure Active Directory (Azure AD). When you integrate SeekOut with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SeekOut with Microsoft Entra ID. When you integrate SeekOut with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SeekOut.
-* Enable your users to be automatically signed-in to SeekOut with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SeekOut.
+* Enable your users to be automatically signed-in to SeekOut with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SeekOut single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SeekOut supports **SP** and **IDP** initiated SSO. * SeekOut supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add SeekOut from the gallery
-To configure the integration of SeekOut into Azure AD, you need to add SeekOut from the gallery to your list of managed SaaS apps.
+To configure the integration of SeekOut into Microsoft Entra ID, you need to add SeekOut from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SeekOut** in the search box. 1. Select **SeekOut** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SeekOut
+<a name='configure-and-test-azure-ad-sso-for-seekout'></a>
-Configure and test Azure AD SSO with SeekOut using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SeekOut.
+## Configure and test Microsoft Entra SSO for SeekOut
-To configure and test Azure AD SSO with SeekOut, perform the following steps:
+Configure and test Microsoft Entra SSO with SeekOut using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SeekOut.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SeekOut, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SeekOut SSO](#configure-seekout-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SeekOut test user](#create-seekout-test-user)** - to have a counterpart of B.Simon in SeekOut that is linked to the Azure AD representation of user.
+ 1. **[Create SeekOut test user](#create-seekout-test-user)** - to have a counterpart of B.Simon in SeekOut that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SeekOut** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SeekOut** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.seekout.io` > [!Note]
- > This value is not real. Update this value with the actual Reply URL. Contact [SeekOut support team](mailto:support@seekout.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Reply URL. Contact [SeekOut support team](mailto:support@seekout.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SeekOut.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SeekOut.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SeekOut**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SeekOut**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SeekOut SSO
-To configure single sign-on on **SeekOut** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [SeekOut support team](mailto:support@seekout.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SeekOut** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [SeekOut support team](mailto:support@seekout.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SeekOut test user
In this section, a user called B.Simon is created in SeekOut. SeekOut supports j
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SeekOut Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SeekOut Sign-on URL where you can initiate the login flow.
* Go to SeekOut Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SeekOut for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SeekOut for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the SeekOut tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SeekOut for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the SeekOut tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SeekOut for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure SeekOut you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SeekOut you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Segment Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/segment-provisioning-tutorial.md
Title: 'Tutorial: Configure Segment for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Segment.
+ Title: 'Tutorial: Configure Segment for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Segment.
documentationcenter: ''
# Tutorial: Configure Segment for automatic user provisioning
-This tutorial describes the steps you need to perform in both Segment and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Segment](https://www.segment.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Segment and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Segment](https://www.segment.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Segment > * Remove users in Segment when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Segment
+> * Keep user attributes synchronized between Microsoft Entra ID and Segment
> * Provision groups and group memberships in Segment > * [Single sign-on](./segment-tutorial.md) to Segment (recommended)
This tutorial describes the steps you need to perform in both Segment and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Segment with Owner permissions. * Your workspace must have SSO enabled (requires a Business Tier subscription).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Segment](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Segment](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Segment to support provisioning with Azure AD
+<a name='step-2-configure-segment-to-support-provisioning-with-azure-ad'></a>
-1. The Tenant URL is `https://scim.segmentapis.com/scim/v2`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Segment application in the Azure portal.
+## Step 2: Configure Segment to support provisioning with Microsoft Entra ID
+
+1. The Tenant URL is `https://scim.segmentapis.com/scim/v2`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Segment application.
2. Login to [Segment](https://www.segment.com/) app.
The scenario outlined in this tutorial assumes that you already have the followi
![access](media/segment-provisioning-tutorial/token.png)
-5. Copy and save the Bearer token. This value will be entered in the **Secret Token** field in the Provisioning tab of your Segment application in the Azure portal.
+5. Copy and save the Bearer token. This value will be entered in the **Secret Token** field in the Provisioning tab of your Segment application.
![token](media/segment-provisioning-tutorial/access.png)
-## Step 3. Add Segment from the Azure AD application gallery
+<a name='step-3-add-segment-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Segment from the Microsoft Entra application gallery
-Add Segment from the Azure AD application gallery to start managing provisioning to Segment. If you have previously setup Segment for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Segment from the Microsoft Entra application gallery to start managing provisioning to Segment. If you have previously setup Segment for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Segment
+## Step 5: Configure automatic user provisioning to Segment
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-segment-in-azure-ad'></a>
-### To configure automatic user provisioning for Segment in Azure AD:
+### To configure automatic user provisioning for Segment in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Segment**.
+1. In the applications list, select **Segment**.
![The Segment link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Segment Tenant URL and Secret Token retrieved earlier in Step 2. Click **Test Connection** to ensure Azure AD can connect to Segment. If the connection fails, ensure your Segment account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Segment Tenant URL and Secret Token retrieved earlier in Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to Segment. If the connection fails, ensure your Segment account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Segment**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Segment**.
-9. Review the user attributes that are synchronized from Azure AD to Segment in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Segment for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Segment API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Segment in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Segment for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Segment API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering |||--|
This section guides you through the steps to configure the Azure AD provisioning
|emails[type eq "work"].value|String| |displayName|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Segment**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Segment**.
-11. Review the group attributes that are synchronized from Azure AD to Segment in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Segment for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Segment in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Segment for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering |||--|
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Segment, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Segment, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Segment Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/segment-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Segment'
-description: Learn how to configure single sign-on between Azure Active Directory and Segment.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Segment'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Segment.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Segment
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Segment
-In this tutorial, you'll learn how to integrate Segment with Azure Active Directory (Azure AD). When you integrate Segment with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Segment with Microsoft Entra ID. When you integrate Segment with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Segment.
-* Enable your users to be automatically signed-in to Segment with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Segment.
+* Enable your users to be automatically signed-in to Segment with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Segment single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Segment supports **SP and IDP** initiated SSO. * Segment supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Segment from the gallery
-To configure the integration of Segment into Azure AD, you need to add Segment from the gallery to your list of managed SaaS apps.
+To configure the integration of Segment into Microsoft Entra ID, you need to add Segment from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Segment** in the search box. 1. Select **Segment** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Segment
+<a name='configure-and-test-azure-ad-sso-for-segment'></a>
-Configure and test Azure AD SSO with Segment using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Segment.
+## Configure and test Microsoft Entra SSO for Segment
-To configure and test Azure AD SSO with Segment, perform the following steps:
+Configure and test Microsoft Entra SSO with Segment using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Segment.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Segment, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Segment SSO](#configure-segment-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Segment test user](#create-segment-test-user)** - to have a counterpart of B.Simon in Segment that is linked to the Azure AD representation of user.
+ 1. **[Create Segment test user](#create-segment-test-user)** - to have a counterpart of B.Simon in Segment that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Segment** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Segment** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Segment.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Segment.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Segment**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Segment**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Segment SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the "Configure Identity Provider" page with the "Single Sign-On U R L" and "Audience U R L" text boxes highlighted, and the "Next" button selected.](./media/segment-tutorial/configure.PNG)
- a. Copy the **Single Sign-On URL** value and paste it into the **Reply URL** box in the **Basic SAML Configuration** dialog box in the Azure portal.
+ a. Copy the **Single Sign-On URL** value and paste it into the **Reply URL** box in the **Basic SAML Configuration** dialog box.
- b. Copy the ****Audience URL**** value and paste it into the **Identifier URL** box in the **Basic SAML Configuration** dialog box in the Azure portal.
+ b. Copy the ****Audience URL**** value and paste it into the **Identifier URL** box in the **Basic SAML Configuration** dialog box.
c. Click on **Next**. ![Segment Configuration](./media/segment-tutorial/certificate.PNG)
-1. In the **SAML 2.0 Endpoint URL** box, paste the **Login URL** value that you copied from the Azure portal.
+1. In the **SAML 2.0 Endpoint URL** box, paste the **Login URL** value that you copied.
-1. Open the downloaded **Certificate(Base64)** from the Azure portal into Notepad and paste the content into the **Public Certificate** textbox.
+1. Open the downloaded **Certificate(Base64)** into Notepad and paste the content into the **Public Certificate** textbox.
1. Click on **Configure Connection**.
Segment also supports automatic user provisioning, you can find more details [he
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Segment Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Segment Sign on URL where you can initiate the login flow.
* Go to Segment Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Segment for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Segment for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Segment tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Segment for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Seismic Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/seismic-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Seismic'
-description: Learn how to configure single sign-on between Azure Active Directory and Seismic.
+ Title: 'Tutorial: Microsoft Entra integration with Seismic'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Seismic.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Seismic
+# Tutorial: Microsoft Entra integration with Seismic
-In this tutorial, you'll learn how to integrate Seismic with Azure Active Directory (Azure AD). When you integrate Seismic with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Seismic with Microsoft Entra ID. When you integrate Seismic with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Seismic.
-* Enable your users to be automatically signed-in to Seismic with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Seismic.
+* Enable your users to be automatically signed-in to Seismic with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Seismic single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Seismic supports **SP** initiated SSO. ## Add Seismic from the gallery
-To configure the integration of Seismic into Azure AD, you need to add Seismic from the gallery to your list of managed SaaS apps.
+To configure the integration of Seismic into Microsoft Entra ID, you need to add Seismic from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Seismic** in the search box. 1. Select **Seismic** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Seismic
+<a name='configure-and-test-azure-ad-sso-for-seismic'></a>
-Configure and test Azure AD SSO with Seismic using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Seismic.
+## Configure and test Microsoft Entra SSO for Seismic
-To configure and test Azure AD SSO with Seismic, perform the following steps:
+Configure and test Microsoft Entra SSO with Seismic using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Seismic.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Seismic, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Seismic SSO](#configure-seismic-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Seismic test user](#create-seismic-test-user)** - to have a counterpart of B.Simon in Seismic that is linked to the Azure AD representation of user.
+ 1. **[Create Seismic test user](#create-seismic-test-user)** - to have a counterpart of B.Simon in Seismic that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Seismic** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Seismic** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.seismic.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > These values aren't real. Update the value with the actual Sign-On URL, Identifier and Reply URL. Contact [Seismic Client support team](mailto:support@seismic.com) to get these values. You can also upload the **Service Provider Metadata** to auto populate the Identifier value, for more information about **Service Provider Metadata**, contact to [Seismic Client support team](mailto:support@seismic.com).
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Seismic** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Seismic** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Seismic.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Seismic.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Seismic**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Seismic**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Seismic SSO
-To configure single sign-on on **Seismic** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Seismic support team](mailto:support@seismic.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Seismic** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Seismic support team](mailto:support@seismic.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Seismic test user
In this section, you create a user called Britta Simon in Seismic. Work with [S
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Seismic Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Seismic Sign-on URL where you can initiate the login flow.
* Go to Seismic Sign-on URL directly and initiate the login flow from there.
active-directory Sendpro Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sendpro-enterprise-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SendPro Enterprise'
-description: Learn how to configure single sign-on between Azure Active Directory and SendPro Enterprise.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SendPro Enterprise'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SendPro Enterprise.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SendPro Enterprise
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SendPro Enterprise
-In this tutorial, you'll learn how to integrate SendPro Enterprise with Azure Active Directory (Azure AD). When you integrate SendPro Enterprise with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SendPro Enterprise with Microsoft Entra ID. When you integrate SendPro Enterprise with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SendPro Enterprise.
-* Enable your users to be automatically signed-in to SendPro Enterprise with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SendPro Enterprise.
+* Enable your users to be automatically signed-in to SendPro Enterprise with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SendPro Enterprise single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SendPro Enterprise supports **SP** initiated SSO ## Adding SendPro Enterprise from the gallery
-To configure the integration of SendPro Enterprise into Azure AD, you need to add SendPro Enterprise from the gallery to your list of managed SaaS apps.
+To configure the integration of SendPro Enterprise into Microsoft Entra ID, you need to add SendPro Enterprise from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SendPro Enterprise** in the search box. 1. Select **SendPro Enterprise** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SendPro Enterprise
+<a name='configure-and-test-azure-ad-sso-for-sendpro-enterprise'></a>
-Configure and test Azure AD SSO with SendPro Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SendPro Enterprise.
+## Configure and test Microsoft Entra SSO for SendPro Enterprise
-To configure and test Azure AD SSO with SendPro Enterprise, perform the following steps:
+Configure and test Microsoft Entra SSO with SendPro Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SendPro Enterprise.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SendPro Enterprise, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SendPro Enterprise SSO](#configure-sendpro-enterprise-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SendPro Enterprise test user](#create-sendpro-enterprise-test-user)** - to have a counterpart of B.Simon in SendPro Enterprise that is linked to the Azure AD representation of user.
+ 1. **[Create SendPro Enterprise test user](#create-sendpro-enterprise-test-user)** - to have a counterpart of B.Simon in SendPro Enterprise that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SendPro Enterprise** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SendPro Enterprise** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<TENANT_NAME>.sendproenterprise.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [SendPro Enterprise Client support team](https://www.pitneybowes.com/us/support.html) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [SendPro Enterprise Client support team](https://www.pitneybowes.com/us/support.html) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. On the **Set up SendPro Enterprise** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SendPro Enterprise.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SendPro Enterprise.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SendPro Enterprise**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SendPro Enterprise**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SendPro Enterprise SSO
-To configure single sign-on on **SendPro Enterprise** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [SendPro Enterprise support team](https://www.pitneybowes.com/us/support.html). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SendPro Enterprise** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [SendPro Enterprise support team](https://www.pitneybowes.com/us/support.html). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SendPro Enterprise test user
In this section, you create a user called Britta Simon in SendPro Enterprise. Wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SendPro Enterprise Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SendPro Enterprise Sign-on URL where you can initiate the login flow.
* Go to SendPro Enterprise Sign-on URL directly and initiate the login flow from there.
active-directory Sendsafely Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sendsafely-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SendSafely'
-description: Learn how to configure single sign-on between Azure Active Directory and SendSafely.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SendSafely'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SendSafely.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SendSafely
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SendSafely
-In this tutorial, you'll learn how to integrate SendSafely with Azure Active Directory (Azure AD). When you integrate SendSafely with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SendSafely with Microsoft Entra ID. When you integrate SendSafely with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SendSafely.
-* Enable your users to be automatically signed-in to SendSafely with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SendSafely.
+* Enable your users to be automatically signed-in to SendSafely with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SendSafely single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SendSafely supports **SP and IDP** initiated SSO * SendSafely supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding SendSafely from the gallery
-To configure the integration of SendSafely into Azure AD, you need to add SendSafely from the gallery to your list of managed SaaS apps.
+To configure the integration of SendSafely into Microsoft Entra ID, you need to add SendSafely from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SendSafely** in the search box. 1. Select **SendSafely** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for SendSafely
+<a name='configure-and-test-azure-ad-single-sign-on-for-sendsafely'></a>
-Configure and test Azure AD SSO with SendSafely using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SendSafely.
+## Configure and test Microsoft Entra single sign-on for SendSafely
-To configure and test Azure AD SSO with SendSafely, complete the following building blocks:
+Configure and test Microsoft Entra SSO with SendSafely using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SendSafely.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SendSafely, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SendSafely SSO](#configure-sendsafely-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SendSafely test user](#create-sendsafely-test-user)** - to have a counterpart of B.Simon in SendSafely that is linked to the Azure AD representation of user.
+ 1. **[Create SendSafely test user](#create-sendsafely-test-user)** - to have a counterpart of B.Simon in SendSafely that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **SendSafely** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SendSafely** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SENDSAFELY_URL>/auth/saml2/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact [SendSafely Client support team](mailto:support@sendsafely.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact [SendSafely Client support team](mailto:support@sendsafely.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SendSafely.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SendSafely.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SendSafely**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SendSafely**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, a user called B.Simon is created in SendSafely. SendSafely supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the SendSafely tile in the Access Panel, you should be automatically signed in to the SendSafely for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Sensoscientific Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sensoscientific-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SensoScientific Wireless Temperature Monitoring System'
-description: Learn how to configure single sign-on between Azure Active Directory and SensoScientific Wireless Temperature Monitoring System.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SensoScientific Wireless Temperature Monitoring System'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SensoScientific Wireless Temperature Monitoring System.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with SensoScientific Wireless Temperature Monitoring System
+# Tutorial: Microsoft Entra SSO integration with SensoScientific Wireless Temperature Monitoring System
-In this tutorial, you'll learn how to integrate SensoScientific Wireless Temperature Monitoring System with Azure Active Directory (Azure AD). When you integrate SensoScientific Wireless Temperature Monitoring System with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SensoScientific Wireless Temperature Monitoring System with Microsoft Entra ID. When you integrate SensoScientific Wireless Temperature Monitoring System with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SensoScientific Wireless Temperature Monitoring System.
-* Enable your users to be automatically signed-in to SensoScientific Wireless Temperature Monitoring System with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SensoScientific Wireless Temperature Monitoring System.
+* Enable your users to be automatically signed-in to SensoScientific Wireless Temperature Monitoring System with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with SensoScientific Wireless Temperature Monitoring System, you need the following items:
+To configure Microsoft Entra integration with SensoScientific Wireless Temperature Monitoring System, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* SensoScientific Wireless Temperature Monitoring System single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SensoScientific Wireless Temperature Monitoring System supports **IDP** initiated SSO. ## Add SensoScientific Wireless Temperature Monitoring System from the gallery
-To configure the integration of SensoScientific Wireless Temperature Monitoring System into Azure AD, you need to add SensoScientific Wireless Temperature Monitoring System from the gallery to your list of managed SaaS apps.
+To configure the integration of SensoScientific Wireless Temperature Monitoring System into Microsoft Entra ID, you need to add SensoScientific Wireless Temperature Monitoring System from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SensoScientific Wireless Temperature Monitoring System** in the search box. 1. Select **SensoScientific Wireless Temperature Monitoring System** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SensoScientific Wireless Temperature Monitoring System
+<a name='configure-and-test-azure-ad-sso-for-sensoscientific-wireless-temperature-monitoring-system'></a>
-Configure and test Azure AD SSO with SensoScientific Wireless Temperature Monitoring System using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SensoScientific Wireless Temperature Monitoring System.
+## Configure and test Microsoft Entra SSO for SensoScientific Wireless Temperature Monitoring System
-To configure and test Azure AD SSO with SensoScientific Wireless Temperature Monitoring System, perform the following steps:
+Configure and test Microsoft Entra SSO with SensoScientific Wireless Temperature Monitoring System using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SensoScientific Wireless Temperature Monitoring System.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SensoScientific Wireless Temperature Monitoring System, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SensoScientific Wireless Temperature Monitoring System SSO](#configure-sensoscientific-wireless-temperature-monitoring-system-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SensoScientific Wireless Temperature Monitoring System test user](#create-sensoscientific-wireless-temperature-monitoring-system-test-user)** - to have a counterpart of B.Simon in SensoScientific Wireless Temperature Monitoring System that is linked to the Azure AD representation of user.
+ 1. **[Create SensoScientific Wireless Temperature Monitoring System test user](#create-sensoscientific-wireless-temperature-monitoring-system-test-user)** - to have a counterpart of B.Simon in SensoScientific Wireless Temperature Monitoring System that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SensoScientific Wireless Temperature Monitoring System** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SensoScientific Wireless Temperature Monitoring System** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SensoScientific Wireless Temperature Monitoring System.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SensoScientific Wireless Temperature Monitoring System.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SensoScientific Wireless Temperature Monitoring System**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SensoScientific Wireless Temperature Monitoring System**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows to Configure Single Sign-On.](./media/sensoscientific-tutorial/admin.png "Menu")
- a. Select **Issuer Name** as Azure AD.
+ a. Select **Issuer Name** as Microsoft Entra ID.
- b. In the **Issuer URL** textbox, paste the **Azure AD Identifier** which you have copied from Azure portal.
+ b. In the **Issuer URL** textbox, paste the **Microsoft Entra Identifier**..
- c. In the **Single Sign-On Service URL** textbox, paste the **Login URL** which you have copied from Azure portal.
+ c. In the **Single Sign-On Service URL** textbox, paste the **Login URL**..
- d. In the **Single Sign-Out Service URL** textbox, paste the **Logout URL** which you have copied from Azure portal.
+ d. In the **Single Sign-Out Service URL** textbox, paste the **Logout URL**..
e. Browse the certificate which you have downloaded from Azure portal and upload here.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create SensoScientific Wireless Temperature Monitoring System test user
-To enable Azure AD users to sign in to SensoScientific Wireless Temperature Monitoring System, they must be provisioned into SensoScientific Wireless Temperature Monitoring System. Work with [SensoScientific Wireless Temperature Monitoring System support team](https://www.sensoscientific.com/contact-us/) to add the users in the SensoScientific Wireless Temperature Monitoring System platform. Users must be created and activated before you use single sign-on.
+To enable Microsoft Entra users to sign in to SensoScientific Wireless Temperature Monitoring System, they must be provisioned into SensoScientific Wireless Temperature Monitoring System. Work with [SensoScientific Wireless Temperature Monitoring System support team](https://www.sensoscientific.com/contact-us/) to add the users in the SensoScientific Wireless Temperature Monitoring System platform. Users must be created and activated before you use single sign-on.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the SensoScientific Wireless Temperature Monitoring System for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SensoScientific Wireless Temperature Monitoring System for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the SensoScientific Wireless Temperature Monitoring System tile in the My Apps, you should be automatically signed in to the SensoScientific Wireless Temperature Monitoring System for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SensoScientific Wireless Temperature Monitoring System tile in the My Apps, you should be automatically signed in to the SensoScientific Wireless Temperature Monitoring System for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure SensoScientific Wireless Temperature Monitoring System you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SensoScientific Wireless Temperature Monitoring System you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Sentry Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sentry-provisioning-tutorial.md
Title: 'Tutorial: Configure Sentry for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Sentry.
+ Title: 'Tutorial: Configure Sentry for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Sentry.
writer: twimmers
# Tutorial: Configure Sentry for automatic user provisioning
-This tutorial describes the steps you need to perform in both Sentry and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Sentry](https://sentry.io/welcome/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Sentry and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Sentry](https://sentry.io/welcome/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Sentry. > * Remove users in Sentry when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Sentry.
+> * Keep user attributes synchronized between Microsoft Entra ID and Sentry.
> * Provision groups and group memberships in Sentry. > * [Single sign-on](sentry-tutorial.md) to Sentry (recommended).
This tutorial describes the steps you need to perform in both Sentry and Azure A
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* This feature is only available if your Sentry organization is on a Business or Enterprise plan.It is not available on Trial plans. * You'll need to have Azure SSO set up already configured for your organization.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Sentry](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Sentry](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Sentry to support provisioning with Azure AD
+<a name='step-2-configure-sentry-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Sentry to support provisioning with Microsoft Entra ID
1. Sign in to your Sentry Organization. Select **Settings > Auth** 1. Under General Settings select **Enable SCIM**, then **Save Settings** 1. Sentry will display **SCIM Information** that contains your Auth Token and SCIM Base URL.
-1. SCIM Base URL will be your Tenant URL in Azure AD, and Auth Token will be your Secret Token.
+1. SCIM Base URL will be your Tenant URL in Microsoft Entra ID, and Auth Token will be your Secret Token.
+
+<a name='step-3-add-sentry-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Sentry from the Azure AD application gallery
+## Step 3: Add Sentry from the Microsoft Entra application gallery
-Add Sentry from the Azure AD application gallery to start managing provisioning to Sentry. If you have previously setup Sentry for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Sentry from the Microsoft Entra application gallery to start managing provisioning to Sentry. If you have previously setup Sentry for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Sentry
+## Step 5: Configure automatic user provisioning to Sentry
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Sentry based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Sentry based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-sentry-in-azure-ad'></a>
-### To configure automatic user provisioning for Sentry in Azure AD:
+### To configure automatic user provisioning for Sentry in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Sentry Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Sentry. If the connection fails, ensure your Sentry account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your Sentry Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Sentry. If the connection fails, ensure your Sentry account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Sentry**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Sentry**.
-1. Review the user attributes that are synchronized from Azure AD to Sentry in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Sentry for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Sentry API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Sentry in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Sentry for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Sentry API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| |||| |userName|String|&check;
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Sentry**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Sentry**.
-1. Review the group attributes that are synchronized from Azure AD to Sentry in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Sentry for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Sentry in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Sentry for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Sentry, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Sentry, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Sentry Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sentry-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Sentry'
-description: Learn how to configure single sign-on between Azure Active Directory and Sentry.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Sentry'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Sentry.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Sentry
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Sentry
-In this tutorial, you'll learn how to integrate Sentry with Azure Active Directory (Azure AD). When you integrate Sentry with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Sentry with Microsoft Entra ID. When you integrate Sentry with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Sentry.
-* Enable your users to be automatically signed-in to Sentry with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Sentry.
+* Enable your users to be automatically signed-in to Sentry with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Sentry single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Sentry supports **SP and IDP** initiated SSO * Sentry supports **Just In Time** user provisioning ## Adding Sentry from the gallery
-To configure the integration of Sentry into Azure AD, you need to add Sentry from the gallery to your list of managed SaaS apps.
+To configure the integration of Sentry into Microsoft Entra ID, you need to add Sentry from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Sentry** in the search box. 1. Select **Sentry** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Sentry
+<a name='configure-and-test-azure-ad-sso-for-sentry'></a>
-Configure and test Azure AD SSO with Sentry using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sentry.
+## Configure and test Microsoft Entra SSO for Sentry
-To configure and test Azure AD SSO with Sentry, perform the following steps:
+Configure and test Microsoft Entra SSO with Sentry using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sentry.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Sentry, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Sentry SSO](#configure-sentry-sso)** - to configure the single sign-on settings on application side.
- * **[Create Sentry test user](#create-sentry-test-user)** - to have a counterpart of B.Simon in Sentry that is linked to the Azure AD representation of user.
+ * **[Create Sentry test user](#create-sentry-test-user)** - to have a counterpart of B.Simon in Sentry that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Sentry** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sentry** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://sentry.io/organizations/<ORGANIZATION_SLUG>/` > [!NOTE]
- > These values are not real. Update these values with the actual values Identifier, Reply URL, and Sign-on URL. For more information about finding these values, see the [Sentry documentation](https://docs.sentry.io/product/accounts/sso/azure-sso/#installation). You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual values Identifier, Reply URL, and Sign-on URL. For more information about finding these values, see the [Sentry documentation](https://docs.sentry.io/product/accounts/sso/azure-sso/#installation). You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click the copy icon to copy the **App Metadata URL** value, and then save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user called B.Simon in the Azure portal.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Sentry.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Sentry.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Sentry**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sentry**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Sentry SSO
In this section, a user called B.Simon is created in Sentry. Sentry supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-1. In the Azure portal, select **Test this application**. You're redirected to the Sentry sign-on URL, where you can initiate the sign-in flow.
+1. Select **Test this application**. You're redirected to the Sentry sign-on URL, where you can initiate the sign-in flow.
1. Go to Sentry sign-on URL directly and initiate the sign-in flow from there.
active-directory Sequr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sequr-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Genea Access Control'
-description: Learn how to configure single sign-on between Azure Active Directory and Genea Access Control.
+ Title: 'Tutorial: Microsoft Entra integration with Genea Access Control'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Genea Access Control.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Genea Access Control
+# Tutorial: Microsoft Entra integration with Genea Access Control
-In this tutorial, you'll learn how to integrate Genea Access Control with Azure Active Directory (Azure AD). When you integrate Genea Access Control with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Genea Access Control with Microsoft Entra ID. When you integrate Genea Access Control with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Genea Access Control.
-* Enable your users to be automatically signed-in to Genea Access Control with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Genea Access Control.
+* Enable your users to be automatically signed-in to Genea Access Control with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Genea Access Control, you need the following items:
+To configure Microsoft Entra integration with Genea Access Control, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* Genea Access Control single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Genea Access Control supports **SP and IDP** initiated SSO. > [!NOTE]
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Genea Access Control from the gallery
-To configure the integration of Genea Access Control into Azure AD, you need to add Genea Access Control from the gallery to your list of managed SaaS apps.
+To configure the integration of Genea Access Control into Microsoft Entra ID, you need to add Genea Access Control from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Genea Access Control** in the search box. 1. Select **Genea Access Control** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Genea Access Control
+<a name='configure-and-test-azure-ad-sso-for-genea-access-control'></a>
-Configure and test Azure AD SSO with Genea Access Control using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Genea Access Control.
+## Configure and test Microsoft Entra SSO for Genea Access Control
-To configure and test Azure AD SSO with Genea Access Control, perform the following steps:
+Configure and test Microsoft Entra SSO with Genea Access Control using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Genea Access Control.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Genea Access Control, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Genea Access Control SSO](#configure-genea-access-control-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Genea Access Control test user](#create-genea-access-control-test-user)** - to have a counterpart of B.Simon in Genea Access Control that is linked to the Azure AD representation of user.
+ 1. **[Create Genea Access Control test user](#create-genea-access-control-test-user)** - to have a counterpart of B.Simon in Genea Access Control that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Genea Access Control** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Genea Access Control** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
In the **Identifier** text box, type the URL: `https://login.sequr.io`
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Genea Access Control.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Genea Access Control.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Genea Access Control**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Genea Access Control**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Genea Access Control SSO 1. In a different web browser window, sign in to your Genea Access Control company site as an administrator.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Manage Single Sign-On section where you can enter the values described.](./media/sequr-tutorial/configure-3.png)
- a. In the **Identity Provider Single Sign-On URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ a. In the **Identity Provider Single Sign-On URL** textbox, paste the **Login URL** value, which you copied previously.
- b. Drag and drop the **Certificate** file, which you have downloaded from the Azure portal or manually enter the content of the certificate.
+ b. Drag and drop the **Certificate** file, which you have downloaded or manually enter the content of the certificate.
- c. After saving the configuration, the relay state value will be generated. Copy the **relay state** value and paste it in the **Relay State** textbox of **Basic SAML Configuration** section in the Azure portal.
+ c. After saving the configuration, the relay state value will be generated. Copy the **relay state** value and paste it in the **Relay State** textbox of **Basic SAML Configuration** section.
d. Click **Save**.
In this section, you create a user called Britta Simon in Genea Access Control.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Genea Access Control Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Genea Access Control Sign on URL where you can initiate the login flow.
* Go to Genea Access Control Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Genea Access Control for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Genea Access Control for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Genea Access Control tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Genea Access Control for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Serraview Space Utilization Software Solutions Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/serraview-space-utilization-software-solutions-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Serraview Space Utilization Software Solutions'
-description: Learn how to configure single sign-on between Azure Active Directory and Serraview Space Utilization Software Solutions.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Serraview Space Utilization Software Solutions'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Serraview Space Utilization Software Solutions.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Serraview Space Utilization Software Solutions
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Serraview Space Utilization Software Solutions
-In this tutorial, you'll learn how to integrate Serraview Space Utilization Software Solutions with Azure Active Directory (Azure AD). When you integrate Serraview Space Utilization Software Solutions with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Serraview Space Utilization Software Solutions with Microsoft Entra ID. When you integrate Serraview Space Utilization Software Solutions with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Serraview Space Utilization Software Solutions.
-* Enable your users to be automatically signed-in to Serraview Space Utilization Software Solutions with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Serraview Space Utilization Software Solutions.
+* Enable your users to be automatically signed-in to Serraview Space Utilization Software Solutions with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Serraview Space Utilization Software Solutions single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Serraview Space Utilization Software Solutions supports **SP and IDP** initiated SSO. ## Add Serraview Space Utilization Software Solutions from the gallery
-To configure the integration of Serraview Space Utilization Software Solutions into Azure AD, you need to add Serraview Space Utilization Software Solutions from the gallery to your list of managed SaaS apps.
+To configure the integration of Serraview Space Utilization Software Solutions into Microsoft Entra ID, you need to add Serraview Space Utilization Software Solutions from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Serraview Space Utilization Software Solutions** in the search box. 1. Select **Serraview Space Utilization Software Solutions** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Serraview Space Utilization Software Solutions
+<a name='configure-and-test-azure-ad-sso-for-serraview-space-utilization-software-solutions'></a>
-Configure and test Azure AD SSO with Serraview Space Utilization Software Solutions using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Serraview Space Utilization Software Solutions.
+## Configure and test Microsoft Entra SSO for Serraview Space Utilization Software Solutions
-To configure and test Azure AD SSO with Serraview Space Utilization Software Solutions, perform the following steps:
+Configure and test Microsoft Entra SSO with Serraview Space Utilization Software Solutions using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Serraview Space Utilization Software Solutions.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Serraview Space Utilization Software Solutions, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Serraview Space Utilization Software Solutions SSO](#configure-serraview-space-utilization-software-solutions-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Serraview Space Utilization Software Solutions test user](#create-serraview-space-utilization-software-solutions-test-user)** - to have a counterpart of B.Simon in Serraview Space Utilization Software Solutions that is linked to the Azure AD representation of user.
+ 1. **[Create Serraview Space Utilization Software Solutions test user](#create-serraview-space-utilization-software-solutions-test-user)** - to have a counterpart of B.Simon in Serraview Space Utilization Software Solutions that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Serraview Space Utilization Software Solutions** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Serraview Space Utilization Software Solutions** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.serraview.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Serraview Space Utilization Software Solutions Client support team](mailto:svprodops@serraview.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Serraview Space Utilization Software Solutions Client support team](mailto:svprodops@serraview.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Serraview Space Utilization Software Solutions.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Serraview Space Utilization Software Solutions.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Serraview Space Utilization Software Solutions**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Serraview Space Utilization Software Solutions**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Serraview Space Utilization Software Solutions SSO
-To configure single sign-on on **Serraview Space Utilization Software Solutions** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Serraview Space Utilization Software Solutions support team](mailto:svprodops@serraview.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Serraview Space Utilization Software Solutions** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Serraview Space Utilization Software Solutions support team](mailto:svprodops@serraview.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Serraview Space Utilization Software Solutions test user
In this section, you create a user called B.Simon in Serraview Space Utilization
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Serraview Space Utilization Software Solutions Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Serraview Space Utilization Software Solutions Sign on URL where you can initiate the login flow.
* Go to Serraview Space Utilization Software Solutions Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Serraview Space Utilization Software Solutions for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Serraview Space Utilization Software Solutions for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Serraview Space Utilization Software Solutions tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Serraview Space Utilization Software Solutions for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Servicechannel Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/servicechannel-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with ServiceChannel"
-description: Learn how to configure single sign-on between Azure Active Directory and ServiceChannel.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with ServiceChannel"
+description: Learn how to configure single sign-on between Microsoft Entra ID and ServiceChannel.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ServiceChannel
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ServiceChannel
-In this tutorial, you'll learn how to integrate ServiceChannel with Azure Active Directory (Azure AD). When you integrate ServiceChannel with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ServiceChannel with Microsoft Entra ID. When you integrate ServiceChannel with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to ServiceChannel.-- Enable your users to be automatically signed-in to ServiceChannel with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Control in Microsoft Entra ID who has access to ServiceChannel.
+- Enable your users to be automatically signed-in to ServiceChannel with their Microsoft Entra accounts.
+- Manage your accounts in one central location.
## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- ServiceChannel single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- ServiceChannel supports **IDP** initiated SSO - ServiceChannel supports **Just In Time** user provisioning ## Adding ServiceChannel from the gallery
-To configure the integration of ServiceChannel into Azure AD, you need to add ServiceChannel from the gallery to your list of managed SaaS apps.
+To configure the integration of ServiceChannel into Microsoft Entra ID, you need to add ServiceChannel from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ServiceChannel** in the search box. 1. Select **ServiceChannel** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ServiceChannel
+<a name='configure-and-test-azure-ad-sso-for-servicechannel'></a>
-Configure and test Azure AD SSO with ServiceChannel using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ServiceChannel.
+## Configure and test Microsoft Entra SSO for ServiceChannel
-To configure and test Azure AD SSO with ServiceChannel, perform the following steps:
+Configure and test Microsoft Entra SSO with ServiceChannel using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ServiceChannel.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ServiceChannel, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ServiceChannel SSO](#configure-servicechannel-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ServiceChannel test user](#create-servicechannel-test-user)** - to have a counterpart of B.Simon in ServiceChannel that is linked to the Azure AD representation of user.
+ 1. **[Create ServiceChannel test user](#create-servicechannel-test-user)** - to have a counterpart of B.Simon in ServiceChannel that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **ServiceChannel** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ServiceChannel** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<customer domain>.servicechannel.com/saml/acs` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Here we suggest you to use the unique value of string in the Identifier. Contact [ServiceChannel Client support team](https://servicechannel.zendesk.com/hc/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Here we suggest you to use the unique value of string in the Identifier. Contact [ServiceChannel Client support team](https://servicechannel.zendesk.com/hc/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-1. The role claim is pre-configured so you don't have to configure it but you still need to create them in Azure AD using this [article](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui). You can refer ServiceChannel guide [here](https://servicechannel.zendesk.com/hc/articles/217514326-Azure-AD-Configuration-Example) for more guidance on claims.
+1. The role claim is pre-configured so you don't have to configure it but you still need to create them in Microsoft Entra ID using this [article](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui). You can refer ServiceChannel guide [here](https://servicechannel.zendesk.com/hc/articles/217514326-Azure-AD-Configuration-Example) for more guidance on claims.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ServiceChannel.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ServiceChannel.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ServiceChannel**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ServiceChannel**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure ServiceChannel SSO
-To configure single sign-on on **ServiceChannel** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [ServiceChannel support team](https://servicechannel.zendesk.com/hc/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ServiceChannel** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [ServiceChannel support team](https://servicechannel.zendesk.com/hc/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ServiceChannel test user
Application supports Just in time user provisioning and after authentication use
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-- Click on Test this application in Azure portal and you should be automatically signed in to the ServiceChannel for which you set up the SSO
+- Click on **Test this application**, and you should be automatically signed in to the ServiceChannel for which you set up the SSO
- You can use Microsoft My Apps. When you click the ServiceChannel tile in the My Apps, you should be automatically signed in to the ServiceChannel for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Servicely Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/servicely-provisioning-tutorial.md
Title: 'Tutorial: Configure Servicely for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Servicely.
+ Title: 'Tutorial: Configure Servicely for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Servicely.
writer: twimmers
# Tutorial: Configure Servicely for automatic user provisioning
-This tutorial describes the steps you need to perform in both Servicely and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users and groups to [Servicely](https://servicely.ai/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Servicely and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [Servicely](https://servicely.ai/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Servicely. > * Remove users in Servicely when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Servicely.
+> * Keep user attributes synchronized between Microsoft Entra ID and Servicely.
> * Provision groups and group memberships in Servicely. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An Servicely tenant. * A user account in Servicely with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who is in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Servicely](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Servicely](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Servicely to support provisioning with Azure AD
-Contact Servicely support to configure Servicely to support provisioning with Azure AD.
+<a name='step-2-configure-servicely-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Servicely from the Azure AD application gallery
+## Step 2: Configure Servicely to support provisioning with Microsoft Entra ID
+Contact Servicely support to configure Servicely to support provisioning with Microsoft Entra ID.
-Add Servicely from the Azure AD application gallery to start managing provisioning to Servicely. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-servicely-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who is in scope for provisioning
+## Step 3: Add Servicely from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who is provisioned based on assignment to the application and/or based on attributes of the user. If you choose to scope who is provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who is provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Servicely from the Microsoft Entra application gallery to start managing provisioning to Servicely. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who is in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who is provisioned based on assignment to the application and/or based on attributes of the user. If you choose to scope who is provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who is provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Servicely
+## Step 5: Configure automatic user provisioning to Servicely
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-servicely-in-azure-ad'></a>
-### To configure automatic user provisioning for Servicely in Azure AD:
+### To configure automatic user provisioning for Servicely in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Servicely Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Servicely. If the connection fails, ensure your Servicely account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Servicely Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Servicely. If the connection fails, ensure your Servicely account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Servicely**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Servicely**.
-1. Review the user attributes that are synchronized from Azure AD to Servicely in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Servicely for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Servicely API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Servicely in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Servicely for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Servicely API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Servicely| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber|String|| |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Servicely**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Servicely**.
-1. Review the group attributes that are synchronized from Azure AD to Servicely in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Servicely for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Servicely in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Servicely for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Servicely| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Servicely, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Servicely, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Servicenow Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/servicenow-provisioning-tutorial.md
Title: Configure ServiceNow for automatic user provisioning with Azure Active Directory
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to ServiceNow.
+ Title: Configure ServiceNow for automatic user provisioning with Microsoft Entra ID
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to ServiceNow.
writer: twimmers
# Configure ServiceNow for automatic user provisioning
-This article describes the steps that you'll take in both ServiceNow and Azure Active Directory (Azure AD) to configure automatic user provisioning. When Azure AD is configured, it automatically provisions and deprovisions users and groups to [ServiceNow](https://www.servicenow.com) by using the Azure AD provisioning service.
+This article describes the steps that you'll take in both ServiceNow and Microsoft Entra ID to configure automatic user provisioning. When Microsoft Entra ID is configured, it automatically provisions and deprovisions users and groups to [ServiceNow](https://www.servicenow.com) by using the Microsoft Entra provisioning service.
-For more information on the Azure AD automatic user provisioning service, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+For more information on the Microsoft Entra automatic user provisioning service, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > - Create users in ServiceNow. > - Remove users in ServiceNow when they don't need access anymore.
-> - Keep user attributes synchronized between Azure AD and ServiceNow.
+> - Keep user attributes synchronized between Microsoft Entra ID and ServiceNow.
> - Provision groups and group memberships in ServiceNow. > - Allow [single sign-on](servicenow-tutorial.md) to ServiceNow (recommended). ## Prerequisites -- An Azure AD user account with an active subscription. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account with an active subscription. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal. - A [ServiceNow instance](https://www.servicenow.com) of Calgary or higher. - A [ServiceNow Express instance](https://www.servicenow.com) of Helsinki or higher. - A user account in ServiceNow with the admin role. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Step 1: Plan your provisioning deployment - Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). - Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).-- Determine what data to [map between Azure AD and ServiceNow](../app-provisioning/customize-application-attributes.md).
+- Determine what data to [map between Microsoft Entra ID and ServiceNow](../app-provisioning/customize-application-attributes.md).
-## Step 2: Configure ServiceNow to support provisioning with Azure AD
+<a name='step-2-configure-servicenow-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure ServiceNow to support provisioning with Microsoft Entra ID
1. Identify your ServiceNow instance name. You can find the instance name in the URL that you use to access ServiceNow. In the following example, the instance name is **dev35214**.
For more information on the Azure AD automatic user provisioning service, see [A
![Screenshot that shows a ServiceNow admin role.](media/servicenow-provisioning-tutorial/servicenow-admin-role.png)
-## Step 3: Add ServiceNow from the Azure AD application gallery
+<a name='step-3-add-servicenow-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add ServiceNow from the Microsoft Entra application gallery
-Add ServiceNow from the Azure AD application gallery to start managing provisioning to ServiceNow. If you previously set up ServiceNow for single sign-on (SSO), you can use the same application. However, we recommend that you create a separate app when you're testing the integration. [Learn more about adding an application from the gallery](../manage-apps/add-application-portal.md).
+Add ServiceNow from the Microsoft Entra application gallery to start managing provisioning to ServiceNow. If you previously set up ServiceNow for single sign-on (SSO), you can use the same application. However, we recommend that you create a separate app when you're testing the integration. [Learn more about adding an application from the gallery](../manage-apps/add-application-portal.md).
## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application, or based on attributes of the user or group. If you choose to scope who will be provisioned to your app based on assignment, you can use the [steps to assign users and groups to the application](../manage-apps/assign-user-or-group-access-portal.md). If you choose to scope who will be provisioned based solely on attributes of the user or group, you can [use a scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application, or based on attributes of the user or group. If you choose to scope who will be provisioned to your app based on assignment, you can use the [steps to assign users and groups to the application](../manage-apps/assign-user-or-group-access-portal.md). If you choose to scope who will be provisioned based solely on attributes of the user or group, you can [use a scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
Keep the following tips in mind:
Keep the following tips in mind:
## Step 5: Configure automatic user provisioning to ServiceNow
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in TestApp. You can base the configuration on user and group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in TestApp. You can base the configuration on user and group assignments in Microsoft Entra ID.
-To configure automatic user provisioning for ServiceNow in Azure AD:
+To configure automatic user provisioning for ServiceNow in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![Screenshot that shows the Enterprise applications pane.](common/enterprise-applications.png)
To configure automatic user provisioning for ServiceNow in Azure AD:
1. Set **Provisioning Mode** to **Automatic**.
-1. In the **Admin Credentials** section, enter your ServiceNow admin credentials and username. Select **Test Connection** to ensure that Azure AD can connect to ServiceNow. If the connection fails, ensure that your ServiceNow account has admin permissions and try again.
+1. In the **Admin Credentials** section, enter your ServiceNow admin credentials and username. Select **Test Connection** to ensure that Microsoft Entra ID can connect to ServiceNow. If the connection fails, ensure that your ServiceNow account has admin permissions and try again.
1. In the **Notification Email** box, enter the email address of a person or group that should receive the provisioning error notifications. Then select the **Send an email notification when a failure occurs** check box. 1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to ServiceNow**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to ServiceNow**.
-1. Review the user attributes that are synchronized from Azure AD to ServiceNow in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in ServiceNow for update operations.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to ServiceNow in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in ServiceNow for update operations.
If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the ServiceNow API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Groups to ServiceNow**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra groups to ServiceNow**.
-1. Review the group attributes that are synchronized from Azure AD to ServiceNow in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in ServiceNow for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to ServiceNow in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in ServiceNow for update operations. Select the **Save** button to commit any changes.
1. To configure scoping filters, see the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for ServiceNow, change **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for ServiceNow, change **Provisioning Status** to **On** in the **Settings** section.
1. Define the users and groups that you want to provision to ServiceNow by choosing the desired values in **Scope** in the **Settings** section.
To configure automatic user provisioning for ServiceNow in Azure AD:
1. When you're ready to provision, select **Save**.
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles. Subsequent cycles occur about every 40 minutes, as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles. Subsequent cycles occur about every 40 minutes, as long as the Microsoft Entra provisioning service is running.
## Step 6: Monitor your deployment
After you've configured provisioning, use the following resources to monitor you
- When you're provisioning certain attributes (such as **Department** and **Location**) in ServiceNow, the values must already exist in a reference table in ServiceNow. If they don't, you'll get an **InvalidLookupReference** error.
- For example, you might have two locations (Seattle, Los Angeles) and three departments (Sales, Finance, Marketing) in a certain table in ServiceNow. If you try to provision a user whose department is "Sales" and whose location is "Seattle," that user will be provisioned successfully. If you try to provision a user whose department is "Sales" and whose location is "LA," the user won't be provisioned. The location "LA" must be added to the reference table in ServiceNow, or the user attribute in Azure AD must be updated to match the format in ServiceNow.
+ For example, you might have two locations (Seattle, Los Angeles) and three departments (Sales, Finance, Marketing) in a certain table in ServiceNow. If you try to provision a user whose department is "Sales" and whose location is "Seattle," that user will be provisioned successfully. If you try to provision a user whose department is "Sales" and whose location is "LA," the user won't be provisioned. The location "LA" must be added to the reference table in ServiceNow, or the user attribute in Microsoft Entra ID must be updated to match the format in ServiceNow.
- If you get an **EntryJoiningPropertyValueIsMissing** error, review your [attribute mappings](../app-provisioning/customize-application-attributes.md) to identify the matching attribute. This value must be present on the user or group you're trying to provision. - To understand any requirements or limitations (for example, the format to specify a country code for a user), review the [ServiceNow SOAP API](https://docs.servicenow.com/bundle/rome-application-development/page/integrate/web-services-apis/reference/r_DirectWebServiceAPIFunctions.html). - Provisioning requests are sent by default to https://{your-instance-name}.service-now.com/{table-name}. If you need a custom tenant URL, you can provide the entire URL as the instance name.
After you've configured provisioning, use the following resources to monitor you
If you still can't resolve your problem, contact ServiceNow support, and ask them to turn on SOAP debugging to help troubleshoot. -- The Azure AD provisioning service currently operates under particular [IP ranges](../app-provisioning/use-scim-to-provision-users-and-groups.md#ip-ranges). If necessary, you can restrict other IP ranges and add these particular IP ranges to the allowlist of your application. That technique will allow traffic flow from the Azure AD provisioning service to your application.
+- The Microsoft Entra provisioning service currently operates under particular [IP ranges](../app-provisioning/use-scim-to-provision-users-and-groups.md#ip-ranges). If necessary, you can restrict other IP ranges and add these particular IP ranges to the allowlist of your application. That technique will allow traffic flow from the Microsoft Entra provisioning service to your application.
- Self-hosted ServiceNow instances aren't supported.
After you've configured provisioning, use the following resources to monitor you
## Additional resources - [Managing user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)-- [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Servicenow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/servicenow-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ServiceNow | Microsoft Docs'
-description: Learn how to configure single sign-on between Azure Active Directory and ServiceNow.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with ServiceNow | Microsoft Docs'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ServiceNow.
Last updated 05/25/2023
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ServiceNow
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ServiceNow
-In this tutorial, you'll learn how to integrate ServiceNow with Azure Active Directory (Azure AD). When you integrate ServiceNow with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ServiceNow with Microsoft Entra ID. When you integrate ServiceNow with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ServiceNow.
-* Enable your users to be automatically signed-in to ServiceNow with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ServiceNow.
+* Enable your users to be automatically signed-in to ServiceNow with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. > [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4Jao6]
In this tutorial, you'll learn how to integrate ServiceNow with Azure Active Dir
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A ServiceNow single sign-on (SSO) enabled subscription. * For ServiceNow, an instance or tenant of ServiceNow supports Calgary, Kingston, London, Madrid, New York, Orlando, Paris and San Diego versions or later. * For ServiceNow Express, an instance of ServiceNow Express, Helsinki version or later.
To get started, you need the following items:
* To install the ServiceNow Agent (Mobile) application, go to the appropriate store, and search for the ServiceNow Agent application. Then download it. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ServiceNow supports **SP** initiated SSO. * ServiceNow supports [Automated user provisioning](servicenow-provisioning-tutorial.md).
-* You can configure the ServiceNow Agent (Mobile) application with Azure AD for enabling SSO. It supports both Android and iOS users. In this tutorial, you configure and test Azure AD SSO in a test environment.
+* You can configure the ServiceNow Agent (Mobile) application with Microsoft Entra ID for enabling SSO. It supports both Android and iOS users. In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
## Add ServiceNow from the gallery
-To configure the integration of ServiceNow into Azure AD, you need to add ServiceNow from the gallery to your list of managed SaaS apps.
+To configure the integration of ServiceNow into Microsoft Entra ID, you need to add ServiceNow from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account, or by using a personal Microsoft account.
-1. In the left pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, enter **ServiceNow** in the search box. 1. Select **ServiceNow** from results panel, and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ServiceNow
+<a name='configure-and-test-azure-ad-sso-for-servicenow'></a>
-Configure and test Azure AD SSO with ServiceNow by using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ServiceNow.
+## Configure and test Microsoft Entra SSO for ServiceNow
-To configure and test Azure AD SSO with ServiceNow, perform the following steps:
+Configure and test Microsoft Entra SSO with ServiceNow by using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ServiceNow.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable your users to use this feature.
- 1. [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD single sign-on with B.Simon.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Azure AD single sign-on.
- 1. [Configure Azure AD SSO for ServiceNow Express](#configure-azure-ad-sso-for-servicenow-express) to enable your users to use this feature.
+To configure and test Microsoft Entra SSO with ServiceNow, perform the following steps:
+
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+ 1. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) to test Microsoft Entra single sign-on with B.Simon.
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Microsoft Entra single sign-on.
+ 1. [Configure Microsoft Entra SSO for ServiceNow Express](#configure-azure-ad-sso-for-servicenow-express) to enable your users to use this feature.
2. [Configure ServiceNow](#configure-servicenow) to configure the SSO settings on the application side.
- 1. [Create a ServiceNow test user](#create-servicenow-test-user) to have a counterpart of B.Simon in ServiceNow, linked to the Azure AD representation of the user.
+ 1. [Create a ServiceNow test user](#create-servicenow-test-user) to have a counterpart of B.Simon in ServiceNow, linked to the Microsoft Entra representation of the user.
1. [Configure ServiceNow Express SSO](#configure-servicenow-express-sso) to configure the single sign-on settings on the application side. 3. [Test SSO](#test-sso) to verify whether the configuration works. 4. [Test SSO for ServiceNow Agent (Mobile)](#test-sso-for-servicenow-agent-mobile) to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **ServiceNow** application integration page, find the **Manage** section. Select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ServiceNow** application integration page, find the **Manage** section. Select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
> If "/ " is added in the Identifier value, please remove that manually. > [!NOTE]
- > These values aren't real. You need to update these values with the actual sign-on URL, Reply URL, Logout URL and identifier, which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values aren't real. You need to update these values with the actual sign-on URL, Reply URL, Logout URL and identifier, which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)**.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot of Set up ServiceNow section, with URLs highlighted](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
-In this section, you'll create a test user, called B.Simon, in the Azure portal.
+In this section, you'll create a test user, called B.Simon,.
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. For **Name**, enter `B.Simon`.
- 1. For **User name**, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select **Show password**, and then write down the value that's shown in the **Password** box.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ServiceNow.
+### Assign the Microsoft Entra test user
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ServiceNow.
+
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **ServiceNow**. 1. In the app's overview page, find the **Manage** section, and select **Users and groups**. 1. Select **Add user**. In the **Add Assignment** dialog box, select **Users and groups**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected. 1. In the **Add Assignment** dialog box, select **Assign**.
-### Configure Azure AD SSO for ServiceNow Express
+<a name='configure-azure-ad-sso-for-servicenow-express'></a>
+
+### Configure Microsoft Entra SSO for ServiceNow Express
-1. In the [Azure portal](https://portal.azure.com/), on the **ServiceNow** application integration page, select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ServiceNow** application integration page, select **single sign-on**.
![Screenshot of ServiceNow application integration page, with Single sign-on highlighted](common/select-sso.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
> If "/ " is added in the Identifier value, please remove that manually. > [!NOTE]
- > These values aren't real. You need to update these values with the actual sign-on URL, Reply URL, Logout URL and identifier, which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values aren't real. You need to update these values with the actual sign-on URL, Reply URL, Logout URL and identifier, which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, select **Download** to download the **Certificate (Base64)** from the specified options, as per your requirement. Save it on your computer. ![Screenshot of SAML Signing Certificate section, with Download highlighted](common/certificatebase64.png)
-6. You can have Azure AD automatically configure ServiceNow for SAML-based authentication. To enable this service, go to the **Set up ServiceNow** section, and select **View step-by-step instructions** to open the **Configure sign-on** window.
+6. You can have Microsoft Entra ID automatically configure ServiceNow for SAML-based authentication. To enable this service, go to the **Set up ServiceNow** section, and select **View step-by-step instructions** to open the **Configure sign-on** window.
![Screenshot of Set up ServiceNow section, with View step-by-step instructions highlighted](./media/servicenow-tutorial/tutorial-servicenow-configure.png)
-7. In the **Configure sign-on** form, enter your ServiceNow instance name, admin username, and admin password. Select **Configure Now**. The admin username provided must have the **security_admin** role assigned in ServiceNow for this to work. Otherwise, to manually configure ServiceNow to use Azure AD as a SAML Identity Provider, select **Manually configure single sign-on**. Copy the **Logout URL, Azure AD Identifier, and Login URL** from the Quick Reference section.
+7. In the **Configure sign-on** form, enter your ServiceNow instance name, admin username, and admin password. Select **Configure Now**. The admin username provided must have the **security_admin** role assigned in ServiceNow for this to work. Otherwise, to manually configure ServiceNow to use Microsoft Entra ID as a SAML Identity Provider, select **Manually configure single sign-on**. Copy the **Logout URL, Microsoft Entra Identifier, and Login URL** from the Quick Reference section.
![Screenshot of Configure sign-on form, with Configure Now highlighted](./media/servicenow-tutorial/configure.png "Configure app URL")
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. You can configure ServiceNow automatically or manually. To configure ServiceNow automatically, follow these steps:
- 1. Return to the **ServiceNow** single sign-on page in the Azure portal.
+ 1. Return to the **ServiceNow** single sign-on page.
1. One-click configure service is provided for ServiceNow. To enable this service, go to the **ServiceNow Configuration** section, and select **Configure ServiceNow** to open the **Configure sign-on** window. ![Screenshot of Set up ServiceNow, with View step-by-step instructions highlighted](./media/servicenow-tutorial/tutorial-servicenow-configure.png)
- 1. In the **Configure sign-on** form, enter your ServiceNow instance name, admin username, and admin password. Select **Configure Now**. The admin username provided must have the **security-admin** role assigned in ServiceNow for this to work. Otherwise, to manually configure ServiceNow to use Azure AD as a SAML Identity Provider, select **Manually configure single sign-on**. Copy the **Sign-Out URL, SAML Entity ID, and SAML single sign-on Service URL** from the Quick Reference section.
+ 1. In the **Configure sign-on** form, enter your ServiceNow instance name, admin username, and admin password. Select **Configure Now**. The admin username provided must have the **security-admin** role assigned in ServiceNow for this to work. Otherwise, to manually configure ServiceNow to use Microsoft Entra ID as a SAML Identity Provider, select **Manually configure single sign-on**. Copy the **Sign-Out URL, SAML Entity ID, and SAML single sign-on Service URL** from the Quick Reference section.
![Screenshot of Configure sign-on form, with Configure Now highlighted](./media/servicenow-tutorial/configure.png "Configure app URL")
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. For **Name**, enter a name for your configuration (for example, **Microsoft Azure Federated single sign-on**).
- c. Copy the **ServiceNow Homepage** value, and paste it in **Sign-on URL** in the **ServiceNow Basic SAML Configuration** section of the Azure portal.
+ c. Copy the **ServiceNow Homepage** value, and paste it in **Sign-on URL** in the **ServiceNow Basic SAML Configuration** section.
> [!NOTE] > The ServiceNow instance homepage is a concatenation of your **ServiceNow tenant URL** and **/navpage.do** (for example:`https://fabrikam.service-now.com/navpage.do`).
- d. Copy the **Entity ID / Issuer** value, and paste it in **Identifier** in the **ServiceNow Basic SAML Configuration** section of the Azure portal.
+ d. Copy the **Entity ID / Issuer** value, and paste it in **Identifier** in the **ServiceNow Basic SAML Configuration** section.
e. Confirm that **NameID Policy** is set to `urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified` value.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot of Import Identity Provider Metadata, with URL and Import highlighted](./media/servicenow-tutorial/idp.png "Configure single sign-on")
- 1. Enter the **App Federation Metadata Url** that you've copied from the Azure portal.
+ 1. Enter the **App Federation Metadata Url** that you've copied.
1. Select **Import**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. For **Name**, enter a name for your configuration (for example, **Microsoft Azure Federated single sign-on**).
- c. Copy the **ServiceNow Homepage** value. Paste it in **Sign-on URL** in the **ServiceNow Basic SAML Configuration** section of the Azure portal.
+ c. Copy the **ServiceNow Homepage** value. Paste it in **Sign-on URL** in the **ServiceNow Basic SAML Configuration** section.
> [!NOTE] > The ServiceNow instance homepage is a concatenation of your **ServiceNow tenant URL** and **/navpage.do** (for example:`https://fabrikam.service-now.com/navpage.do`).
- d. Copy the **Entity ID / Issuer** value. Paste it in **Identifier** in **ServiceNow Basic SAML Configuration** section of the Azure portal.
+ d. Copy the **Entity ID / Issuer** value. Paste it in **Identifier** in **ServiceNow Basic SAML Configuration** section.
e. Confirm that **NameID Policy** is set to `urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified` value. f. Select **Advanced**. In **User Field**, enter **email**. > [!NOTE]
- > You can configure Azure AD to emit either the Azure AD user ID (user principal name) or the email address as the unique identifier in the SAML token. Do this by going to the **ServiceNow** > **Attributes** > **Single sign-on** section of the Azure portal, and mapping the desired field to the **nameidentifier** attribute. The value stored for the selected attribute in Azure AD (for example, user principal name) must match the value stored in ServiceNow for the entered field (for example, user_name).
+ > You can configure Microsoft Entra ID to emit either the Microsoft Entra user ID (user principal name) or the email address as the unique identifier in the SAML token. Do this by going to the **ServiceNow** > **Attributes** > **Single sign-on** section of the Azure portal, and mapping the desired field to the **nameidentifier** attribute. The value stored for the selected attribute in Microsoft Entra ID (for example, user principal name) must match the value stored in ServiceNow for the entered field (for example, user_name).
g. Select **Test Connection** at the upper-right corner of the page.
The objective of this section is to create a user called B.Simon in ServiceNow.
a. For **Name**, enter a name for your configuration (for example: **SAML 2.0**).
- b. For **Identity Provider URL**, paste the value of the identity provider ID that you copied from the Azure portal.
+ b. For **Identity Provider URL**, paste the value of the identity provider ID that you copied.
- c. For **Identity Provider's AuthnRequest**, paste the value of the authentication request URL that you copied from the Azure portal.
+ c. For **Identity Provider's AuthnRequest**, paste the value of the authentication request URL that you copied.
- d. For **Identity Provider's SingleLogoutRequest**, paste the value of the logout URL that you copied from the Azure portal.
+ d. For **Identity Provider's SingleLogoutRequest**, paste the value of the logout URL that you copied.
e. For **Identity Provider Certificate**, select the certificate you created in the previous step.
The objective of this section is to create a user called B.Simon in ServiceNow.
e. For **User Field**, enter **email**. > [!NOTE]
- > You can configure Azure AD to emit either the Azure AD user ID (user principal name) or the email address as the unique identifier in the SAML token. Do this by going to the **ServiceNow** > **Attributes** > **Single sign-on** section of the Azure portal, and mapping the desired field to the **nameidentifier** attribute. The value stored for the selected attribute in Azure AD (for example, user principal name) must match the value stored in ServiceNow for the entered field (for example, user_name).
+ > You can configure Microsoft Entra ID to emit either the Microsoft Entra user ID (user principal name) or the email address as the unique identifier in the SAML token. Do this by going to the **ServiceNow** > **Attributes** > **Single sign-on** section of the Azure portal, and mapping the desired field to the **nameidentifier** attribute. The value stored for the selected attribute in Microsoft Entra ID (for example, user principal name) must match the value stored in ServiceNow for the entered field (for example, user_name).
f. Select **Save**.
When you select the ServiceNow tile in the Access Panel, you should be automatic
* Enter **Username**, like B.simon@contoso.com.
- * Select **Use external login**. You're redirected to the Azure AD page for sign-in.
+ * Select **Use external login**. You're redirected to the Microsoft Entra ID page for sign-in.
* Enter your credentials. If there is any third-party authentication, or any other security feature enabled, the user must respond accordingly. The application **Home page** appears.
active-directory Servicessosafe Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/servicessosafe-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SoSafe'
-description: Learn how to configure single sign-on between Azure Active Directory and SoSafe.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SoSafe'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SoSafe.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SoSafe
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SoSafe
-In this tutorial, you'll learn how to integrate SoSafe with Azure Active Directory (Azure AD). When you integrate SoSafe with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SoSafe with Microsoft Entra ID. When you integrate SoSafe with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SoSafe.
-* Enable your users to be automatically signed-in to SoSafe with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SoSafe.
+* Enable your users to be automatically signed-in to SoSafe with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SoSafe single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SoSafe supports **SP and IDP** initiated SSO. * SoSafe supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding SoSafe from the gallery
-To configure the integration of SoSafe into Azure AD, you need to add SoSafe from the gallery to your list of managed SaaS apps.
+To configure the integration of SoSafe into Microsoft Entra ID, you need to add SoSafe from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type SoSafe in the search box. 1. Select SoSafe from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SoSafe
+<a name='configure-and-test-azure-ad-sso-for-sosafe'></a>
-Configure and test Azure AD SSO with SoSafe using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SoSafe.
+## Configure and test Microsoft Entra SSO for SoSafe
-To configure and test Azure AD SSO with SoSafe, perform the following steps:
+Configure and test Microsoft Entra SSO with SoSafe using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SoSafe.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SoSafe, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SoSafe SSO](#configure-sosafe-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SoSafe test user](#create-sosafe-test-user)** - to have a counterpart of B.Simon in SoSafe that is linked to the Azure AD representation of user.
+ 1. **[Create SoSafe test user](#create-sosafe-test-user)** - to have a counterpart of B.Simon in SoSafe that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the SoSafe application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > SoSafe application integration
+1. Select **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api.sosafe.de/v1/auth/saml/login/<TENANT_ID>` > [!NOTE]
- > The Sign-on URL value is not real. Update the value with actual Sign-on URL. Contact [SoSafe Client support team](mailto:support@sosafe.de) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update the value with actual Sign-on URL. Contact [SoSafe Client support team](mailto:support@sosafe.de) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SoSafe.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SoSafe.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select SoSafe. 1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Paste the value of Tenant ID value in **Azure Tenant ID** textbox from Azure portal.
- b. Open the downloaded **Certificate(Base64)** from the Azure portal into Notepad and paste the content into the **Certificate** textbox.
+ b. Open the downloaded **Certificate(Base64)** into Notepad and paste the content into the **Certificate** textbox.
- c. In the **Login URL** box, paste the **Login URL** value that you copied from the Azure portal.
+ c. In the **Login URL** box, paste the **Login URL** value that you copied.
- d. In the **Azure AD Identifier** box, paste the **Entity ID** value that you copied from the Azure portal.
+ d. In the **Microsoft Entra Identifier** box, paste the **Entity ID** value that you copied.
- e. In the **Logout URL** box, paste the **Logout URL** value that you copied from the Azure portal.
+ e. In the **Logout URL** box, paste the **Logout URL** value that you copied.
f. Click on **SAVE**
SoSafe also supports automatic user provisioning, you can find more details [her
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SoSafe Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SoSafe Sign on URL where you can initiate the login flow.
* Go to SoSafe Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SoSafe for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SoSafe for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the SoSafe tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SoSafe for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the SoSafe tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SoSafe for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Servusconnect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/servusconnect-tutorial.md
Title: Azure Active Directory SSO integration with ServusConnect
-description: Learn how to configure single sign-on between Azure Active Directory and ServusConnect.
+ Title: Microsoft Entra SSO integration with ServusConnect
+description: Learn how to configure single sign-on between Microsoft Entra ID and ServusConnect.
-# Azure Active Directory SSO integration with ServusConnect
+# Microsoft Entra SSO integration with ServusConnect
-In this article, you'll learn how to integrate ServusConnect with Azure Active Directory (Azure AD). ServusConnect uses Azure AD to manage user access and enable single sign-on with the ServusConnect maintenance operations platform. An existing ServusConnect subscription is required.
+In this article, you'll learn how to integrate ServusConnect with Microsoft Entra ID. ServusConnect uses Microsoft Entra ID to manage user access and enable single sign-on with the ServusConnect maintenance operations platform. An existing ServusConnect subscription is required.
-When you integrate ServusConnect with Azure AD, you can:
+When you integrate ServusConnect with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ServusConnect.
-* Enable your users to be automatically signed-in to ServusConnect with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to ServusConnect.
+* Enable your users to be automatically signed-in to ServusConnect with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for ServusConnect in your own Azure environment. ServusConnect supports **SP** initiated SSO and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for ServusConnect in your own Azure environment. ServusConnect supports **SP** initiated SSO and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with ServusConnect, you need:
+To integrate Microsoft Entra ID with ServusConnect, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ServusConnect single sign-on (SSO) enabled subscription. If you don't have ServusConnect, you can [learn more and request a demo](https://www.netvendor.com/servusconnect/). ## Add application and assign users
-Before you begin the process of configuring single sign-on, you must add the ServusConnect application from the Azure AD gallery. You will also need a user account to assign to the application. Prior to beginning rollout to your organization, consider creating and assigning a test user first.
+Before you begin the process of configuring single sign-on, you must add the ServusConnect application from the Microsoft Entra gallery. You will also need a user account to assign to the application. Prior to beginning rollout to your organization, consider creating and assigning a test user first.
-### Add ServusConnect from the Azure AD gallery
+<a name='add-servusconnect-from-the-azure-ad-gallery'></a>
-Add ServusConnect from the Azure AD application gallery to configure single sign-on with ServusConnect. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add ServusConnect from the Microsoft Entra gallery
-### Create and/or assign an Azure AD user
+Add ServusConnect from the Microsoft Entra application gallery to configure single sign-on with ServusConnect. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-andor-assign-an-azure-ad-user'></a>
+
+### Create and/or assign a Microsoft Entra user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a user (if required) and assign one or more users to the ServusConnect enterprise application. Only those users that you assign to the application will be able to access ServusConnect via single sign-on. Note that you can assign individual users or entire groups.
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+
+<a name='configure-azure-ad-sso'></a>
-## Configure Azure AD SSO
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Complete the following steps to enable Microsoft Entra single sign-on.
-1. In the Azure portal, on the **ServusConnect** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ServusConnect** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
To configure single sign-on with the **ServusConnect** application, you must send the **Federation Metadata XML** file downloaded from Azure portal to the [ServusConnect support team](mailto:support@servusconnect.com). When emailing the ServusConnect support team, please provide the following: 1. The Federation Metadata XML file.
-2. A list of all email domains, which connect via SSO from your Azure AD account.
+2. A list of all email domains, which connect via SSO from your Microsoft Entra account.
The ServusConnect support team completes the SAML SSO connection and notifies you when it is ready.
An existing ServusConnect user with appropriate access may complete the ServusCo
## Testing SSO
-You may test your Azure AD single sign-on configuration using one of the following methods:
+You may test your Microsoft Entra single sign-on configuration using one of the following methods:
-* Click on **Test this application** in Azure portal. This will redirect to ServusConnect Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ServusConnect Sign-on URL where you can initiate the login flow.
* Go to [ServusConnect Sign-on URL](https://app.servusconnect.com/) directly and initiate the login flow from there. See **[Sign-on with SSO](#sign-on-with-sso)**, below.
-* You can use Microsoft My Apps. When you click the ServusConnect tile in the My Apps, this will redirect to ServusConnect Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ServusConnect tile in the My Apps, this will redirect to ServusConnect Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Sign-on with SSO
In order to sign on, perform the following steps:
![Screenshot shows how to enter your email into the sign-on screen.](media/servusconnect-tutorial/sign-on-email.png "Sign-on Email")
-1. If your domain is properly configured for SSO with Azure AD, you will see a **Log In with Microsoft** button. (See screenshot below.)
+1. If your domain is properly configured for SSO with Microsoft Entra ID, you will see a **Log In with Microsoft** button. (See screenshot below.)
![Screenshot shows the Log In with Microsoft button.](media/servusconnect-tutorial/sign-on-microsoft.png "Log In with Microsoft Button")
In order to sign on, perform the following steps:
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure ServusConnect you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ServusConnect you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Settlingmusic Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/settlingmusic-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Settling music'
-description: Learn how to configure single sign-on between Azure Active Directory and Settling music.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Settling music'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Settling music.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Settling music
+# Tutorial: Microsoft Entra SSO integration with Settling music
-In this tutorial, you'll learn how to integrate Settling music with Azure Active Directory (Azure AD). When you integrate Settling music with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Settling music with Microsoft Entra ID. When you integrate Settling music with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Settling music.
-* Enable your users to be automatically signed-in to Settling music with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Settling music.
+* Enable your users to be automatically signed-in to Settling music with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Settling music, you need the following items:
+To configure Microsoft Entra integration with Settling music, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Settling music single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Settling music supports **SP** initiated SSO. ## Add Settling music from the gallery
-To configure the integration of Settling music into Azure AD, you need to add Settling music from the gallery to your list of managed SaaS apps.
+To configure the integration of Settling music into Microsoft Entra ID, you need to add Settling music from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Settling music** in the search box. 1. Select **Settling music** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Settling music
+<a name='configure-and-test-azure-ad-sso-for-settling-music'></a>
-Configure and test Azure AD SSO with Settling music using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Settling music.
+## Configure and test Microsoft Entra SSO for Settling music
-To configure and test Azure AD SSO with Settling music, perform the following steps:
+Configure and test Microsoft Entra SSO with Settling music using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Settling music.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Settling music, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Settling music SSO](#configure-settling-music-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Settling music test user](#create-settling-music-test-user)** - to have a counterpart of B.Simon in Settling music that is linked to the Azure AD representation of user.
+ 1. **[Create Settling music test user](#create-settling-music-test-user)** - to have a counterpart of B.Simon in Settling music that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Settling music** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Settling music** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.rakurakuseisan.jp/<USERACCOUNT>/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.rakurakuseisan.jp/<USERACCOUNT>/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Settling music Client support team](https://rakurakuseisan.jp/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Settling music Client support team](https://rakurakuseisan.jp/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Settling music** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Settling music** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](./media/settlingmusic-tutorial/copy-configuration-urls.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
https://login.microsoftonline.com/common/wsfederation?wa=wsignout1.0 ```
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Settling music.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Settling music.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Settling music**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Settling music**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Settling music SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Click **To enable**.
- b. In the **Login URL of the ID provider** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ b. In the **Login URL of the ID provider** textbox, paste the value of **Login URL**..
- c. In the **ID provider logout URL** textbox, paste the value of **Logout URL** which is explained in [Configure Azure AD SSO](#configure-azure-ad-sso) section.
+ c. In the **ID provider logout URL** textbox, paste the value of **Logout URL** which is explained in [Configure Microsoft Entra SSO](#configure-azure-ad-sso) section.
d. Click **Choose File** to upload the **Certificate (Base64)** which you have downloaded form Azure portal.
In this section, you create a user called Britta Simon in Settling music. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Settling music Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Settling music Sign-on URL where you can initiate the login flow.
* Go to Settling music Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Settling music tile in the My Apps, this will redirect to Settling music Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Settling music tile in the My Apps, this will redirect to Settling music Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Settling music you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Settling music you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Sevone Network Monitoring System Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sevone-network-monitoring-system-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SevOne Network Monitoring System (NMS)'
-description: Learn how to configure single sign-on between Azure Active Directory and SevOne Network Monitoring System (NMS).
+ Title: 'Tutorial: Microsoft Entra SSO integration with SevOne Network Monitoring System (NMS)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SevOne Network Monitoring System (NMS).
-# Tutorial: Azure AD SSO integration with SevOne Network Monitoring System (NMS)
+# Tutorial: Microsoft Entra SSO integration with SevOne Network Monitoring System (NMS)
-In this tutorial, you'll learn how to integrate SevOne Network Monitoring System (NMS) with Azure Active Directory (Azure AD). When you integrate SevOne Network Monitoring System (NMS) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SevOne Network Monitoring System (NMS) with Microsoft Entra ID. When you integrate SevOne Network Monitoring System (NMS) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SevOne Network Monitoring System (NMS).
-* Enable your users to be automatically signed-in to SevOne Network Monitoring System (NMS) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SevOne Network Monitoring System (NMS).
+* Enable your users to be automatically signed-in to SevOne Network Monitoring System (NMS) with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SevOne Network Monitoring System (NMS) single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SevOne Network Monitoring System (NMS) supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add SevOne Network Monitoring System (NMS) from the gallery
-To configure the integration of SevOne Network Monitoring System (NMS) into Azure AD, you need to add SevOne Network Monitoring System (NMS) from the gallery to your list of managed SaaS apps.
+To configure the integration of SevOne Network Monitoring System (NMS) into Microsoft Entra ID, you need to add SevOne Network Monitoring System (NMS) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SevOne Network Monitoring System (NMS)** in the search box. 1. Select **SevOne Network Monitoring System (NMS)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SevOne Network Monitoring System (NMS)
+<a name='configure-and-test-azure-ad-sso-for-sevone-network-monitoring-system-nms'></a>
-Configure and test Azure AD SSO with SevOne Network Monitoring System (NMS) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at SevOne Network Monitoring System (NMS).
+## Configure and test Microsoft Entra SSO for SevOne Network Monitoring System (NMS)
-To configure and test Azure AD SSO with SevOne Network Monitoring System (NMS), perform the following steps:
+Configure and test Microsoft Entra SSO with SevOne Network Monitoring System (NMS) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at SevOne Network Monitoring System (NMS).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SevOne Network Monitoring System (NMS), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SevOne Network Monitoring System (NMS) SSO](#configure-sevone-network-monitoring-system-nms-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SevOne Network Monitoring System (NMS) test user](#create-sevone-network-monitoring-system-nms-test-user)** - to have a counterpart of B.Simon in SevOne Network Monitoring System (NMS) that is linked to the Azure AD representation of user.
+ 1. **[Create SevOne Network Monitoring System (NMS) test user](#create-sevone-network-monitoring-system-nms-test-user)** - to have a counterpart of B.Simon in SevOne Network Monitoring System (NMS) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SevOne Network Monitoring System (NMS)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SevOne Network Monitoring System (NMS)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SevOne Network Monitoring System (NMS).
+In this section, you'll enable B.Simon to use single sign-on by granting access to SevOne Network Monitoring System (NMS).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SevOne Network Monitoring System (NMS)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SevOne Network Monitoring System (NMS)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SevOne Network Monitoring System (NMS) SSO
-To configure single sign-on on **SevOne Network Monitoring System (NMS)** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [SevOne Network Monitoring System (NMS) support team](mailto:support@sevone.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SevOne Network Monitoring System (NMS)** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [SevOne Network Monitoring System (NMS) support team](mailto:support@sevone.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SevOne Network Monitoring System (NMS) test user
In this section, you create a user called Britta Simon at SevOne Network Monitor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SevOne Network Monitoring System (NMS) Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SevOne Network Monitoring System (NMS) Sign-On URL where you can initiate the login flow.
* Go to SevOne Network Monitoring System (NMS) Sign-On URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the SevOne Network Monitoring System (NMS) tile in the My Apps, this will redirect to SevOne Network Monitoring System (NMS) Sign-On URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SevOne Network Monitoring System (NMS) tile in the My Apps, this will redirect to SevOne Network Monitoring System (NMS) Sign-On URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure SevOne Network Monitoring System (NMS) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SevOne Network Monitoring System (NMS) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Sharefile Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sharefile-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Citrix ShareFile'
-description: Learn how to configure single sign-on between Azure Active Directory and Citrix ShareFile.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Citrix ShareFile'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Citrix ShareFile.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Citrix ShareFile
+# Tutorial: Microsoft Entra SSO integration with Citrix ShareFile
-In this tutorial, you'll learn how to integrate Citrix ShareFile with Azure Active Directory (Azure AD). When you integrate Citrix ShareFile with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Citrix ShareFile with Microsoft Entra ID. When you integrate Citrix ShareFile with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Citrix ShareFile.
-* Enable your users to be automatically signed-in to Citrix ShareFile with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Citrix ShareFile.
+* Enable your users to be automatically signed-in to Citrix ShareFile with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Citrix ShareFile single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Citrix ShareFile supports **SP** initiated SSO. ## Add Citrix ShareFile from the gallery
-To configure the integration of Citrix ShareFile into Azure AD, you need to add Citrix ShareFile from the gallery to your list of managed SaaS apps.
+To configure the integration of Citrix ShareFile into Microsoft Entra ID, you need to add Citrix ShareFile from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Citrix ShareFile** in the search box. 1. Select **Citrix ShareFile** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Citrix ShareFile
+<a name='configure-and-test-azure-ad-sso-for-citrix-sharefile'></a>
-In this section, you configure and test Azure AD single sign-on with Citrix ShareFile based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Citrix ShareFile needs to be established.
+## Configure and test Microsoft Entra SSO for Citrix ShareFile
-To configure and test Azure AD single sign-on with Citrix ShareFile, perform the following steps:
+In this section, you configure and test Microsoft Entra single sign-on with Citrix ShareFile based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Citrix ShareFile needs to be established.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Citrix ShareFile, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Citrix ShareFile SSO](#configure-citrix-sharefile-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Citrix ShareFile test user](#create-citrix-sharefile-test-user)** - to have a counterpart of Britta Simon in Citrix ShareFile that is linked to the Azure AD representation of user.
+ 1. **[Create Citrix ShareFile test user](#create-citrix-sharefile-test-user)** - to have a counterpart of Britta Simon in Citrix ShareFile that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Citrix ShareFile** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Citrix ShareFile** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenant-name>.sharefile.com/saml/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [Citrix ShareFile Client support team](https://www.citrix.co.in/products/citrix-content-collaboration/support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [Citrix ShareFile Client support team](https://www.citrix.co.in/products/citrix-content-collaboration/support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Citrix ShareFile** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Citrix ShareFile** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Citrix ShareFile.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Citrix ShareFile.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Citrix ShareFile**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Citrix ShareFile**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Citrix ShareFile SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **YES** in the **Enable SAML**.
- b. Copy the **ShareFile Issuer/ Entity ID** value and paste it into the **Identifier URL** box in the **Basic SAML Configuration** dialog box in the Azure portal.
+ b. Copy the **ShareFile Issuer/ Entity ID** value and paste it into the **Identifier URL** box in the **Basic SAML Configuration** dialog box.
- c. In **Your IDP Issuer/ Entity ID** textbox, paste the value of **Azure Ad Identifier** which you have copied from Azure portal.
+ c. In **Your IDP Issuer/ Entity ID** textbox, paste the value of **Microsoft Entra Identifier**..
- d. Click **Change** next to the **X.509 Certificate** field and then upload the certificate you downloaded from the Azure portal.
+ d. Click **Change** next to the **X.509 Certificate** field and then upload the certificate you downloaded.
- e. In **Login URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ e. In **Login URL** textbox, paste the value of **Login URL**..
- f. In **Logout URL** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ f. In **Logout URL** textbox, paste the value of **Logout URL**..
g. In the **Optional Settings**, choose **SP-Initiated Auth Context** as **User Name and Password** and **Exact**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
4. Click **Add User**. >[!NOTE]
- >The Azure AD account holder will receive an email and follow a link to confirm their account before it becomes active.You can use any other Citrix ShareFile user account creation tools or APIs provided by Citrix ShareFile to provision Azure AD user accounts.
+ >The Microsoft Entra account holder will receive an email and follow a link to confirm their account before it becomes active.You can use any other Citrix ShareFile user account creation tools or APIs provided by Citrix ShareFile to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Citrix ShareFile Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Citrix ShareFile Sign-on URL where you can initiate the login flow.
* Go to Citrix ShareFile Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Citrix ShareFile tile in the My Apps, this will redirect to Citrix ShareFile Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Citrix ShareFile tile in the My Apps, this will redirect to Citrix ShareFile Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Sharepoint On Premises Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sharepoint-on-premises-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SharePoint on-premises'
-description: Learn how to implement federated authentication between Azure Active Directory and SharePoint on-premises.
+ Title: 'Tutorial: Microsoft Entra integration with SharePoint on-premises'
+description: Learn how to implement federated authentication between Microsoft Entra ID and SharePoint on-premises.
Last updated 11/21/2022
-# Tutorial: Implement federated authentication between Azure Active Directory and SharePoint on-premises
+# Tutorial: Implement federated authentication between Microsoft Entra ID and SharePoint on-premises
## Scenario description
-In this tutorial, you configure a federated authentication between Azure Active Directory and SharePoint on-premises. The goal is to allow users to sign in on Azure Active Directory and use their identity to access the SharePoint on-premises sites.
+In this tutorial, you configure a federated authentication between Microsoft Entra ID and SharePoint on-premises. The goal is to allow users to sign in on Microsoft Entra ID and use their identity to access the SharePoint on-premises sites.
## Prerequisites To perform the configuration, you need the following resources:
-* An Azure Active Directory tenant. If you don't have one, you can create a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra tenant. If you don't have one, you can create a [free account](https://azure.microsoft.com/free/).
* A SharePoint 2013 farm or newer. This article uses the following values:-- Enterprise application name (in Azure AD): `SharePoint corporate farm`-- Trust identifier (in Azure AD) / realm (in SharePoint): `urn:sharepoint:federation`-- loginUrl (to Azure AD): `https://login.microsoftonline.com/dc38a67a-f981-4e24-ba16-4443ada44484/wsfed`
+- Enterprise application name (in Microsoft Entra ID): `SharePoint corporate farm`
+- Trust identifier (in Microsoft Entra ID) / realm (in SharePoint): `urn:sharepoint:federation`
+- loginUrl (to Microsoft Entra ID): `https://login.microsoftonline.com/dc38a67a-f981-4e24-ba16-4443ada44484/wsfed`
- SharePoint site URL: `https://spsites.contoso.local/` - SharePoint site reply URL: `https://spsites.contoso.local/_trust/` - SharePoint trust configuration name: `AzureADTrust`-- UserPrincipalName of the Azure AD test user: `AzureUser1@demo1984.onmicrosoft.com`
+- UserPrincipalName of the Microsoft Entra test user: `AzureUser1@demo1984.onmicrosoft.com`
-## Configure an enterprise application in Azure Active Directory
+<a name='configure-an-enterprise-application-in-azure-active-directory'></a>
-To configure the federation in Azure AD, you need to create a dedicated Enterprise application. Its configuration is simplified using the pre-configured template `SharePoint on-premises` that can be found in the application gallery.
+## Configure an enterprise application in Microsoft Entra ID
+
+To configure the federation in Microsoft Entra ID, you need to create a dedicated Enterprise application. Its configuration is simplified using the pre-configured template `SharePoint on-premises` that can be found in the application gallery.
### Create the enterprise application
-1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Browse to **Azure Active Directory** > **Enterprise applications**, and then select **All applications**.
-1. To add a new application, select **New application** at the top of the dialog box.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the search box, enter **SharePoint on-premises**. Select **SharePoint on-premises** from the result pane. 1. Specify a name for your application (in this tutorial, it is `SharePoint corporate farm`), and click **Create** to add the application. 1. In the new enterprise application, select **Properties**, and check the value for **User assignment required?**. For this scenario, set its value to **No** and click **Save**.
In this section, you configure the SAML authentication and define the claims tha
1. Copy the information that you'll need later in SharePoint:
- - In the **SAML Signing Certificate** section, **Download** the **Certificate (Base64)**. This is the public key of the signing certificate used by Azure AD to sign the SAML token. SharePoint will need it to verify the integrity of the incoming SAML tokens.
+ - In the **SAML Signing Certificate** section, **Download** the **Certificate (Base64)**. This is the public key of the signing certificate used by Microsoft Entra ID to sign the SAML token. SharePoint will need it to verify the integrity of the incoming SAML tokens.
- In the **Set up SharePoint corporate farm** section, copy the **Login URL** in a notepad and replace the trailing string **/saml2** with **/wsfed**. > [!IMPORTANT]
- > Make sure to replace **/saml2** with **/wsfed** to ensure that Azure AD issues a SAML 1.1 token, as required by SharePoint.
+ > Make sure to replace **/saml2** with **/wsfed** to ensure that Microsoft Entra ID issues a SAML 1.1 token, as required by SharePoint.
- In the **Set up SharePoint corporate farm** section, copy the **Logout URL**
-## Configure SharePoint to trust Azure Active Directory
+<a name='configure-sharepoint-to-trust-azure-active-directory'></a>
+
+## Configure SharePoint to trust Microsoft Entra ID
### Create the trust in SharePoint
-In this step, you create a SPTrustedLoginProvider to store the configuration that SharePoint needs to trust Azure AD. For that, you need the information from Azure AD that you copied above. Start the SharePoint Management Shell and run the following script to create it:
+In this step, you create a SPTrustedLoginProvider to store the configuration that SharePoint needs to trust Microsoft Entra ID. For that, you need the information from Microsoft Entra ID that you copied above. Start the SharePoint Management Shell and run the following script to create it:
```powershell # Path to the public key of the Azure AD SAML signing certificate (self-signed), downloaded from the Enterprise application in the Azure portal
$trust = New-SPTrustedIdentityTokenIssuer -Name "AzureADTrust" -Description "Azu
### Configure the SharePoint web application
-In this step, you configure a web application in SharePoint to trust the Azure AD Enterprise application created above. There are important rules to have in mind:
+In this step, you configure a web application in SharePoint to trust the Microsoft Entra Enterprise application created above. There are important rules to have in mind:
- The default zone of the SharePoint web application must have Windows authentication enabled. This is required for the Search crawler.-- The SharePoint URL that will use Azure AD authentication must be set with HTTPS.
+- The SharePoint URL that will use Microsoft Entra authentication must be set with HTTPS.
1. Create or extend the web application. This article describes two possible configurations:
- - If you create a new web application that uses both Windows and Azure AD authentication in the Default zone:
+ - If you create a new web application that uses both Windows and Microsoft Entra authentication in the Default zone:
1. Start the **SharePoint Management Shell** and run the following script: ```powershell
In this step, you configure a web application in SharePoint to trust the Azure A
![Alternate Access Mappings of web application](./media/sharepoint-on-premises-tutorial/sp-alternate-access-mappings-new-web-app.png)
- - If you extend an existing web application to use Azure AD authentication on a new zone:
+ - If you extend an existing web application to use Microsoft Entra authentication on a new zone:
1. Start the SharePoint Management Shell and run the following script:
Once the web application is created, you can create a root site collection and a
1. Set the certificate in the IIS site 1. Open the Internet Information Services Manager console.
- 1. Expand the server in the tree view, expand **Sites**, select the site **SharePoint - Azure AD**, and select **Bindings**.
+ 1. Expand the server in the tree view, expand **Sites**, select the site **SharePoint - Microsoft Entra ID**, and select **Bindings**.
1. Select **https binding** and then select **Edit**. 1. In the TLS/SSL certificate field, choose the certificate to use (for example, **spsites.contoso.local** created above) and select **OK**. > [!NOTE] > If you have multiple Web Front End servers, you need to repeat this operation on each.
-The basic configuration of the trust between SharePoint and Azure AD is now finished. Let's see how to sign in to the SharePoint site as an Azure Active Directory user.
+The basic configuration of the trust between SharePoint and Microsoft Entra ID is now finished. Let's see how to sign in to the SharePoint site as a Microsoft Entra user.
## Sign in as a member user
-Azure Active Directory has [two type of users](../external-identities/user-properties.md): Guest users and Member users. Let's start with a member user, which is merely a user that is homed in your organization.
-
-### Create a member user in Azure Active Directory
+Microsoft Entra ID has [two type of users](../external-identities/user-properties.md): Guest users and Member users. Let's start with a member user, which is merely a user that is homed in your organization.
-1. In the Azure portal, on the leftmost pane, select **Azure Active Directory**. In the **Manage** pane, select **Users**.
+<a name='create-a-member-user-in-azure-active-directory'></a>
-1. Select **All users** > **New user** at the top of the screen.
+### Create a member user in Microsoft Entra ID
-1. Select **Create User**, and in the user properties, follow these steps.
-
- 1. In the **Name** box, enter the user name. We used **TestUser**.
-
- 1. In the **User name** box, enter `AzureUser1@<yourcompanytenant>.onmicrosoft.com`. This example shows `AzureUser1@demo1984.onmicrosoft.com`:
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
+1. You can share the site with this user and permit access to it.
- ![The User dialog box](./media/sharepoint-on-premises-tutorial/azure-active-directory-new-user.png)
+<a name='grant-permissions-to-the-azure-active-directory-user-in-sharepoint'></a>
- 1. Select the **Show password** check box, and then write down the value that appears in the **Password** box.
-
- 1. Select **Create**.
-
- 1. You can now share the site with `AzureUser1@demo1984.onmicrosoft.com` and permit this user to access it.
-
-### Grant permissions to the Azure Active Directory user in SharePoint
+### Grant permissions to the Microsoft Entra user in SharePoint
Sign in to the SharePoint root site collection as your Windows account (site collection administrator) and click **Share**. In the dialog, you need to type the exact value of the userprincipalname, for example `AzureUser1@demo1984.onmicrosoft.com`, and be careful to select the **name** claim result (move your mouse on a result to see its claim type)
In the dialog, you need to type the exact value of the userprincipalname, for ex
![People picker results without AzureCP](./media/sharepoint-on-premises-tutorial/sp-people-picker-search-no-azurecp.png) This limitation is because SharePoint does not validate the input from the people picker, which can be confusing and lead to misspellings or users accidentally choosing the wrong claim type.
-To fix this scenario, an open-source solution called [AzureCP](https://yvand.github.io/AzureCP/) can be used to connect SharePoint 2019 / 2016 / 2013 with Azure Active Directory and resolve the input against your Azure Active Directory tenant. For more information, see [AzureCP](https://yvand.github.io/AzureCP/).
+To fix this scenario, an open-source solution called [AzureCP](https://yvand.github.io/AzureCP/) can be used to connect SharePoint 2019 / 2016 / 2013 with Microsoft Entra ID and resolve the input against your Microsoft Entra tenant. For more information, see [AzureCP](https://yvand.github.io/AzureCP/).
Below is the same search with AzureCP configured: SharePoint returns actual users based on the input:
Below is the same search with AzureCP configured: SharePoint returns actual user
> [!IMPORTANT] > AzureCP isn't a Microsoft product and isn't supported by Microsoft Support. To download, install, and configure AzureCP on the on-premises SharePoint farm, see the [AzureCP](https://yvand.github.io/AzureCP/) website.
-Azure Active Directory user `AzureUser1@demo1984.onmicrosoft.com` can now use his/her identity to sign in to the SharePoint site `https://spsites.contoso.local/`.
+Microsoft Entra user `AzureUser1@demo1984.onmicrosoft.com` can now use his/her identity to sign in to the SharePoint site `https://spsites.contoso.local/`.
## Grant permissions to a security group
Azure Active Directory user `AzureUser1@demo1984.onmicrosoft.com` can now use hi
![Claims for users and group](./media/sharepoint-on-premises-tutorial/azure-active-directory-claims-with-group.png)
-### Create a security group in Azure Active Directory
+<a name='create-a-security-group-in-azure-active-directory'></a>
+
+### Create a security group in Microsoft Entra ID
-Let's create a security group in Azure Active Directory:
+Let's create a security group.
-1. Select **Azure Active Directory** > **Groups**.
+1. Browse to **Identity** > **Groups**.
1. Select **New group**. 1. Fill in the **Group type** (Security), **Group name** (for example, `AzureGroup1`), and **Membership type**. Add the user you created above as a member and click select **Create**:
- ![Create an Azure AD security group](./media/sharepoint-on-premises-tutorial/azure-active-directory-new-group.png)
+ ![Create a Microsoft Entra security group](./media/sharepoint-on-premises-tutorial/azure-active-directory-new-group.png)
### Grant permissions to the security group in SharePoint
-Azure AD security groups are identified with their attribute `Id`, which is a GUID (for example, `E89EF0A3-46CC-45BF-93A4-E078FCEBFC45`).
+Microsoft Entra security groups are identified with their attribute `Id`, which is a GUID (for example, `E89EF0A3-46CC-45BF-93A4-E078FCEBFC45`).
Without a custom claims provider, users need to type the exact value (`Id`) of the group in the people picker, and select the corresponding claim type. This is not user-friendly nor reliable. To avoid this, this article uses third-party claims provider [AzureCP](https://yvand.github.io/AzureCP/) to find the group in a friendly way in SharePoint:
-![People picker search Azure AD group](./media/sharepoint-on-premises-tutorial/sp-people-picker-search-azure-active-directory-group.png)
+![People picker search Microsoft Entra group](./media/sharepoint-on-premises-tutorial/sp-people-picker-search-azure-active-directory-group.png)
## Manage Guest users access There are two types of guest accounts: -- B2B guest accounts: Those users are homed in an external Azure Active Directory tenant
+- B2B guest accounts: Those users are homed in an external Microsoft Entra tenant
- MSA guest accounts: Those users are homed in a Microsoft identify provider (Hotmail, Outlook) or a social account provider (Google or similar)
-By default, Azure Active Directory sets both the "Unique User Identifier" and the claim "name" to the attribute `user.userprincipalname`.
+By default, Microsoft Entra ID sets both the "Unique User Identifier" and the claim "name" to the attribute `user.userprincipalname`.
Unfortunately, this attribute is ambiguous for guest accounts, as the table below shows:
-| Source attribute set in Azure AD | Actual property used by Azure AD for B2B guests | Actual property used by Azure AD for MSA guests | Property that SharePoint can rely on to validate the identity |
+| Source attribute set in Microsoft Entra ID | Actual property used by Microsoft Entra ID for B2B guests | Actual property used by Microsoft Entra ID for MSA guests | Property that SharePoint can rely on to validate the identity |
|--|--|--|--| | `user.userprincipalname` | `mail`, for example: `guest@PARTNERTENANT` | `userprincipalname`, for example: `guest_outlook.com#EXT#@TENANT.onmicrosoft.com` | ambiguous | | `user.localuserprincipalname` | `userprincipalname`, for example: `guest_PARTNERTENANT#EXT#@TENANT.onmicrosoft.com` | `userprincipalname`, for example: `guest_outlook.com#EXT#@TENANT.onmicrosoft.com` | `userprincipalname` |
You can now invite any guest user in the SharePoint sites.
## Configure the federation for multiple web applications
-The configuration works for a single web application, but additional configuration is needed if you intend to use the same trusted identity provider for multiple web applications. For example, assume you have a separate web application `https://otherwebapp.contoso.local/` and you now want to enable Azure Active Directory authentication on it. To do this, configure SharePoint to pass the SAML WReply parameter, and add the URLs in the enterprise application.
+The configuration works for a single web application, but additional configuration is needed if you intend to use the same trusted identity provider for multiple web applications. For example, assume you have a separate web application `https://otherwebapp.contoso.local/` and you now want to enable Microsoft Entra authentication on it. To do this, configure SharePoint to pass the SAML WReply parameter, and add the URLs in the enterprise application.
### Configure SharePoint to pass the SAML WReply parameter
$t.Update()
### Add the URLs in the enterprise application
-1. In the Azure portal, select **Azure Active Directory** > **Enterprise applications**. Select the previously created enterprise application name, and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > Select the previously created enterprise application, and select **Single sign-on**.
1. On the **Set up Single Sign-On with SAML** page, edit **Basic SAML Configuration**.
-1. In the section **Reply URL (Assertion Consumer Service URL)**, add the URL (for example, `https://otherwebapp.contoso.local/`) of all additional web applications that need to sign in users with Azure Active Directory and click **Save**.
+1. In the section **Reply URL (Assertion Consumer Service URL)**, add the URL (for example, `https://otherwebapp.contoso.local/`) of all additional web applications that need to sign in users with Microsoft Entra ID and click **Save**.
![Specify additional web applications](./media/sharepoint-on-premises-tutorial/azure-active-directory-app-reply-urls.png) ### Configure the lifetime of the security token
-By default, Azure AD creates a SAML token that is valid for 1 hour.
+By default, Microsoft Entra ID creates a SAML token that is valid for 1 hour.
This lifetime cannot be customized in the Azure portal, or using a Conditional Access policy, but it can be done by creating a [custom token lifetime policy](../develop/configurable-token-lifetimes.md) and apply it to the enterprise application created for SharePoint. To do this, complete the steps below using Windows PowerShell (at the time of this writing, AzureADPreview v2.0.2.149 does not work with PowerShell Core):
active-directory Sharevault Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sharevault-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ShareVault'
-description: Learn how to configure single sign-on between Azure Active Directory and ShareVault.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ShareVault'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ShareVault.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ShareVault
+# Tutorial: Microsoft Entra SSO integration with ShareVault
-In this tutorial, you'll learn how to integrate ShareVault with Azure Active Directory (Azure AD). When you integrate ShareVault with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ShareVault with Microsoft Entra ID. When you integrate ShareVault with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ShareVault.
-* Enable your users to be automatically signed-in to ShareVault with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to ShareVault.
+* Enable your users to be automatically signed-in to ShareVault with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ShareVault single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ShareVault supports **SP and IDP** initiated SSO. * ShareVault supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add ShareVault from the gallery
-To configure the integration of ShareVault into Azure AD, you need to add ShareVault from the gallery to your list of managed SaaS apps.
+To configure the integration of ShareVault into Microsoft Entra ID, you need to add ShareVault from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ShareVault** in the search box. 1. Select **ShareVault** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ShareVault
+<a name='configure-and-test-azure-ad-sso-for-sharevault'></a>
-Configure and test Azure AD SSO with ShareVault using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ShareVault.
+## Configure and test Microsoft Entra SSO for ShareVault
-To configure and test Azure AD SSO with ShareVault, perform the following steps:
+Configure and test Microsoft Entra SSO with ShareVault using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ShareVault.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ShareVault, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ShareVault SSO](#configure-sharevault-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ShareVault test user](#create-sharevault-test-user)** - to have a counterpart of B.Simon in ShareVault that is linked to the Azure AD representation of user.
+ 1. **[Create ShareVault test user](#create-sharevault-test-user)** - to have a counterpart of B.Simon in ShareVault that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **ShareVault** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ShareVault** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.sharevault.net/panajax/index.jsp?et=ssobe&svid=<SVID>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact [ShareVault Client support team](mailto:support@sharevault.net) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact [ShareVault Client support team](mailto:support@sharevault.net) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ShareVault.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ShareVault.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ShareVault**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ShareVault**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, a user called Britta Simon is created in ShareVault. ShareVault
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ShareVault Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ShareVault Sign-on URL where you can initiate the login flow.
* Go to ShareVault Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ShareVault for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ShareVault for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the ShareVault tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ShareVault for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the ShareVault tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ShareVault for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ShareVault you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ShareVault you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Sharingcloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sharingcloud-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SharingCloud |'
-description: Learn how to configure single sign-on between Azure Active Directory and Instant Suite.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SharingCloud |'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Instant Suite.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with SharingCloud
+# Tutorial: Microsoft Entra SSO integration with SharingCloud
-In this tutorial, you'll learn how to integrate SharingCloud with Azure Active Directory (Azure AD). When you integrate SharingCloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SharingCloud with Microsoft Entra ID. When you integrate SharingCloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SharingCloud.
-* Enable your users to be automatically signed-in to SharingCloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SharingCloud.
+* Enable your users to be automatically signed-in to SharingCloud with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Sapient single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SharingCloud supports **SP and IDP** initiated SSO. * SharingCloud supports **Just In Time** user provisioning. ## Adding SharingCloud from the gallery
-To configure the integration of SharingCloud into Azure AD, you need to add SharingCloud from the gallery to your list of managed SaaS apps.
+To configure the integration of SharingCloud into Microsoft Entra ID, you need to add SharingCloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SharingCloud** in the search box. 1. Select **SharingCloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SharingCloud
+<a name='configure-and-test-azure-ad-sso-for-sharingcloud'></a>
-Configure and test Azure AD SSO with SharingCloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SharingCloud.
+## Configure and test Microsoft Entra SSO for SharingCloud
-To configure and test Azure AD SSO with SharingCloud, perform the following steps:
+Configure and test Microsoft Entra SSO with SharingCloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SharingCloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SharingCloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SharingCloud SSO](#configure-sharingcloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SharingCloud test user](#create-sharingcloud-test-user)** - to have a counterpart of B.Simon in SharingCloud that is linked to the Azure AD representation of user.
+ 1. **[Create SharingCloud test user](#create-sharingcloud-test-user)** - to have a counterpart of B.Simon in SharingCloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SharingCloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SharingCloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.factset.com/services/saml2/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact the [SharingCloud support team](mailto:support@sharingcloud.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact the [SharingCloud support team](mailto:support@sharingcloud.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. SharingCloud application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Metadata URL to copy](common/copy_metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SharingCloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SharingCloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SharingCloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SharingCloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SharingCloud SSO
In this section, a user called Britta Simon is created in SharingCloud. SharingC
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SharingCloud Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SharingCloud Sign on URL where you can initiate the login flow.
* Go to SharingCloud Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SharingCloud for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the SharingCloud for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the SharingCloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SharingCloud for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Shibumi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/shibumi-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Shibumi'
-description: Learn how to configure single sign-on between Azure Active Directory and Shibumi.
+ Title: 'Tutorial: Microsoft Entra integration with Shibumi'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Shibumi.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Shibumi
+# Tutorial: Microsoft Entra integration with Shibumi
-In this tutorial, you learn how to integrate Shibumi with Azure Active Directory (Azure AD).
-Integrating Shibumi with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Shibumi with Microsoft Entra ID.
+Integrating Shibumi with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Shibumi.
-* You can enable your users to be automatically signed-in to Shibumi (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can control in Microsoft Entra ID who has access to Shibumi.
+* You can enable your users to be automatically signed-in to Shibumi (Single Sign-On) with their Microsoft Entra accounts.
+* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Shibumi, you need the following items:
+To configure Microsoft Entra integration with Shibumi, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Shibumi single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Shibumi supports **SP** and **IDP** initiated SSO
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding Shibumi from the gallery
-To configure the integration of Shibumi into Azure AD, you need to add Shibumi from the gallery to your list of managed SaaS apps.
+To configure the integration of Shibumi into Microsoft Entra ID, you need to add Shibumi from the gallery to your list of managed SaaS apps.
**To add Shibumi from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Shibumi**, select **Shibumi** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Shibumi**, select **Shibumi** from result panel then click **Add** button to add the application.
![Shibumi in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
+
+## Configure and test Microsoft Entra single sign-on
-In this section, you configure and test Azure AD single sign-on with Shibumi based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Shibumi needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with Shibumi based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Shibumi needs to be established.
-To configure and test Azure AD single sign-on with Shibumi, you need to complete the following building blocks:
+To configure and test Microsoft Entra single sign-on with Shibumi, you need to complete the following building blocks:
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Shibumi Single Sign-On](#configure-shibumi-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Shibumi test user](#create-shibumi-test-user)** - to have a counterpart of Britta Simon in Shibumi that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Shibumi test user](#create-shibumi-test-user)** - to have a counterpart of Britta Simon in Shibumi that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Shibumi, perform the following steps:
+To configure Microsoft Entra single sign-on with Shibumi, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Shibumi** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Shibumi** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
![Screenshot shows the Basic SAML Configuration, where you can enter Identifier, Reply U R L, and select Save.](common/idp-intiated.png)
To configure Azure AD single sign-on with Shibumi, perform the following steps:
`https://<SUBDOMAIN>.shibumi.com/saml/SSO` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Shibumi Client support team](mailto:support@shibumi.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Shibumi Client support team](mailto:support@shibumi.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
To configure Azure AD single sign-on with Shibumi, perform the following steps:
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL ### Configure Shibumi Single Sign-On
-To configure single sign-on on **Shibumi** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Shibumi support team](mailto:support@shibumi.com). They set this setting to have the SAML SSO connection set properly on both sides.
-
-### Create an Azure AD test user
-
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
+To configure single sign-on on **Shibumi** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Shibumi support team](mailto:support@shibumi.com). They set this setting to have the SAML SSO connection set properly on both sides.
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
+<a name='create-an-azure-ad-test-user'></a>
- ![The "Users and groups" and "All users" links](common/users.png)
+### Create a Microsoft Entra test user
-2. Select **New user** at the top of the screen.
+The objective of this section is to create a test user called Britta Simon.
- ![New user Button](common/new-user.png)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-3. In the User properties, perform the following steps.
+<a name='assign-the-azure-ad-test-user'></a>
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type brittasimon@yourcompanydomain.extension. For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
-
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Shibumi.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Shibumi**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Shibumi**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Shibumi**.
+1. In the applications list, select **Shibumi**.
![The Shibumi link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Shibumi test user
In this section, a user called Britta Simon is created in Shibumi. Shibumi suppo
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Shibumi tile in the Access Panel, you should be automatically signed in to the Shibumi for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Shiftplanning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/shiftplanning-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Humanity'
-description: Learn how to configure single sign-on between Azure Active Directory and Humanity.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Humanity'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Humanity.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Humanity
+# Tutorial: Microsoft Entra SSO integration with Humanity
-In this tutorial, you'll learn how to integrate Humanity with Azure Active Directory (Azure AD). When you integrate Humanity with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Humanity with Microsoft Entra ID. When you integrate Humanity with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Humanity.
-* Enable your users to be automatically signed-in to Humanity with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Humanity.
+* Enable your users to be automatically signed-in to Humanity with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Humanity single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Humanity supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Humanity from the gallery
-To configure the integration of Humanity into Azure AD, you need to add Humanity from the gallery to your list of managed SaaS apps.
+To configure the integration of Humanity into Microsoft Entra ID, you need to add Humanity from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Humanity** in the search box. 1. Select **Humanity** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Humanity
+<a name='configure-and-test-azure-ad-sso-for-humanity'></a>
-Configure and test Azure AD SSO with Humanity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Humanity.
+## Configure and test Microsoft Entra SSO for Humanity
-To configure and test Azure AD SSO with Humanity, perform the following steps:
+Configure and test Microsoft Entra SSO with Humanity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Humanity.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Humanity, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Humanity SSO](#configure-humanity-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Humanity test user](#create-humanity-test-user)** - to have a counterpart of B.Simon in Humanity that is linked to the Azure AD representation of user.
+ 1. **[Create Humanity test user](#create-humanity-test-user)** - to have a counterpart of B.Simon in Humanity that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Humanity** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Humanity** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type the URL: `https://company.humanity.com/app/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://company.humanity.com/includes/saml/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Humanity Client support team](https://www.humanity.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Humanity Client support team](https://www.humanity.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Humanity** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Humanity** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Humanity.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Humanity.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Humanity**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Humanity**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Humanity SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Select **Allow Password Login**.
- c. In the **SAML Issuer URL** textbox, paste the **Login URL** value, which you have copied from Azure portal.
+ c. In the **SAML Issuer URL** textbox, paste the **Login URL** value.
- d. In the **Remote Logout URL** textbox, paste the **Logout URL** value, which you have copied from Azure portal.
+ d. In the **Remote Logout URL** textbox, paste the **Logout URL** value.
e. Open your base-64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the **X.509 Certificate** textbox.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create Humanity test user
-In order to enable Azure AD users to log in to Humanity, they must be provisioned into Humanity. In the case of Humanity, provisioning is a manual task.
+In order to enable Microsoft Entra users to log in to Humanity, they must be provisioned into Humanity. In the case of Humanity, provisioning is a manual task.
**To provision a user account, perform the following steps:**
In order to enable Azure AD users to log in to Humanity, they must be provisione
![Save Employees](./media/shiftplanning-tutorial/accounts.png "Save Employees")
- a. Type the **First Name**, **Last Name**, and **Email** of a valid Azure AD account you want to provision into the related textboxes.
+ a. Type the **First Name**, **Last Name**, and **Email** of a valid Microsoft Entra account you want to provision into the related textboxes.
b. Click **Save Employees**. > [!NOTE]
-> You can use any other Humanity user account creation tools or APIs provided by Humanity to provision Azure AD user accounts.
+> You can use any other Humanity user account creation tools or APIs provided by Humanity to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Humanity Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Humanity Sign-on URL where you can initiate the login flow.
* Go to Humanity Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Humanity tile in the My Apps, this will redirect to Humanity Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Humanity tile in the My Apps, this will redirect to Humanity Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Shiftwizard Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/shiftwizard-saml-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ShiftWizard SAML'
-description: Learn how to configure single sign-on between Azure Active Directory and ShiftWizard SAML.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with ShiftWizard SAML'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ShiftWizard SAML.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ShiftWizard SAML
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ShiftWizard SAML
-In this tutorial, you'll learn how to integrate ShiftWizard SAML with Azure Active Directory (Azure AD). When you integrate ShiftWizard SAML with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ShiftWizard SAML with Microsoft Entra ID. When you integrate ShiftWizard SAML with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ShiftWizard SAML.
-* Enable your users to be automatically signed-in to ShiftWizard SAML with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to ShiftWizard SAML.
+* Enable your users to be automatically signed-in to ShiftWizard SAML with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ShiftWizard SAML single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ShiftWizard SAML supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add ShiftWizard SAML from the gallery
-To configure the integration of ShiftWizard SAML into Azure AD, you need to add ShiftWizard SAML from the gallery to your list of managed SaaS apps.
+To configure the integration of ShiftWizard SAML into Microsoft Entra ID, you need to add ShiftWizard SAML from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ShiftWizard SAML** in the search box. 1. Select **ShiftWizard SAML** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ShiftWizard SAML
+<a name='configure-and-test-azure-ad-sso-for-shiftwizard-saml'></a>
-Configure and test Azure AD SSO with ShiftWizard SAML using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ShiftWizard SAML.
+## Configure and test Microsoft Entra SSO for ShiftWizard SAML
-To configure and test Azure AD SSO with ShiftWizard SAML, perform the following steps:
+Configure and test Microsoft Entra SSO with ShiftWizard SAML using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ShiftWizard SAML.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ShiftWizard SAML, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ShiftWizard SAML SSO](#configure-shiftwizard-saml-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ShiftWizard SAML test user](#create-shiftwizard-saml-test-user)** - to have a counterpart of B.Simon in ShiftWizard SAML that is linked to the Azure AD representation of user.
+ 1. **[Create ShiftWizard SAML test user](#create-shiftwizard-saml-test-user)** - to have a counterpart of B.Simon in ShiftWizard SAML that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **ShiftWizard SAML** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ShiftWizard SAML** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/certificate-base64-download.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ShiftWizard SAML.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ShiftWizard SAML.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ShiftWizard SAML**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ShiftWizard SAML**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ShiftWizard SAML SSO
In this section, you create a user called Britta Simon in ShiftWizard SAML. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ShiftWizard SAML Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ShiftWizard SAML Sign-on URL where you can initiate the login flow.
* Go to ShiftWizard SAML Sign-on URL directly and initiate the login flow from there.
active-directory Shiphazmat Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/shiphazmat-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ShipHazmat'
-description: Learn how to configure single sign-on between Azure Active Directory and ShipHazmat.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ShipHazmat'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ShipHazmat.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ShipHazmat
+# Tutorial: Microsoft Entra SSO integration with ShipHazmat
-In this tutorial, you'll learn how to integrate ShipHazmat with Azure Active Directory (Azure AD). When you integrate ShipHazmat with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ShipHazmat with Microsoft Entra ID. When you integrate ShipHazmat with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ShipHazmat.
-* Enable your users to be automatically signed-in to ShipHazmat with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to ShipHazmat.
+* Enable your users to be automatically signed-in to ShipHazmat with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ShipHazmat single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ShipHazmat supports **IDP** initiated SSO. * ShipHazmat supports **Just In Time** user provisioning. ## Add ShipHazmat from the gallery
-To configure the integration of ShipHazmat into Azure AD, you need to add ShipHazmat from the gallery to your list of managed SaaS apps.
+To configure the integration of ShipHazmat into Microsoft Entra ID, you need to add ShipHazmat from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ShipHazmat** in the search box. 1. Select **ShipHazmat** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ShipHazmat
+<a name='configure-and-test-azure-ad-sso-for-shiphazmat'></a>
-Configure and test Azure AD SSO with ShipHazmat using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ShipHazmat.
+## Configure and test Microsoft Entra SSO for ShipHazmat
-To configure and test Azure AD SSO with ShipHazmat, perform the following steps:
+Configure and test Microsoft Entra SSO with ShipHazmat using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ShipHazmat.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ShipHazmat, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ShipHazmat SSO](#configure-shiphazmat-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ShipHazmat test user](#create-shiphazmat-test-user)** - to have a counterpart of B.Simon in ShipHazmat that is linked to the Azure AD representation of user.
+ 1. **[Create ShipHazmat test user](#create-shiphazmat-test-user)** - to have a counterpart of B.Simon in ShipHazmat that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **ShipHazmat** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ShipHazmat** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.shiphazmat.net/<CustomOrganization>/sso/saml/v1/ConsumerService.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [ShipHazmat Client support team](mailto:support@bureaudg.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [ShipHazmat Client support team](mailto:support@bureaudg.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. ShipHazmat application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ShipHazmat.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ShipHazmat.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ShipHazmat**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ShipHazmat**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, a user called B.Simon is created in ShipHazmat. ShipHazmat supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the ShipHazmat for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ShipHazmat for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the ShipHazmat tile in the My Apps, you should be automatically signed in to the ShipHazmat for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ShipHazmat tile in the My Apps, you should be automatically signed in to the ShipHazmat for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ShipHazmat you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ShipHazmat you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Shmoopforschools Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/shmoopforschools-tutorial.md
Title: "Tutorial: Azure Active Directory integration with Shmoop For Schools"
-description: Learn how to configure single sign-on between Azure Active Directory and Shmoop For Schools.
+ Title: "Tutorial: Microsoft Entra integration with Shmoop For Schools"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Shmoop For Schools.
Last updated 11/21/2022
-# Tutorial: Integrate Shmoop For Schools with Azure Active Directory
+# Tutorial: Integrate Shmoop For Schools with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Shmoop For Schools with Azure Active Directory (Azure AD). When you integrate Shmoop For Schools with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Shmoop For Schools with Microsoft Entra ID. When you integrate Shmoop For Schools with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to Shmoop For Schools.-- Enable your users to be automatically signed-in to Shmoop For Schools with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Control in Microsoft Entra ID who has access to Shmoop For Schools.
+- Enable your users to be automatically signed-in to Shmoop For Schools with their Microsoft Entra accounts.
+- Manage your accounts in one central location.
## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- Shmoop For Schools single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- Shmoop For Schools supports **SP** initiated SSO - Shmoop For Schools supports **Just In Time** user provisioning ## Adding Shmoop For Schools from the gallery
-To configure the integration of Shmoop For Schools into Azure AD, you need to add Shmoop For Schools from the gallery to your list of managed SaaS apps.
+To configure the integration of Shmoop For Schools into Microsoft Entra ID, you need to add Shmoop For Schools from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Shmoop For Schools** in the search box. 1. Select **Shmoop For Schools** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Shmoop For Schools
+<a name='configure-and-test-azure-ad-sso-for-shmoop-for-schools'></a>
-Configure and test Azure AD SSO with Shmoop For Schools using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Shmoop For Schools.
+## Configure and test Microsoft Entra SSO for Shmoop For Schools
-To configure and test Azure AD SSO with Shmoop For Schools, perform the following steps:
+Configure and test Microsoft Entra SSO with Shmoop For Schools using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Shmoop For Schools.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Shmoop For Schools, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Shmoop For Schools SSO](#configure-shmoop-for-schools-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Shmoop For Schools test user](#create-shmoop-for-schools-test-user)** - to have a counterpart of B.Simon in Shmoop For Schools that is linked to the Azure AD representation of user.
+ 1. **[Create Shmoop For Schools test user](#create-shmoop-for-schools-test-user)** - to have a counterpart of B.Simon in Shmoop For Schools that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Shmoop For Schools** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Shmoop For Schools** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://schools.shmoop.com/<uniqueid>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Shmoop For Schools Client support team](mailto:support@shmoop.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Shmoop For Schools Client support team](mailto:support@shmoop.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Shmoop For Schools application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
| role | user.assignedroles | > [!NOTE]
- > Shmoop for School supports two roles for users: **Teacher** and **Student**. Set up these roles in Azure AD so that users can be assigned the appropriate roles. To understand how to configure roles in Azure AD, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+ > Shmoop for School supports two roles for users: **Teacher** and **Student**. Set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. To understand how to configure roles in Microsoft Entra ID, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Shmoop For Schools.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Shmoop For Schools.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Shmoop For Schools**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Shmoop For Schools**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, a user called B.Simon is created in Shmoop For Schools. Shmoop
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-- Click on **Test this application** in Azure portal. This will redirect to Shmoop For Schools Sign-on URL where you can initiate the login flow.
+- Click on **Test this application**, this will redirect to Shmoop For Schools Sign-on URL where you can initiate the login flow.
- Go to Shmoop For Schools Sign-on URL directly and initiate the login flow from there.
active-directory Shopify Plus Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/shopify-plus-provisioning-tutorial.md
Title: 'Tutorial: Configure Shopify Plus for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Shopify Plus.
+ Title: 'Tutorial: Configure Shopify Plus for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Shopify Plus.
documentationcenter: ''
# Tutorial: Configure Shopify Plus for automatic user provisioning
-This tutorial describes the steps you need to perform in both Shopify Plus and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Shopify Plus](https://www.shopify.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Shopify Plus and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Shopify Plus](https://www.shopify.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Shopify Plus > * Remove users in Shopify Plus when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Shopify Plus
+> * Keep user attributes synchronized between Microsoft Entra ID and Shopify Plus
> * [Single sign-on](./shopify-plus-tutorial.md) to Shopify Plus (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* Verify your domain and create a SAML configuration. You can only manage users who are associated with a verified domain.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Shopify Plus](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Shopify Plus](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Shopify Plus to support provisioning with Azure AD
+<a name='step-2-configure-shopify-plus-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Shopify Plus to support provisioning with Microsoft Entra ID
1. Login to [Shopify Plus organization admin](https://shopify.plus). Navigate to **Users > Security**. 2. Navigate to the **SCIM Integration** section, click **Generate API token**.
-3. Copy and save the generated token. This value will be entered in the **Secret Token** field in the Provisioning tab of your Shopify Plus application in the Azure portal.
+3. Copy and save the generated token. This value will be entered in the **Secret Token** field in the Provisioning tab of your Shopify Plus application.
+
+4. The base URL is `https://shopifyscim.com/scim/v2/`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Shopify Plus application.
-4. The base URL is `https://shopifyscim.com/scim/v2/`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Shopify Plus application in the Azure portal.
+<a name='step-3-add-shopify-plus-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Shopify Plus from the Azure AD application gallery
+## Step 3: Add Shopify Plus from the Microsoft Entra application gallery
-Add Shopify Plus from the Azure AD application gallery to start managing provisioning to Shopify Plus. If you have previously setup Shopify Plus for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Shopify Plus from the Microsoft Entra application gallery to start managing provisioning to Shopify Plus. If you have previously setup Shopify Plus for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Shopify Plus
+## Step 5: Configure automatic user provisioning to Shopify Plus
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-shopify-plus-in-azure-ad'></a>
-### To configure automatic user provisioning for Shopify Plus in Azure AD:
+### To configure automatic user provisioning for Shopify Plus in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Shopify Plus**.
+1. In the applications list, select **Shopify Plus**.
![The Shopify Plus link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Shopify Plus Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Shopify Plus. If the connection fails, ensure your Shopify Plus account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Shopify Plus Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Shopify Plus. If the connection fails, ensure your Shopify Plus account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Shopify Plus**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Shopify Plus**.
-9. Review the user attributes that are synchronized from Azure AD to Shopify Plus in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Shopify Plus for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Shopify Plus API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Shopify Plus in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Shopify Plus for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Shopify Plus API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering|Required by Shopify Plus ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Shopify Plus, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Shopify Plus, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Shopify Plus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/shopify-plus-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Shopify Plus'
-description: Learn how to configure single sign-on between Azure Active Directory and Shopify Plus.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Shopify Plus'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Shopify Plus.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Shopify Plus
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Shopify Plus
-In this tutorial, you'll learn how to integrate Shopify Plus with Azure Active Directory (Azure AD). When you integrate Shopify Plus with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Shopify Plus with Microsoft Entra ID. When you integrate Shopify Plus with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Shopify Plus.
-* Enable your users to be automatically signed-in to Shopify Plus with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Shopify Plus.
+* Enable your users to be automatically signed-in to Shopify Plus with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Shopify Plus single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Shopify Plus supports **SP and IDP** initiated SSO. * Shopify Plus supports [Automated user provisioning](shopify-plus-provisioning-tutorial.md). ## Add Shopify Plus from the gallery
-To configure the integration of Shopify Plus into Azure AD, you need to add Shopify Plus from the gallery to your list of managed SaaS apps.
+To configure the integration of Shopify Plus into Microsoft Entra ID, you need to add Shopify Plus from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Shopify Plus** in the search box. 1. Select **Shopify Plus** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Shopify Plus
+<a name='configure-and-test-azure-ad-sso-for-shopify-plus'></a>
-Configure and test Azure AD SSO with Shopify Plus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Shopify Plus.
+## Configure and test Microsoft Entra SSO for Shopify Plus
-To configure and test Azure AD SSO with Shopify Plus, perform the following steps:
+Configure and test Microsoft Entra SSO with Shopify Plus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Shopify Plus.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Shopify Plus, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Shopify Plus SSO](#configure-shopify-plus-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Shopify Plus test user](#create-shopify-plus-test-user)** - to have a counterpart of B.Simon in Shopify Plus that is linked to the Azure AD representation of user.
+ 1. **[Create Shopify Plus test user](#create-shopify-plus-test-user)** - to have a counterpart of B.Simon in Shopify Plus that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Shopify Plus** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Shopify Plus** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://shopify.plus/login` > [!NOTE]
- > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Shopify Plus Client support team](mailto:plus-user-management@shopify.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Shopify Plus Client support team](mailto:plus-user-management@shopify.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Shopify Plus application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Shopify Plus.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Shopify Plus.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Shopify Plus**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Shopify Plus**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Shopify Plus SSO To view the full steps, see [Shopify's documentation on setting up SAML integrations](https://help.shopify.com/en/manual/shopify-plus/saml).
-To configure single sign-on on the **Shopify Plus** side, copy the **App Federation Metadata URL** from Azure Active Directory. Then, log into the [organization admin](https://shopify.plus) and go to **Users** > **Security**. Select **Set up configuration**, and then paste your App Federation Metadata URL in the **Identity provider metadata URL** section. Select **Add** to complete this step.
+To configure single sign-on on the **Shopify Plus** side, copy the **App Federation Metadata URL** from Microsoft Entra ID. Then, log into the [organization admin](https://shopify.plus) and go to **Users** > **Security**. Select **Set up configuration**, and then paste your App Federation Metadata URL in the **Identity provider metadata URL** section. Select **Add** to complete this step.
### Create Shopify Plus test user
In this section, you create a user called B.Simon in Shopify Plus. Return to the
> We recommend testing the integration by using individual users before applying broadly. Individual users:
-1. Go to an individual userΓÇÖs page in Shopify Plus with an email domain thatΓÇÖs managed by Azure AD and verified in Shopify Plus.
+1. Go to an individual userΓÇÖs page in Shopify Plus with an email domain thatΓÇÖs managed by Microsoft Entra ID and verified in Shopify Plus.
1. In the SAML authentication section, select **Edit**, select **Required**, and then select **Save**. 1. Test that this user can successfully sign in via the idP-initiated and SP-initiated flows.
For all users under an email domain:
1. Select **Save**. > [!IMPORTANT]
-> Enabling SAML for all users under an email domain affects all users who use this application. Users won't be able to sign in by using their regular sign-in page. They will only be able to access the app through Azure Active Directory. Shopify does not provide a backup sign-in URL at which users can sign in by using their normal username and password. You can contact Shopify Support to turn off SAML, if necessary.
+> Enabling SAML for all users under an email domain affects all users who use this application. Users won't be able to sign in by using their regular sign-in page. They will only be able to access the app through Microsoft Entra ID. Shopify does not provide a backup sign-in URL at which users can sign in by using their normal username and password. You can contact Shopify Support to turn off SAML, if necessary.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Shopify Plus Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Shopify Plus Sign on URL where you can initiate the login flow.
* Go to Shopify Plus Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Shopify Plus for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Shopify Plus for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Shopify Plus tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Shopify Plus for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Showpad Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/showpad-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Showpad'
-description: Learn how to configure single sign-on between Azure Active Directory and Showpad.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Showpad'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Showpad.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Showpad
+# Tutorial: Microsoft Entra SSO integration with Showpad
-In this tutorial, you'll learn how to integrate Showpad with Azure Active Directory (Azure AD). When you integrate Showpad with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Showpad with Microsoft Entra ID. When you integrate Showpad with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Showpad.
-* Enable your users to be automatically signed-in to Showpad with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Showpad.
+* Enable your users to be automatically signed-in to Showpad with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Showpad, you need the following items:
+To configure Microsoft Entra integration with Showpad, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Showpad single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Showpad supports **SP** initiated SSO. * Showpad supports **Just In Time** user provisioning. ## Add Showpad from the gallery
-To configure the integration of Showpad into Azure AD, you need to add Showpad from the gallery to your list of managed SaaS apps.
+To configure the integration of Showpad into Microsoft Entra ID, you need to add Showpad from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Showpad** in the search box. 1. Select **Showpad** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Showpad
+<a name='configure-and-test-azure-ad-sso-for-showpad'></a>
-Configure and test Azure AD SSO with Showpad using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Showpad.
+## Configure and test Microsoft Entra SSO for Showpad
-To configure and test Azure AD SSO with Showpad, perform the following steps:
+Configure and test Microsoft Entra SSO with Showpad using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Showpad.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Showpad, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Showpad SSO](#configure-showpad-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Showpad test user](#create-showpad-test-user)** - to have a counterpart of B.Simon in Showpad that is linked to the Azure AD representation of user.
+ 1. **[Create Showpad test user](#create-showpad-test-user)** - to have a counterpart of B.Simon in Showpad that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Showpad** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Showpad** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<company-name>.showpad.biz`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<company-name>.showpad.biz/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Showpad Client support team](https://help.showpad.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Showpad Client support team](https://help.showpad.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Showpad.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Showpad.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Showpad**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Showpad**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Showpad SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. As **Metadata Source**, select **XML**.
- c. Copy the content of metadata XML file, which you have downloaded from the Azure portal, and then paste it into the **Metadata XML** textbox.
+ c. Copy the content of metadata XML file, which you have downloaded, and then paste it into the **Metadata XML** textbox.
d. Select **Auto-provision accounts for new users when they log in**.
In this section, a user called Britta Simon is created in Showpad. Showpad suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Showpad Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Showpad Sign-on URL where you can initiate the login flow.
* Go to Showpad Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Showpad tile in the My Apps, this will redirect to Showpad Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Showpad tile in the My Apps, this will redirect to Showpad Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Showpad you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Showpad you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Shucchonavi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/shucchonavi-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Shuccho Navi'
-description: Learn how to configure single sign-on between Azure Active Directory and Shuccho Navi.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Shuccho Navi'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Shuccho Navi.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Shuccho Navi
+# Tutorial: Microsoft Entra SSO integration with Shuccho Navi
-In this tutorial, you'll learn how to integrate Shuccho Navi with Azure Active Directory (Azure AD). When you integrate Shuccho Navi with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Shuccho Navi with Microsoft Entra ID. When you integrate Shuccho Navi with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Shuccho Navi.
-* Enable your users to be automatically signed-in to Shuccho Navi with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Shuccho Navi.
+* Enable your users to be automatically signed-in to Shuccho Navi with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Shuccho Navi single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Shuccho Navi supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Shuccho Navi from the gallery
-To configure the integration of Shuccho Navi into Azure AD, you need to add Shuccho Navi from the gallery to your list of managed SaaS apps.
+To configure the integration of Shuccho Navi into Microsoft Entra ID, you need to add Shuccho Navi from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Shuccho Navi** in the search box. 1. Select **Shuccho Navi** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Shuccho Navi
+<a name='configure-and-test-azure-ad-sso-for-shuccho-navi'></a>
-Configure and test Azure AD SSO with Shuccho Navi using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Shuccho Navi.
+## Configure and test Microsoft Entra SSO for Shuccho Navi
-To configure and test Azure AD SSO with Shuccho Navi, perform the following steps:
+Configure and test Microsoft Entra SSO with Shuccho Navi using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Shuccho Navi.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Shuccho Navi, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Shuccho Navi SSO](#configure-shuccho-navi-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Shuccho Navi test user](#create-shuccho-navi-test-user)** - to have a counterpart of B.Simon in Shuccho Navi that is linked to the Azure AD representation of user.
+ 1. **[Create Shuccho Navi test user](#create-shuccho-navi-test-user)** - to have a counterpart of B.Simon in Shuccho Navi that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Shuccho Navi** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Shuccho Navi** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://naviauth.nta.co.jp/saml/login?ENTP_CD=<Your company code>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Shuccho Navi Client support team](mailto:sys_ntabtm@nta.co.jp) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Shuccho Navi Client support team](mailto:sys_ntabtm@nta.co.jp) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Shuccho Navi.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Shuccho Navi.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Shuccho Navi**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Shuccho Navi**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Shuccho Navi SSO
-To configure single sign-on on **Shuccho Navi** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from Azure portal to [Shuccho Navi support team](mailto:sys_ntabtm@nta.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Shuccho Navi** side, you need to send the downloaded **Metadata XML** and appropriate copied URLs from the application configuration to [Shuccho Navi support team](mailto:sys_ntabtm@nta.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Shuccho Navi test user
In this section, you create a user called Britta Simon in Shuccho Navi. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Shuccho Navi Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Shuccho Navi Sign-on URL where you can initiate the login flow.
* Go to Shuccho Navi Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Shuccho Navi tile in the My Apps, this will redirect to Shuccho Navi Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Shuccho Navi tile in the My Apps, this will redirect to Shuccho Navi Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Shuccho Navi you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Shuccho Navi you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Shutterstock Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/shutterstock-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Shutterstock'
-description: Learn how to configure single sign-on between Azure Active Directory and Shutterstock.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Shutterstock'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Shutterstock.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Shutterstock
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Shutterstock
-In this tutorial, you'll learn how to integrate Shutterstock with Azure Active Directory (Azure AD). When you integrate Shutterstock with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Shutterstock with Microsoft Entra ID. When you integrate Shutterstock with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Shutterstock.
-* Enable your users to be automatically signed-in to Shutterstock with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Shutterstock.
+* Enable your users to be automatically signed-in to Shutterstock with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Shutterstock single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Shutterstock supports **SP and IDP** initiated SSO ## Adding Shutterstock from the gallery
-To configure the integration of Shutterstock into Azure AD, you need to add Shutterstock from the gallery to your list of managed SaaS apps.
+To configure the integration of Shutterstock into Microsoft Entra ID, you need to add Shutterstock from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Shutterstock** in the search box. 1. Select **Shutterstock** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Shutterstock
+<a name='configure-and-test-azure-ad-sso-for-shutterstock'></a>
-Configure and test Azure AD SSO with Shutterstock using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Shutterstock.
+## Configure and test Microsoft Entra SSO for Shutterstock
-To configure and test Azure AD SSO with Shutterstock, perform the following steps:
+Configure and test Microsoft Entra SSO with Shutterstock using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Shutterstock.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Shutterstock, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Shutterstock SSO](#configure-shutterstock-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Shutterstock test user](#create-shutterstock-test-user)** - to have a counterpart of B.Simon in Shutterstock that is linked to the Azure AD representation of user.
+ 1. **[Create Shutterstock test user](#create-shutterstock-test-user)** - to have a counterpart of B.Simon in Shutterstock that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Shutterstock** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Shutterstock** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://accounts.shutterstock.com/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Shutterstock Client support team](mailto:premierintegrations@shutterstock.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Shutterstock Client support team](mailto:premierintegrations@shutterstock.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. On the **Set up Shutterstock** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Shutterstock.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Shutterstock.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Shutterstock**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Shutterstock**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Shutterstock SSO
-To configure single sign-on on **Shutterstock** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Shutterstock support team](mailto:premierintegrations@shutterstock.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Shutterstock** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Shutterstock support team](mailto:premierintegrations@shutterstock.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Shutterstock test user
In this section, you create a user called Britta Simon in Shutterstock. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Shutterstock Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Shutterstock Sign on URL where you can initiate the login flow.
* Go to Shutterstock Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Shutterstock for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Shutterstock for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the Shutterstock tile in the Access Panel, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Shutterstock for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Sigma Computing Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sigma-computing-provisioning-tutorial.md
Title: 'Tutorial: Configure Sigma Computing for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Sigma Computing.
+ Title: 'Tutorial: Configure Sigma Computing for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Sigma Computing.
documentationcenter: ''
# Tutorial: Configure Sigma Computing for automatic user provisioning
-This tutorial describes the steps you need to perform in both Sigma Computing and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Sigma Computing](https://www.sigmacomputing.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Sigma Computing and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Sigma Computing](https://www.sigmacomputing.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Sigma Computing > * Remove users in Sigma Computing when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Sigma Computing
+> * Keep user attributes synchronized between Microsoft Entra ID and Sigma Computing
> * Provision groups and group memberships in Sigma Computing > * [Single sign-on](./sigma-computing-tutorial.md) to Sigma Computing (recommended)
This tutorial describes the steps you need to perform in both Sigma Computing an
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An admin account in your Sigma organization. * An existing [SSO](./sigma-computing-tutorial.md) integration with Sigma Computing.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Sigma Computing](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Sigma Computing](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Sigma Computing to support provisioning with Azure AD
+<a name='step-2-configure-sigma-computing-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Sigma Computing to support provisioning with Microsoft Entra ID
1. Log in to your Sigma account.
The scenario outlined in this tutorial assumes that you already have the followi
![Next](media/sigma-computing-provisioning-tutorial/sigma-create-token.png)
-8. Sigma will provide you with a **Bearer Token** and **Directory Base URL**. Copy and save these values in a secure location. These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Sigma Computing application in the Azure portal. Click **Done**.
+8. Sigma will provide you with a **Bearer Token** and **Directory Base URL**. Copy and save these values in a secure location. These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Sigma Computing application. Click **Done**.
![Sigma](media/sigma-computing-provisioning-tutorial/sigma-copy-keys.png)
-## Step 3. Add Sigma Computing from the Azure AD application gallery
+<a name='step-3-add-sigma-computing-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Sigma Computing from the Microsoft Entra application gallery
-Add Sigma Computing from the Azure AD application gallery to start managing provisioning to Sigma Computing. If you have previously setup Sigma Computing for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Sigma Computing from the Microsoft Entra application gallery to start managing provisioning to Sigma Computing. If you have previously setup Sigma Computing for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Sigma Computing
+## Step 5: Configure automatic user provisioning to Sigma Computing
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-sigma-computing-in-azure-ad'></a>
-### To configure automatic user provisioning for Sigma Computing in Azure AD:
+### To configure automatic user provisioning for Sigma Computing in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Sigma Computing**.
+1. In the applications list, select **Sigma Computing**.
![The Sigma Computing link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Sigma Computing Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Sigma Computing. If the connection fails, ensure your Sigma Computing account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Sigma Computing Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Sigma Computing. If the connection fails, ensure your Sigma Computing account has Admin permissions and try again.
![Auth](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Sigma Computing**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Sigma Computing**.
-9. Review the user attributes that are synchronized from Azure AD to Sigma Computing in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Sigma Computing for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Sigma Computing API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Sigma Computing in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Sigma Computing for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Sigma Computing API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Sigma Computing**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Sigma Computing**.
-11. Review the group attributes that are synchronized from Azure AD to Sigma Computing in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Sigma Computing for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Sigma Computing in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Sigma Computing for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Sigma Computing, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Sigma Computing, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Sigma Computing Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sigma-computing-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Sigma Computing'
-description: Learn how to configure single sign-on between Azure Active Directory and Sigma Computing.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Sigma Computing'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Sigma Computing.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Sigma Computing
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Sigma Computing
-In this tutorial, you'll learn how to integrate Sigma Computing with Azure Active Directory (Azure AD). When you integrate Sigma Computing with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Sigma Computing with Microsoft Entra ID. When you integrate Sigma Computing with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Sigma Computing.
-* Enable your users to be automatically signed-in to Sigma Computing with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Sigma Computing.
+* Enable your users to be automatically signed-in to Sigma Computing with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Sigma Computing single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Sigma Computing supports **SP and IDP** initiated SSO. * Sigma Computing supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Sigma Computing from the gallery
-To configure the integration of Sigma Computing into Azure AD, you need to add Sigma Computing from the gallery to your list of managed SaaS apps.
+To configure the integration of Sigma Computing into Microsoft Entra ID, you need to add Sigma Computing from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Sigma Computing** in the search box. 1. Select **Sigma Computing** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Sigma Computing
+<a name='configure-and-test-azure-ad-sso-for-sigma-computing'></a>
-Configure and test Azure AD SSO with Sigma Computing using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sigma Computing.
+## Configure and test Microsoft Entra SSO for Sigma Computing
-To configure and test Azure AD SSO with Sigma Computing, perform the following steps:
+Configure and test Microsoft Entra SSO with Sigma Computing using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sigma Computing.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Sigma Computing, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Sigma Computing SSO](#configure-sigma-computing-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Sigma Computing test user](#create-sigma-computing-test-user)** - to have a counterpart of B.Simon in Sigma Computing that is linked to the Azure AD representation of user.
+ 1. **[Create Sigma Computing test user](#create-sigma-computing-test-user)** - to have a counterpart of B.Simon in Sigma Computing that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Sigma Computing** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sigma Computing** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://aws.sigmacomputing.com/<CustomerOrg>`| > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact [Sigma Computing Client support team](mailto:support@sigmacomputing.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact [Sigma Computing Client support team](mailto:support@sigmacomputing.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Sigma Computing.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Sigma Computing.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Sigma Computing**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sigma Computing**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Sigma Computing SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Under **Authentication Method**, select **SAML** or **SAML or password**.
- c. In the **Identity provider login URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ c. In the **Identity provider login URL** textbox, paste the **Login URL** value which you copied previously.
- d. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Identity Provider X509 certificate** textbox.
+ d. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Identity Provider X509 certificate** textbox.
e. Click on **Save**.
Sigma Computing also supports automatic user provisioning, you can find more det
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Sigma Computing Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Sigma Computing Sign on URL where you can initiate the login flow.
* Go to Sigma Computing Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Sigma Computing for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Sigma Computing for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Sigma Computing tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Sigma Computing for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Sign In Enterprise Host Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sign-in-enterprise-host-provisioning-tutorial.md
Title: 'Tutorial: Configure Sign In Enterprise for automatic host provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision hosts from Azure AD to Sign In Enterprise.
+ Title: 'Tutorial: Configure Sign In Enterprise for automatic host provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision hosts from Microsoft Entra ID to Sign In Enterprise.
writer: twimmers
# Tutorial: Configure Sign In Enterprise for automatic host provisioning
-This tutorial describes the steps you need to perform in both Sign In Enterprise and Azure Active Directory (Azure AD) to configure automatic host provisioning. When configured, Azure AD automatically provisions and de-provisions hosts and host groups to [Sign In Enterprise](https://signinenterprise.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Sign In Enterprise and Microsoft Entra ID to configure automatic host provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions hosts and host groups to [Sign In Enterprise](https://signinenterprise.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities
This tutorial describes the steps you need to perform in both Sign In Enterprise
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Sign In Enterprise with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Sign In Enterprise](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Sign In Enterprise](../app-provisioning/customize-application-attributes.md).
-## Step 2. Gather SCIM Host Provisioning information from Sign In Enterprise
+## Step 2: Gather SCIM Host Provisioning information from Sign In Enterprise
1. Click on the gear icon in the top-right corner of your Sign In Enterprise account. 1. Click **Preferences**. 1. In the **General tab**, scroll down until you get to the **SCIM Host Provisioning** section. You will then need to copy both the URL and the Token, which will be needed in Step 5 below.
-## Step 3. Add Sign In Enterprise Host Provisioning from the Azure AD application gallery
+<a name='step-3-add-sign-in-enterprise-host-provisioning-from-the-azure-ad-application-gallery'></a>
-Add Sign In Enterprise Host Provisioning from the Azure AD application gallery to start managing provisioning to Sign In Enterprise. If you have previously setup Sign In Enterprise for SSO you can't use the same application. It's required that you create a separate app for Sign In Enterprise Host Provisioning. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+## Step 3: Add Sign In Enterprise Host Provisioning from the Microsoft Entra application gallery
-## Step 4. Define who will be in scope for provisioning
+Add Sign In Enterprise Host Provisioning from the Microsoft Entra application gallery to start managing provisioning to Sign In Enterprise. If you have previously setup Sign In Enterprise for SSO you can't use the same application. It's required that you create a separate app for Sign In Enterprise Host Provisioning. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Sign In Enterprise.
+## Step 5: Configure automatic user provisioning to Sign In Enterprise.
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-sign-in-enterprise-host-provisioning-in-azure-ad'></a>
-### To configure automatic user provisioning for Sign In Enterprise Host Provisioning in Azure AD:
+### To configure automatic user provisioning for Sign In Enterprise Host Provisioning in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Sign In Enterprise Tenant URL and Token you copied in Step 2. Click **Test Connection** to ensure Azure AD can connect to Sign In Enterprise. If the connection fails, ensure your and try again.
+1. Under the **Admin Credentials** section, input your Sign In Enterprise Tenant URL and Token you copied in Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to Sign In Enterprise. If the connection fails, ensure your and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Provision Azure Active Directory Users**.
+1. Under the **Mappings** section, select **Provision Microsoft Entra users**.
-1. Review the user attributes that are synchronized from Azure AD to Sign In Enterprise Host Provisioning in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Sign In Enterprise Host Provisioning for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Sign In Enterprise Host Provisioning API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Sign In Enterprise Host Provisioning in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Sign In Enterprise Host Provisioning for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Sign In Enterprise Host Provisioning API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Sign In Enterprise Host Provisioning| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String|| |emails[type eq "other"].value|String||
-1. Under the **Mappings** section, select **Provision Azure Active Directory Groups**.
+1. Under the **Mappings** section, select **Provision Microsoft Entra groups**.
-1. Review the group attributes that are synchronized from Azure AD to Sign In Enterprise in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Sign In Enterprise for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Sign In Enterprise in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Sign In Enterprise for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Sign In Enterprise Host Provisioning| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Sign In Enterprise Host Provisioning, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Sign In Enterprise Host Provisioning, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Signagelive Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/signagelive-provisioning-tutorial.md
Title: 'Tutorial: Configure Signagelive for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Signagelive.
+ Title: 'Tutorial: Configure Signagelive for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Signagelive.
writer: twimmers
# Tutorial: Configure Signagelive for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Signagelive and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Signagelive.
+The objective of this tutorial is to demonstrate the steps to be performed in Signagelive and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Signagelive.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A Signagelive tenant](https://signagelive.com/pricing/) * A user account in Signagelive with Admin permissions. ## Assigning users to Signagelive
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Signagelive. Once decided, you can assign these users and/or groups to Signagelive by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Signagelive. Once decided, you can assign these users and/or groups to Signagelive by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Signagelive
-* It is recommended that a single Azure AD user is assigned to Signagelive to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Signagelive to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Signagelive, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Setup Signagelive for provisioning
-Before configuring Signagelive for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Signagelive.
+Before configuring Signagelive for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Signagelive.
Reach out to [Signagelive](mailto:development@signagelive.com) to obtain the secret token needed to configure SCIM provisioning. ## Add Signagelive from the gallery
-To configure Signagelive for automatic user provisioning with Azure AD, you need to add Signagelive from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Signagelive for automatic user provisioning with Microsoft Entra ID, you need to add Signagelive from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Signagelive from the Azure AD application gallery, perform the following steps:**
-
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Signagelive**, select **Signagelive** in the results panel, and then click the **Add** button to add the application.
+**To add Signagelive from the Microsoft Entra application gallery, perform the following steps:**
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Signagelive**, select **Signagelive** in the search box.
+1. Select **Signagelive** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Signagelive in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Signagelive
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Signagelive based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Signagelive based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Signagelive, following the instructions provided in the [Signagelive Single sign-on tutorial](Signagelive-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for Signagelive in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-signagelive--in-azure-ad'></a>
+
+### To configure automatic user provisioning for Signagelive in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Signagelive**.
+1. In the applications list, select **Signagelive**.
![The Signagelive link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the Admin Credentials section, input ` https://samlapi.signagelive.com/scim/v2` in **Tenant URL**. In **Secret Token** field, enter the **bearer Token** value provided by the engineering development team. Click **Test Connection** to ensure Azure AD can connect to Signagelive. If the connection fails, ensure your Signagelive account has Admin permissions and try again.
+5. Under the Admin Credentials section, input ` https://samlapi.signagelive.com/scim/v2` in **Tenant URL**. In **Secret Token** field, enter the **bearer Token** value provided by the engineering development team. Click **Test Connection** to ensure Microsoft Entra ID can connect to Signagelive. If the connection fails, ensure your Signagelive account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png) 6. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - **Send an email notification when a failure occurs**.
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Signagelive**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Signagelive**.
- ![Screenshot of the Mappings section with the Synchronize Azure Active Directory Users to Signagelive option called out.](media/signagelive-provisioning-tutorial/usermapping.png)
+ ![Screenshot of the Mappings section with the Synchronize Microsoft Entra users to Signagelive option called out.](media/signagelive-provisioning-tutorial/usermapping.png)
-9. Review the user attributes that are synchronized from Azure AD to Signagelive in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Signagelive for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Signagelive in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Signagelive for update operations. Select the **Save** button to commit any changes.
![Screenshot of the Attribute Mappings section with seven mappings displayed.](media/signagelive-provisioning-tutorial/userattribute.png)
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Group to Signagelive**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra group to Signagelive**.
- ![Screenshot of the Mappings section with the Synchronize Azure Active Directory Group to Signagelive option called out.](media/signagelive-provisioning-tutorial/groupmapping.png)
+ ![Screenshot of the Mappings section with the Synchronize Microsoft Entra group to Signagelive option called out.](media/signagelive-provisioning-tutorial/groupmapping.png)
-11. Review the group attributes that are synchronized from Azure AD to Signagelive in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the group accounts in Signagelive for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Signagelive in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the group accounts in Signagelive for update operations. Select the **Save** button to commit any changes.
![Screenshot of the Attribute Mappings section with three mappings displayed.](media/signagelive-provisioning-tutorial/groupattribute.png) 12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Signagelive, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Signagelive, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs. For more information on how long it will take for users and/or groups to provision, see [How long will it take to provision users](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md#how-long-will-it-take-to-provision-users).
-You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Signagelive. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Signagelive. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Signagelive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/signagelive-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Signagelive'
-description: Learn how to configure single sign-on between Azure Active Directory and Signagelive.
+ Title: 'Tutorial: Microsoft Entra integration with Signagelive'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Signagelive.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Signagelive
+# Tutorial: Microsoft Entra integration with Signagelive
-In this tutorial, you'll learn how to integrate Signagelive with Azure Active Directory (Azure AD). When you integrate Signagelive with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Signagelive with Microsoft Entra ID. When you integrate Signagelive with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Signagelive.
-* Enable your users to be automatically signed-in to Signagelive with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Signagelive.
+* Enable your users to be automatically signed-in to Signagelive with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Signagelive single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Signagelive supports SP-initiated SSO. * Signagelive supports [Automated user provisioning](signagelive-provisioning-tutorial.md). ## Add Signagelive from the gallery
-To configure the integration of Signagelive into Azure AD, you need to add Signagelive from the gallery to your list of managed SaaS apps.
+To configure the integration of Signagelive into Microsoft Entra ID, you need to add Signagelive from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Signagelive** in the search box. 1. Select **Signagelive** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Signagelive
+<a name='configure-and-test-azure-ad-sso-for-signagelive'></a>
-Configure and test Azure AD SSO with Signagelive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Signagelive.
+## Configure and test Microsoft Entra SSO for Signagelive
-To configure and test Azure AD SSO with Signagelive, perform the following steps:
+Configure and test Microsoft Entra SSO with Signagelive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Signagelive.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Signagelive, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Signagelive SSO](#configure-signagelive-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Signagelive test user](#create-signagelive-test-user)** - to have a counterpart of B.Simon in Signagelive that is linked to the Azure AD representation of user.
+ 1. **[Create Signagelive test user](#create-signagelive-test-user)** - to have a counterpart of B.Simon in Signagelive that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Signagelive** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Signagelive** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://login.signagelive.com/sso/<ORGANIZATIONALUNITNAME>` > [!NOTE]
- > The value is not real. Update the value with the actual sign-on URL. To get the value, contact the [Signagelive Client support team](mailto:support@signagelive.com). You can also refer to the patterns that are shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual sign-on URL. To get the value, contact the [Signagelive Client support team](mailto:support@signagelive.com). You can also refer to the patterns that are shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select **Download** to download the **Certificate (Raw)** from the given options per your requirement. Then save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select **Download** to download the **Certificate (Raw)** from the given options per your requirement. Then save it on your computer.
![The Certificate download link](common/certificateraw.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Signagelive.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Signagelive.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Signagelive**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Signagelive**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Signagelive SSO
-To configure single sign-on on the Signagelive side, send the downloaded **Certificate (Raw)** and copied URLs from the Azure portal to the [Signagelive support team](mailto:support@signagelive.com). They ensure that the SAML SSO connection is set properly on both sides.
+To configure single sign-on on the Signagelive side, send the downloaded **Certificate (Raw)** and copied URLs to the [Signagelive support team](mailto:support@signagelive.com). They ensure that the SAML SSO connection is set properly on both sides.
### Create Signagelive test user
Signagelive also supports automatic user provisioning, you can find more details
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Signagelive Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Signagelive Sign-on URL where you can initiate the login flow.
* Go to Signagelive Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Signagelive tile in the My Apps, this will redirect to Signagelive Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Signagelive tile in the My Apps, this will redirect to Signagelive Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Signalfx Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/signalfx-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SignalFx'
-description: Learn how to configure single sign-on between Azure Active Directory and SignalFx.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SignalFx'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SignalFx.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SignalFx
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SignalFx
-In this tutorial, you will learn how to integrate SignalFx with Azure Active Directory (Azure AD). When you integrate SignalFx with Azure AD, you can:
+In this tutorial, you will learn how to integrate SignalFx with Microsoft Entra ID. When you integrate SignalFx with Microsoft Entra ID, you can:
-* Control from Azure AD who has access to SignalFx.
-* Enable your users to be automatically signed-in to SignalFx with their Azure AD accounts.
+* Control from Microsoft Entra ID who has access to SignalFx.
+* Enable your users to be automatically signed-in to SignalFx with their Microsoft Entra accounts.
* Manage your accounts in one location (the Azure portal). ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SignalFx single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you will configure and test Azure AD SSO in a test environment.
+In this tutorial, you will configure and test Microsoft Entra SSO in a test environment.
* SignalFx supports **IDP** initiated SSO. * SignalFx supports **Just In Time** user provisioning.
In this tutorial, you will configure and test Azure AD SSO in a test environment
Use these instructions to add the SignalFx application to your list of managed SaaS apps. 1. Log into the Azure portal.
-1. On the left-side navigation window, select **Azure Active Directory**.
+1. On the left-side navigation window, select **Microsoft Entra ID**.
1. Select **Enterprise applications**, and then select **All applications**. 1. Select **New application**. 1. In the **Add from the gallery** section, in the search box, enter and select **SignalFx**.
Use these instructions to begin the configuration process for the SignalFx SSO.
1. In the newly opened tab, access and log into the SignalFx UI. 1. In the top menu, click **Integrations**.
-1. In the search field, enter and select **Azure Active Directory**.
+1. In the search field, enter and select **Microsoft Entra ID**.
1. Click **Create New Integration**. 1. In **Name**, enter an easily recognizable name that your users will understand. 1. Mark **Show on login page**.
Use these instructions to begin the configuration process for the SignalFx SSO.
1. Copy the **Integration ID**. You will need this information in a later step. 1. Leave the SignalFx UI open.
-## Step 3: Configure Azure AD SSO
+<a name='step-3-configure-azure-ad-sso'></a>
-Use these instructions to enable Azure AD SSO in the Azure portal.
+## Step 3: Configure Microsoft Entra SSO
+
+Use these instructions to enable Microsoft Entra SSO.
1. Return to the Azure portal, and on the **SignalFx** application integration page, locate the **Manage** section, and then select **Single sign-on**. 1. On the **Select a single sign-on method** page, select **SAML**.
Use these instructions to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/certificatebase64.png)
-1. On the **Set up SignalFx** section, copy the **Azure AD Identifier** value. You will need this information in a later step in the SignalFx UI.
+1. On the **Set up SignalFx** section, copy the **Microsoft Entra Identifier** value. You will need this information in a later step in the SignalFx UI.
+
+<a name='step-4-create-an-azure-ad-test-user'></a>
-## Step 4: Create an Azure AD test user
+## Step 4: Create a Microsoft Entra test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='step-5-assign-the-azure-ad-test-user'></a>
-## Step 5: Assign the Azure AD test user
+## Step 5: Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SignalFx.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SignalFx.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SignalFx**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SignalFx**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Step 6: Complete the SignalFx SSO configuration
-1. Open the previous tab, and return to the SignalFx UI to view the current Azure Active Directory integration page.
-1. Next to **Certificate (Base64)**, click **Upload File**, and then locate the **Base64 encoded certificate** file that you previously downloaded from Azure portal.
-1. Next to **Azure AD Identifier**, paste the **Azure AD Identifier** value that you copied earlier from the Azure portal.
-1. Next to **Federation Metadata URL**, paste the **App Federation Metadata Url** value that you copied earlier from the Azure portal.
+1. Open the previous tab, and return to the SignalFx UI to view the current Microsoft Entra integration page.
+1. Next to **Certificate (Base64)**, click **Upload File**, and then locate the **Base64 encoded certificate** file that you previously downloaded previously.
+1. Next to **Microsoft Entra Identifier**, paste the **Microsoft Entra Identifier** value that you copied earlier.
+1. Next to **Federation Metadata URL**, paste the **App Federation Metadata Url** value that you copied earlier.
1. Click **Save**. ## Step 7: Test SSO
Review the following information regarding how to test SSO, as well as expectati
### Test logins
-* To test the login, you should use a private / incognito window, or you can log out of the Azure portal. If not, cookies for the user who configured the application will interfere and prevent a successful login with the test user.
+* To test the login, you should use a private / incognito window, or you can log out. If not, cookies for the user who configured the application will interfere and prevent a successful login with the test user.
* When a new test user logs in for the first time, Azure will force a password change. When this occurs, the SSO login process will not be completed; the test user will be directed to the Azure portal. To troubleshoot, the test user should change their password, and navigate to the SignalFx login page or to the MyApps and try again. * When you click the SignalFx tile in the MyApps, you should be automatically logged into the SignalFx.
active-directory Signiant Media Shuttle Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/signiant-media-shuttle-tutorial.md
Title: Azure Active Directory SSO integration with Signiant Media Shuttle
-description: Learn how to configure single sign-on between Azure Active Directory and Signiant Media Shuttle.
+ Title: Microsoft Entra SSO integration with Signiant Media Shuttle
+description: Learn how to configure single sign-on between Microsoft Entra ID and Signiant Media Shuttle.
-# Azure Active Directory SSO integration with Signiant Media Shuttle
+# Microsoft Entra SSO integration with Signiant Media Shuttle
-In this article, you learn how to integrate Signiant Media Shuttle with Azure Active Directory (Azure AD). Media Shuttle is a solution for securely moving large files and data sets to, and from, cloud-based or on-premises storage. Transfers are accelerated and can be up to hundreds of times faster than FTP.
+In this article, you learn how to integrate Signiant Media Shuttle with Microsoft Entra ID. Media Shuttle is a solution for securely moving large files and data sets to, and from, cloud-based or on-premises storage. Transfers are accelerated and can be up to hundreds of times faster than FTP.
-When you integrate Signiant Media Shuttle with Azure AD, you can:
+When you integrate Signiant Media Shuttle with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Signiant Media Shuttle.
-* Enable your users to be automatically signed-in to Signiant Media Shuttle with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Signiant Media Shuttle.
+* Enable your users to be automatically signed-in to Signiant Media Shuttle with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You must configure and test Azure AD single sign-on for Signiant Media Shuttle in a test environment. Signiant Media Shuttle supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You must configure and test Microsoft Entra single sign-on for Signiant Media Shuttle in a test environment. Signiant Media Shuttle supports **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Signiant Media Shuttle, you need:
+To integrate Microsoft Entra ID with Signiant Media Shuttle, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Signiant Media Shuttle subscription with a SAML Web SSO license, and access to the IT and Operations Administration Consoles. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Signiant Media Shuttle application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Signiant Media Shuttle application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Signiant Media Shuttle from the Azure AD gallery
+<a name='add-signiant-media-shuttle-from-the-azure-ad-gallery'></a>
-Add Signiant Media Shuttle from the Azure AD application gallery to configure single sign-on for Signiant Media Shuttle. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Signiant Media Shuttle from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Signiant Media Shuttle from the Microsoft Entra application gallery to configure single sign-on for Signiant Media Shuttle. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-You can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+You can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Signiant Media Shuttle** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Signiant Media Shuttle** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| Portal Level | `https://<PORTALNAME>.mediashuttle.com/auth` | > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Signiant Media Shuttle support team](mailto:support@signiant.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Signiant Media Shuttle support team](mailto:support@signiant.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. Your Signiant Media Shuttle application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example. The default value of **Unique User Identifier** is **user.userprincipalname** but Signiant Media Shuttle expects to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Complete the following steps to enable Azure AD single sign-on in the Azure port
Once you have the **App Federation Metadata Url**, sign in to the Media Shuttle IT Administration Console.
-To add Azure AD Metadata in Media Shuttle:
+To add Microsoft Entra Metadata in Media Shuttle:
1. Log into your IT Administration Console.
-2. On the Security page, in the Identity Provider Metadata field, paste the **App Federation Metadata Url** which you've copied from the Azure portal.
+2. On the Security page, in the Identity Provider Metadata field, paste the **App Federation Metadata Url** which you've copied.
3. Click **Save**.
-Once you have set up Azure AD for Media Shuttle, assigned users and groups can sign in to Media Shuttle portals through single sign-on using Azure AD authentication.
+Once you have set up Microsoft Entra ID for Media Shuttle, assigned users and groups can sign in to Media Shuttle portals through single sign-on using Microsoft Entra authentication.
### Create Signiant Media Shuttle test user
If **Auto-add SAML authenticated members to this portal** is not enabled as part
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Signiant Media Shuttle Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Signiant Media Shuttle Sign-on URL where you can initiate the login flow.
* Go to Signiant Media Shuttle Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Signiant Media Shuttle tile in the My Apps, this will redirect to Signiant Media Shuttle Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Signiant Media Shuttle tile in the My Apps, this will redirect to Signiant Media Shuttle Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Signiant Media Shuttle you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Signiant Media Shuttle you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Sigstr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sigstr-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Sigstr'
-description: Learn how to configure single sign-on between Azure Active Directory and Sigstr.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Sigstr'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Sigstr.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Sigstr
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Sigstr
-In this tutorial, you'll learn how to integrate Sigstr with Azure Active Directory (Azure AD). When you integrate Sigstr with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Sigstr with Microsoft Entra ID. When you integrate Sigstr with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Sigstr.
-* Enable your users to be automatically signed-in to Sigstr with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Sigstr.
+* Enable your users to be automatically signed-in to Sigstr with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Sigstr single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Sigstr supports **IDP** initiated SSO * Sigstr supports **Just In Time** user provisioning ## Adding Sigstr from the gallery
-To configure the integration of Sigstr into Azure AD, you need to add Sigstr from the gallery to your list of managed SaaS apps.
+To configure the integration of Sigstr into Microsoft Entra ID, you need to add Sigstr from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Sigstr** in the search box. 1. Select **Sigstr** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Sigstr
+<a name='configure-and-test-azure-ad-single-sign-on-for-sigstr'></a>
-Configure and test Azure AD SSO with Sigstr using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sigstr.
+## Configure and test Microsoft Entra single sign-on for Sigstr
-To configure and test Azure AD SSO with Sigstr, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Sigstr using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sigstr.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Sigstr, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Sigstr SSO](#configure-sigstr-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Sigstr test user](#create-sigstr-test-user)** - to have a counterpart of B.Simon in Sigstr that is linked to the Azure AD representation of user.
+ 1. **[Create Sigstr test user](#create-sigstr-test-user)** - to have a counterpart of B.Simon in Sigstr that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Sigstr** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sigstr** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
## Configure Sigstr SSO
-To configure single sign-on on **Sigstr** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Sigstr support team](mailto:support@sigstr.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Sigstr** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Sigstr support team](mailto:support@sigstr.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Sigstr.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Sigstr.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Sigstr**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sigstr**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, a user called Britta Simon is created in Sigstr. Sigstr support
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Sigstr tile in the Access Panel, you should be automatically signed in to the Sigstr for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Silkroad Life Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/silkroad-life-suite-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SilkRoad Life Suite'
-description: Learn how to configure single sign-on between Azure Active Directory and SilkRoad Life Suite.
+ Title: 'Tutorial: Microsoft Entra integration with SilkRoad Life Suite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SilkRoad Life Suite.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SilkRoad Life Suite
+# Tutorial: Microsoft Entra integration with SilkRoad Life Suite
-In this tutorial, you'll learn how to integrate SilkRoad Life Suite with Azure Active Directory (Azure AD). When you integrate SilkRoad Life Suite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SilkRoad Life Suite with Microsoft Entra ID. When you integrate SilkRoad Life Suite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SilkRoad Life Suite.
-* Enable your users to be automatically signed-in to SilkRoad Life Suite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SilkRoad Life Suite.
+* Enable your users to be automatically signed-in to SilkRoad Life Suite with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with SilkRoad Life Suite, you need the following items:
+To configure Microsoft Entra integration with SilkRoad Life Suite, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* SilkRoad Life Suite single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SilkRoad Life Suite supports **SP** initiated SSO. ## Add SilkRoad Life Suite from the gallery
-To configure the integration of SilkRoad Life Suite into Azure AD, you need to add SilkRoad Life Suite from the gallery to your list of managed SaaS apps.
+To configure the integration of SilkRoad Life Suite into Microsoft Entra ID, you need to add SilkRoad Life Suite from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SilkRoad Life Suite** in the search box. 1. Select **SilkRoad Life Suite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SilkRoad Life Suite
+<a name='configure-and-test-azure-ad-sso-for-silkroad-life-suite'></a>
-Configure and test Azure AD SSO with SilkRoad Life Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SilkRoad Life Suite.
+## Configure and test Microsoft Entra SSO for SilkRoad Life Suite
-To configure and test Azure AD SSO with SilkRoad Life Suite, perform the following steps:
+Configure and test Microsoft Entra SSO with SilkRoad Life Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SilkRoad Life Suite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SilkRoad Life Suite, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SilkRoad Life Suite SSO](#configure-silkroad-life-suite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SilkRoad Life Suite test user](#create-silkroad-life-suite-test-user)** - to have a counterpart of B.Simon in SilkRoad Life Suite that is linked to the Azure AD representation of user.
+ 1. **[Create SilkRoad Life Suite test user](#create-silkroad-life-suite-test-user)** - to have a counterpart of B.Simon in SilkRoad Life Suite that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SilkRoad Life Suite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SilkRoad Life Suite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file**, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file**, perform the following steps:
> [!NOTE] > You will get the **Service Provider metadata file** explained later in this tutorial.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.silkroad-eng.com/Authentication/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier,Reply URL and Sign-On URL. Contact [SilkRoad Life Suite Client support team](https://www.silkroad.com/locations/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier,Reply URL and Sign-On URL. Contact [SilkRoad Life Suite Client support team](https://www.silkroad.com/locations/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SilkRoad Life Suite.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SilkRoad Life Suite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SilkRoad Life Suite**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SilkRoad Life Suite**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SilkRoad Life Suite SSO 1. Sign in to your SilkRoad company site as administrator. > [!NOTE]
- > To obtain access to the SilkRoad Life Suite Authentication application for configuring federation with Microsoft Azure AD, please contact SilkRoad Support or your SilkRoad Services representative.
+ > To obtain access to the SilkRoad Life Suite Authentication application for configuring federation with Microsoft Entra ID, please contact SilkRoad Support or your SilkRoad Services representative.
1. Go to **Service Provider**, and then click **Federation Details**. ![Screenshot shows Federation Details selected from Service Provider.](./media/silkroad-life-suite-tutorial/details.png)
-1. Click **Download Federation Metadata**, and then save the metadata file on your computer. Use Downloaded Federation Metadata as a **Service Provider metadata file** in the **Basic SAML Configuration** section in the Azure portal.
+1. Click **Download Federation Metadata**, and then save the metadata file on your computer. Use Downloaded Federation Metadata as a **Service Provider metadata file** in the **Basic SAML Configuration** section.
![Screenshot shows the Download Federation Metadata link.](./media/silkroad-life-suite-tutorial/metadata.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. As **Enabled**, select **Yes**.
- b. In the **EntityId** textbox, paste the value of **Azure AD Identifier** which you have copied from Azure portal.
+ b. In the **EntityId** textbox, paste the value of **Microsoft Entra Identifier**..
- c. In the **IdP Description** textbox, type a description for your configuration (for example: **Azure AD SSO**).
+ c. In the **IdP Description** textbox, type a description for your configuration (for example: **Microsoft Entra SSO**).
- d. In the **Metadata File** textbox, Upload the **metadata** file which you have downloaded from Azure portal.
+ d. In the **Metadata File** textbox, Upload the **metadata** file which you have downloaded previously.
e. In the **IdP Name** textbox, type a name that is specific to your configuration (for example: *Azure SP*).
- f. In the **Logout Service URL** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ f. In the **Logout Service URL** textbox, paste the value of **Logout URL**..
- g. In the **Sign-on service URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ g. In the **Sign-on service URL** textbox, paste the value of **Login URL**..
h. Click **Save**.
In this section, you create a user called Britta Simon in SilkRoad Life Suite. W
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SilkRoad Life Suite Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SilkRoad Life Suite Sign-on URL where you can initiate the login flow.
* Go to SilkRoad Life Suite Sign-on URL directly and initiate the login flow from there.
active-directory Silverback Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/silverback-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Silverback'
-description: Learn how to configure single sign-on between Azure Active Directory and Silverback.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Silverback'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Silverback.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Silverback
+# Tutorial: Microsoft Entra SSO integration with Silverback
-In this tutorial, you'll learn how to integrate Silverback with Azure Active Directory (Azure AD). When you integrate Silverback with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Silverback with Microsoft Entra ID. When you integrate Silverback with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Silverback.
-* Enable your users to be automatically signed-in to Silverback with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Silverback.
+* Enable your users to be automatically signed-in to Silverback with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Silverback single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Silverback supports **SP** initiated SSO. ## Add Silverback from the gallery
-To configure the integration of Silverback into Azure AD, you need to add Silverback from the gallery to your list of managed SaaS apps.
+To configure the integration of Silverback into Microsoft Entra ID, you need to add Silverback from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Silverback** in the search box. 1. Select **Silverback** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Silverback
+<a name='configure-and-test-azure-ad-sso-for-silverback'></a>
-Configure and test Azure AD SSO with Silverback using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Silverback.
+## Configure and test Microsoft Entra SSO for Silverback
-To configure and test Azure AD SSO with Silverback, perform the following steps:
+Configure and test Microsoft Entra SSO with Silverback using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Silverback.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Silverback, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Silverback SSO](#configure-silverback-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Silverback test user](#create-silverback-test-user)** - to have a counterpart of B.Simon in Silverback that is linked to the Azure AD representation of user.
+ 1. **[Create Silverback test user](#create-silverback-test-user)** - to have a counterpart of B.Simon in Silverback that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Silverback** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Silverback** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<YOURSILVERBACKURL>.com/ssp` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Silverback Client support team](mailto:helpdesk@matrix42.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Silverback Client support team](mailto:helpdesk@matrix42.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Silverback.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Silverback.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Silverback**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Silverback**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Silverback SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
d. Enable **Show on Login Page**.
- e. Enable **Dynamic User Creation** if you want to add by Azure AD authorized users automatically (optional).
+ e. Enable **Dynamic User Creation** if you want to add by Microsoft Entra authorized users automatically (optional).
f. Create a **Title** for the button on the Self Service Portal.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create Silverback test user
-To enable Azure AD users to log in to Silverback, they must be provisioned into Silverback. In Silverback, provisioning is a manual task.
+To enable Microsoft Entra users to log in to Silverback, they must be provisioned into Silverback. In Silverback, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to log in to Silverback, they must be provisioned into
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Silverback Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Silverback Sign on URL where you can initiate the login flow.
* Go to Silverback Sign on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Silverback tile in the My Apps, this will redirect to Silverback Sign on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Silverback tile in the My Apps, this will redirect to Silverback Sign on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Silverback you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Silverback you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Simple Sign Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/simple-sign-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Simple Sign'
-description: Learn how to configure single sign-on between Azure Active Directory and Simple Sign.
+ Title: 'Tutorial: Microsoft Entra integration with Simple Sign'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Simple Sign.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Simple Sign
+# Tutorial: Microsoft Entra integration with Simple Sign
-In this tutorial, you'll learn how to integrate Simple Sign with Azure Active Directory (Azure AD). When you integrate Simple Sign with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Simple Sign with Microsoft Entra ID. When you integrate Simple Sign with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Simple Sign.
-* Enable your users to be automatically signed-in to Simple Sign with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Simple Sign.
+* Enable your users to be automatically signed-in to Simple Sign with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Simple Sign, you need the following items:
+To configure Microsoft Entra integration with Simple Sign, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Simple Sign single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Simple Sign supports **IDP** initiated SSO. ## Add Simple Sign from the gallery
-To configure the integration of Simple Sign into Azure AD, you need to add Simple Sign from the gallery to your list of managed SaaS apps.
+To configure the integration of Simple Sign into Microsoft Entra ID, you need to add Simple Sign from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Simple Sign** in the search box. 1. Select **Simple Sign** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Simple Sign
+<a name='configure-and-test-azure-ad-sso-for-simple-sign'></a>
-Configure and test Azure AD SSO with Simple Sign using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Simple Sign.
+## Configure and test Microsoft Entra SSO for Simple Sign
-To configure and test Azure AD SSO with Simple Sign, perform the following steps:
+Configure and test Microsoft Entra SSO with Simple Sign using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Simple Sign.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Simple Sign, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Simple Sign SSO](#configure-simple-sign-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Simple Sign test user](#create-simple-sign-test-user)** - to have a counterpart of B.Simon in Simple Sign that is linked to the Azure AD representation of user.
+ 1. **[Create Simple Sign test user](#create-simple-sign-test-user)** - to have a counterpart of B.Simon in Simple Sign that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Simple Sign** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Simple Sign** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.simplesign.io/saml/simplesamlphp/www/module.php/saml/sp/metadata.php/cloudfish-sp`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.simplesign.io/saml/simplesamlphp/www/module.php/saml/sp/saml2-acs.php/cloudfish-sp` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Simple Sign Client support team](mailto:info@simplesign.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Simple Sign Client support team](mailto:info@simplesign.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Simple Sign** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Simple Sign** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Simple Sign.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Simple Sign.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Simple Sign**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Simple Sign**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Simple Sign SSO
-To configure single sign-on on **Simple Sign** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Simple Sign support team](mailto:info@simplesign.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Simple Sign** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Simple Sign support team](mailto:info@simplesign.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Simple Sign test user
In this section, you create a user called Britta Simon in Simple Sign. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Simple Sign for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Simple Sign for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Simple Sign tile in the My Apps, you should be automatically signed in to the Simple Sign for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Simplenexus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/simplenexus-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SimpleNexus'
-description: Learn how to configure single sign-on between Azure Active Directory and SimpleNexus.
+ Title: 'Tutorial: Microsoft Entra integration with SimpleNexus'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SimpleNexus.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SimpleNexus
+# Tutorial: Microsoft Entra integration with SimpleNexus
-In this tutorial, you'll learn how to integrate SimpleNexus with Azure Active Directory (Azure AD). When you integrate SimpleNexus with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SimpleNexus with Microsoft Entra ID. When you integrate SimpleNexus with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SimpleNexus.
-* Enable your users to be automatically signed-in to SimpleNexus with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SimpleNexus.
+* Enable your users to be automatically signed-in to SimpleNexus with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SimpleNexus single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SimpleNexus supports **SP** initiated SSO. ## Add SimpleNexus from the gallery
-To configure the integration of SimpleNexus into Azure AD, you need to add SimpleNexus from the gallery to your list of managed SaaS apps.
+To configure the integration of SimpleNexus into Microsoft Entra ID, you need to add SimpleNexus from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SimpleNexus** in the search box. 1. Select **SimpleNexus** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SimpleNexus
+<a name='configure-and-test-azure-ad-sso-for-simplenexus'></a>
-Configure and test Azure AD SSO with SimpleNexus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SimpleNexus.
+## Configure and test Microsoft Entra SSO for SimpleNexus
-To configure and test Azure AD SSO with SimpleNexus, perform the following steps:
+Configure and test Microsoft Entra SSO with SimpleNexus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SimpleNexus.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SimpleNexus, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SimpleNexus SSO](#configure-simplenexus-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SimpleNexus test user](#create-simplenexus-test-user)** - to have a counterpart of B.Simon in SimpleNexus that is linked to the Azure AD representation of user.
+ 1. **[Create SimpleNexus test user](#create-simplenexus-test-user)** - to have a counterpart of B.Simon in SimpleNexus that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SimpleNexus** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SimpleNexus** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://simplenexus.com/<COMPANY_NAME>_login`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://simplenexus.com/<COMPANY_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [SimpleNexus Client support team](https://www.simplenexus.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [SimpleNexus Client support team](https://www.simplenexus.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SimpleNexus.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SimpleNexus.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SimpleNexus**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SimpleNexus**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SimpleNexus SSO
-To configure single sign-on on **SimpleNexus** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [SimpleNexus support team](https://www.simplenexus.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SimpleNexus** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [SimpleNexus support team](https://www.simplenexus.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SimpleNexus test user
-In order to enable Azure AD users to log in to SimpleNexus, they must be provisioned into SimpleNexus. In the case of SimpleNexus, provisioning is a manual task performed by the tenant administrator.
+In order to enable Microsoft Entra users to log in to SimpleNexus, they must be provisioned into SimpleNexus. In the case of SimpleNexus, provisioning is a manual task performed by the tenant administrator.
> [!NOTE]
-> You can use any other SimpleNexus user account creation tools or APIs provided by SimpleNexus to provision Azure AD user accounts.
+> You can use any other SimpleNexus user account creation tools or APIs provided by SimpleNexus to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SimpleNexus Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SimpleNexus Sign-on URL where you can initiate the login flow.
* Go to SimpleNexus Sign-on URL directly and initiate the login flow from there.
active-directory Siteintel Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/siteintel-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SiteIntel'
-description: Learn how to configure single sign-on between Azure Active Directory and SiteIntel.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SiteIntel'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SiteIntel.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SiteIntel
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SiteIntel
-In this tutorial, you'll learn how to integrate SiteIntel with Azure Active Directory (Azure AD). When you integrate SiteIntel with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SiteIntel with Microsoft Entra ID. When you integrate SiteIntel with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SiteIntel.
-* Enable your users to be automatically signed in to SiteIntel with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SiteIntel.
+* Enable your users to be automatically signed in to SiteIntel with their Microsoft Entra accounts.
* Manage your accounts in one central location, the Azure portal.
-To learn more about software as a service (SaaS) app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md).
+To learn more about software as a service (SaaS) app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SiteIntel single sign-on (SSO)-enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SiteIntel supports SP-initiated and IdP-initiated SSO. * After you configure SiteIntel, you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app). ## Add SiteIntel from the gallery
-To configure the integration of SiteIntel into Azure AD, you need to add SiteIntel from the gallery to your list of managed SaaS apps.
+To configure the integration of SiteIntel into Microsoft Entra ID, you need to add SiteIntel from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) by using either a work or school account, or a personal Microsoft account.
-1. On the left pane, select **Azure Active Directory**.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** box, enter **SiteIntel**. 1. In the results list, select **SiteIntel**, and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for SiteIntel
+<a name='configure-and-test-azure-ad-single-sign-on-for-siteintel'></a>
-Configure and test Azure AD SSO with SiteIntel by using a test user called *B.Simon*. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SiteIntel.
+## Configure and test Microsoft Entra single sign-on for SiteIntel
-To configure and test Azure AD SSO with SiteIntel, complete the following building blocks:
+Configure and test Microsoft Entra SSO with SiteIntel by using a test user called *B.Simon*. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SiteIntel.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+To configure and test Microsoft Entra SSO with SiteIntel, complete the following building blocks:
- a. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with user B.Simon.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- b. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable user B.Simon to use Azure AD single sign-on.
+ a. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with user B.Simon.
+
+ b. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable user B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SiteIntel SSO](#configure-siteintel-sso)** to configure the single sign-on settings on the application side.
- * **[Create a SiteIntel test user](#create-a-siteintel-test-user)** to have a counterpart of user B.Simon in SiteIntel that's linked to the Azure AD representation of the user.
+ * **[Create a SiteIntel test user](#create-a-siteintel-test-user)** to have a counterpart of user B.Simon in SiteIntel that's linked to the Microsoft Entra representation of the user.
1. **[Test SSO](#test-sso)** to verify that the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-To enable Azure AD SSO in the Azure portal, do the following:
+To enable Microsoft Entra SSO in the Azure portal, do the following:
-1. In the [Azure portal](https://portal.azure.com/), on the **SiteIntel** application integration page, go to the **Manage** section, and then select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SiteIntel** application integration page, go to the **Manage** section, and then select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, next to **Basic SAML Configuration**, select **Edit** (pen icon).
To enable Azure AD SSO in the Azure portal, do the following:
`https://<CLIENT>.siteintel.com` > [!NOTE]
- > These values are not real. Update them with the actual Identifier, Reply URL, Sign-on URL, and Relay State. To get these values, contact [SiteIntel Client support team](mailto:support@intalytics.com). You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update them with the actual Identifier, Reply URL, Sign-on URL, and Relay State. To get these values, contact [SiteIntel Client support team](mailto:support@intalytics.com). You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, select the **Copy** button to copy the URL in the **App Federation Metadata Url** box. ![Screenshot of the "App Federation Metadata URL" Copy button](common/copy-metadataurl.png)
-### Create an Azure AD test user
-
-In this section, you create a test user in the Azure portal called B.Simon.
-
-1. On the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the pane.
-1. In **User** properties, do the following:
+<a name='create-an-azure-ad-test-user'></a>
- a. In the **Name** box, enter **B.Simon**.
+### Create a Microsoft Entra test user
- b. In the **User name** box, enter the username in the following format:
- `username@companydomain.extension` (for example, `B.Simon@contoso.com`).
+In this section, you create a test user called B.Simon.
- c. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
- d. Select **Create**.
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable user B.Simon to use Azure single sign-on by granting access to SiteIntel.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the **Applications** list, select **SiteIntel**. 1. On the app overview page, in the **Manage** section, select **Users and groups**.
In this section, you create a user called *Britta Simon* in SiteIntel. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration by using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration by using the Access Panel.
When you select the **SiteIntel** tile in the Access Panel, you should be automatically signed in to the SiteIntel for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of tutorials about how to integrate SaaS apps with Azure Active Directory](./tutorial-list.md)-- [What are application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [List of tutorials about how to integrate SaaS apps with Microsoft Entra ID](./tutorial-list.md)
+- [What are application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad) - [How to protect SiteIntel with advanced visibility and controls](/cloud-app-security/proxy-intro-aad)
active-directory Skedda Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/skedda-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Skedda'
-description: Learn how to configure single sign-on between Azure Active Directory and Skedda.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Skedda'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Skedda.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Skedda
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Skedda
-In this tutorial, you'll learn how to integrate Skedda with Azure Active Directory (Azure AD). When you integrate Skedda with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Skedda with Microsoft Entra ID. When you integrate Skedda with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Skedda.
-* Enable your users to be automatically signed-in to Skedda with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Skedda.
+* Enable your users to be automatically signed-in to Skedda with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Skedda single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Skedda supports **SP and IDP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Skedda from the gallery
-To configure the integration of Skedda into Azure AD, you need to add Skedda from the gallery to your list of managed SaaS apps.
+To configure the integration of Skedda into Microsoft Entra ID, you need to add Skedda from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Skedda** in the search box. 1. Select **Skedda** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Skedda
+<a name='configure-and-test-azure-ad-sso-for-skedda'></a>
-Configure and test Azure AD SSO with Skedda using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Skedda.
+## Configure and test Microsoft Entra SSO for Skedda
-To configure and test Azure AD SSO with Skedda, perform the following steps:
+Configure and test Microsoft Entra SSO with Skedda using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Skedda.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Skedda, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Skedda SSO](#configure-skedda-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Skedda test user](#create-skedda-test-user)** - to have a counterpart of B.Simon in Skedda that is linked to the Azure AD representation of user.
+ 1. **[Create Skedda test user](#create-skedda-test-user)** - to have a counterpart of B.Simon in Skedda that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Skedda** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skedda** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.skedda.com/account/externallogin?returnUrl=<CUSTOM_URL>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact [Skedda Client support team](mailto:info@skedda.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact [Skedda Client support team](mailto:info@skedda.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. On the **Set up Skedda** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Skedda.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Skedda.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Skedda**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skedda**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Skedda SSO
-To configure single sign-on on **Skedda** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Skedda support team](mailto:info@skedda.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Skedda** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Skedda support team](mailto:info@skedda.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Skedda test user
In this section, you create a user called B.Simon in Skedda. Work with [Skedda
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Skedda Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Skedda Sign on URL where you can initiate the login flow.
* Go to Skedda Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Skedda for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Skedda for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Skedda tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Skedda for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Sketch Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sketch-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Sketch'
-description: Learn how to configure single sign-on between Azure Active Directory and Sketch.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Sketch'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Sketch.
-# Tutorial: Azure AD SSO integration with Sketch
+# Tutorial: Microsoft Entra SSO integration with Sketch
-In this tutorial, you'll learn how to integrate Sketch with Azure Active Directory (Azure AD). When you integrate Sketch with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Sketch with Microsoft Entra ID. When you integrate Sketch with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Sketch.
-* Enable your users to be automatically signed-in to Sketch with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Sketch.
+* Enable your users to be automatically signed-in to Sketch with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Sketch single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Sketch supports **SP** initiated SSO. * Sketch supports **Just In Time** user provisioning. ## Add Sketch from the gallery
-To configure the integration of Sketch into Azure AD, you need to add Sketch from the gallery to your list of managed SaaS apps.
+To configure the integration of Sketch into Microsoft Entra ID, you need to add Sketch from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Sketch** in the search box. 1. Select **Sketch** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Sketch
+<a name='configure-and-test-azure-ad-sso-for-sketch'></a>
-Configure and test Azure AD SSO with Sketch using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sketch.
+## Configure and test Microsoft Entra SSO for Sketch
-To configure and test Azure AD SSO with Sketch, perform the following steps:
+Configure and test Microsoft Entra SSO with Sketch using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sketch.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Sketch, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Sketch SSO](#configure-sketch-sso)** - to configure the single sign-on settings on application side. 1. **[Test SSO](#test-sso)** - to verify whether the configuration works. ## Choose a shortname for your Workspace in Sketch
-Follow these steps to choose a shortname and gather information to continue the setup process in Azure AD.
+Follow these steps to choose a shortname and gather information to continue the setup process in Microsoft Entra ID.
>[!Note] > Before starting this process, make sure SSO is available in your Workspace, check there is an SSO tab in your Workspace Admin panel.
Follow these steps to choose a shortname and gather information to continue the
1. Click **Choose** a short name. 1. Enter a unique name, it should have less than 16 characters and can only include letters, numbers or hyphens. You can edit this name later on. 1. Click **Submit**.
-1. Click on the first tab **Set Up Identity Provider**. In this tab, youΓÇÖll find the unique Workspace values youΓÇÖll need to set up the integration with Azure AD.
- 1. **EntityID:** In Azure AD, this is the `Identifier` field.
- 1. **ACS URL:** In Azure AD, this is the `Reply URL` field.
+1. Click on the first tab **Set Up Identity Provider**. In this tab, youΓÇÖll find the unique Workspace values youΓÇÖll need to set up the integration with Microsoft Entra ID.
+ 1. **EntityID:** In Microsoft Entra ID, this is the `Identifier` field.
+ 1. **ACS URL:** In Microsoft Entra ID, this is the `Reply URL` field.
Make sure to keep these values at hand! YouΓÇÖll need them in the next step. Click Copy next to each value to copy it to your clipboard.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Sketch** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sketch** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows the Certificate download link.](common/metadataxml.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Sketch.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Sketch.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Sketch**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sketch**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Sketch SSO
Follow these steps to finish the configuration in Sketch.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Sketch Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Sketch Sign-on URL where you can initiate the login flow.
* Go to Sketch Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Sketch tile in the My Apps, this will redirect to Sketch Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Sketch tile in the My Apps, this will redirect to Sketch Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Skillcast Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/skillcast-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Skillcast'
-description: Learn how to configure single sign-on between Azure Active Directory and Skillcast.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Skillcast'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Skillcast.
-# Tutorial: Azure AD SSO integration with Skillcast
+# Tutorial: Microsoft Entra SSO integration with Skillcast
-In this tutorial, you'll learn how to integrate Skillcast with Azure Active Directory (Azure AD). When you integrate Skillcast with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Skillcast with Microsoft Entra ID. When you integrate Skillcast with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Skillcast.
-* Enable your users to be automatically signed-in to Skillcast with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Skillcast.
+* Enable your users to be automatically signed-in to Skillcast with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Skillcast single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Skillcast supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Skillcast from the gallery
-To configure the integration of Skillcast into Azure AD, you need to add Skillcast from the gallery to your list of managed SaaS apps.
+To configure the integration of Skillcast into Microsoft Entra ID, you need to add Skillcast from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Skillcast** in the search box. 1. Select **Skillcast** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Skillcast
+<a name='configure-and-test-azure-ad-sso-for-skillcast'></a>
-Configure and test Azure AD SSO with Skillcast using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Skillcast.
+## Configure and test Microsoft Entra SSO for Skillcast
-To configure and test Azure AD SSO with Skillcast, perform the following steps:
+Configure and test Microsoft Entra SSO with Skillcast using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Skillcast.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Skillcast, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Skillcast SSO](#configure-skillcast-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Skillcast test user](#create-skillcast-test-user)** - to have a counterpart of B.Simon in Skillcast that is linked to the Azure AD representation of user.
+ 1. **[Create Skillcast test user](#create-skillcast-test-user)** - to have a counterpart of B.Simon in Skillcast that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Skillcast** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skillcast** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`http://<subdomain>.e-learningportal.com` > [!Note]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Skillcast Customer Success Team](https://support.skillcast.com/hc/en-gb/requests/new) to get the value. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Skillcast Customer Success Team](https://support.skillcast.com/hc/en-gb/requests/new) to get the value. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Skillcast.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Skillcast.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Skillcast**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skillcast**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Skillcast SSO
In this section, you create a user called Britta Simon in Skillcast. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Skillcast Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Skillcast Sign-on URL where you can initiate the login flow.
* Go to Skillcast Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Skillcast tile in the My Apps, this will redirect to Skillcast Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Skillcast tile in the My Apps, this will redirect to Skillcast Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Skillcast you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Skillcast you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Skilljar Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/skilljar-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Skilljar'
-description: Learn how to configure single sign-on between Azure Active Directory and Skilljar.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Skilljar'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Skilljar.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Skilljar
+# Tutorial: Microsoft Entra SSO integration with Skilljar
-In this tutorial, you'll learn how to integrate Skilljar with Azure Active Directory (Azure AD). When you integrate Skilljar with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Skilljar with Microsoft Entra ID. When you integrate Skilljar with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Skilljar.
-* Enable your users to be automatically signed-in to Skilljar with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Skilljar.
+* Enable your users to be automatically signed-in to Skilljar with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Skilljar single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Skilljar supports **SP** initiated SSO. * Skilljar supports **Just In Time** user provisioning. ## Add Skilljar from the gallery
-To configure the integration of Skilljar into Azure AD, you need to add Skilljar from the gallery to your list of managed SaaS apps.
+To configure the integration of Skilljar into Microsoft Entra ID, you need to add Skilljar from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Skilljar** in the search box. 1. Select **Skilljar** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Skilljar
+<a name='configure-and-test-azure-ad-sso-for-skilljar'></a>
-Configure and test Azure AD SSO with Skilljar using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Skilljar.
+## Configure and test Microsoft Entra SSO for Skilljar
-To configure and test Azure AD SSO with Skilljar, perform the following steps:
+Configure and test Microsoft Entra SSO with Skilljar using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Skilljar.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Skilljar, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Skilljar SSO](#configure-skilljar-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Skilljar test user](#create-skilljar-test-user)** - to have a counterpart of B.Simon in Skilljar that is linked to the Azure AD representation of user.
+ 1. **[Create Skilljar test user](#create-skilljar-test-user)** - to have a counterpart of B.Simon in Skilljar that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Skilljar** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skilljar** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<companyname>.skilljar.com/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.skilljar.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Skilljar Client support team](https://support.skilljar.com/hc/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Skilljar Client support team](https://support.skilljar.com/hc/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Skilljar.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Skilljar.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Skilljar**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skilljar**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Skilljar SSO
In this section, a user called Britta Simon is created in Skilljar. Skilljar sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Skilljar Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Skilljar Sign-on URL where you can initiate the login flow.
* Go to Skilljar Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Skilljar tile in the My Apps, this will redirect to Skilljar Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Skilljar tile in the My Apps, this will redirect to Skilljar Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Skilljar you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Skilljar you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Skillport Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/skillport-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Skillport'
-description: Learn how to configure single sign-on between Azure Active Directory and Skillport.
+ Title: 'Tutorial: Microsoft Entra integration with Skillport'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Skillport.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Skillport
+# Tutorial: Microsoft Entra integration with Skillport
-In this tutorial, you'll learn how to integrate Skillport with Azure Active Directory (Azure AD). When you integrate Skillport with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Skillport with Microsoft Entra ID. When you integrate Skillport with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Skillport.
-* Enable your users to be automatically signed-in to Skillport with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Skillport.
+* Enable your users to be automatically signed-in to Skillport with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Skillport, you need the following items:
+To configure Microsoft Entra integration with Skillport, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Skillport single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Skillport supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Skillport from the gallery
-To configure the integration of Skillport into Azure AD, you need to add Skillport from the gallery to your list of managed SaaS apps.
+To configure the integration of Skillport into Microsoft Entra ID, you need to add Skillport from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Skillport** in the search box. 1. Select **Skillport** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Skillport
+<a name='configure-and-test-azure-ad-sso-for-skillport'></a>
-Configure and test Azure AD SSO with Skillport using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Skillport.
+## Configure and test Microsoft Entra SSO for Skillport
-To configure and test Azure AD SSO with Skillport, perform the following steps:
+Configure and test Microsoft Entra SSO with Skillport using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Skillport.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Skillport, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Skillport SSO](#configure-skillport-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Skillport test user](#create-skillport-test-user)** - to have a counterpart of B.Simon in Skillport that is linked to the Azure AD representation of user.
+ 1. **[Create Skillport test user](#create-skillport-test-user)** - to have a counterpart of B.Simon in Skillport that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Skillport** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skillport** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
1. In the **Sign-on URL** text box, type one of the following URLs:
Follow these steps to enable Azure AD SSO in the Azure portal.
US Datacenter: `https://sso.skillport.com/sp/ACS.saml2`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Skillport.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Skillport.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Skillport**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skillport**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Skillport SSO
-To configure single sign-on on **Skillport** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Skillport support team](https://www.skillsoft.com/about/contact-us). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Skillport** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Skillport support team](https://www.skillsoft.com/about/contact-us). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Skillport test user
In order to create Skillport test user, you need to contact [Skillport support t
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Skillport Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Skillport Sign-on URL where you can initiate the login flow.
* Go to Skillport Sign-on URL directly and initiate the login flow from there.
active-directory Skills Workflow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/skills-workflow-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Skills Workflow'
-description: Learn how to configure single sign-on between Azure Active Directory and Skills Workflow.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Skills Workflow'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Skills Workflow.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Skills Workflow
+# Tutorial: Microsoft Entra SSO integration with Skills Workflow
-In this tutorial, you'll learn how to integrate Skills Workflow with Azure Active Directory (Azure AD). When you integrate Skills Workflow with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Skills Workflow with Microsoft Entra ID. When you integrate Skills Workflow with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Skills Workflow.
-* Enable your users to be automatically signed-in to Skills Workflow with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Skills Workflow.
+* Enable your users to be automatically signed-in to Skills Workflow with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Skills Workflow single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD. For more information, see [Azure built-in roles](../roles/permissions-reference.md).
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID. For more information, see [Azure built-in roles](../roles/permissions-reference.md).
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Skills Workflow supports **SP** initiated SSO. ## Add Skills Workflow from the gallery
-To configure the integration of Skills Workflow into Azure AD, you need to add Skills Workflow from the gallery to your list of managed SaaS apps.
+To configure the integration of Skills Workflow into Microsoft Entra ID, you need to add Skills Workflow from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Skills Workflow** in the search box. 1. Select **Skills Workflow** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Skills Workflow
+<a name='configure-and-test-azure-ad-sso-for-skills-workflow'></a>
-Configure and test Azure AD SSO with Skills Workflow using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Skills Workflow.
+## Configure and test Microsoft Entra SSO for Skills Workflow
-To configure and test Azure AD SSO with Skills Workflow, perform the following steps:
+Configure and test Microsoft Entra SSO with Skills Workflow using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Skills Workflow.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Skills Workflow, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Skills Workflow SSO](#configure-skills-workflow-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Skills Workflow test user](#create-skills-workflow-test-user)** - to have a counterpart of B.Simon in Skills Workflow that is linked to the Azure AD representation of user.
+ 1. **[Create Skills Workflow test user](#create-skills-workflow-test-user)** - to have a counterpart of B.Simon in Skills Workflow that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Skills Workflow** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skills Workflow** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Skills Workflow.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Skills Workflow.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Skills Workflow**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skills Workflow**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Skills Workflow SSO
-To configure single sign-on on **Skills Workflow** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Skills Workflow support team](mailto:support@skillsworkflow.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Skills Workflow** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Skills Workflow support team](mailto:support@skillsworkflow.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Skills Workflow test user
In this section, you create a user called B.Simon in Skills Workflow. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Skills Workflow Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Skills Workflow Sign-on URL where you can initiate the login flow.
* Go to Skills Workflow Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Skills Workflow tile in the My Apps, this will redirect to Skills Workflow Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Skills Workflow tile in the My Apps, this will redirect to Skills Workflow Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Skills Workflow you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Skills Workflow you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Skillsbase Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/skillsbase-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Skills Base'
-description: Learn how to configure single sign-on between Azure Active Directory and Skills Base.
+ Title: 'Tutorial: Microsoft Entra integration with Skills Base'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Skills Base.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Skills Base
+# Tutorial: Microsoft Entra integration with Skills Base
-In this tutorial, you'll learn how to integrate Skills Base with Azure Active Directory (Azure AD). When you integrate Skills Base with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Skills Base with Microsoft Entra ID. When you integrate Skills Base with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Skills Base.
-* Enable your users to be automatically signed-in to Skills Base with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Skills Base.
+* Enable your users to be automatically signed-in to Skills Base with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Skills Base license that supports single sign-on (SSO). > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Skills Base supports **SP** initiated SSO. * Skills Base supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Skills Base from the gallery
-To configure the integration of Skills Base into Azure AD, you need to add Skills Base from the gallery to your list of managed SaaS apps.
+To configure the integration of Skills Base into Microsoft Entra ID, you need to add Skills Base from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Skills Base** in the search box. 1. Select **Skills Base** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Skills Base
+<a name='configure-and-test-azure-ad-sso-for-skills-base'></a>
-Configure and test Azure AD SSO with Skills Base using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Skills Base.
+## Configure and test Microsoft Entra SSO for Skills Base
-To configure and test Azure AD SSO with Skills Base, perform the following steps:
+Configure and test Microsoft Entra SSO with Skills Base using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Skills Base.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 2. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Skills Base, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 2. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Skills Base SSO](#configure-skills-base-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Skills Base test user](#create-skills-base-test-user)** - to have a counterpart of B.Simon in Skills Base that is linked to the Azure AD representation of user.
+ 1. **[Create Skills Base test user](#create-skills-base-test-user)** - to have a counterpart of B.Simon in Skills Base that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Skills Base** Enterprise Application Overview page, under **Getting Started** section select **Get started** under **2. Set up single sign on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skills Base** Enterprise Application Overview page, under **Getting Started** section select **Get started** under **2. Set up single sign on**.
2. On the **Select a single sign-on method** page, select **SAML**.
-3. On the **Set up Single Sign-On with SAML** page, click the **Upload metadata file** button at the top of the page.
+1. On the **Set up Single Sign-On with SAML** page, click the **Upload metadata file** button at the top of the page.
4. Click the **Select a file** icon and select the metadata file that you downloaded from Skills Base.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.skills-base.com/o/<customer-unique-key>` > [!NOTE]
- > You can get the Sign on URL from the Skills Base application. Please log in as an Administrator and to go to \[Administration > Settings > Instance details > Shortcut link\]. Copy the shortcut link and paste it into the **Sign on URL** textbox in Azure AD.
+ > You can get the Sign on URL from the Skills Base application. Please log in as an Administrator and to go to \[Administration > Settings > Instance details > Shortcut link\]. Copy the shortcut link and paste it into the **Sign on URL** textbox in Microsoft Entra ID.
5. Click **Save** 6. Close the **Basic SAML Configuration** dialog.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, next to **Federation Metadata XML**, click **Download** to download the Federation Metadata XML and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, next to **Federation Metadata XML**, click **Download** to download the Federation Metadata XML and save it on your computer.
![Screenshot of showing The Certificate download link.](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
1. In the **Edit identity provider** panel, for **SAML IdP Metadata** select **Upload an XML file**
-1. Click **Browse** to choose a file. Select the Federation Metadata XML file that you downloaded from Azure AD and click **Save**.
+1. Click **Browse** to choose a file. Select the Federation Metadata XML file that you downloaded from Microsoft Entra ID and click **Save**.
![Screenshot of showing Upload certificate type.](./media/skillsbase-tutorial/browse-and-save.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!Note] > The Identity Provider you added in the **Identity Providers** panel should now have a green **Enabled** badge in the **Status** column.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
+
+In this section, you'll create a test user called B.Simon.
-In this section, you'll create a test user in the Azure portal called B.Simon.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-2. Select **New user** at the top of the screen.
-3. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 2. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 3. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 4. Click **Create**.
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Skills Base.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Skills Base.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-2. In the applications list, select **Skills Base**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skills Base**.
3. In the app's overview page, find the **Manage** section and select **Users and groups**. 4. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 5. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
Skills Base supports just-in-time user provisioning, which is enabled by default
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Skills Base Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Skills Base Sign-on URL where you can initiate the login flow.
* Go to Skills Base Sign-on URL directly and initiate the login flow from there.
active-directory Skillsmanager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/skillsmanager-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Skills Manager'
-description: Learn how to configure single sign-on between Azure Active Directory and Skills Manager.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Skills Manager'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Skills Manager.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Skills Manager
+# Tutorial: Microsoft Entra SSO integration with Skills Manager
-In this tutorial, you'll learn how to integrate Skills Manager with Azure Active Directory (Azure AD). When you integrate Skills Manager with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Skills Manager with Microsoft Entra ID. When you integrate Skills Manager with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Skills Manager.
-* Enable your users to be automatically signed-in to Skills Manager with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Skills Manager.
+* Enable your users to be automatically signed-in to Skills Manager with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Skills Manager single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Skills Manager supports **IDP** initiated SSO. ## Add Skills Manager from the gallery
-To configure the integration of Skills Manager into Azure AD, you need to add Skills Manager from the gallery to your list of managed SaaS apps.
+To configure the integration of Skills Manager into Microsoft Entra ID, you need to add Skills Manager from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Skills Manager** in the search box. 1. Select **Skills Manager** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Skills Manager
+<a name='configure-and-test-azure-ad-sso-for-skills-manager'></a>
-Configure and test Azure AD SSO with Skills Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Skills Manager.
+## Configure and test Microsoft Entra SSO for Skills Manager
-To configure and test Azure AD SSO with Skills Manager, perform the following steps:
+Configure and test Microsoft Entra SSO with Skills Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Skills Manager.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Skills Manager, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Skills Manager SSO](#configure-skills-manager-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Skills Manager test user](#create-skills-manager-test-user)** - to have a counterpart of B.Simon in Skills Manager that is linked to the Azure AD representation of user.
+ 1. **[Create Skills Manager test user](#create-skills-manager-test-user)** - to have a counterpart of B.Simon in Skills Manager that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Skills Manager** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skills Manager** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.skills-manager.com/kennametal`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.skills-manager.com/public/SamlLogin2.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Skills Manager Client support team](https://www.ibm.com/support/uk/?lnk=msu_uk) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Skills Manager Client support team](https://www.ibm.com/support/uk/?lnk=msu_uk) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Skills Manager** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Skills Manager** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Skills Manager.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Skills Manager.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Skills Manager**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skills Manager**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Skills Manager SSO
-To configure single sign-on on **Skills Manager** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Skills Manager support team](https://www.ibm.com/support/uk/?lnk=msu_uk). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Skills Manager** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Skills Manager support team](https://www.ibm.com/support/uk/?lnk=msu_uk). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Skills Manager test user
In this section, you create a user called Britta Simon in Skills Manager. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Skills Manager for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Skills Manager for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Skills Manager tile in the My Apps, you should be automatically signed in to the Skills Manager for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Skills Manager tile in the My Apps, you should be automatically signed in to the Skills Manager for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Skopenow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/skopenow-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Skopenow'
-description: Learn how to configure single sign-on between Azure Active Directory and Skopenow.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Skopenow'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Skopenow.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Skopenow
+# Tutorial: Microsoft Entra SSO integration with Skopenow
-In this tutorial, you'll learn how to integrate Skopenow with Azure Active Directory (Azure AD). When you integrate Skopenow with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Skopenow with Microsoft Entra ID. When you integrate Skopenow with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Skopenow.
-* Enable your users to be automatically signed-in to Skopenow with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Skopenow.
+* Enable your users to be automatically signed-in to Skopenow with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Skopenow single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Skopenow supports **SP and IDP** initiated SSO. * Skopenow supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Skopenow from the gallery
-To configure the integration of Skopenow into Azure AD, you need to add Skopenow from the gallery to your list of managed SaaS apps.
+To configure the integration of Skopenow into Microsoft Entra ID, you need to add Skopenow from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Skopenow** in the search box. 1. Select **Skopenow** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Skopenow
+<a name='configure-and-test-azure-ad-sso-for-skopenow'></a>
-Configure and test Azure AD SSO with Skopenow using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Skopenow.
+## Configure and test Microsoft Entra SSO for Skopenow
-To configure and test Azure AD SSO with Skopenow, perform the following steps:
+Configure and test Microsoft Entra SSO with Skopenow using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Skopenow.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Skopenow, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Skopenow SSO](#configure-skopenow-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Skopenow test user](#create-skopenow-test-user)** - to have a counterpart of B.Simon in Skopenow that is linked to the Azure AD representation of user.
+ 1. **[Create Skopenow test user](#create-skopenow-test-user)** - to have a counterpart of B.Simon in Skopenow that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Skopenow** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skopenow** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Skopenow.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Skopenow.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Skopenow**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skopenow**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Skopenow SSO
-To configure single sign-on on **Skopenow** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Skopenow support team](mailto:support@skopenow.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Skopenow** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Skopenow support team](mailto:support@skopenow.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Skopenow test user
In this section, a user called B.Simon is created in Skopenow. Skopenow supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Skopenow Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Skopenow Sign on URL where you can initiate the login flow.
* Go to Skopenow Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Skopenow for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Skopenow for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Skopenow tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Skopenow for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Next steps
-Once you configure Skopenow you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Skopenow you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Skybreathe Analytics Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/skybreathe-analytics-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Skybreathe® Analytics'
-description: Learn how to configure single sign-on between Azure Active Directory and Skybreathe® Analytics.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Skybreathe® Analytics'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Skybreathe® Analytics.
-# Tutorial: Azure AD SSO integration with Skybreathe® Analytics
+# Tutorial: Microsoft Entra SSO integration with Skybreathe® Analytics
-In this tutorial, you'll learn how to integrate Skybreathe® Analytics with Azure Active Directory (Azure AD). When you integrate Skybreathe® Analytics with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Skybreathe® Analytics with Microsoft Entra ID. When you integrate Skybreathe® Analytics with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Skybreathe® Analytics.
-* Enable your users to be automatically signed-in to Skybreathe® Analytics with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Skybreathe® Analytics.
+* Enable your users to be automatically signed-in to Skybreathe® Analytics with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Skybreathe® Analytics single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Skybreathe® Analytics supports **SP** and **IDP** initiated SSO. ## Add Skybreathe® Analytics from the gallery
-To configure the integration of Skybreathe® Analytics into Azure AD, you need to add Skybreathe® Analytics from the gallery to your list of managed SaaS apps.
+To configure the integration of Skybreathe® Analytics into Microsoft Entra ID, you need to add Skybreathe® Analytics from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Skybreathe® Analytics** in the search box. 1. Select **Skybreathe® Analytics** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Skybreathe® Analytics
+<a name='configure-and-test-azure-ad-sso-for-skybreathe-analytics'></a>
-Configure and test Azure AD SSO with Skybreathe® Analytics using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Skybreathe® Analytics.
+## Configure and test Microsoft Entra SSO for Skybreathe® Analytics
-To configure and test Azure AD SSO with Skybreathe® Analytics, perform the following steps:
+Configure and test Microsoft Entra SSO with Skybreathe® Analytics using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Skybreathe® Analytics.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Skybreathe® Analytics, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Skybreathe Analytics SSO](#configure-skybreathe-analytics-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Skybreathe Analytics test user](#create-skybreathe-analytics-test-user)** - to have a counterpart of B.Simon in Skybreathe® Analytics that is linked to the Azure AD representation of user.
+ 1. **[Create Skybreathe Analytics test user](#create-skybreathe-analytics-test-user)** - to have a counterpart of B.Simon in Skybreathe® Analytics that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Skybreathe® Analytics** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skybreathe® Analytics** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<domain>.skybreathe.com/saml/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Skybreathe® Analytics Client support team](mailto:support@openairlines.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Skybreathe® Analytics Client support team](mailto:support@openairlines.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Skybreathe® Analytics application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Skybreathe® Analytics.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Skybreathe® Analytics.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Skybreathe® Analytics**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skybreathe® Analytics**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Skybreathe Analytics SSO
In this section, you create a user called Britta Simon in Skybreathe® Analytics
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Skybreathe® Analytics Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Skybreathe® Analytics Sign-on URL where you can initiate the login flow.
* Go to Skybreathe® Analytics Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Skybreathe® Analytics for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Skybreathe® Analytics for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Skybreathe® Analytics tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Skybreathe® Analytics for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Skybreathe® Analytics tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Skybreathe® Analytics for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Skybreathe® Analytics you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Skybreathe® Analytics you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Skydeskemail Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/skydeskemail-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SkyDesk Email'
-description: Learn how to configure single sign-on between Azure Active Directory and SkyDesk Email.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SkyDesk Email'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SkyDesk Email.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with SkyDesk Email
+# Tutorial: Microsoft Entra SSO integration with SkyDesk Email
-In this tutorial, you'll learn how to integrate SkyDesk Email with Azure Active Directory (Azure AD). When you integrate SkyDesk Email with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SkyDesk Email with Microsoft Entra ID. When you integrate SkyDesk Email with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SkyDesk Email.
-* Enable your users to be automatically signed-in to SkyDesk Email with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SkyDesk Email.
+* Enable your users to be automatically signed-in to SkyDesk Email with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SkyDesk Email single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SkyDesk Email supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add SkyDesk Email from the gallery
-To configure the integration of SkyDesk Email into Azure AD, you need to add SkyDesk Email from the gallery to your list of managed SaaS apps.
+To configure the integration of SkyDesk Email into Microsoft Entra ID, you need to add SkyDesk Email from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SkyDesk Email** in the search box. 1. Select **SkyDesk Email** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SkyDesk Email
+<a name='configure-and-test-azure-ad-sso-for-skydesk-email'></a>
-Configure and test Azure AD SSO with SkyDesk Email using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SkyDesk Email.
+## Configure and test Microsoft Entra SSO for SkyDesk Email
-To configure and test Azure AD SSO with SkyDesk Email, perform the following steps:
+Configure and test Microsoft Entra SSO with SkyDesk Email using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SkyDesk Email.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SkyDesk Email, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SkyDesk Email SSO](#configure-skydesk-email-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SkyDesk Email test user](#create-skydesk-email-test-user)** - to have a counterpart of B.Simon in SkyDesk Email that is linked to the Azure AD representation of user.
+ 1. **[Create SkyDesk Email test user](#create-skydesk-email-test-user)** - to have a counterpart of B.Simon in SkyDesk Email that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SkyDesk Email** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SkyDesk Email** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://mail.skydesk.jp/portal/<companyname>`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up SkyDesk Email** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up SkyDesk Email** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SkyDesk Email.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SkyDesk Email.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SkyDesk Email**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SkyDesk Email**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SkyDesk Email SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Portal U R L where you enter the name.](./media/skydeskemail-tutorial/file.png)
- a. In the **Login URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ a. In the **Login URL** textbox, paste the value of **Login URL**.
- b. In the **Logout** URL textbox, paste the value of **Logout URL**, which you have copied from Azure portal.
+ b. In the **Logout** URL textbox, paste the value of **Logout URL**.
c. **Change Password URL** is optional so leave it blank.
Click on **User Access** from the left panel in SkyDesk Email and then enter you
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SkyDesk Email Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SkyDesk Email Sign-on URL where you can initiate the login flow.
* Go to SkyDesk Email Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the SkyDesk Email tile in the My Apps, this will redirect to SkyDesk Email Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SkyDesk Email tile in the My Apps, this will redirect to SkyDesk Email Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Skyhighnetworks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/skyhighnetworks-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with MVISION Cloud Azure AD SSO Configuration'
-description: Learn how to configure single sign-on between Azure Active Directory and MVISION Cloud Azure AD SSO Configuration.
+ Title: 'Tutorial: Microsoft Entra integration with MVISION Cloud Microsoft Entra SSO Configuration'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MVISION Cloud Microsoft Entra SSO Configuration.
Last updated 11/21/2022
-# Tutorial: Integrate MVISION Cloud Azure AD SSO Configuration with Azure Active Directory
+# Tutorial: Integrate MVISION Cloud Microsoft Entra SSO Configuration with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate MVISION Cloud Azure AD SSO Configuration with Azure Active Directory (Azure AD). When you integrate MVISION Cloud Azure AD SSO Configuration with Azure AD, you can:
+In this tutorial, you'll learn how to integrate MVISION Cloud Microsoft Entra SSO Configuration with Microsoft Entra ID. When you integrate MVISION Cloud Microsoft Entra SSO Configuration with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MVISION Cloud Azure AD SSO Configuration.
-* Enable your users to be automatically signed-in to MVISION Cloud Azure AD SSO Configuration with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to MVISION Cloud Microsoft Entra SSO Configuration.
+* Enable your users to be automatically signed-in to MVISION Cloud Microsoft Entra SSO Configuration with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* MVISION Cloud Azure AD SSO Configuration single sign-on (SSO) enabled subscription.
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* MVISION Cloud Microsoft Entra SSO Configuration single sign-on (SSO) enabled subscription.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
-* MVISION Cloud Azure AD SSO Configuration supports **SP and IDP** initiated SSO.
+* MVISION Cloud Microsoft Entra SSO Configuration supports **SP and IDP** initiated SSO.
-## Add MVISION Cloud Azure AD SSO Configuration from the gallery
+<a name='add-mvision-cloud-azure-ad-sso-configuration-from-the-gallery'></a>
-To configure the integration of MVISION Cloud Azure AD SSO Configuration into Azure AD, you need to add MVISION Cloud Azure AD SSO Configuration from the gallery to your list of managed SaaS apps.
+## Add MVISION Cloud Microsoft Entra SSO Configuration from the gallery
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
-1. In the **Add from the gallery** section, type **MVISION Cloud Azure AD SSO Configuration** in the search box.
-1. Select **MVISION Cloud Azure AD SSO Configuration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
+To configure the integration of MVISION Cloud Microsoft Entra SSO Configuration into Microsoft Entra ID, you need to add MVISION Cloud Microsoft Entra SSO Configuration from the gallery to your list of managed SaaS apps.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **MVISION Cloud Microsoft Entra SSO Configuration** in the search box.
+1. Select **MVISION Cloud Microsoft Entra SSO Configuration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for MVISION Cloud Azure AD SSO Configuration
+<a name='configure-and-test-azure-ad-sso-for-mvision-cloud-azure-ad-sso-configuration'></a>
+
+## Configure and test Microsoft Entra SSO for MVISION Cloud Microsoft Entra SSO Configuration
-Configure and test Azure AD SSO with MVISION Cloud Azure AD SSO Configuration using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in MVISION Cloud Azure AD SSO Configuration.
+Configure and test Microsoft Entra SSO with MVISION Cloud Microsoft Entra SSO Configuration using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in MVISION Cloud Microsoft Entra SSO Configuration.
-To configure and test Azure AD SSO with MVISION Cloud Azure AD SSO Configuration, perform the following steps:
+To configure and test Microsoft Entra SSO with MVISION Cloud Microsoft Entra SSO Configuration, perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-1. **[Configure MVISION Cloud Azure AD SSO Configuration SSO](#configure-mvision-cloud-azure-ad-sso-configuration-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create MVISION Cloud Azure AD SSO Configuration test user](#create-mvision-cloud-azure-ad-sso-configuration-test-user)** - to have a counterpart of Britta Simon in MVISION Cloud Azure AD SSO Configuration that is linked to the Azure AD representation of user.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+1. **[Configure MVISION Cloud Microsoft Entra SSO Configuration SSO](#configure-mvision-cloud-azure-ad-sso-configuration-sso)** - to configure the Single Sign-On settings on application side.
+ 1. **[Create MVISION Cloud Microsoft Entra SSO Configuration test user](#create-mvision-cloud-azure-ad-sso-configuration-test-user)** - to have a counterpart of Britta Simon in MVISION Cloud Microsoft Entra SSO Configuration that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
-Follow these steps to enable Azure AD SSO in the Azure portal.
+### Configure Microsoft Entra SSO
-1. In the [Azure portal](https://portal.azure.com/), on the **Datadog** application integration page, find the **Manage** section and select **single sign-on**.
+Follow these steps to enable Microsoft Entra SSO.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datadog** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<ENV>.myshn.net/shndash/saml/Azure_SSO`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<ENV>.myshn.net/shndash/saml/Azure_SSO` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [MVISION Cloud Azure AD SSO Configuration Client support team](mailto:support@skyhighnetworks.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [MVISION Cloud Microsoft Entra SSO Configuration Client support team](mailto:support@skyhighnetworks.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-7. On the **Set up MVISION Cloud Azure AD SSO Configuration** section, copy the appropriate URL(s) as per your requirement.
+7. On the **Set up MVISION Cloud Microsoft Entra SSO Configuration** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
+
+In this section, you'll enable B.Simon to use single sign-on by granting access to MVISION Cloud Microsoft Entra SSO Configuration.
-### Assign the Azure AD test user
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MVISION Cloud Microsoft Entra SSO Configuration**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to MVISION Cloud Azure AD SSO Configuration.
+<a name='configure-mvision-cloud-azure-ad-sso-configuration-sso'></a>
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **MVISION Cloud Azure AD SSO Configuration**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+## Configure MVISION Cloud Microsoft Entra SSO Configuration SSO
-## Configure MVISION Cloud Azure AD SSO Configuration SSO
+To configure single sign-on on **MVISION Cloud Microsoft Entra SSO Configuration** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [MVISION Cloud Microsoft Entra SSO Configuration support team](mailto:support@skyhighnetworks.com). They set this setting to have the SAML SSO connection set properly on both sides.
-To configure single sign-on on **MVISION Cloud Azure AD SSO Configuration** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [MVISION Cloud Azure AD SSO Configuration support team](mailto:support@skyhighnetworks.com). They set this setting to have the SAML SSO connection set properly on both sides.
+<a name='create-mvision-cloud-azure-ad-sso-configuration-test-user'></a>
-### Create MVISION Cloud Azure AD SSO Configuration test user
+### Create MVISION Cloud Microsoft Entra SSO Configuration test user
-In this section, you create a user called B.Simon in MVISION Cloud Azure AD SSO Configuration. Work with [MVISION Cloud Azure AD SSO Configuration support team](mailto:support@skyhighnetworks.com) to add the users in the MVISION Cloud Azure AD SSO Configuration platform. Users must be created and activated before you use single sign-on.
+In this section, you create a user called B.Simon in MVISION Cloud Microsoft Entra SSO Configuration. Work with [MVISION Cloud Microsoft Entra SSO Configuration support team](mailto:support@skyhighnetworks.com) to add the users in the MVISION Cloud Microsoft Entra SSO Configuration platform. Users must be created and activated before you use single sign-on.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to MVISION Cloud Azure AD SSO Configuration Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to MVISION Cloud Microsoft Entra SSO Configuration Sign on URL where you can initiate the login flow.
-* Go to MVISION Cloud Azure AD SSO Configuration Sign-on URL directly and initiate the login flow from there.
+* Go to MVISION Cloud Microsoft Entra SSO Configuration Sign-on URL directly and initiate the login flow from there.
#### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the MVISION Cloud Azure AD SSO Configuration for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the MVISION Cloud Microsoft Entra SSO Configuration for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the MVISION Cloud Azure AD SSO Configuration tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the MVISION Cloud Azure AD SSO Configuration for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+You can also use Microsoft My Apps to test the application in any mode. When you click the MVISION Cloud Microsoft Entra SSO Configuration tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the MVISION Cloud Microsoft Entra SSO Configuration for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
## Next steps
-Once you configure MVISION Cloud Azure AD SSO Configuration you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure MVISION Cloud Microsoft Entra SSO Configuration you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Skysite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/skysite-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SKYSITE'
-description: Learn how to configure single sign-on between Azure Active Directory and SKYSITE.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SKYSITE'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SKYSITE.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with SKYSITE
+# Tutorial: Microsoft Entra SSO integration with SKYSITE
-In this tutorial, you'll learn how to integrate SKYSITE with Azure Active Directory (Azure AD). When you integrate SKYSITE with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SKYSITE with Microsoft Entra ID. When you integrate SKYSITE with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SKYSITE.
-* Enable your users to be automatically signed-in to SKYSITE with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SKYSITE.
+* Enable your users to be automatically signed-in to SKYSITE with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SKYSITE single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SKYSITE supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add SKYSITE from the gallery
-To configure the integration of SKYSITE into Azure AD, you need to add SKYSITE from the gallery to your list of managed SaaS apps.
+To configure the integration of SKYSITE into Microsoft Entra ID, you need to add SKYSITE from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SKYSITE** in the search box. 1. Select **SKYSITE** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SKYSITE
+<a name='configure-and-test-azure-ad-sso-for-skysite'></a>
-Configure and test Azure AD SSO with SKYSITE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SKYSITE.
+## Configure and test Microsoft Entra SSO for SKYSITE
-To configure and test Azure AD SSO with SKYSITE, perform the following steps:
+Configure and test Microsoft Entra SSO with SKYSITE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SKYSITE.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SKYSITE, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SKYSITE SSO](#configure-skysite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SKYSITE test user](#create-skysite-test-user)** - to have a counterpart of B.Simon in SKYSITE that is linked to the Azure AD representation of user.
+ 1. **[Create SKYSITE test user](#create-skysite-test-user)** - to have a counterpart of B.Simon in SKYSITE that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SKYSITE** application integration page, click on **Properties tab** and perform the following step:
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SKYSITE** application integration page, click on **Properties tab** and perform the following step:
![Screenshot shows Single sign-on properties.](./media/skysite-tutorial/property.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SKYSITE.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SKYSITE.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SKYSITE**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SKYSITE**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Identity Provider sign in URL** text box, paste the value of **User access URL**, which you have copied from the **properties** tab in Azure portal.
- b. Click **Upload certificate**, to upload the Base64 encoded certificate which you have downloaded from the Azure portal.
+ b. Click **Upload certificate**, to upload the Base64 encoded certificate which you have downloaded.
c. Click **Save**.
In this section, a user called Britta Simon is created in SKYSITE. SKYSITE suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the SKYSITE for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SKYSITE for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the SKYSITE tile in the My Apps, you should be automatically signed in to the SKYSITE for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SKYSITE tile in the My Apps, you should be automatically signed in to the SKYSITE for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure SKYSITE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SKYSITE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Skytap Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/skytap-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Single Sign-on for Skytap'
-description: Learn how to configure single sign-on between Azure Active Directory and Single Sign-on for Skytap.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Single Sign-on for Skytap'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Single Sign-on for Skytap.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Single Sign-on for Skytap
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Single Sign-on for Skytap
-In this tutorial, you'll learn how to integrate Single Sign-on for Skytap with Azure Active Directory (Azure AD). When you integrate Single Sign-on for Skytap with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Single Sign-on for Skytap with Microsoft Entra ID. When you integrate Single Sign-on for Skytap with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Single Sign-on for Skytap.
-* Enable your users to be automatically signed in to Single Sign-on for Skytap with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Single Sign-on for Skytap.
+* Enable your users to be automatically signed in to Single Sign-on for Skytap with their Microsoft Entra accounts.
* Manage your accounts in one central location, the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Single Sign-on for Skytap single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Single Sign-on for Skytap supports SP and IDP initiated SSO. ## Add Single Sign-on for Skytap from the gallery
-To configure the integration of Single Sign-on for Skytap into Azure AD, you need to add Single Sign-on for Skytap from the gallery to your list of managed SaaS apps.
+To configure the integration of Single Sign-on for Skytap into Microsoft Entra ID, you need to add Single Sign-on for Skytap from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications** and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Single Sign-on for Skytap** in the search box. 1. Select **Single Sign-on for Skytap** from the results panel, and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Single Sign-on for Skytap
+<a name='configure-and-test-azure-ad-sso-for-single-sign-on-for-skytap'></a>
-Configure and test Azure AD SSO with Single Sign-on for Skytap by using a test user called **B.Simon**. For SSO to work, establish a linked relationship between an Azure AD user and the related user in Single Sign-on for Skytap.
+## Configure and test Microsoft Entra SSO for Single Sign-on for Skytap
-Here are the general steps to configure and test Azure AD SSO with Single Sign-on for Skytap:
+Configure and test Microsoft Entra SSO with Single Sign-on for Skytap by using a test user called **B.Simon**. For SSO to work, establish a linked relationship between a Microsoft Entra user and the related user in Single Sign-on for Skytap.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Azure AD single sign-on.
+Here are the general steps to configure and test Microsoft Entra SSO with Single Sign-on for Skytap:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Single Sign-on for Skytap SSO](#configure-single-sign-on-for-skytap-sso)** to configure the single sign-on settings on the application side.
- 1. **[Create a Single Sign-on for Skytap test user](#create-single-sign-on-for-skytap-test-user)** to have a counterpart of B.Simon in Single Sign-on for Skytap. This counterpart is linked to the Azure AD representation of the user.
+ 1. **[Create a Single Sign-on for Skytap test user](#create-single-sign-on-for-skytap-test-user)** to have a counterpart of B.Simon in Single Sign-on for Skytap. This counterpart is linked to the Microsoft Entra representation of the user.
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Single Sign-on for Skytap** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Single Sign-on for Skytap** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://pingone.com/1.0/<custom ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact the [Single Sign-on for Skytap Client support team](mailto:support@skytap.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact the [Single Sign-on for Skytap Client support team](mailto:support@skytap.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML**. Select **Download** to download the metadata file and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot of copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the value that's shown in the **Password** field.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Single Sign-on for Skytap.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Single Sign-on for Skytap.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Single Sign-on for Skytap**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Single Sign-on for Skytap**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Single Sign-on for Skytap SSO
-To configure single sign-on on the Single Sign-on for Skytap side, you need to send the downloaded **Federation Metadata XML**, and appropriate copied URLs, from the Azure portal to the [Single Sign-on for Skytap Client support team](mailto:support@skytap.com). They configure this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on the Single Sign-on for Skytap side, you need to send the downloaded **Federation Metadata XML**, and appropriate copied URLs, to the [Single Sign-on for Skytap Client support team](mailto:support@skytap.com). They configure this setting to have the SAML SSO connection set properly on both sides.
### Create Single Sign-on for Skytap test user
In this section, you create a user called B.Simon in Single Sign-on for Skytap.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Single Sign-on for Skytap Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Single Sign-on for Skytap Sign on URL where you can initiate the login flow.
* Go to Single Sign-on for Skytap Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Single Sign-on for Skytap for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Single Sign-on for Skytap for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Single Sign-on for Skytap tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Single Sign-on for Skytap for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Skyward Qmlativ Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/skyward-qmlativ-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Skyward Qmlativ'
-description: Learn how to configure single sign-on between Azure Active Directory and Skyward Qmlativ.
+ Title: 'Tutorial: Microsoft Entra integration with Skyward Qmlativ'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Skyward Qmlativ.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Skyward Qmlativ
+# Tutorial: Microsoft Entra integration with Skyward Qmlativ
-In this tutorial, you'll learn how to integrate Skyward Qmlativ with Azure Active Directory (Azure AD). When you integrate Skyward Qmlativ with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Skyward Qmlativ with Microsoft Entra ID. When you integrate Skyward Qmlativ with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Skyward Qmlativ.
-* Enable your users to be automatically signed-in to Skyward Qmlativ with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Skyward Qmlativ.
+* Enable your users to be automatically signed-in to Skyward Qmlativ with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Skyward Qmlativ single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Skyward Qmlativ supports **SP** initiated SSO. ## Add Skyward Qmlativ from the gallery
-To configure the integration of Skyward Qmlativ into Azure AD, you need to add Skyward Qmlativ from the gallery to your list of managed SaaS apps.
+To configure the integration of Skyward Qmlativ into Microsoft Entra ID, you need to add Skyward Qmlativ from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Skyward Qmlativ** in the search box. 1. Select **Skyward Qmlativ** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Skyward Qmlativ
+<a name='configure-and-test-azure-ad-sso-for-skyward-qmlativ'></a>
-Configure and test Azure AD SSO with Skyward Qmlativ using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Skyward Qmlativ.
+## Configure and test Microsoft Entra SSO for Skyward Qmlativ
-To configure and test Azure AD SSO with Skyward Qmlativ, perform the following steps:
+Configure and test Microsoft Entra SSO with Skyward Qmlativ using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Skyward Qmlativ.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Skyward Qmlativ, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Skyward Qmlativ SSO](#configure-skyward-qmlativ-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Skyward Qmlativ test user](#create-skyward-qmlativ-test-user)** - to have a counterpart of B.Simon in Skyward Qmlativ that is linked to the Azure AD representation of user.
+ 1. **[Create Skyward Qmlativ test user](#create-skyward-qmlativ-test-user)** - to have a counterpart of B.Simon in Skyward Qmlativ that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Skyward Qmlativ** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skyward Qmlativ** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.skyward.com/<CUSTOMERIDENTIFIERSTS>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<BASEURL>/customeridentifierSTS` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Skyward Qmlativ Client support team](mailto:steveb@skyward.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Skyward Qmlativ Client support team](mailto:steveb@skyward.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Skyward Qmlativ.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Skyward Qmlativ.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Skyward Qmlativ**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Skyward Qmlativ**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Skyward Qmlativ SSO
In this section, you create a user called Britta Simon in Skyward Qmlativ. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Skyward Qmlativ Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Skyward Qmlativ Sign-on URL where you can initiate the login flow.
* Go to Skyward Qmlativ Sign-on URL directly and initiate the login flow from there.
active-directory Slack Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/slack-provisioning-tutorial.md
Title: 'Tutorial: User provisioning for Slack'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Slack.
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Slack.
documentationcenter: ''
# Tutorial: Configure Slack for automatic user provisioning
-The objective of this tutorial is to show you the steps you need to perform in Slack and Azure AD to automatically provision and de-provision user accounts from Azure AD to Slack. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+The objective of this tutorial is to show you the steps you need to perform in Slack and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to Slack. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Slack > * Remove users in Slack when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Slack
+> * Keep user attributes synchronized between Microsoft Entra ID and Slack
> * Provision groups and group memberships in Slack > * [Single sign-on](./slack-tutorial.md) to Slack (recommended)
The objective of this tutorial is to show you the steps you need to perform in S
The scenario outlined in this tutorial assumes that you already have the following items:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Slack tenant with the [Plus plan](https://slack.com/pricing) or better enabled. * A user account in Slack with Team Admin permissions. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Slack](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Slack](../app-provisioning/customize-application-attributes.md).
-## Step 2. Add Slack from the Azure AD application gallery
+<a name='step-2-add-slack-from-the-azure-ad-application-gallery'></a>
-Add Slack from the Azure AD application gallery to start managing provisioning to Slack. If you have previously setup Slack for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+## Step 2: Add Slack from the Microsoft Entra application gallery
-## Step 3. Define who will be in scope for provisioning
+Add Slack from the Microsoft Entra application gallery to start managing provisioning to Slack. If you have previously setup Slack for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+## Step 3: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 4. Configure automatic user provisioning to Slack
+## Step 4: Configure automatic user provisioning to Slack
+
+This section guides you through connecting your Microsoft Entra ID to Slack's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in Slack based on user and group assignment in Microsoft Entra ID.
-This section guides you through connecting your Azure AD to Slack's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in Slack based on user and group assignment in Azure AD.
+<a name='to-configure-automatic-user-account-provisioning-to-slack-in-azure-ad'></a>
-### To configure automatic user account provisioning to Slack in Azure AD:
+### To configure automatic user account provisioning to Slack in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Slack**.
+1. In the applications list, select **Slack**.
![The Slack link in the Applications list](common/all-applications.png)
This section guides you through connecting your Azure AD to Slack's user account
![Authorization Dialog](./media/slack-provisioning-tutorial/slackauthorize.png)
-7. In the Azure portal, click **Test Connection** to ensure Azure AD can connect to your Slack app. If the connection fails, ensure your Slack account has Team Admin permissions and try the "Authorize" step again.
+7. Select **Test Connection** to ensure Microsoft Entra ID can connect to your Slack app. If the connection fails, ensure your Slack account has Team Admin permissions and try the "Authorize" step again.
8. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
This section guides you through connecting your Azure AD to Slack's user account
9. Select **Save**.
-10. Under the Mappings section, select **Synchronize Azure Active Directory Users to Slack**.
+10. Under the Mappings section, select **Synchronize Microsoft Entra users to Slack**.
-11. In the **Attribute Mappings** section, review the user attributes that will be synchronized from Azure AD to Slack. Note that the attributes selected as **Matching** properties will be used to match the user accounts in Slack for update operations. Select the Save button to commit any changes.
+11. In the **Attribute Mappings** section, review the user attributes that will be synchronized from Microsoft Entra ID to Slack. Note that the attributes selected as **Matching** properties will be used to match the user accounts in Slack for update operations. Select the Save button to commit any changes.
|Attribute|Type| |||
This section guides you through connecting your Azure AD to Slack's user account
|urn:scim:schemas:extension:enterprise:1.0.organization|String| |urn:scim:schemas:extension:enterprise:1.0.division|String|
-12. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Slack**.
+12. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Slack**.
-13. In the **Attribute Mappings** section, review the group attributes that will be synchronized from Azure AD to Slack. Note that the attributes selected as **Matching** properties will be used to match the groups in Slack for update operations. Select the Save button to commit any changes.
+13. In the **Attribute Mappings** section, review the group attributes that will be synchronized from Microsoft Entra ID to Slack. Note that the attributes selected as **Matching** properties will be used to match the groups in Slack for update operations. Select the Save button to commit any changes.
|Attribute|Type| |||
This section guides you through connecting your Azure AD to Slack's user account
14. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-15. To enable the Azure AD provisioning service for Slack, change the **Provisioning Status** to **On** in the **Settings** section
+15. To enable the Microsoft Entra provisioning service for Slack, change the **Provisioning Status** to **On** in the **Settings** section
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through connecting your Azure AD to Slack's user account
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 5. Monitor your deployment
+## Step 5: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional Resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Slack Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/slack-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Slack'
-description: Learn how to configure single sign-on between Azure Active Directory and Slack.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Slack'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Slack.
Last updated 08/11/2023
-# Tutorial: Azure AD SSO integration with Slack
+# Tutorial: Microsoft Entra SSO integration with Slack
-In this tutorial, you'll learn how to integrate Slack with Azure Active Directory (Azure AD). When you integrate Slack with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Slack with Microsoft Entra ID. When you integrate Slack with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Slack.
-* Enable your users to be automatically signed-in to Slack with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Slack.
+* Enable your users to be automatically signed-in to Slack with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Slack single sign-on (SSO) enabled subscription. > [!NOTE] > If you need to integrate with more than one Slack instance in one tenant, the identifier for each application can be a variable. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Slack supports **SP (service provider)** initiated SSO. * Slack supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Slack from the gallery
-To configure the integration of Slack into Azure AD, you need to add Slack from the gallery to your list of managed SaaS apps.
+To configure the integration of Slack into Microsoft Entra ID, you need to add Slack from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Slack** in the search box. 1. Select **Slack** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. You can learn more about O365 wizards [here](/microsoft-365/admin/misc/azure-ad-setup-guides?view=o365-worldwide&preserve-view=true).
-## Configure and test Azure AD SSO for Slack
+<a name='configure-and-test-azure-ad-sso-for-slack'></a>
-Configure and test Azure AD SSO with Slack using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Slack.
+## Configure and test Microsoft Entra SSO for Slack
-To configure and test Azure AD SSO with Slack, perform the following steps:
+Configure and test Microsoft Entra SSO with Slack using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Slack.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Slack, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Slack SSO](#configure-slack-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Slack test user](#create-slack-test-user)** - to have a counterpart of B.Simon in Slack that is linked to the Azure AD representation of user.
+ 1. **[Create Slack test user](#create-slack-test-user)** - to have a counterpart of B.Simon in Slack that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Slack** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Slack** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<DOMAIN NAME>.enterprise.slack.com/sso/saml` | > [!NOTE]
- > These values aren't real. You need to update these values with the actual Sign-on URL and Reply URL. Contact [Slack Client support team](https://slack.com/help/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values aren't real. You need to update these values with the actual Sign-on URL and Reply URL. Contact [Slack Client support team](https://slack.com/help/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
> [!NOTE] > The value for **Identifier (Entity ID)** can be a variable if you have more than one Slack instance that you need to integrate with the tenant. Use the pattern `https://<DOMAIN NAME>.slack.com`. In this scenario, you also must pair with another setting in Slack by using the same value.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Slack.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Slack.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Slack**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Slack**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the top right, toggle **Test** mode on.
- b. In the **SAML SSO URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In the **SAML SSO URL** textbox, paste the value of **Login URL**.
- c. In the **Identity provider issuer** textbox, paste the value of **Azure Ad Identifier**, which you have copied from Azure portal.
+ c. In the **Identity provider issuer** textbox, paste the value of **Microsoft Entra Identifier**.
d. Open your downloaded certificate file in Notepad, copy the content of it into your clipboard, and then paste it to the **Public Certificate** textbox.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Click **Save Configuration**. > [!NOTE]
- > If you have more than one Slack instance that you need to integrate with Azure AD, set `https://<DOMAIN NAME>.slack.com` to **Service provider issuer** so that it can pair with the Azure application **Identifier** setting.
+ > If you have more than one Slack instance that you need to integrate with Microsoft Entra ID, set `https://<DOMAIN NAME>.slack.com` to **Service provider issuer** so that it can pair with the Azure application **Identifier** setting.
### Create Slack test user
The objective of this section is to create a user called B.Simon in Slack. Slack
> If you need to create a user manually, you need to contact [Slack support team](https://slack.com/help/contact). > [!NOTE]
-> Azure AD Connect is the synchronization tool which can sync on premises Active Directory Identities to Azure AD and then these synced users can also use the applications as like other cloud users.
+> Microsoft Entra Connect is the synchronization tool which can sync on premises Active Directory Identities to Microsoft Entra ID and then these synced users can also use the applications as like other cloud users.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Slack Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Slack Sign-on URL where you can initiate the login flow.
* Go to Slack Sign-on URL directly and initiate the login flow from there.
active-directory Smallimprovements Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smallimprovements-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Small Improvements'
-description: Learn how to configure single sign-on between Azure Active Directory and Small Improvements.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Small Improvements'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Small Improvements.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Small Improvements
+# Tutorial: Microsoft Entra SSO integration with Small Improvements
-In this tutorial, you'll learn how to integrate Small Improvements with Azure Active Directory (Azure AD). When you integrate Small Improvements with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Small Improvements with Microsoft Entra ID. When you integrate Small Improvements with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Small Improvements.
-* Enable your users to be automatically signed-in to Small Improvements with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Small Improvements.
+* Enable your users to be automatically signed-in to Small Improvements with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Small Improvements single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Small Improvements supports **SP** initiated SSO. ## Add Small Improvements from the gallery
-To configure the integration of Small Improvements into Azure AD, you need to add Small Improvements from the gallery to your list of managed SaaS apps.
+To configure the integration of Small Improvements into Microsoft Entra ID, you need to add Small Improvements from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Small Improvements** in the search box. 1. Select **Small Improvements** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Small Improvements
+<a name='configure-and-test-azure-ad-sso-for-small-improvements'></a>
-Configure and test Azure AD SSO with Small Improvements using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Small Improvements.
+## Configure and test Microsoft Entra SSO for Small Improvements
-To configure and test Azure AD SSO with Small Improvements, perform the following steps:
+Configure and test Microsoft Entra SSO with Small Improvements using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Small Improvements.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Small Improvements, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Small Improvements SSO](#configure-small-improvements-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Small Improvements test user](#create-small-improvements-test-user)** - to have a counterpart of B.Simon in Small Improvements that is linked to the Azure AD representation of user.
+ 1. **[Create Small Improvements test user](#create-small-improvements-test-user)** - to have a counterpart of B.Simon in Small Improvements that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Small Improvements** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Small Improvements** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<subdomain>.small-improvements.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.small-improvements.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Small Improvements Client support team](mailto:support@small-improvements.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Small Improvements Client support team](mailto:support@small-improvements.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Small Improvements** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Small Improvements** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Small Improvements.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Small Improvements.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Small Improvements**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Small Improvements**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Small Improvements SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the S S O Setup page where you can enter the values described.](./media/smallimprovements-tutorial/certificate.png)
- a. In the **HTTP Endpoint** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ a. In the **HTTP Endpoint** textbox, paste the value of **Login URL**.
b. Open your downloaded certificate in Notepad, copy the content, and then paste it into the **x509 Certificate** textbox.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create Small Improvements test user
-To enable Azure AD users to log in to Small Improvements, they must be provisioned into Small Improvements. In the case of Small Improvements, provisioning is a manual task.
+To enable Microsoft Entra users to log in to Small Improvements, they must be provisioned into Small Improvements. In the case of Small Improvements, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to log in to Small Improvements, they must be provision
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Small Improvements Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Small Improvements Sign-on URL where you can initiate the login flow.
* Go to Small Improvements Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Small Improvements tile in the My Apps, this will redirect to Small Improvements Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Small Improvements tile in the My Apps, this will redirect to Small Improvements Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Smallstep Ssh Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smallstep-ssh-provisioning-tutorial.md
Title: 'Tutorial: Configure Smallstep SSH for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Smallstep SSH.
+ Title: 'Tutorial: Configure Smallstep SSH for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Smallstep SSH.
documentationcenter: ''
# Tutorial: Configure Smallstep SSH for automatic user provisioning
-This tutorial describes the steps you need to perform in both Smallstep SSH and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Smallstep SSH](https://smallstep.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Smallstep SSH and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Smallstep SSH](https://smallstep.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Smallstep SSH > * Remove users in Smallstep SSH when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Smallstep SSH
+> * Keep user attributes synchronized between Microsoft Entra ID and Smallstep SSH
> * Provision groups and group memberships in Smallstep SSH > * Single sign-on to Smallstep SSH (recommended)
This tutorial describes the steps you need to perform in both Smallstep SSH and
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Smallstep SSH](https://smallstep.com/sso-ssh/) account.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Smallstep SSH](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Smallstep SSH](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Smallstep SSH to support provisioning with Azure AD
+<a name='step-2-configure-smallstep-ssh-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Smallstep SSH to support provisioning with Microsoft Entra ID
1. Log in to your [Smallstep SSH](https://smallstep.com/sso-ssh/) account.
-2. Navigate to the **Users** tab and select **Azure AD** as your Identity Provider.
+2. Navigate to the **Users** tab and select **Microsoft Entra ID** as your Identity Provider.
-3. On the next page, provide your **Azure AD tenant ID** and allow list to configure OIDC.
+3. On the next page, provide your **Microsoft Entra tenant ID** and allow list to configure OIDC.
-4. Under SCIM Details, copy and save your SCIM **Tenant URL** and **Secret Token**. These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Smallstep SSH application in the Azure portal.
+4. Under SCIM Details, copy and save your SCIM **Tenant URL** and **Secret Token**. These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Smallstep SSH application.
>Note!
->You would need to grant access to your Smallstep managed hosts via Active Directory Groups. For example, you might have a group for your ssh users and one for your sudo users. Learn more about access control in [Azure AD Quickstart](https://smallstep.com/docs/ssh/azure-ad) and [Host Quickstart Guide](https://smallstep.com/docs/ssh/hosts).
+>You would need to grant access to your Smallstep managed hosts via Active Directory Groups. For example, you might have a group for your ssh users and one for your sudo users. Learn more about access control in [Microsoft Entra Quickstart](https://smallstep.com/docs/ssh/azure-ad) and [Host Quickstart Guide](https://smallstep.com/docs/ssh/hosts).
+
+<a name='step-3-add-smallstep-ssh-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Smallstep SSH from the Azure AD application gallery
+## Step 3: Add Smallstep SSH from the Microsoft Entra application gallery
-Add Smallstep SSH from the Azure AD application gallery to start managing provisioning to Smallstep SSH. If you have previously setup Smallstep SSH for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Smallstep SSH from the Microsoft Entra application gallery to start managing provisioning to Smallstep SSH. If you have previously setup Smallstep SSH for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Smallstep SSH
+## Step 5: Configure automatic user provisioning to Smallstep SSH
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Smallstep SSH based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Smallstep SSH based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-smallstep-ssh-in-azure-ad'></a>
-### To configure automatic user provisioning for Smallstep SSH in Azure AD:
+### To configure automatic user provisioning for Smallstep SSH in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Smallstep SSH**.
+1. In the applications list, select **Smallstep SSH**.
![The Smallstep SSH link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Smallstep SSH Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Smallstep SSH. If the connection fails, ensure your Smallstep SSH account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Smallstep SSH Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Smallstep SSH. If the connection fails, ensure your Smallstep SSH account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Smallstep SSH**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Smallstep SSH**.
-9. Review the user attributes that are synchronized from Azure AD to Smallstep SSH in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Smallstep SSH for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Smallstep SSH API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Smallstep SSH in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Smallstep SSH for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Smallstep SSH API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| |||--|
This section guides you through the steps to configure the Azure AD provisioning
|name.givenName|String| |name.familyName|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Smallstep SSH**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Smallstep SSH**.
-11. Review the group attributes that are synchronized from Azure AD to Smallstep SSH in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Smallstep SSH for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Smallstep SSH in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Smallstep SSH for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Smallstep SSH, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Smallstep SSH, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Smart Global Governance Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smart-global-governance-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Smart Global Governance'
-description: Learn how to configure single sign-on between Azure Active Directory and Smart Global Governance.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Smart Global Governance'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Smart Global Governance.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Smart Global Governance
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Smart Global Governance
-In this tutorial, you'll learn how to integrate Smart Global Governance with Azure Active Directory (Azure AD). When you integrate Smart Global Governance with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Smart Global Governance with Microsoft Entra ID. When you integrate Smart Global Governance with Microsoft Entra ID, you can:
-* Use Azure AD to control who can access Smart Global Governance.
-* Enable your users to be automatically signed in to Smart Global Governance with their Azure AD accounts.
+* Use Microsoft Entra ID to control who can access Smart Global Governance.
+* Enable your users to be automatically signed in to Smart Global Governance with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal.
-To learn more about SaaS app integration with Azure AD, see [Single sign-on to applications in Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [Single sign-on to applications in Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Smart Global Governance subscription with single sign-on (SSO) enabled. ## Tutorial description
-In this tutorial, you'll configure and test Azure AD SSO in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra SSO in a test environment.
Smart Global Governance supports SP-initiated and IDP-initiated SSO.
After you configure Smart Global Governance, you can enforce session control, wh
## Add Smart Global Governance from the gallery
-To configure the integration of Smart Global Governance into Azure AD, you need to add Smart Global Governance from the gallery to your list of managed SaaS apps.
+To configure the integration of Smart Global Governance into Microsoft Entra ID, you need to add Smart Global Governance from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) with a work or school account or with a personal Microsoft account.
-1. In the left pane, select **Azure Active Directory**.
-1. Go to **Enterprise applications** and then select **All Applications**.
-1. To add an application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, enter **Smart Global Governance** in the search box. 1. Select **Smart Global Governance** in the results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Smart Global Governance
+<a name='configure-and-test-azure-ad-sso-for-smart-global-governance'></a>
-You'll configure and test Azure AD SSO with Smart Global Governance by using a test user named B.Simon. For SSO to work, you need to establish a link relationship between an Azure AD user and the corresponding user in Smart Global Governance.
+## Configure and test Microsoft Entra SSO for Smart Global Governance
-To configure and test Azure AD SSO with Smart Global Governance, you'll take these high-level steps:
+You'll configure and test Microsoft Entra SSO with Smart Global Governance by using a test user named B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the corresponding user in Smart Global Governance.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use the feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on.
- 1. **[Grant access to the test user](#grant-access-to-the-test-user)** to enable the user to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Smart Global Governance, you'll take these high-level steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use the feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on.
+ 1. **[Grant access to the test user](#grant-access-to-the-test-user)** to enable the user to use Microsoft Entra single sign-on.
1. **[Configure Smart Global Governance SSO](#configure-smart-global-governance-sso)** on the application side.
- 1. **[Create a Smart Global Governance test user](#create-a-smart-global-governance-test-user)** as a counterpart to the Azure AD representation of the user.
+ 1. **[Create a Smart Global Governance test user](#create-a-smart-global-governance-test-user)** as a counterpart to the Microsoft Entra representation of the user.
1. **[Test SSO](#test-sso)** to verify that the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal:
+Follow these steps to enable Microsoft Entra SSO in the Azure portal:
-1. In the [Azure portal](https://portal.azure.com/), on the **Smart Global Governance** application integration page, in the **Manage** section, select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Smart Global Governance** application integration page, in the **Manage** section, select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the pencil button for **Basic SAML Configuration** to edit the settings:
Follow these steps to enable Azure AD SSO in the Azure portal:
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
-In this section, you'll create a test user called B.Simon in the Azure portal.
+In this section, you'll create a test user called B.Simon.
-1. In the left pane of the Azure portal, select **Azure Active Directory**. Select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
-1. In the **User** properties, complete these steps:
- 1. In the **Name** box, enter **B.Simon**.
- 1. In the **User name** box, enter \<username>@\<companydomain>.\<extension>. For example, `B.Simon@contoso.com`.
- 1. Select **Show password**, and then write down the value that's displayed in the **Password** box.
- 1. Select **Create**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
### Grant access to the test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting that user access to Smart Global Governance.
+In this section, you'll enable B.Simon to use single sign-on by granting that user access to Smart Global Governance.
-1. In the Azure portal, select **Enterprise applications**, and then select **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Smart Global Governance**. 1. In the app's overview page, in the **Manage** section, select **Users and groups**:
Work with the [Smart Global Governance support team](mailto:support.tech@smartg
## Test SSO
-In this section, you'll test your Azure AD SSO configuration by using Access Panel.
+In this section, you'll test your Microsoft Entra SSO configuration by using Access Panel.
When you select the Smart Global Governance tile in Access Panel, you should be automatically signed in to the Smart Global Governance instance for which you set up SSO. For more information about Access Panel, see [Introduction to Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [Tutorials on how to integrate SaaS apps with Azure Active Directory](./tutorial-list.md)
+- [Tutorials on how to integrate SaaS apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Smart360 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smart360-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Smart360'
-description: Learn how to configure single sign-on between Azure Active Directory and Smart360.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Smart360'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Smart360.
-# Tutorial: Azure AD SSO integration with Smart360
+# Tutorial: Microsoft Entra SSO integration with Smart360
-In this tutorial, you'll learn how to integrate Smart360 with Azure Active Directory (Azure AD). When you integrate Smart360 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Smart360 with Microsoft Entra ID. When you integrate Smart360 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Smart360.
-* Enable your users to be automatically signed-in to Smart360 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Smart360.
+* Enable your users to be automatically signed-in to Smart360 with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Smart360 single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Smart360 supports **SP** initiated SSO. * Smart360 supports **Just In Time** user provisioning. ## Add Smart360 from the gallery
-To configure the integration of Smart360 into Azure AD, you need to add Smart360 from the gallery to your list of managed SaaS apps.
+To configure the integration of Smart360 into Microsoft Entra ID, you need to add Smart360 from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Smart360** in the search box. 1. Select **Smart360** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Smart360
+<a name='configure-and-test-azure-ad-sso-for-smart360'></a>
-Configure and test Azure AD SSO with Smart360 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Smart360.
+## Configure and test Microsoft Entra SSO for Smart360
-To configure and test Azure AD SSO with Smart360, perform the following steps:
+Configure and test Microsoft Entra SSO with Smart360 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Smart360.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Smart360, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Smart360 SSO](#configure-smart360-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Smart360 test user](#create-smart360-test-user)** - to have a counterpart of B.Simon in Smart360 that is linked to the Azure AD representation of user.
+ 1. **[Create Smart360 test user](#create-smart360-test-user)** - to have a counterpart of B.Simon in Smart360 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Smart360** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Smart360** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CustomerName>.smart360.biz` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Smart360 Client support team](mailto:support@smart360.biz) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Smart360 Client support team](mailto:support@smart360.biz) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Smart360 application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
| role | user.assignedroles | > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Microsoft Entra ID.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Smart360.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Smart360.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Smart360**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Smart360**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Smart360 SSO
In this section, a user called Britta Simon is created in Smart360. Smart360 sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Smart360 Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Smart360 Sign-on URL where you can initiate the login flow.
* Go to Smart360 Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Smart360 tile in the My Apps, this will redirect to Smart360 Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Smart360 tile in the My Apps, this will redirect to Smart360 Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Smart360 you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Smart360 you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Smartdraw Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smartdraw-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SmartDraw'
-description: Learn how to configure single sign-on between Azure Active Directory and SmartDraw.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SmartDraw'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SmartDraw.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SmartDraw
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SmartDraw
-In this tutorial, you'll learn how to integrate SmartDraw with Azure Active Directory (Azure AD). When you integrate SmartDraw with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SmartDraw with Microsoft Entra ID. When you integrate SmartDraw with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SmartDraw.
-* Enable your users to be automatically signed-in to SmartDraw with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SmartDraw.
+* Enable your users to be automatically signed-in to SmartDraw with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SmartDraw single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SmartDraw supports **SP and IDP** initiated SSO. * SmartDraw supports **Just In Time** user provisioning. ## Add SmartDraw from the gallery
-To configure the integration of SmartDraw into Azure AD, you need to add SmartDraw from the gallery to your list of managed SaaS apps.
+To configure the integration of SmartDraw into Microsoft Entra ID, you need to add SmartDraw from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SmartDraw** in the search box. 1. Select **SmartDraw** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SmartDraw
+<a name='configure-and-test-azure-ad-sso-for-smartdraw'></a>
-Configure and test Azure AD SSO with SmartDraw using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SmartDraw.
+## Configure and test Microsoft Entra SSO for SmartDraw
-To configure and test Azure AD SSO with SmartDraw, perform the following steps:
+Configure and test Microsoft Entra SSO with SmartDraw using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SmartDraw.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SmartDraw, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SmartDraw SSO](#configure-smartdraw-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SmartDraw test user](#create-smartdraw-test-user)** - to have a counterpart of B.Simon in SmartDraw that is linked to the Azure AD representation of user.
+ 1. **[Create SmartDraw test user](#create-smartdraw-test-user)** - to have a counterpart of B.Simon in SmartDraw that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SmartDraw** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmartDraw** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://cloud.smartdraw.com/sso/saml/login/<DOMAIN>` > [!NOTE]
- > The Sign-on URL value is not real. You will update the Sign-on URL value with the actual Sign-on URL, which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. You will update the Sign-on URL value with the actual Sign-on URL, which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SmartDraw.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SmartDraw.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SmartDraw**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmartDraw**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. In the **Security Groups to Allow SmartDraw Access** textbox, type **Everyone**.
- d. In the **Your SAML Issuer Url** textbox, paste the value of **Azure AD Identifier** which you have copied from the Azure portal.
+ d. In the **Your SAML Issuer Url** textbox, paste the value of **Microsoft Entra Identifier** which you copied previously.
- e. In Notepad, open the Metadata XML file that you downloaded from the Azure portal, copy its content, and then paste it into the **Your SAML MetaData** box.
+ e. In Notepad, open the Metadata XML file that you downloaded, copy its content, and then paste it into the **Your SAML MetaData** box.
f. Click **Save Configuration**
In this section, a user called B.Simon is created in SmartDraw. SmartDraw suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SmartDraw Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SmartDraw Sign on URL where you can initiate the login flow.
* Go to SmartDraw Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SmartDraw for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SmartDraw for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the SmartDraw tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SmartDraw for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Smarteru Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smarteru-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SmarterU'
-description: Learn how to configure single sign-on between Azure Active Directory and SmarterU.
+ Title: 'Tutorial: Microsoft Entra integration with SmarterU'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SmarterU.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SmarterU
+# Tutorial: Microsoft Entra integration with SmarterU
> [!NOTE]
-> The process for integrating SmarterU with Azure Active Directory is also documented and maintained in the [SmarterU help system](https://support.smarteru.com/docs/sso-azure-active-directory).
+> The process for integrating SmarterU with Microsoft Entra ID is also documented and maintained in the [SmarterU help system](https://support.smarteru.com/docs/sso-azure-active-directory).
-In this tutorial, you'll learn how to integrate SmarterU with Azure Active Directory (Azure AD). When you integrate SmarterU with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SmarterU with Microsoft Entra ID. When you integrate SmarterU with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SmarterU.
-* Enable your users to be automatically signed-in to SmarterU with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SmarterU.
+* Enable your users to be automatically signed-in to SmarterU with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SmarterU single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SmarterU supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add SmarterU from the gallery
-To configure the integration of SmarterU into Azure AD, you need to add SmarterU from the gallery to your list of managed SaaS apps.
+To configure the integration of SmarterU into Microsoft Entra ID, you need to add SmarterU from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SmarterU** in the search box. 1. Select **SmarterU** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SmarterU
+<a name='configure-and-test-azure-ad-sso-for-smarteru'></a>
-Configure and test Azure AD SSO with SmarterU using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SmarterU.
+## Configure and test Microsoft Entra SSO for SmarterU
-To configure and test Azure AD SSO with SmarterU, perform the following steps:
+Configure and test Microsoft Entra SSO with SmarterU using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SmarterU.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SmarterU, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SmarterU SSO](#configure-smarteru-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SmarterU test user](#create-smarteru-test-user)** - to have a counterpart of B.Simon in SmarterU that is linked to the Azure AD representation of user.
+ 1. **[Create SmarterU test user](#create-smarteru-test-user)** - to have a counterpart of B.Simon in SmarterU that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SmarterU** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmarterU** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Identifier** text box, type the URL: `https://www.smarteru.com/`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SmarterU.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SmarterU.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SmarterU**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmarterU**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SmarterU SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create SmarterU test user
-To enable Azure AD users to sign in to SmarterU, they must be provisioned into SmarterU. In the case of SmarterU, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to SmarterU, they must be provisioned into SmarterU. In the case of SmarterU, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to SmarterU, they must be provisioned into S
a. Click **+User**.
- b. Type the related attribute values of the Azure AD user account into the following textboxes: **Primary Email**, **Employee ID**, **Password**, **Verify Password**, **Given Name**, **Surname**.
+ b. Type the related attribute values of the Microsoft Entra user account into the following textboxes: **Primary Email**, **Employee ID**, **Password**, **Verify Password**, **Given Name**, **Surname**.
c. Click **Active**. d. Click **Save**. > [!NOTE]
-> You can use any other SmarterU user account creation tools or APIs provided by SmarterU to provision Azure AD user accounts.
+> You can use any other SmarterU user account creation tools or APIs provided by SmarterU to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the SmarterU for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SmarterU for which you set up the SSO.
* You can use Microsoft My Apps. When you click the SmarterU tile in the My Apps, you should be automatically signed in to the SmarterU for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Smartfile Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smartfile-provisioning-tutorial.md
Title: 'Tutorial: Configure SmartFile for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to SmartFile.
+ Title: 'Tutorial: Configure SmartFile for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to SmartFile.
writer: twimmers
# Tutorial: Configure SmartFile for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in SmartFile and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to SmartFile.
+The objective of this tutorial is to demonstrate the steps to be performed in SmartFile and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to SmartFile.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A SmartFile tenant](https://www.SmartFile.com/pricing/). * A user account in SmartFile with Admin permissions. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Assigning users to SmartFile
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to SmartFile. Once decided, you can assign these users and/or groups to SmartFile by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to SmartFile. Once decided, you can assign these users and/or groups to SmartFile by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to SmartFile
-* It is recommended that a single Azure AD user is assigned to SmartFile to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to SmartFile to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to SmartFile, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Setup SmartFile for provisioning
-Before configuring SmartFile for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on SmartFile and collect additional details needed.
+Before configuring SmartFile for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on SmartFile and collect additional details needed.
1. Sign into your SmartFile Admin Console. Navigate to the top-right hand corner of the SmartFile Admin Console. Select **Product Key**.
Before configuring SmartFile for automatic user provisioning with Azure AD, you
## Add SmartFile from the gallery
-To configure SmartFile for automatic user provisioning with Azure AD, you need to add SmartFile from the Azure AD application gallery to your list of managed SaaS applications.
+To configure SmartFile for automatic user provisioning with Microsoft Entra ID, you need to add SmartFile from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add SmartFile from the Azure AD application gallery, perform the following steps:**
-
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **SmartFile**, select **SmartFile** in the results panel, and then click the **Add** button to add the application.
+**To add SmartFile from the Microsoft Entra application gallery, perform the following steps:**
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **SmartFile**, select **SmartFile** in the search box.
+1. Select **SmartFile** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![SmartFile in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to SmartFile
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in SmartFile based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in SmartFile based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for SmartFile, following the instructions provided in the [SmartFile Single sign-on tutorial](SmartFile-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other
-### To configure automatic user provisioning for SmartFile in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-smartfile-in-azure-ad'></a>
+
+### To configure automatic user provisioning for SmartFile in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **SmartFile**.
+1. In the applications list, select **SmartFile**.
![The SmartFile link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://<SmartFile sitename>.smartfile.com/ftp/scim` in **Tenant URL**. An example would look like `https://demo1test.smartfile.com/ftp/scim`. Enter the **Bearer token** value (ProductKey:ProductPassword) that you retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to SmartFile. If the connection fails, ensure your SmartFile account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://<SmartFile sitename>.smartfile.com/ftp/scim` in **Tenant URL**. An example would look like `https://demo1test.smartfile.com/ftp/scim`. Enter the **Bearer token** value (ProductKey:ProductPassword) that you retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to SmartFile. If the connection fails, ensure your SmartFile account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to SmartFile**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to SmartFile**.
![SmartFile User Mappings](media/smartfile-provisioning-tutorial/usermapping.png)
-9. Review the user attributes that are synchronized from Azure AD to SmartFile in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SmartFile for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to SmartFile in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SmartFile for update operations. Select the **Save** button to commit any changes.
![SmartFile User Attributes](media/smartfile-provisioning-tutorial/userattribute.png)
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to SmartFile**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to SmartFile**.
![SmartFile Group Mappings](media/smartfile-provisioning-tutorial/groupmapping.png)
-11. Review the group attributes that are synchronized from Azure AD to SmartFile in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in SmartFile for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to SmartFile in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in SmartFile for update operations. Select the **Save** button to commit any changes.
![SmartFile Group Attributes](media/smartfile-provisioning-tutorial/groupattribute.png) 12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for SmartFile, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for SmartFile, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
- This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on SmartFile.
+ This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on SmartFile.
- For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md)
+ For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md)
## Connector limitations
This section guides you through the steps to configure the Azure AD provisioning
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Smartfile Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smartfile-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SmartFile'
-description: Learn how to configure single sign-on between Azure Active Directory and SmartFile.
+ Title: 'Tutorial: Microsoft Entra integration with SmartFile'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SmartFile.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SmartFile
+# Tutorial: Microsoft Entra integration with SmartFile
-In this tutorial, you'll learn how to integrate SmartFile with Azure Active Directory (Azure AD). When you integrate SmartFile with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SmartFile with Microsoft Entra ID. When you integrate SmartFile with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SmartFile.
-* Enable your users to be automatically signed-in to SmartFile with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SmartFile.
+* Enable your users to be automatically signed-in to SmartFile with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SmartFile single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SmartFile supports **SP** initiated SSO. * SmartFile supports [Automated user provisioning](smartfile-provisioning-tutorial.md). ## Add SmartFile from the gallery
-To configure the integration of SmartFile into Azure AD, you need to add SmartFile from the gallery to your list of managed SaaS apps.
+To configure the integration of SmartFile into Microsoft Entra ID, you need to add SmartFile from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SmartFile** in the search box. 1. Select **SmartFile** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SmartFile
+<a name='configure-and-test-azure-ad-sso-for-smartfile'></a>
-Configure and test Azure AD SSO with SmartFile using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SmartFile.
+## Configure and test Microsoft Entra SSO for SmartFile
-To configure and test Azure AD SSO with SmartFile, perform the following steps:
+Configure and test Microsoft Entra SSO with SmartFile using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SmartFile.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SmartFile, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SmartFile SSO](#configure-smartfile-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SmartFile test user](#create-smartfile-test-user)** - to have a counterpart of B.Simon in SmartFile that is linked to the Azure AD representation of user.
+ 1. **[Create SmartFile test user](#create-smartfile-test-user)** - to have a counterpart of B.Simon in SmartFile that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SmartFile** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmartFile** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.smartfile.com/ftp/login`
Follow these steps to enable Azure AD SSO in the Azure portal.
`<SUBDOMAIN>.smartfile.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [SmartFile Client support team](https://support.lumanox.com/hc/sections/360003453152-SAML-Authentication) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [SmartFile Client support team](https://support.lumanox.com/hc/sections/360003453152-SAML-Authentication) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SmartFile.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SmartFile.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SmartFile**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmartFile**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SmartFile SSO
-To configure single sign-on on **SmartFile** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [SmartFile support team](https://support.lumanox.com/hc/sections/360003453152-SAML-Authentication). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SmartFile** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [SmartFile support team](https://support.lumanox.com/hc/sections/360003453152-SAML-Authentication). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SmartFile test user
SmartFile also supports automatic user provisioning, you can find more details [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SmartFile Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SmartFile Sign-on URL where you can initiate the login flow.
* Go to SmartFile Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the SmartFile tile in the My Apps, this will redirect to SmartFile Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SmartFile tile in the My Apps, this will redirect to SmartFile Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Smarthr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smarthr-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SmartHR'
-description: Learn how to configure single sign-on between Azure Active Directory and SmartHR.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SmartHR'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SmartHR.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with SmartHR
+# Tutorial: Microsoft Entra SSO integration with SmartHR
-In this tutorial, you'll learn how to integrate SmartHR with Azure Active Directory (Azure AD). When you integrate SmartHR with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SmartHR with Microsoft Entra ID. When you integrate SmartHR with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SmartHR.
-* Enable your users to be automatically signed-in to SmartHR with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SmartHR.
+* Enable your users to be automatically signed-in to SmartHR with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SmartHR single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SmartHR supports **SP** initiated SSO. ## Add SmartHR from the gallery
-To configure the integration of SmartHR into Azure AD, you need to add SmartHR from the gallery to your list of managed SaaS apps.
+To configure the integration of SmartHR into Microsoft Entra ID, you need to add SmartHR from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SmartHR** in the search box. 1. Select **SmartHR** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SmartHR
+<a name='configure-and-test-azure-ad-sso-for-smarthr'></a>
-Configure and test Azure AD SSO with SmartHR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SmartHR.
+## Configure and test Microsoft Entra SSO for SmartHR
-To configure and test Azure AD SSO with SmartHR, perform the following steps:
+Configure and test Microsoft Entra SSO with SmartHR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SmartHR.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SmartHR, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SmartHR SSO](#configure-smarthr-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SmartHR test user](#create-smarthr-test-user)** - to have a counterpart of B.Simon in SmartHR that is linked to the Azure AD representation of user.
+ 1. **[Create SmartHR test user](#create-smarthr-test-user)** - to have a counterpart of B.Simon in SmartHR that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SmartHR** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmartHR** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.smarthr.jp/external_saml/sso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [SmartHR Client support team](mailto:info@smarthr.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [SmartHR Client support team](mailto:info@smarthr.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SmartHR.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SmartHR.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SmartHR**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmartHR**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure SmartHR SSO
-To configure single sign-on on **SmartHR** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [SmartHR support team](mailto:info@smarthr.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SmartHR** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [SmartHR support team](mailto:info@smarthr.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SmartHR test user
In this section, you create a user called B.Simon in SmartHR. Work with [SmartH
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SmartHR Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SmartHR Sign-on URL where you can initiate the login flow.
* Go to SmartHR Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the SmartHR tile in the My Apps, this will redirect to SmartHR Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SmartHR tile in the My Apps, this will redirect to SmartHR Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Smarthub Infer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smarthub-infer-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SmartHub INFER'
-description: Learn how to configure single sign-on between Azure Active Directory and SmartHub INFER.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SmartHub INFER'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SmartHub INFER.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SmartHub INFER
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SmartHub INFER
-In this tutorial, you'll learn how to integrate SmartHub INFER with Azure Active Directory (Azure AD). When you integrate SmartHub INFER with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SmartHub INFER with Microsoft Entra ID. When you integrate SmartHub INFER with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SmartHub INFER.
-* Enable your users to be automatically signed-in to SmartHub INFER with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SmartHub INFER.
+* Enable your users to be automatically signed-in to SmartHub INFER with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SmartHub INFER single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SmartHub INFER supports **SP and IDP** initiated SSO. * SmartHub INFER supports **Just In Time** user provisioning. ## Add SmartHub INFER from the gallery
-To configure the integration of SmartHub INFER into Azure AD, you need to add SmartHub INFER from the gallery to your list of managed SaaS apps.
+To configure the integration of SmartHub INFER into Microsoft Entra ID, you need to add SmartHub INFER from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SmartHub INFER** in the search box. 1. Select **SmartHub INFER** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SmartHub INFER
+<a name='configure-and-test-azure-ad-sso-for-smarthub-infer'></a>
-Configure and test Azure AD SSO with SmartHub INFER using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SmartHub INFER.
+## Configure and test Microsoft Entra SSO for SmartHub INFER
-To configure and test Azure AD SSO with SmartHub INFER, perform the following steps:
+Configure and test Microsoft Entra SSO with SmartHub INFER using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SmartHub INFER.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SmartHub INFER, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SmartHub INFER SSO](#configure-smarthub-infer-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SmartHub INFER test user](#create-smarthub-infer-test-user)** - to have a counterpart of B.Simon in SmartHub INFER that is linked to the Azure AD representation of user.
+ 1. **[Create SmartHub INFER test user](#create-smarthub-infer-test-user)** - to have a counterpart of B.Simon in SmartHub INFER that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SmartHub INFER** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmartHub INFER** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.infer.smarthub.ai` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SmartHub INFER Client support team](mailto:support@smarthub.ai) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SmartHub INFER Client support team](mailto:support@smarthub.ai) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SmartHub INFER.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SmartHub INFER.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SmartHub INFER**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmartHub INFER**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SmartHub INFER SSO
In this section, a user called Britta Simon is created in SmartHub INFER. SmartH
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SmartHub INFER Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SmartHub INFER Sign on URL where you can initiate the login flow.
* Go to SmartHub INFER Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SmartHub INFER for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SmartHub INFER for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the SmartHub INFER tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SmartHub INFER for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Smartkargo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smartkargo-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SmartKargo'
-description: Learn how to configure single sign-on between Azure Active Directory and SmartKargo.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SmartKargo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SmartKargo.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with SmartKargo
+# Tutorial: Microsoft Entra SSO integration with SmartKargo
-In this tutorial, you'll learn how to integrate SmartKargo with Azure Active Directory (Azure AD). When you integrate SmartKargo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SmartKargo with Microsoft Entra ID. When you integrate SmartKargo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SmartKargo.
-* Enable your users to be automatically signed-in to SmartKargo with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SmartKargo.
+* Enable your users to be automatically signed-in to SmartKargo with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SmartKargo single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SmartKargo supports **SP** initiated SSO. ## Add SmartKargo from the gallery
-To configure the integration of SmartKargo into Azure AD, you need to add SmartKargo from the gallery to your list of managed SaaS apps.
+To configure the integration of SmartKargo into Microsoft Entra ID, you need to add SmartKargo from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SmartKargo** in the search box. 1. Select **SmartKargo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SmartKargo
+<a name='configure-and-test-azure-ad-sso-for-smartkargo'></a>
-Configure and test Azure AD SSO with SmartKargo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SmartKargo.
+## Configure and test Microsoft Entra SSO for SmartKargo
-To configure and test Azure AD SSO with SmartKargo, perform the following steps:
+Configure and test Microsoft Entra SSO with SmartKargo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SmartKargo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SmartKargo, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SmartKargo SSO](#configure-smartkargo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SmartKargo test user](#create-smartkargo-test-user)** - to have a counterpart of B.Simon in SmartKargo that is linked to the Azure AD representation of user.
+ 1. **[Create SmartKargo test user](#create-smartkargo-test-user)** - to have a counterpart of B.Simon in SmartKargo that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SmartKargo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmartKargo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.smartkargo.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [SmartKargo Client support team](https://www.smartkargo.com/company/contact-2/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [SmartKargo Client support team](https://www.smartkargo.com/company/contact-2/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SmartKargo.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SmartKargo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SmartKargo**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmartKargo**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure SmartKargo SSO
-To configure single sign-on on **SmartKargo** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [SmartKargo platform support team](https://www.smartkargo.com/company/contact-2/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SmartKargo** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [SmartKargo platform support team](https://www.smartkargo.com/company/contact-2/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SmartKargo test user
In this section, you create a user called B.Simon in SmartKargo. Please with [S
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SmartKargo Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SmartKargo Sign-on URL where you can initiate the login flow.
* Go to SmartKargo Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the SmartKargo tile in the My Apps, this will redirect to SmartKargo Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SmartKargo tile in the My Apps, this will redirect to SmartKargo Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Smartlook Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smartlook-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Smartlook'
-description: Learn how to configure single sign-on between Azure Active Directory and Smartlook.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Smartlook'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Smartlook.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Smartlook
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Smartlook
-In this tutorial, you'll learn how to integrate Smartlook with Azure Active Directory (Azure AD). When you integrate Smartlook with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Smartlook with Microsoft Entra ID. When you integrate Smartlook with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Smartlook.
-* Enable your users to be automatically signed-in to Smartlook with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Smartlook.
+* Enable your users to be automatically signed-in to Smartlook with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Smartlook single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Smartlook supports **SP and IDP** initiated SSO * Smartlook supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Smartlook from the gallery
-To configure the integration of Smartlook into Azure AD, you need to add Smartlook from the gallery to your list of managed SaaS apps.
+To configure the integration of Smartlook into Microsoft Entra ID, you need to add Smartlook from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Smartlook** in the search box. 1. Select **Smartlook** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Smartlook
+<a name='configure-and-test-azure-ad-sso-for-smartlook'></a>
-Configure and test Azure AD SSO with Smartlook using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Smartlook.
+## Configure and test Microsoft Entra SSO for Smartlook
-To configure and test Azure AD SSO with Smartlook, perform the following steps:
+Configure and test Microsoft Entra SSO with Smartlook using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Smartlook.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Smartlook, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Smartlook SSO](#configure-smartlook-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Smartlook test user](#create-smartlook-test-user)** - to have a counterpart of B.Simon in Smartlook that is linked to the Azure AD representation of user.
+ 1. **[Create Smartlook test user](#create-smartlook-test-user)** - to have a counterpart of B.Simon in Smartlook that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Smartlook** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Smartlook** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Smartlook.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Smartlook.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Smartlook**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Smartlook**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Smartlook SSO
In this section, a user called Britta Simon is created in Smartlook. Smartlook s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Smartlook Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Smartlook Sign on URL where you can initiate the login flow.
* Go to Smartlook Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Smartlook for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Smartlook for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Smartlook tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Smartlook for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Smartlpa Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smartlpa-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SmartLPA'
-description: Learn how to configure single sign-on between Azure Active Directory and SmartLPA.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SmartLPA'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SmartLPA.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with SmartLPA
+# Tutorial: Microsoft Entra SSO integration with SmartLPA
-In this tutorial, you'll learn how to integrate SmartLPA with Azure Active Directory (Azure AD). When you integrate SmartLPA with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SmartLPA with Microsoft Entra ID. When you integrate SmartLPA with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SmartLPA.
-* Enable your users to be automatically signed-in to SmartLPA with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SmartLPA.
+* Enable your users to be automatically signed-in to SmartLPA with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SmartLPA single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SmartLPA supports **SP** initiated SSO. ## Add SmartLPA from the gallery
-To configure the integration of SmartLPA into Azure AD, you need to add SmartLPA from the gallery to your list of managed SaaS apps.
+To configure the integration of SmartLPA into Microsoft Entra ID, you need to add SmartLPA from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SmartLPA** in the search box. 1. Select **SmartLPA** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SmartLPA
+<a name='configure-and-test-azure-ad-sso-for-smartlpa'></a>
-Configure and test Azure AD SSO with SmartLPA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SmartLPA.
+## Configure and test Microsoft Entra SSO for SmartLPA
-To configure and test Azure AD SSO with SmartLPA, perform the following steps:
+Configure and test Microsoft Entra SSO with SmartLPA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SmartLPA.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SmartLPA, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SmartLPA SSO](#configure-smartlpa-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SmartLPA test user](#create-smartlpa-test-user)** - to have a counterpart of B.Simon in SmartLPA that is linked to the Azure AD representation of user.
+ 1. **[Create SmartLPA test user](#create-smartlpa-test-user)** - to have a counterpart of B.Simon in SmartLPA that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SmartLPA** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmartLPA** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<TENANTNAME>.smartlpa.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [SmartLPA Client support team](mailto:support@smartlpa.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [SmartLPA Client support team](mailto:support@smartlpa.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SmartLPA.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SmartLPA.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SmartLPA**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmartLPA**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure SmartLPA SSO
-To configure single sign-on on **SmartLPA** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [SmartLPA support team](mailto:support@smartlpa.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SmartLPA** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [SmartLPA support team](mailto:support@smartlpa.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SmartLPA test user
In this section, you create a user called Britta Simon in SmartLPA. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SmartLPA Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SmartLPA Sign-on URL where you can initiate the login flow.
* Go to SmartLPA Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the SmartLPA tile in the My Apps, this will redirect to SmartLPA Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SmartLPA tile in the My Apps, this will redirect to SmartLPA Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure SmartLPA you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SmartLPA you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Smartrecruiters Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smartrecruiters-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SmartRecruiters'
-description: Learn how to configure single sign-on between Azure Active Directory and SmartRecruiters.
+ Title: 'Tutorial: Microsoft Entra integration with SmartRecruiters'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SmartRecruiters.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SmartRecruiters
+# Tutorial: Microsoft Entra integration with SmartRecruiters
-In this tutorial, you'll learn how to integrate SmartRecruiters with Azure Active Directory (Azure AD). When you integrate SmartRecruiters with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SmartRecruiters with Microsoft Entra ID. When you integrate SmartRecruiters with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SmartRecruiters.
-* Enable your users to be automatically signed-in to SmartRecruiters with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SmartRecruiters.
+* Enable your users to be automatically signed-in to SmartRecruiters with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SmartRecruiters single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SmartRecruiters supports **SP and IDP** initiated SSO. ## Add SmartRecruiters from the gallery
-To configure the integration of SmartRecruiters into Azure AD, you need to add SmartRecruiters from the gallery to your list of managed SaaS apps.
+To configure the integration of SmartRecruiters into Microsoft Entra ID, you need to add SmartRecruiters from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SmartRecruiters** in the search box. 1. Select **SmartRecruiters** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SmartRecruiters
+<a name='configure-and-test-azure-ad-sso-for-smartrecruiters'></a>
-Configure and test Azure AD SSO with SmartRecruiters using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SmartRecruiters.
+## Configure and test Microsoft Entra SSO for SmartRecruiters
-To configure and test Azure AD SSO with SmartRecruiters, perform the following steps:
+Configure and test Microsoft Entra SSO with SmartRecruiters using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SmartRecruiters.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SmartRecruiters, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SmartRecruiters SSO](#configure-smartrecruiters-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SmartRecruiters test user](#create-smartrecruiters-test-user)** - to have a counterpart of B.Simon in SmartRecruiters that is linked to the Azure AD representation of user.
+ 1. **[Create SmartRecruiters test user](#create-smartrecruiters-test-user)** - to have a counterpart of B.Simon in SmartRecruiters that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SmartRecruiters** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmartRecruiters** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://www.smartrecruiters.com/web-sso/saml/<companyname>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.smartrecruiters.com/web-sso/saml/<companyname>/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SmartRecruiters Client support team](https://www.smartrecruiters.com/about-us/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SmartRecruiters Client support team](https://www.smartrecruiters.com/about-us/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SmartRecruiters.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SmartRecruiters.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SmartRecruiters**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SmartRecruiters**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SmartRecruiters SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows Identity Provider Configuration where you can enter the values described.](./media/smartrecruiters-tutorial/identity-provider.png)
- a. In **Identity Provider URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ a. In **Identity Provider URL** textbox, paste the value of **Login URL**..
b. Open **certificate(Base64)** which you have downloaded from Azure portal in the Notepad, copy the content of it and paste into **Identity Provider certificate** textbox.
In this section, you create a user called Britta Simon in SmartRecruiters. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SmartRecruiters Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SmartRecruiters Sign on URL where you can initiate the login flow.
* Go to SmartRecruiters Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SmartRecruiters for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SmartRecruiters for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the SmartRecruiters tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SmartRecruiters for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Smartsheet Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smartsheet-provisioning-tutorial.md
Title: 'Tutorial: Configure Smartsheet for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Smartsheet.
+ Title: 'Tutorial: Configure Smartsheet for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Smartsheet.
documentationcenter: ''
# Tutorial: Configure Smartsheet for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Smartsheet and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to [Smartsheet](https://www.smartsheet.com/pricing). For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+The objective of this tutorial is to demonstrate the steps to be performed in Smartsheet and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to [Smartsheet](https://www.smartsheet.com/pricing). For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Smartsheet > * Remove users in Smartsheet when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Smartsheet
+> * Keep user attributes synchronized between Microsoft Entra ID and Smartsheet
> * Single sign-on to Smartsheet (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* [A Smartsheet tenant](https://www.smartsheet.com/pricing). * A user account on a Smartsheet Enterprise or Enterprise Premier plan with System Administrator permissions. * **System Admins** and an **IT Administrator** can set up Active Directory with Smartsheet
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Smartsheet](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Smartsheet](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Smartsheet to support provisioning with Azure AD
+<a name='step-2-configure-smartsheet-to-support-provisioning-with-azure-ad'></a>
-Before configuring Smartsheet for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Smartsheet.
+## Step 2: Configure Smartsheet to support provisioning with Microsoft Entra ID
+
+Before configuring Smartsheet for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Smartsheet.
1. Sign in as a **System Admin** in the **[Smartsheet portal](https://app.smartsheet.com/b/home)** and navigate to **Account > Admin Center**.
Before configuring Smartsheet for automatic user provisioning with Azure AD, you
1. To add a new domain click on **Add Domain** and follow instructions.Once the domain is added make sure it gets verified as well.
-1. Generate the **Secret Token** required to configure automatic user provisioning with Azure AD by navigating **[Smartsheet portal](https://app.smartsheet.com/b/home)** and then navigating to **Account > Apps and Integrations**.
+1. Generate the **Secret Token** required to configure automatic user provisioning with Microsoft Entra ID by navigating **[Smartsheet portal](https://app.smartsheet.com/b/home)** and then navigating to **Account > Apps and Integrations**.
1. Choose **API Access**. Click **Generate new access token**.
Before configuring Smartsheet for automatic user provisioning with Azure AD, you
![Screenshot of the Step 1 of 2: Generate API Access Token with the OK option called out.](media/smartsheet-provisioning-tutorial/Smartsheet07.png)
-1. Copy the API Access Token and save it as this will be the only time you can view it. This is required in the **Secret Token** field in Azure AD.
+1. Copy the API Access Token and save it as this will be the only time you can view it. This is required in the **Secret Token** field in Microsoft Entra ID.
![Smartsheet token](media/smartsheet-provisioning-tutorial/Smartsheet08.png)
-## Step 3. Add Smartsheet from the Azure AD application gallery
+<a name='step-3-add-smartsheet-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Smartsheet from the Microsoft Entra application gallery
-Add Smartsheet from the Azure AD application gallery to start managing provisioning to Smartsheet. If you have previously setup Smartsheet for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Smartsheet from the Microsoft Entra application gallery to start managing provisioning to Smartsheet. If you have previously setup Smartsheet for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-* To ensure parity in user role assignments between Smartsheet and Azure AD, it is recommended to utilize the same role assignments populated in the full Smartsheet user list. To retrieve this user list from Smartsheet, navigate to **Account Admin > User Management > More Actions > Download User List (csv)**.
+* To ensure parity in user role assignments between Smartsheet and Microsoft Entra ID, it is recommended to utilize the same role assignments populated in the full Smartsheet user list. To retrieve this user list from Smartsheet, navigate to **Account Admin > User Management > More Actions > Download User List (csv)**.
* To access certain features in the app, Smartsheet requires a user to have multiple roles. To learn more about user types and permissions in Smartsheet, go to [User Types and Permissions](https://help.smartsheet.com/learning-track/shared-users/user-types-and-permissions).
-* If a user has multiple roles assigned in Smartsheet, you **MUST** ensure that these role assignments are replicated in Azure AD to avoid a scenario where users could lose access to Smartsheet objects permanently. Each unique role in Smartsheet **MUST** be assigned to a different group in Azure AD. The user **MUST** then be added to each of the groups corresponding to roles desired.
+* If a user has multiple roles assigned in Smartsheet, you **MUST** ensure that these role assignments are replicated in Microsoft Entra ID to avoid a scenario where users could lose access to Smartsheet objects permanently. Each unique role in Smartsheet **MUST** be assigned to a different group in Microsoft Entra ID. The user **MUST** then be added to each of the groups corresponding to roles desired.
* If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Smartsheet
+## Step 5: Configure automatic user provisioning to Smartsheet
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Smartsheet based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Smartsheet based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-smartsheet-in-azure-ad'></a>
-### To configure automatic user provisioning for Smartsheet in Azure AD:
+### To configure automatic user provisioning for Smartsheet in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input the **SCIM 2.0 base URL** of `https://scim.smartsheet.com/v2` and **Access Token** value retrieved earlier from Smartsheet in **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to Smartsheet. If the connection fails, ensure your Smartsheet account has SysAdmin permissions and try again.
+1. Under the **Admin Credentials** section, input the **SCIM 2.0 base URL** of `https://scim.smartsheet.com/v2` and **Access Token** value retrieved earlier from Smartsheet in **Secret Token** respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to Smartsheet. If the connection fails, ensure your Smartsheet account has SysAdmin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Click **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Smartsheet**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Smartsheet**.
-1. Review the user attributes that are synchronized from Azure AD to Smartsheet in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Smartsheet for update operations. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Smartsheet in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Smartsheet for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Smartsheet, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Smartsheet, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of provisioning status toggled on.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of saving provisioning configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Smartvid.Io Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/smartvid.io-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with smartvid.io'
-description: Learn how to configure single sign-on between Azure Active Directory and smartvid.io.
+ Title: 'Tutorial: Microsoft Entra integration with smartvid.io'
+description: Learn how to configure single sign-on between Microsoft Entra ID and smartvid.io.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with smartvid.io
+# Tutorial: Microsoft Entra integration with smartvid.io
-In this tutorial, you learn how to integrate smartvid.io with Azure Active Directory (Azure AD).
-Integrating smartvid.io with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate smartvid.io with Microsoft Entra ID.
+Integrating smartvid.io with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to smartvid.io.
-* You can enable your users to be automatically signed-in to smartvid.io (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can control in Microsoft Entra ID who has access to smartvid.io.
+* You can enable your users to be automatically signed-in to smartvid.io (Single Sign-On) with their Microsoft Entra accounts.
+* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with smartvid.io, you need the following items:
+To configure Microsoft Entra integration with smartvid.io, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* smartvid.io single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* smartvid.io supports **IDP** initiated SSO ## Adding smartvid.io from the gallery
-To configure the integration of smartvid.io into Azure AD, you need to add smartvid.io from the gallery to your list of managed SaaS apps.
+To configure the integration of smartvid.io into Microsoft Entra ID, you need to add smartvid.io from the gallery to your list of managed SaaS apps.
**To add smartvid.io from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **smartvid.io**, select **smartvid.io** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **smartvid.io**, select **smartvid.io** from result panel then click **Add** button to add the application.
![smartvid.io in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
+
+## Configure and test Microsoft Entra single sign-on
-In this section, you configure and test Azure AD single sign-on with smartvid.io based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in smartvid.io needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with smartvid.io based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in smartvid.io needs to be established.
-To configure and test Azure AD single sign-on with smartvid.io, you need to complete the following building blocks:
+To configure and test Microsoft Entra single sign-on with smartvid.io, you need to complete the following building blocks:
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure smartvid.io Single Sign-On](#configure-smartvidio-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create smartvid.io test user](#create-smartvidio-test-user)** - to have a counterpart of Britta Simon in smartvid.io that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create smartvid.io test user](#create-smartvidio-test-user)** - to have a counterpart of Britta Simon in smartvid.io that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with smartvid.io, perform the following steps:
+To configure Microsoft Entra single sign-on with smartvid.io, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **smartvid.io** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **smartvid.io** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
![smartvid.io Domain and URLs single sign-on information](common/preintegrated.png)
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificateraw.png)
To configure Azure AD single sign-on with smartvid.io, perform the following ste
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL ### Configure smartvid.io Single Sign-On
-To configure single sign-on on **smartvid.io** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [smartvid.io support team](mailto:vgorsky@smartvid.io). They set this setting to have the SAML SSO connection set properly on both sides.
-
-### Create an Azure AD test user
-
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
+To configure single sign-on on **smartvid.io** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [smartvid.io support team](mailto:vgorsky@smartvid.io). They set this setting to have the SAML SSO connection set properly on both sides.
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
+<a name='create-an-azure-ad-test-user'></a>
- ![The "Users and groups" and "All users" links](common/users.png)
+### Create a Microsoft Entra test user
-2. Select **New user** at the top of the screen.
+The objective of this section is to create a test user called Britta Simon.
- ![New user Button](common/new-user.png)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-3. In the User properties, perform the following steps.
+<a name='assign-the-azure-ad-test-user'></a>
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon\@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
-
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to smartvid.io.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **smartvid.io**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **smartvid.io**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **smartvid.io**.
+1. In the applications list, select **smartvid.io**.
![The smartvid.io link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create smartvid.io test user
In this section, you create a user called Britta Simon in smartvid.io. Work with
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the smartvid.io tile in the Access Panel, you should be automatically signed in to the smartvid.io for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Snackmagic Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/snackmagic-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Snackmagic'
-description: Learn how to configure single sign-on between Azure Active Directory and Snackmagic.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Snackmagic'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Snackmagic.
-# Tutorial: Azure AD SSO integration with Snackmagic
+# Tutorial: Microsoft Entra SSO integration with Snackmagic
-In this tutorial, you'll learn how to integrate Snackmagic with Azure Active Directory (Azure AD). When you integrate Snackmagic with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Snackmagic with Microsoft Entra ID. When you integrate Snackmagic with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Snackmagic.
-* Enable your users to be automatically signed-in to Snackmagic with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Snackmagic.
+* Enable your users to be automatically signed-in to Snackmagic with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Snackmagic single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Snackmagic supports **SP and IDP** initiated SSO. * Snackmagic supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Snackmagic from the gallery
-To configure the integration of Snackmagic into Azure AD, you need to add Snackmagic from the gallery to your list of managed SaaS apps.
+To configure the integration of Snackmagic into Microsoft Entra ID, you need to add Snackmagic from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Snackmagic** in the search box. 1. Select **Snackmagic** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Snackmagic
+<a name='configure-and-test-azure-ad-sso-for-snackmagic'></a>
-Configure and test Azure AD SSO with Snackmagic using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Snackmagic.
+## Configure and test Microsoft Entra SSO for Snackmagic
-To configure and test Azure AD SSO with Snackmagic, perform the following steps:
+Configure and test Microsoft Entra SSO with Snackmagic using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Snackmagic.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Snackmagic, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Snackmagic SSO](#configure-snackmagic-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Snackmagic test user](#create-snackmagic-test-user)** - to have a counterpart of B.Simon in Snackmagic that is linked to the Azure AD representation of user.
+ 1. **[Create Snackmagic test user](#create-snackmagic-test-user)** - to have a counterpart of B.Simon in Snackmagic that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Snackmagic** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Snackmagic** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Snackmagic.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Snackmagic.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Snackmagic**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Snackmagic**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Snackmagic SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Select **Enable SSO** checkbox.
- 1. In the **Service Provider Issuer/Identifier** textbox, paste the **Identifier URL** value, which you have copied from the Azure portal.
+ 1. In the **Service Provider Issuer/Identifier** textbox, paste the **Identifier URL** value, which you copied previously.
- 1. In the **Identity Provider Single Sign-On URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ 1. In the **Identity Provider Single Sign-On URL** textbox, paste the **Login URL** value, which you copied previously.
- 1. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **X.509 Certificate** textbox.
+ 1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **X.509 Certificate** textbox.
1. Select **Enable SLO** checkbox.
- 1. In the **Identity Provider Single Logout URL** textbox, paste the **Logout URL** value, which you have copied from the Azure portal.
+ 1. In the **Identity Provider Single Logout URL** textbox, paste the **Logout URL** value, which you copied previously.
1. Click **SUBMIT**.
In this section, a user called Britta Simon is created in Snackmagic. Snackmagic
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Snackmagic Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Snackmagic Sign on URL where you can initiate the login flow.
* Go to Snackmagic Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Snackmagic for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Snackmagic for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Snackmagic tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Snackmagic for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Snackmagic tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Snackmagic for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Snowflake Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/snowflake-provisioning-tutorial.md
Title: 'Tutorial: Configure Snowflake for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and deprovision user accounts to Snowflake.
+ Title: 'Tutorial: Configure Snowflake for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and deprovision user accounts to Snowflake.
writer: twimmers
# Tutorial: Configure Snowflake for automatic user provisioning
-This tutorial demonstrates the steps that you perform in Snowflake and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and deprovision users and groups to [Snowflake](https://www.Snowflake.com/pricing/). For important details on what this service does, how it works, and frequently asked questions, see [What is automated SaaS app user provisioning in Azure AD?](../app-provisioning/user-provisioning.md).
+This tutorial demonstrates the steps that you perform in Snowflake and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and deprovision users and groups to [Snowflake](https://www.Snowflake.com/pricing/). For important details on what this service does, how it works, and frequently asked questions, see [What is automated SaaS app user provisioning in Microsoft Entra ID?](../app-provisioning/user-provisioning.md).
## Capabilities supported
This tutorial demonstrates the steps that you perform in Snowflake and Azure Act
> > * Create users in Snowflake > * Remove users in Snowflake when they don't require access anymore
-> * Keep user attributes synchronized between Azure AD and Snowflake
+> * Keep user attributes synchronized between Microsoft Entra ID and Snowflake
> * Provision groups and group memberships in Snowflake > * Allow [single sign-on](./snowflake-tutorial.md) to Snowflake (recommended)
This tutorial demonstrates the steps that you perform in Snowflake and Azure Act
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (Application Administrator, Cloud Application Administrator, Application Owner, or Global Administrator)
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (Application Administrator, Cloud Application Administrator, Application Owner, or Global Administrator)
* [A Snowflake tenant](https://www.Snowflake.com/pricing/) * At least one user in Snowflake with the **ACCOUNTADMIN** role.
The scenario outlined in this tutorial assumes that you already have the followi
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Snowflake](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Snowflake](../app-provisioning/customize-application-attributes.md).
-## Step 2: Configure Snowflake to support provisioning with Azure AD
+<a name='step-2-configure-snowflake-to-support-provisioning-with-azure-ad'></a>
-Before you configure Snowflake for automatic user provisioning with Azure AD, you need to enable System for Cross-domain Identity Management (SCIM) provisioning on Snowflake.
+## Step 2: Configure Snowflake to support provisioning with Microsoft Entra ID
+
+Before you configure Snowflake for automatic user provisioning with Microsoft Entra ID, you need to enable System for Cross-domain Identity Management (SCIM) provisioning on Snowflake.
1. Sign in to Snowflake as an administrator and execute the following from either the Snowflake worksheet interface or SnowSQL.
Before you configure Snowflake for automatic user provisioning with Azure AD, yo
![Screenshot of a worksheet in the Snowflake UI with the SCIM access token called out.](media/Snowflake-provisioning-tutorial/step-2.png)
-1. Create the custom role AAD_PROVISIONER. All users and roles in Snowflake created by Azure AD will be owned by the scoped down AAD_PROVISIONER role.
+1. Create the custom role AAD_PROVISIONER. All users and roles in Snowflake created by Microsoft Entra ID will be owned by the scoped down AAD_PROVISIONER role.
![Screenshot showing the custom role.](media/Snowflake-provisioning-tutorial/step-3.png)
Before you configure Snowflake for automatic user provisioning with Azure AD, yo
![Screenshot showing the token generation.](media/Snowflake-provisioning-tutorial/step-5.png)
-## Step 3: Add Snowflake from the Azure AD application gallery
+<a name='step-3-add-snowflake-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Snowflake from the Microsoft Entra application gallery
-Add Snowflake from the Azure AD application gallery to start managing provisioning to Snowflake. If you previously set up Snowflake for single sign-on (SSO), you can use the same application. However, we recommend that you create a separate app when you're initially testing the integration. [Learn more about adding an application from the gallery](../manage-apps/add-application-portal.md).
+Add Snowflake from the Microsoft Entra application gallery to start managing provisioning to Snowflake. If you previously set up Snowflake for single sign-on (SSO), you can use the same application. However, we recommend that you create a separate app when you're initially testing the integration. [Learn more about adding an application from the gallery](../manage-apps/add-application-portal.md).
## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application, or based on attributes of the user or group. If you choose to scope who will be provisioned to your app based on assignment, you can use the [steps to assign users and groups to the application](../manage-apps/assign-user-or-group-access-portal.md). If you choose to scope who will be provisioned based solely on attributes of the user or group, you can [use a scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application, or based on attributes of the user or group. If you choose to scope who will be provisioned to your app based on assignment, you can use the [steps to assign users and groups to the application](../manage-apps/assign-user-or-group-access-portal.md). If you choose to scope who will be provisioned based solely on attributes of the user or group, you can [use a scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
Keep these tips in mind:
Keep these tips in mind:
## Step 5: Configure automatic user provisioning to Snowflake
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Snowflake. You can base the configuration on user and group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Snowflake. You can base the configuration on user and group assignments in Microsoft Entra ID.
-To configure automatic user provisioning for Snowflake in Azure AD:
+To configure automatic user provisioning for Snowflake in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![Screenshot that shows the Enterprise applications pane.](common/enterprise-applications.png)
To configure automatic user provisioning for Snowflake in Azure AD:
>[!NOTE] >The Snowflake SCIM endpoint consists of the Snowflake account URL appended with `/scim/v2/`. For example, if your Snowflake account name is `acme` and your Snowflake account is in the `east-us-2` Azure region, the **Tenant URL** value is `https://acme.east-us-2.azure.snowflakecomputing.com/scim/v2`.
- Select **Test Connection** to ensure that Azure AD can connect to Snowflake. If the connection fails, ensure that your Snowflake account has admin permissions and try again.
+ Select **Test Connection** to ensure that Microsoft Entra ID can connect to Snowflake. If the connection fails, ensure that your Snowflake account has admin permissions and try again.
![Screenshot that shows boxes for tenant URL and secret token, along with the Test Connection button.](common/provisioning-testconnection-tenanturltoken.png)
To configure automatic user provisioning for Snowflake in Azure AD:
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Snowflake**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Snowflake**.
-1. Review the user attributes that are synchronized from Azure AD to Snowflake in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Snowflake for update operations. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Snowflake in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Snowflake for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
To configure automatic user provisioning for Snowflake in Azure AD:
>* DEFAULT_SECONDARY_ROLES >* SNOWFLAKE NAME AND LOGIN_NAME FIELDS TO BE DIFFERENT
- > How to set up Snowflake custom extension attributes in Azure AD SCIM user provisioning is explained [here](https://community.snowflake.com/s/article/HowTo-How-to-Set-up-Snowflake-Custom-Attributes-in-Azure-AD-SCIM-for-Default-Roles-and-Default-Warehouses).
+ > How to set up Snowflake custom extension attributes in Microsoft Entra SCIM user provisioning is explained [here](https://community.snowflake.com/s/article/HowTo-How-to-Set-up-Snowflake-Custom-Attributes-in-Azure-AD-SCIM-for-Default-Roles-and-Default-Warehouses).
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Groups to Snowflake**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra groups to Snowflake**.
-1. Review the group attributes that are synchronized from Azure AD to Snowflake in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Snowflake for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Snowflake in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Snowflake for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
To configure automatic user provisioning for Snowflake in Azure AD:
1. To configure scoping filters, see the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Snowflake, change **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Snowflake, change **Provisioning Status** to **On** in the **Settings** section.
![Screenshot that shows Provisioning Status switched on.](common/provisioning-toggle-on.png)
To configure automatic user provisioning for Snowflake in Azure AD:
![Screenshot of the button for saving a provisioning configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs. Subsequent syncs occur about every 40 minutes, as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization of all users and groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs. Subsequent syncs occur about every 40 minutes, as long as the Microsoft Entra provisioning service is running.
## Step 6: Monitor your deployment
Snowflake-generated SCIM tokens expire in 6 months. Be aware that you need to re
## Troubleshooting tips
-The Azure AD provisioning service currently operates under particular [IP ranges](../app-provisioning/use-scim-to-provision-users-and-groups.md#ip-ranges). If necessary, you can restrict other IP ranges and add these particular IP ranges to the allowlist of your application. That technique will allow traffic flow from the Azure AD provisioning service to your application.
+The Microsoft Entra provisioning service currently operates under particular [IP ranges](../app-provisioning/use-scim-to-provision-users-and-groups.md#ip-ranges). If necessary, you can restrict other IP ranges and add these particular IP ranges to the allowlist of your application. That technique will allow traffic flow from the Microsoft Entra provisioning service to your application.
## Change log
The Azure AD provisioning service currently operates under particular [IP ranges
## Additional resources * [Managing user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What are application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What are application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Snowflake Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/snowflake-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Snowflake'
-description: Learn how to configure single sign-on between Azure Active Directory and Snowflake.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Snowflake'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Snowflake.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Snowflake
+# Tutorial: Microsoft Entra SSO integration with Snowflake
-In this tutorial, you'll learn how to integrate Snowflake with Azure Active Directory (Azure AD). When you integrate Snowflake with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Snowflake with Microsoft Entra ID. When you integrate Snowflake with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Snowflake.
-* Enable your users to be automatically signed-in to Snowflake with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Snowflake.
+* Enable your users to be automatically signed-in to Snowflake with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Snowflake, you need the following items:
+To configure Microsoft Entra integration with Snowflake, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Snowflake single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you will configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you will configure and test Microsoft Entra single sign-on in a test environment.
* Snowflake supports **SP and IDP** initiated SSO. * Snowflake supports [automated user provisioning and deprovisioning](snowflake-provisioning-tutorial.md) (recommended). ## Add Snowflake from the gallery
-To configure the integration of Snowflake into Azure AD, you need to add Snowflake from the gallery to your list of managed SaaS apps.
+To configure the integration of Snowflake into Microsoft Entra ID, you need to add Snowflake from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Snowflake** in the search box. 1. Select **Snowflake** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Snowflake
+<a name='configure-and-test-azure-ad-sso-for-snowflake'></a>
-Configure and test Azure AD SSO with Snowflake using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Snowflake.
+## Configure and test Microsoft Entra SSO for Snowflake
-To configure and test Azure AD SSO with Snowflake, perform the following steps:
+Configure and test Microsoft Entra SSO with Snowflake using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Snowflake.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Snowflake, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Snowflake SSO](#configure-snowflake-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Snowflake test user](#create-snowflake-test-user)** - to have a counterpart of B.Simon in Snowflake that is linked to the Azure AD representation of user.
+ 1. **[Create Snowflake test user](#create-snowflake-test-user)** - to have a counterpart of B.Simon in Snowflake that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Snowflake** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Snowflake** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SNOWFLAKE-URL>.snowflakecomputing.com/fed/logout` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Logout URL. Contact [Snowflake Client support team](https://support.snowflake.net/s/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Logout URL. Contact [Snowflake Client support team](https://support.snowflake.net/s/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Snowflake.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Snowflake.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Snowflake**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Snowflake**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Snowflake SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Open the **downloaded Base 64 certificate** in notepad. Copy the value between ΓÇ£--BEGIN CERTIFICATE--ΓÇ¥ and ΓÇ£--END CERTIFICATE--" and paste this content into the **SAML2_X509_CERT**.
-1. In the **SAML2_ISSUER**, paste **Identifier** value, which you have copied from the Azure portal.
+1. In the **SAML2_ISSUER**, paste **Identifier** value, which you copied previously.
-1. In the **SAML2_SSO_URL**, paste **Login URL** value, which you have copied from the Azure portal.
+1. In the **SAML2_SSO_URL**, paste **Login URL** value, which you copied previously.
1. In the **SAML2_PROVIDER**, give the value like `CUSTOM`.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
CREATE [ OR REPLACE ] SECURITY INTEGRATION [ IF NOT EXISTS ] TYPE = SAML2 ENABLED = TRUE | FALSE
- SAML2_ISSUER = '<EntityID/Issuer value which you have copied from the Azure portal>'
- SAML2_SSO_URL = '<Login URL value which you have copied from the Azure portal>'
+ SAML2_ISSUER = '<EntityID/Issuer value which you have copied>'
+ SAML2_SSO_URL = '<Login URL value which you have copied>'
SAML2_PROVIDER = 'CUSTOM' SAML2_X509_CERT = '<Paste the content of downloaded certificate from Azure portal>' [ SAML2_SP_INITIATED_LOGIN_PAGE_LABEL = '<string_literal>' ]
Alter the integration to add Snowflake Issuer URL and SAML2 Snowflake ACS URL, p
### Create Snowflake test user
-To enable Azure AD users to log in to Snowflake, they must be provisioned into Snowflake. In Snowflake, provisioning is a manual task.
+To enable Microsoft Entra users to log in to Snowflake, they must be provisioned into Snowflake. In Snowflake, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to log in to Snowflake, they must be provisioned into S
![The Snowflake admin](./media/snowflake-tutorial/account.png)
-3. Create the user by running the below SQL query, ensuring "Login name" is set to the Azure AD username on the worksheet as shown below.
+3. Create the user by running the below SQL query, ensuring "Login name" is set to the Microsoft Entra username on the worksheet as shown below.
![The Snowflake adminsql](./media/snowflake-tutorial/user.png)
To enable Azure AD users to log in to Snowflake, they must be provisioned into S
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Snowflake Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Snowflake Sign-on URL where you can initiate the login flow.
* Go to Snowflake Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Snowflake for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Snowflake for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Snowflake tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Snowflake for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Snowflake tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Snowflake for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Snowflake you can enforce Session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Snowflake you can enforce Session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Soc Sst Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/soc-sst-tutorial.md
Title: Azure Active Directory SSO integration with SOC SST
-description: Learn how to configure single sign-on between Azure Active Directory and SOC SST.
+ Title: Microsoft Entra SSO integration with SOC SST
+description: Learn how to configure single sign-on between Microsoft Entra ID and SOC SST.
-# Azure Active Directory SSO integration with SOC SST
+# Microsoft Entra SSO integration with SOC SST
-In this article, you learn how to integrate SOC SST with Azure Active Directory (Azure AD). The SOC complies with the mandatory legal documentation, which can be managed within the software by public and private companies that have registered employees (CLT). When you integrate SOC SST with Azure AD, you can:
+In this article, you learn how to integrate SOC SST with Microsoft Entra ID. The SOC complies with the mandatory legal documentation, which can be managed within the software by public and private companies that have registered employees (CLT). When you integrate SOC SST with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SOC SST.
-* Enable your users to be automatically signed-in to SOC SST with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SOC SST.
+* Enable your users to be automatically signed-in to SOC SST with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for SOC SST in a test environment. SOC SST supports **SP** and **IDP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for SOC SST in a test environment. SOC SST supports **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with SOC SST, you need:
+To integrate Microsoft Entra ID with SOC SST, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SOC SST single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the SOC SST application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the SOC SST application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add SOC SST from the Azure AD gallery
+<a name='add-soc-sst-from-the-azure-ad-gallery'></a>
-Add SOC SST from the Azure AD application gallery to configure single sign-on with SOC SST. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add SOC SST from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add SOC SST from the Microsoft Entra application gallery to configure single sign-on with SOC SST. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **SOC SST** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SOC SST** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://sistema.soc.com.br/WebSoc/sp/<CustomerID>/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [SOC SST Client support team](mailto:suporte@soc.com.br) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [SOC SST Client support team](mailto:suporte@soc.com.br) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (PEM)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure SOC SST SSO
-To configure single sign-on on **SOC SST** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [SOC SST support team](mailto:suporte@soc.com.br). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SOC SST** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [SOC SST support team](mailto:suporte@soc.com.br). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SOC SST test user
In this section, you create a user called Britta Simon at SOC SST. Work with [SO
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SOC SST Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SOC SST Sign-on URL where you can initiate the login flow.
* Go to SOC SST Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SOC SST for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SOC SST for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the SOC SST tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SOC SST for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the SOC SST tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SOC SST for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure SOC SST you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SOC SST you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Softeon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/softeon-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Softeon WMS'
-description: Learn how to configure single sign-on between Azure Active Directory and Softeon WMS.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Softeon WMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Softeon WMS.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Softeon WMS
+# Tutorial: Microsoft Entra SSO integration with Softeon WMS
-In this tutorial, you'll learn how to integrate Softeon WMS with Azure Active Directory (Azure AD). When you integrate Softeon WMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Softeon WMS with Microsoft Entra ID. When you integrate Softeon WMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Softeon WMS.
-* Enable your users to be automatically signed-in to Softeon WMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Softeon WMS.
+* Enable your users to be automatically signed-in to Softeon WMS with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Softeon WMS, you need the following items:
+To configure Microsoft Entra integration with Softeon WMS, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Softeon WMS single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Softeon WMS supports **SP** and **IDP** initiated SSO. * Softeon WMS supports **Just In Time** user provisioning. ## Add Softeon WMS from the gallery
-To configure the integration of Softeon WMS into Azure AD, you need to add Softeon WMS from the gallery to your list of managed SaaS apps.
+To configure the integration of Softeon WMS into Microsoft Entra ID, you need to add Softeon WMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Softeon WMS** in the search box. 1. Select **Softeon WMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Softeon WMS
+<a name='configure-and-test-azure-ad-sso-for-softeon-wms'></a>
-Configure and test Azure AD SSO with Softeon WMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Softeon WMS.
+## Configure and test Microsoft Entra SSO for Softeon WMS
-To configure and test Azure AD SSO with Softeon WMS, perform the following steps:
+Configure and test Microsoft Entra SSO with Softeon WMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Softeon WMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Softeon WMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Softeon WMS SSO](#configure-softeon-wms-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Softeon WMS test user](#create-softeon-wms-test-user)** - to have a counterpart of B.Simon in Softeon WMS that is linked to the Azure AD representation of user.
+ 1. **[Create Softeon WMS test user](#create-softeon-wms-test-user)** - to have a counterpart of B.Simon in Softeon WMS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Softeon WMS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Softeon WMS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<companyname>.softeon.com/sp`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.softeon.com/<instancename>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Softeon WMS Client support team](mailto:contact@softeon.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Softeon WMS Client support team](mailto:contact@softeon.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Softeon WMS** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Softeon WMS** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Softeon WMS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Softeon WMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Softeon WMS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Softeon WMS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Softeon WMS SSO
-To configure single sign-on on **Softeon WMS** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Softeon WMS support team](mailto:contact@softeon.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Softeon WMS** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Softeon WMS support team](mailto:contact@softeon.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Softeon WMS test user
In this section, a user called Britta Simon is created in Softeon WMS. Softeon W
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Softeon WMS Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Softeon WMS Sign on URL where you can initiate the login flow.
* Go to Softeon WMS Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Softeon WMS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Softeon WMS for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Softeon WMS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Softeon WMS for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Softeon WMS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Softeon WMS for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Software Ag Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/software-ag-cloud-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Software AG Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Software AG Cloud.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Software AG Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Software AG Cloud.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Software AG Cloud
+# Tutorial: Microsoft Entra SSO integration with Software AG Cloud
-In this tutorial, you'll learn how to integrate Software AG Cloud with Azure Active Directory (Azure AD). When you integrate Software AG Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Software AG Cloud with Microsoft Entra ID. When you integrate Software AG Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Software AG Cloud.
-* Enable your users to be automatically signed-in to Software AG Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Software AG Cloud.
+* Enable your users to be automatically signed-in to Software AG Cloud with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Software AG Cloud single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Software AG Cloud supports **SP** initiated SSO. * Software AG Cloud supports **Just In Time** user provisioning. ## Add Software AG Cloud from the gallery
-To configure the integration of Software AG Cloud into Azure AD, you need to add Software AG Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Software AG Cloud into Microsoft Entra ID, you need to add Software AG Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Software AG Cloud** in the search box. 1. Select **Software AG Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Software AG Cloud
+<a name='configure-and-test-azure-ad-sso-for-software-ag-cloud'></a>
-Configure and test Azure AD SSO with Software AG Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Software AG Cloud.
+## Configure and test Microsoft Entra SSO for Software AG Cloud
-To configure and test Azure AD SSO with Software AG Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Software AG Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Software AG Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Software AG Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Software AG Cloud SSO](#configure-software-ag-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Software AG Cloud test user](#create-software-ag-cloud-test-user)** - to have a counterpart of B.Simon in Software AG Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Software AG Cloud test user](#create-software-ag-cloud-test-user)** - to have a counterpart of B.Simon in Software AG Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Software AG Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Software AG Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.softwareag.cloud/auth/realms/TENANT-NAME/broker/IDENTITY-PROVIDER-NAME/endpoint` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Software AG Cloud Client support team](mailto:support@softwareag.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Software AG Cloud Client support team](mailto:support@softwareag.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Software AG Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Software AG Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Software AG Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Software AG Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Software AG Cloud SSO
In this section, a user called Britta Simon is created in Software AG Cloud. Sof
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following option.
+In this section, you test your Microsoft Entra single sign-on configuration with following option.
Assuming that the Microsoft Azure is configured as a provider in Software AG Cloud, navigate to `www.softwareag.cloud` and click on Login button and enter the environment name. In the next screen, click on "Log in with \<IDP NAME\>" link and enter the credentials. Once authenticated, you will be logged in and taken to the Software AG Cloud home page.
active-directory Solarwinds Orion Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/solarwinds-orion-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SolarWinds Orion'
-description: Learn how to configure single sign-on between Azure Active Directory and SolarWinds Orion.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SolarWinds Orion'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SolarWinds Orion.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SolarWinds Orion
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SolarWinds Orion
-In this tutorial, you'll learn how to integrate SolarWinds Orion with Azure Active Directory (Azure AD). When you integrate SolarWinds Orion with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SolarWinds Orion with Microsoft Entra ID. When you integrate SolarWinds Orion with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SolarWinds Orion.
-* Enable your users to be automatically signed-in to SolarWinds Orion with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SolarWinds Orion.
+* Enable your users to be automatically signed-in to SolarWinds Orion with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SolarWinds Orion single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SolarWinds Orion supports **SP and IDP** initiated SSO. ## Add SolarWinds Orion from the gallery
-To configure the integration of SolarWinds Orion into Azure AD, you need to add SolarWinds Orion from the gallery to your list of managed SaaS apps.
+To configure the integration of SolarWinds Orion into Microsoft Entra ID, you need to add SolarWinds Orion from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SolarWinds Orion** in the search box. 1. Select **SolarWinds Orion** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SolarWinds Orion
+<a name='configure-and-test-azure-ad-sso-for-solarwinds-orion'></a>
-Configure and test Azure AD SSO with SolarWinds Orion using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SolarWinds Orion.
+## Configure and test Microsoft Entra SSO for SolarWinds Orion
-To configure and test Azure AD SSO with SolarWinds Orion, perform the following steps:
+Configure and test Microsoft Entra SSO with SolarWinds Orion using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SolarWinds Orion.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SolarWinds Orion, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SolarWinds Orion SSO](#configure-solarwinds-orion-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SolarWinds Orion test user](#create-solarwinds-orion-test-user)** - to have a counterpart of B.Simon in SolarWinds Orion that is linked to the Azure AD representation of user.
+ 1. **[Create SolarWinds Orion test user](#create-solarwinds-orion-test-user)** - to have a counterpart of B.Simon in SolarWinds Orion that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SolarWinds Orion**
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SolarWinds Orion**
application integration page, find the **Manage** section and select **single sign-on**. 1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
application integration page, find the **Manage** section and select **single si
`https://<ORION-HOSTNAME-OR-EXTERNAL-URL>/Orion/Login.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SolarWinds Orion Client support team](mailto:technicalsupport@solarwinds.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [SolarWinds Orion Client support team](mailto:technicalsupport@solarwinds.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. SolarWinds Orion application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
application integration page, find the **Manage** section and select **single si
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Evergreen.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Evergreen.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Evergreen**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Evergreen**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SolarWinds Orion SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. In the **Identity Provider Name** textbox, give any valid name like `My SSO service`.
- c. In the **SSO Target URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ c. In the **SSO Target URL** textbox, paste the **Login URL** value, which you copied previously.
- d. In the **Issuer URL** textbox, paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ d. In the **Issuer URL** textbox, paste the **Microsoft Entra Identifier** value, which you copied previously.
- e. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **X.509 Signing Certificate** textbox.
+ e. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **X.509 Signing Certificate** textbox.
f. Click on **Save**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows Add New Account where you can select the type of account.](./media/solarwinds-orion-tutorial/create-user-new-account.png)
-1. In the **NAME ID** textbox, enter the name that must match with the username or group name exactly as in Azure AD.
+1. In the **NAME ID** textbox, enter the name that must match with the username or group name exactly as in Microsoft Entra ID.
1. Click on **Next** and then submit the page.
- ![Screenshot shows Add New Account where you can enter the Name I D from Azure A D.](./media/solarwinds-orion-tutorial/create-user-name-id.png)
+ ![Screenshot shows Add New Account where you can enter the Name I D from Microsoft Entra ID.](./media/solarwinds-orion-tutorial/create-user-name-id.png)
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SolarWinds Orion Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SolarWinds Orion Sign on URL where you can initiate the login flow.
* Go to SolarWinds Orion Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SolarWinds Orion for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SolarWinds Orion for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the SolarWinds Orion tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SolarWinds Orion for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Soloinsight Cloudgate Sso Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/soloinsight-cloudgate-sso-provisioning-tutorial.md
Title: 'Tutorial: Configure Soloinsight-CloudGate SSO for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Soloinsight-CloudGate SSO.
+ Title: 'Tutorial: Configure Soloinsight-CloudGate SSO for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Soloinsight-CloudGate SSO.
writer: twimmers
# Tutorial: Configure Soloinsight-CloudGate SSO for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Soloinsight-CloudGate SSO and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Soloinsight-CloudGate SSO.
+The objective of this tutorial is to demonstrate the steps to be performed in Soloinsight-CloudGate SSO and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Soloinsight-CloudGate SSO.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Soloinsight-CloudGate SSO tenant](https://www.soloinsight.com/) * A user account in Soloinsight-CloudGate SSO with Admin permissions. ## Assigning users to Soloinsight-CloudGate SSO
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Soloinsight-CloudGate SSO. Once decided, you can assign these users and/or groups to Soloinsight-CloudGate SSO by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Soloinsight-CloudGate SSO. Once decided, you can assign these users and/or groups to Soloinsight-CloudGate SSO by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Soloinsight-CloudGate SSO
-* It is recommended that a single Azure AD user is assigned to Soloinsight-CloudGate SSO to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Soloinsight-CloudGate SSO to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Soloinsight-CloudGate SSO, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
Before configuring and enabling automatic user provisioning, you should decide w
![Soloinsight-CloudGate SSO Add SCIM](media/soloinsight-cloudgate-sso-provisioning-tutorial/config.png)
-3. Scroll down to the end of the page to get the **Tenant URL** and **Secret Token**. Copy the **Secret Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Soloinsight-CloudGate SSO application in the Azure portal.
+3. Scroll down to the end of the page to get the **Tenant URL** and **Secret Token**. Copy the **Secret Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Soloinsight-CloudGate SSO application.
![Soloinsight-CloudGate SSO Create Token](media/soloinsight-cloudgate-sso-provisioning-tutorial/token.png) ## Add Soloinsight-CloudGate SSO from the gallery
-Before configuring Soloinsight-CloudGate SSO for automatic user provisioning with Azure AD, you need to add Soloinsight-CloudGate SSO from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Soloinsight-CloudGate SSO for automatic user provisioning with Microsoft Entra ID, you need to add Soloinsight-CloudGate SSO from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Soloinsight-CloudGate SSO from the Azure AD application gallery, perform the following steps:**
-
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Soloinsight-CloudGate SSO**, select **Soloinsight-CloudGate SSO** in the results panel, and then click the **Add** button to add the application.
+**To add Soloinsight-CloudGate SSO from the Microsoft Entra application gallery, perform the following steps:**
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Soloinsight-CloudGate SSO**, select **Soloinsight-CloudGate SSO** in the search box.
+1. Select **Soloinsight-CloudGate SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Soloinsight-CloudGate SSO in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Soloinsight-CloudGate SSO
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Soloinsight-CloudGate SSO based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Soloinsight-CloudGate SSO based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Soloinsight-CloudGate SSO, following the instructions provided in the [Soloinsight-CloudGate SSO Single sign-on tutorial](./soloinsight-cloudgate-sso-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other
-### To configure automatic user provisioning for Soloinsight-CloudGate SSO in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-soloinsight-cloudgate-sso-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Soloinsight-CloudGate SSO in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Soloinsight-CloudGate SSO**.
+1. In the applications list, select **Soloinsight-CloudGate SSO**.
![The Soloinsight-CloudGate SSO link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://sigateway.com/scim/v2/sync/serviceproviderconfig` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Soloinsight-CloudGate SSO. If the connection fails, ensure your Soloinsight-CloudGate SSO account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://sigateway.com/scim/v2/sync/serviceproviderconfig` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Soloinsight-CloudGate SSO. If the connection fails, ensure your Soloinsight-CloudGate SSO account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Soloinsight-CloudGate SSO**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Soloinsight-CloudGate SSO**.
![Soloinsight-CloudGate SSO User Mappings](media/soloinsight-cloudgate-sso-provisioning-tutorial/usermappings.png)
-9. Review the user attributes that are synchronized from Azure AD to Soloinsight-CloudGate SSO in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Soloinsight-CloudGate SSO for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Soloinsight-CloudGate SSO in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Soloinsight-CloudGate SSO for update operations. Select the **Save** button to commit any changes.
![Soloinsight-CloudGate SSO User Attributes](media/soloinsight-cloudgate-sso-provisioning-tutorial/userattributes.png)
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Soloinsight-CloudGate SSO**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Soloinsight-CloudGate SSO**.
![Soloinsight-CloudGate SSO Group Mappings](media/soloinsight-cloudgate-sso-provisioning-tutorial/groupmappings.png)
-11. Review the group attributes that are synchronized from Azure AD to Soloinsight-CloudGate SSO in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Soloinsight-CloudGate SSO for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Soloinsight-CloudGate SSO in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Soloinsight-CloudGate SSO for update operations. Select the **Save** button to commit any changes.
![Soloinsight-CloudGate SSO Group Attributes](media/soloinsight-cloudgate-sso-provisioning-tutorial/groupattributes.png) 12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Soloinsight-CloudGate SSO, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Soloinsight-CloudGate SSO, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Soloinsight-CloudGate SSO.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Soloinsight-CloudGate SSO.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Soloinsight Cloudgate Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/soloinsight-cloudgate-sso-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Soloinsight-CloudGate SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Soloinsight-CloudGate SSO.
+ Title: 'Tutorial: Microsoft Entra integration with Soloinsight-CloudGate SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Soloinsight-CloudGate SSO.
Last updated 11/21/2022
-# Tutorial: Integrate Soloinsight-CloudGate SSO with Azure Active Directory
+# Tutorial: Integrate Soloinsight-CloudGate SSO with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Soloinsight-CloudGate SSO with Azure Active Directory (Azure AD). When you integrate Soloinsight-CloudGate SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Soloinsight-CloudGate SSO with Microsoft Entra ID. When you integrate Soloinsight-CloudGate SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Soloinsight-CloudGate SSO.
-* Enable your users to be automatically signed-in to Soloinsight-CloudGate SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Soloinsight-CloudGate SSO.
+* Enable your users to be automatically signed-in to Soloinsight-CloudGate SSO with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Soloinsight-CloudGate SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Soloinsight-CloudGate SSO supports **SP** initiated SSO. * Soloinsight-CloudGate SSO supports [Automated user provisioning](soloinsight-cloudgate-sso-provisioning-tutorial.md). ## Add Soloinsight-CloudGate SSO from the gallery
-To configure the integration of Soloinsight-CloudGate SSO into Azure AD, you need to add Soloinsight-CloudGate SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Soloinsight-CloudGate SSO into Microsoft Entra ID, you need to add Soloinsight-CloudGate SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Soloinsight-CloudGate SSO** in the search box. 1. Select **Soloinsight-CloudGate SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Soloinsight-CloudGate SSO
+<a name='configure-and-test-azure-ad-sso-for-soloinsight-cloudgate-sso'></a>
-Configure and test Azure AD SSO with Soloinsight-CloudGate SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Soloinsight-CloudGate SSO.
+## Configure and test Microsoft Entra SSO for Soloinsight-CloudGate SSO
-To configure and test Azure AD SSO with Soloinsight-CloudGate SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Soloinsight-CloudGate SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Soloinsight-CloudGate SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Soloinsight-CloudGate SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Soloinsight-CloudGate SSO](#configure-soloinsight-cloudgate-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Soloinsight-CloudGate SSO test user](#create-soloinsight-cloudgate-sso-test-user)** - to have a counterpart of B.Simon in Soloinsight-CloudGate SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Soloinsight-CloudGate SSO test user](#create-soloinsight-cloudgate-sso-test-user)** - to have a counterpart of B.Simon in Soloinsight-CloudGate SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Soloinsight-CloudGate SSO** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Soloinsight-CloudGate SSO** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Soloinsight-CloudGate SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Soloinsight-CloudGate SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Soloinsight-CloudGate SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Soloinsight-CloudGate SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Soloinsight-CloudGate SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
8. **AD Identifier and Login URL**
- * The copied **Login URL** from the Azure portal **Set up Soloinsight-CloudGate SSO** configurations are to be entered in the CloudGate Web Portal SSO settings section.
+ * The copied **Login URL** **Set up Soloinsight-CloudGate SSO** configurations are to be entered in the CloudGate Web Portal SSO settings section.
* Paste the **Login URL** link from Azure portal in the CloudGate Web Portal **AD Login URL** field.
- * Paste the **Azure AD Identifier** link from Azure portal in the CloudGate Web Portal **AD Identifier** field
+ * Paste the **Microsoft Entra Identifier** link from Azure portal in the CloudGate Web Portal **AD Identifier** field
![Ad login](./media/soloinsight-cloudgate-sso-tutorial/ad-login.png)
To Create a test user, Select **Employees** from the main menu of your CloudGate
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Soloinsight-CloudGate SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Soloinsight-CloudGate SSO Sign-on URL where you can initiate the login flow.
* Go to Soloinsight-CloudGate SSO Sign-on URL directly and initiate the login flow from there.
active-directory Sonarqube Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sonarqube-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SonarQube'
-description: Learn how to configure single sign-on between Azure Active Directory and SonarQube.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SonarQube'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SonarQube.
Last updated 06/28/2023
-# Tutorial: Azure AD SSO integration with SonarQube
+# Tutorial: Microsoft Entra SSO integration with SonarQube
-In this tutorial, you'll learn how to integrate SonarQube with Azure Active Directory (Azure AD). When you integrate SonarQube with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SonarQube with Microsoft Entra ID. When you integrate SonarQube with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SonarQube.
-* Enable your users to be automatically signed-in to SonarQube with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SonarQube.
+* Enable your users to be automatically signed-in to SonarQube with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SonarQube single sign-on (SSO) enabled subscription. > [!NOTE]
To get started, you need the following items:
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SonarQube supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add SonarQube from the gallery
-To configure the integration of SonarQube into Azure AD, you need to add SonarQube from the gallery to your list of managed SaaS apps.
+To configure the integration of SonarQube into Microsoft Entra ID, you need to add SonarQube from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SonarQube** in the search box. 1. Select **SonarQube** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SonarQube
+<a name='configure-and-test-azure-ad-sso-for-sonarqube'></a>
-Configure and test Azure AD SSO with SonarQube using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SonarQube.
+## Configure and test Microsoft Entra SSO for SonarQube
-To configure and test Azure AD SSO with SonarQube, perform the following steps:
+Configure and test Microsoft Entra SSO with SonarQube using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SonarQube.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SonarQube, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SonarQube SSO](#configure-sonarqube-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SonarQube test user](#create-sonarqube-test-user)** - to have a counterpart of B.Simon in SonarQube that is linked to the Azure AD representation of user.
+ 1. **[Create SonarQube test user](#create-sonarqube-test-user)** - to have a counterpart of B.Simon in SonarQube that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SonarQube** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SonarQube** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SonarQube.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SonarQube.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SonarQube**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SonarQube**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SonarQube SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. In **Provider Name** text box, enter the name like **SAML**.
- d. In **Provider ID** text box, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ d. In **Provider ID** text box, paste the value of **Microsoft Entra Identifier**.
- e. In **SAML login url** text box, paste the value of **Login URL**, which you have copied from Azure portal.
+ e. In **SAML login url** text box, paste the value of **Login URL**.
f. Open the Base64 encoded certificate in notepad, copy its content and paste it into the **Provider certificate** text box.
In this section, you create a user called B.Simon in SonarQube. Work with [Sonar
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SonarQube Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SonarQube Sign-on URL where you can initiate the login flow.
* Go to SonarQube Sign-on URL directly and initiate the login flow from there.
active-directory Soonr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/soonr-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Soonr Workplace'
-description: Learn how to configure single sign-on between Azure Active Directory and Soonr Workplace.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Soonr Workplace'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Soonr Workplace.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Soonr Workplace
+# Tutorial: Microsoft Entra SSO integration with Soonr Workplace
-In this tutorial, you'll learn how to integrate Soonr Workplace with Azure Active Directory (Azure AD). When you integrate Soonr Workplace with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Soonr Workplace with Microsoft Entra ID. When you integrate Soonr Workplace with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Soonr Workplace.
-* Enable your users to be automatically signed-in to Soonr Workplace with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Soonr Workplace.
+* Enable your users to be automatically signed-in to Soonr Workplace with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Soonr Workplace, you need the following items:
+To configure Microsoft Entra integration with Soonr Workplace, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Soonr Workplace single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Soonr Workplace supports **SP and IDP** initiated SSO. ## Add Soonr Workplace from the gallery
-To configure the integration of Soonr Workplace into Azure AD, you need to add Soonr Workplace from the gallery to your list of managed SaaS apps.
+To configure the integration of Soonr Workplace into Microsoft Entra ID, you need to add Soonr Workplace from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Soonr Workplace** in the search box. 1. Select **Soonr Workplace** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Soonr Workplace
+<a name='configure-and-test-azure-ad-sso-for-soonr-workplace'></a>
-Configure and test Azure AD SSO with Soonr Workplace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Soonr Workplace.
+## Configure and test Microsoft Entra SSO for Soonr Workplace
-To configure and test Azure AD SSO with Soonr Workplace, perform the following steps:
+Configure and test Microsoft Entra SSO with Soonr Workplace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Soonr Workplace.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Soonr Workplace, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Soonr Workplace SSO](#configure-soonr-workplace-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Soonr Workplace test user](#create-soonr-workplace-test-user)** - to have a counterpart of B.Simon in Soonr Workplace that is linked to the Azure AD representation of user.
+ 1. **[Create Soonr Workplace test user](#create-soonr-workplace-test-user)** - to have a counterpart of B.Simon in Soonr Workplace that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Soonr Workplace** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Soonr Workplace** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<servername>.soonr.com/singlesignon/saml/metadata`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<servername>.soonr.com/singlesignon/saml/SSO` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Soonr Workplace Client support team](https://awp.autotask.net/help/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Soonr Workplace Client support team](https://awp.autotask.net/help/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Soonr Workplace.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Soonr Workplace.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Soonr Workplace**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Soonr Workplace**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Soonr Workplace SSO
-To configure single sign-on on **Soonr Workplace** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Soonr Workplace support team](https://awp.autotask.net/help/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Soonr Workplace** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Soonr Workplace support team](https://awp.autotask.net/help/). They set this setting to have the SAML SSO connection set properly on both sides.
> [!Note] > If you require assistance with configuring Autotask Workplace, please see [this page](https://awp.autotask.net/help/Content/0_HOME/Support_for_End_Clients.htm) to get assistance with your Workplace account.
In this section, you create a user called Britta Simon in Soonr Workplace. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Soonr Workplace Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Soonr Workplace Sign on URL where you can initiate the login flow.
* Go to Soonr Workplace Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Soonr Workplace for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Soonr Workplace for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Soonr Workplace tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Soonr Workplace for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Soonr Workplace tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Soonr Workplace for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Soonr Workplace you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Soonr Workplace you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Sosafe Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sosafe-provisioning-tutorial.md
Title: 'Tutorial: Configure SoSafe for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to SoSafe.
+ Title: 'Tutorial: Configure SoSafe for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to SoSafe.
writer: twimmers
# Tutorial: Configure SoSafe for automatic user provisioning
-This tutorial describes the steps you need to perform in both SoSafe and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [SoSafe](https://sosafe.de/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both SoSafe and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [SoSafe](https://sosafe.de/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in SoSafe. > * Remove users in SoSafe when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and SoSafe.
+> * Keep user attributes synchronized between Microsoft Entra ID and SoSafe.
> * Provision groups and group memberships in SoSafe. > * [Single sign-on](servicessosafe-tutorial.md) to SoSafe (recommended).
This tutorial describes the steps you need to perform in both SoSafe and Azure A
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [SoSafe](https://sosafe.de/) tenant. * A user account in SoSafe with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and SoSafe](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and SoSafe](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure SoSafe to support provisioning with Azure AD
+<a name='step-2-configure-sosafe-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure SoSafe to support provisioning with Microsoft Entra ID
1. Login to [Sosafe admin console](https://manager.sosafe.de) and navigate to **Extended Data > SCIM** tab. 1. Enter your Azure Tenant ID under **Identity Provider Tenant ID (Azure, Okta, etc.)** and select **Save**. 1. Click on **Generate Token**.
-1. Copy the **Tenant URL** and **Token** visible on this page. These values will be entered in the **Tenant URL** and **Secret Token** * field in the Provisioning tab of your Sosafe application in the Azure portal.
+1. Copy the **Tenant URL** and **Token** visible on this page. These values will be entered in the **Tenant URL** and **Secret Token** * field in the Provisioning tab of your Sosafe application.
+
+<a name='step-3-add-sosafe-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add SoSafe from the Azure AD application gallery
+## Step 3: Add SoSafe from the Microsoft Entra application gallery
-Add SoSafe from the Azure AD application gallery to start managing provisioning to SoSafe. If you have previously setup SoSafe for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add SoSafe from the Microsoft Entra application gallery to start managing provisioning to SoSafe. If you have previously setup SoSafe for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to SoSafe
+## Step 5: Configure automatic user provisioning to SoSafe
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in SoSafe based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in SoSafe based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-sosafe-in-azure-ad'></a>
-### To configure automatic user provisioning for SoSafe in Azure AD:
+### To configure automatic user provisioning for SoSafe in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your SoSafe **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to SoSafe. If the connection fails , ensure your SoSafe account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your SoSafe **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to SoSafe. If the connection fails , ensure your SoSafe account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to SoSafe**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to SoSafe**.
-1. Review the user attributes that are synchronized from Azure AD to SoSafe in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SoSafe for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the SoSafe API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to SoSafe in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SoSafe for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the SoSafe API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String|
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Groups to SoSafe**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra groups to SoSafe**.
-1. Review the group attributes that are synchronized from Azure AD to SoSafe in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in SoSafe for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to SoSafe in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in SoSafe for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for SoSafe, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for SoSafe, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Spaceiq Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/spaceiq-provisioning-tutorial.md
Title: 'Tutorial: Configure SpaceIQ for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to SpaceIQ.
+ Title: 'Tutorial: Configure SpaceIQ for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to SpaceIQ.
writer: twimmers
# Tutorial: Configure SpaceIQ for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in SpaceIQ and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to SpaceIQ.
+The objective of this tutorial is to demonstrate the steps to be performed in SpaceIQ and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to SpaceIQ.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A SpaceIQ tenant](https://spaceiq.com/) * A user account in SpaceIQ with Admin permissions. ## Assigning users to SpaceIQ
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to SpaceIQ. Once decided, you can assign these users and/or groups to SpaceIQ by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to SpaceIQ. Once decided, you can assign these users and/or groups to SpaceIQ by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to SpaceIQ
-* It is recommended that a single Azure AD user is assigned to SpaceIQ to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to SpaceIQ to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to SpaceIQ, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
Before configuring and enabling automatic user provisioning, you should decide w
![SpaceIQ Activate Azure](media/spaceiq-provisioning-tutorial/azure.png)
-3. Copy the **SCIM Bearer Token**. This value will be entered in the Secret Token field in the Provisioning tab of your SpaceIQ application in the Azure portal. Click **Activate**
+3. Copy the **SCIM Bearer Token**. This value will be entered in the Secret Token field in the Provisioning tab of your SpaceIQ application. Click **Activate**
![SpaceIQ Create Token](media/spaceiq-provisioning-tutorial/token.png) ## Add SpaceIQ from the gallery
-Before configuring SpaceIQ for automatic user provisioning with Azure AD, you need to add SpaceIQ from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring SpaceIQ for automatic user provisioning with Microsoft Entra ID, you need to add SpaceIQ from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add SpaceIQ from the Azure AD application gallery, perform the following steps:**
-
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **SpaceIQ**, select **SpaceIQ** in the results panel, and then click the **Add** button to add the application.
+**To add SpaceIQ from the Microsoft Entra application gallery, perform the following steps:**
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **SpaceIQ**, select **SpaceIQ** in the search box.
+1. Select **SpaceIQ** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![SpaceIQ in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to SpaceIQ
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in SpaceIQ based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in SpaceIQ based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for SpaceIQ, following the instructions provided in the [SpaceIQ Single sign-on tutorial](./spaceiq-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other
-### To configure automatic user provisioning for SpaceIQ in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-spaceiq-in-azure-ad'></a>
+
+### To configure automatic user provisioning for SpaceIQ in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **SpaceIQ**.
+1. In the applications list, select **SpaceIQ**.
![The SpaceIQ link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://api.spaceiq.com/scim` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to SpaceIQ. If the connection fails, ensure your SpaceIQ account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://api.spaceiq.com/scim` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to SpaceIQ. If the connection fails, ensure your SpaceIQ account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to SpaceIQ**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to SpaceIQ**.
![SpaceIQ User Mappings](media/spaceiq-provisioning-tutorial/usermapping.png)
-9. Review the user attributes that are synchronized from Azure AD to SpaceIQ in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SpaceIQ for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to SpaceIQ in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SpaceIQ for update operations. Select the **Save** button to commit any changes.
![SpaceIQ User Attributes](media/spaceiq-provisioning-tutorial/userattributes.png) 11. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-12. To enable the Azure AD provisioning service for SpaceIQ, change the **Provisioning Status** to **On** in the **Settings** section.
+12. To enable the Microsoft Entra provisioning service for SpaceIQ, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on SpaceIQ.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on SpaceIQ.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Spaceiq Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/spaceiq-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SpaceIQ'
-description: Learn how to configure single sign-on between Azure Active Directory and SpaceIQ.
+ Title: 'Tutorial: Microsoft Entra integration with SpaceIQ'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SpaceIQ.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SpaceIQ
+# Tutorial: Microsoft Entra integration with SpaceIQ
-In this tutorial, you'll learn how to integrate SpaceIQ with Azure Active Directory (Azure AD). When you integrate SpaceIQ with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SpaceIQ with Microsoft Entra ID. When you integrate SpaceIQ with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SpaceIQ.
-* Enable your users to be automatically signed-in to SpaceIQ with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SpaceIQ.
+* Enable your users to be automatically signed-in to SpaceIQ with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with SpaceIQ, you need the following items:
+To configure Microsoft Entra integration with SpaceIQ, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* SpaceIQ single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SpaceIQ supports **IDP** initiated SSO. * SpaceIQ supports [Automated user provisioning](spaceiq-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add SpaceIQ from the gallery
-To configure the integration of SpaceIQ into Azure AD, you need to add SpaceIQ from the gallery to your list of managed SaaS apps.
+To configure the integration of SpaceIQ into Microsoft Entra ID, you need to add SpaceIQ from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SpaceIQ** in the search box. 1. Select **SpaceIQ** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SpaceIQ
+<a name='configure-and-test-azure-ad-sso-for-spaceiq'></a>
-Configure and test Azure AD SSO with SpaceIQ using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SpaceIQ.
+## Configure and test Microsoft Entra SSO for SpaceIQ
-To configure and test Azure AD SSO with SpaceIQ, perform the following steps:
+Configure and test Microsoft Entra SSO with SpaceIQ using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SpaceIQ.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SpaceIQ, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SpaceIQ SSO](#configure-spaceiq-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SpaceIQ test user](#create-spaceiq-test-user)** - to have a counterpart of B.Simon in SpaceIQ that is linked to the Azure AD representation of user.
+ 1. **[Create SpaceIQ test user](#create-spaceiq-test-user)** - to have a counterpart of B.Simon in SpaceIQ that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SpaceIQ** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SpaceIQ** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type the URL: `https://api.spaceiq.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > Update these values with the actual Reply URL and identifier which is explained later in the tutorial.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up SpaceIQ** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up SpaceIQ** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SpaceIQ.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SpaceIQ.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SpaceIQ**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SpaceIQ**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SpaceIQ SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![SAML Authentication Settings](./media/spaceiq-tutorial/configuration.png)
- a. In the **SAML Issuer URL** box, paste the **Azure AD Identifier** value copied from the Azure AD application configuration window.
+ a. In the **SAML Issuer URL** box, paste the **Microsoft Entra Identifier** value copied from the Microsoft Entra application configuration window.
- b. Copy the **SAML CallBack Endpoint URL (read-only)** value and paste the value in the **Reply URL** box in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy the **SAML CallBack Endpoint URL (read-only)** value and paste the value in the **Reply URL** box in the **Basic SAML Configuration** section.
- c. Copy the **SAML Audience URI (read-only)** value and paste the value in the **Identifier** box in the **Basic SAML Configuration** section in the Azure portal.
+ c. Copy the **SAML Audience URI (read-only)** value and paste the value in the **Identifier** box in the **Basic SAML Configuration** section.
d. Open the downloaded certificate file in notepad, copy the content, and then paste it in the **X.509 Certificate** box.
SpaceIQ also supports automatic user provisioning, you can find more details [he
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the SpaceIQ for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SpaceIQ for which you set up the SSO.
* You can use Microsoft My Apps. When you click the SpaceIQ tile in the My Apps, you should be automatically signed in to the SpaceIQ for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Spacio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/spacio-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Spacio'
-description: Learn how to configure single sign-on between Azure Active Directory and Spacio.
+ Title: 'Tutorial: Microsoft Entra integration with Spacio'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Spacio.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Spacio
+# Tutorial: Microsoft Entra integration with Spacio
-In this tutorial, you learn how to integrate Spacio with Azure Active Directory (Azure AD).
-Integrating Spacio with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Spacio with Microsoft Entra ID.
+Integrating Spacio with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Spacio.
-* You can enable your users to be automatically signed-in to Spacio (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can control in Microsoft Entra ID who has access to Spacio.
+* You can enable your users to be automatically signed-in to Spacio (Single Sign-On) with their Microsoft Entra accounts.
+* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Spacio, you need the following items:
+To configure Microsoft Entra integration with Spacio, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Spacio single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Spacio supports **SP** initiated SSO ## Adding Spacio from the gallery
-To configure the integration of Spacio into Azure AD, you need to add Spacio from the gallery to your list of managed SaaS apps.
+To configure the integration of Spacio into Microsoft Entra ID, you need to add Spacio from the gallery to your list of managed SaaS apps.
**To add Spacio from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Spacio**, select **Spacio** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Spacio**, select **Spacio** from result panel then click **Add** button to add the application.
![Spacio in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
+
+## Configure and test Microsoft Entra single sign-on
-In this section, you configure and test Azure AD single sign-on with Spacio based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Spacio needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with Spacio based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Spacio needs to be established.
-To configure and test Azure AD single sign-on with Spacio, you need to complete the following building blocks:
+To configure and test Microsoft Entra single sign-on with Spacio, you need to complete the following building blocks:
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Spacio Single Sign-On](#configure-spacio-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Spacio test user](#create-spacio-test-user)** - to have a counterpart of Britta Simon in Spacio that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Spacio test user](#create-spacio-test-user)** - to have a counterpart of Britta Simon in Spacio that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Spacio, perform the following steps:
+To configure Microsoft Entra single sign-on with Spacio, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Spacio** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Spacio** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Spacio Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with Spacio, perform the following steps:
`https://sso.spac.io/<brokerageID>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Spacio Client support team](mailto:support@spac.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Spacio Client support team](mailto:support@spac.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png)
To configure Azure AD single sign-on with Spacio, perform the following steps:
To configure single sign-on on **Spacio** side, you need to send the **App Federation Metadata Url** to [Spacio support team](mailto:support@spac.io). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
-
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
+<a name='create-an-azure-ad-test-user'></a>
- ![The "Users and groups" and "All users" links](common/users.png)
+### Create a Microsoft Entra test user
-2. Select **New user** at the top of the screen.
+The objective of this section is to create a test user called Britta Simon.
- ![New user Button](common/new-user.png)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-3. In the User properties, perform the following steps.
+<a name='assign-the-azure-ad-test-user'></a>
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
-
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Spacio.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Spacio**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Spacio**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Spacio**.
+1. In the applications list, select **Spacio**.
![The Spacio link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Spacio test user
In this section, you create a user called Britta Simon in Spacio. Work with [Sp
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Spacio tile in the Access Panel, you should be automatically signed in to the Spacio for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Spectrumu Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/spectrumu-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SpectrumU'
-description: Learn how to configure single sign-on between Azure Active Directory and SpectrumU.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SpectrumU'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SpectrumU.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SpectrumU
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SpectrumU
-In this tutorial, you'll learn how to integrate SpectrumU with Azure Active Directory (Azure AD). When you integrate SpectrumU with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SpectrumU with Microsoft Entra ID. When you integrate SpectrumU with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SpectrumU.
-* Enable your users to be automatically signed-in to SpectrumU with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SpectrumU.
+* Enable your users to be automatically signed-in to SpectrumU with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SpectrumU single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SpectrumU supports **SP** initiated SSO. * SpectrumU supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add SpectrumU from the gallery
-To configure the integration of SpectrumU into Azure AD, you need to add SpectrumU from the gallery to your list of managed SaaS apps.
+To configure the integration of SpectrumU into Microsoft Entra ID, you need to add SpectrumU from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SpectrumU** in the search box. 1. Select **SpectrumU** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SpectrumU
+<a name='configure-and-test-azure-ad-sso-for-spectrumu'></a>
-Configure and test Azure AD SSO with SpectrumU using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SpectrumU.
+## Configure and test Microsoft Entra SSO for SpectrumU
-To configure and test Azure AD SSO with SpectrumU, perform the following steps:
+Configure and test Microsoft Entra SSO with SpectrumU using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SpectrumU.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SpectrumU, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SpectrumU SSO](#configure-spectrumu-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SpectrumU test user](#create-spectrumu-test-user)** - to have a counterpart of B.Simon in SpectrumU that is linked to the Azure AD representation of user.
+ 1. **[Create SpectrumU test user](#create-spectrumu-test-user)** - to have a counterpart of B.Simon in SpectrumU that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SpectrumU** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SpectrumU** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SpectrumU.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SpectrumU.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SpectrumU**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SpectrumU**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure SpectrumU SSO
-To configure single sign-on on **SpectrumU** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [SpectrumU support team](https://enterprise.spectrum.com/support.html). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SpectrumU** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [SpectrumU support team](https://enterprise.spectrum.com/support.html). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SpectrumU test user
In this section, a user called Britta Simon is created in SpectrumU. SpectrumU s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SpectrumU Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SpectrumU Sign-on URL where you can initiate the login flow.
* Go to SpectrumU Sign-on URL directly and initiate the login flow from there.
active-directory Spedtrack Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/spedtrack-tutorial.md
Title: Azure Active Directory SSO integration with SpedTrack
-description: Learn how to configure single sign-on between Azure Active Directory and SpedTrack.
+ Title: Microsoft Entra SSO integration with SpedTrack
+description: Learn how to configure single sign-on between Microsoft Entra ID and SpedTrack.
-# Azure Active Directory SSO integration with SpedTrack
+# Microsoft Entra SSO integration with SpedTrack
-In this article, you'll learn how to integrate SpedTrack with Azure Active Directory (Azure AD). SpedTrack provides a comprehensive web-based solution for school districts to manage their Special Services departments. When you integrate SpedTrack with Azure AD, you can:
+In this article, you'll learn how to integrate SpedTrack with Microsoft Entra ID. SpedTrack provides a comprehensive web-based solution for school districts to manage their Special Services departments. When you integrate SpedTrack with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SpedTrack.
-* Enable your users to be automatically signed-in to SpedTrack with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SpedTrack.
+* Enable your users to be automatically signed-in to SpedTrack with their Microsoft Entra accounts.
-You'll configure and test Azure AD single sign-on for SpedTrack in a test environment. SpedTrack supports both **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for SpedTrack in a test environment. SpedTrack supports both **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with SpedTrack, you need:
+To integrate Microsoft Entra ID with SpedTrack, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SpedTrack single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the SpedTrack application from the Azure AD gallery. A user within your tenant will need to be assigned to the application. This test user will need to exist within SpedTrack also.
+Before you begin the process of configuring single sign-on, you need to add the SpedTrack application from the Microsoft Entra gallery. A user within your tenant will need to be assigned to the application. This test user will need to exist within SpedTrack also.
-### Add SpedTrack from the Azure AD gallery
+<a name='add-spedtrack-from-the-azure-ad-gallery'></a>
-Add SpedTrack from the Azure AD application gallery to configure single sign-on with SpedTrack. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add SpedTrack from the Microsoft Entra gallery
-### Assign an Azure AD test user
+Add SpedTrack from the Microsoft Entra application gallery to configure single sign-on with SpedTrack. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal. This test user will also need to be created within SpedTrack with a matching email.
+<a name='assign-an-azure-ad-test-user'></a>
-## Configure Azure AD SSO
+### Assign a Microsoft Entra test user
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account. This test user will also need to be created within SpedTrack with a matching email.
-1. In the Azure portal, on the **SpedTrack** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SpedTrack** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Basic SAML Configuration** section, if you have **Service Provider metadata file** then perform the following steps:
Complete the following steps to enable Azure AD single sign-on in the Azure port
1. Download the SP Metadata file or copy the values of Identifier, Reply URL, Sign on URL and Logout URL.
-1. Select **Upload Metadata** to upload the **Federation Metadata XML** file, which you've downloaded from the Azure portal.
+1. Select **Upload Metadata** to upload the **Federation Metadata XML** file, which you've downloaded.
1. **Save** the changes within SpedTrack after uploading the file.
In this section, you create a user called Britta Simon in SpedTrack. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
#### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SpedTrack for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SpedTrack for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the SpedTrack tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SpedTrack for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the SpedTrack tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SpedTrack for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure SpedTrack you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SpedTrack you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Speexx Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/speexx-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Speexx'
-description: Learn how to configure single sign-on between Azure Active Directory and Speexx.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Speexx'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Speexx.
-# Tutorial: Azure AD SSO integration with Speexx
+# Tutorial: Microsoft Entra SSO integration with Speexx
-In this tutorial, you'll learn how to integrate Speexx with Azure Active Directory (Azure AD). When you integrate Speexx with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Speexx with Microsoft Entra ID. When you integrate Speexx with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Speexx.
-* Enable your users to be automatically signed-in to Speexx with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Speexx.
+* Enable your users to be automatically signed-in to Speexx with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Speexx single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Speexx supports **SP** initiated SSO. * Speexx supports **Just In Time** user provisioning. ## Add Speexx from the gallery
-To configure the integration of Speexx into Azure AD, you need to add Speexx from the gallery to your list of managed SaaS apps.
+To configure the integration of Speexx into Microsoft Entra ID, you need to add Speexx from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Speexx** in the search box. 1. Select **Speexx** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Speexx
+<a name='configure-and-test-azure-ad-sso-for-speexx'></a>
-Configure and test Azure AD SSO with Speexx using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Speexx.
+## Configure and test Microsoft Entra SSO for Speexx
-To configure and test Azure AD SSO with Speexx, perform the following steps:
+Configure and test Microsoft Entra SSO with Speexx using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Speexx.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Speexx, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Speexx SSO](#configure-speexx-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Speexx test user](#create-speexx-test-user)** - to have a counterpart of B.Simon in Speexx that is linked to the Azure AD representation of user.
+ 1. **[Create Speexx test user](#create-speexx-test-user)** - to have a counterpart of B.Simon in Speexx that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Speexx** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Speexx** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. In the **Sign-on URL** text box, type a URL using the following pattern: `https://portal.speexx.com/auth/saml/<customername>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Speexx Client support team](mailto:support@speexx.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Speexx Client support team](mailto:support@speexx.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Speexx.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Speexx.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Speexx**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Speexx**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Speexx SSO
In this section, a user called B.Simon is created in Speexx. Speexx supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Speexx Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Speexx Sign-on URL where you can initiate the login flow.
* Go to Speexx Sign-on URL directly and initiate the login flow from there.
active-directory Spintr Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/spintr-sso-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Spintr SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Spintr SSO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Spintr SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Spintr SSO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Spintr SSO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Spintr SSO
-In this tutorial, you'll learn how to integrate Spintr SSO with Azure Active Directory (Azure AD). When you integrate Spintr SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Spintr SSO with Microsoft Entra ID. When you integrate Spintr SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Spintr SSO.
-* Enable your users to be automatically signed-in to Spintr SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Spintr SSO.
+* Enable your users to be automatically signed-in to Spintr SSO with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Spintr SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Spintr SSO supports **SP** initiated SSO * Spintr SSO supports **Just In Time** user provisioning ## Adding Spintr SSO from the gallery
-To configure the integration of Spintr SSO into Azure AD, you need to add Spintr SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Spintr SSO into Microsoft Entra ID, you need to add Spintr SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Spintr SSO** in the search box. 1. Select **Spintr SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Spintr SSO
+<a name='configure-and-test-azure-ad-single-sign-on-for-spintr-sso'></a>
-Configure and test Azure AD SSO with Spintr SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Spintr SSO.
+## Configure and test Microsoft Entra single sign-on for Spintr SSO
-To configure and test Azure AD SSO with Spintr SSO, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Spintr SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Spintr SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Spintr SSO, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Spintr SSO](#configure-spintr-sso)** - to configure the single sign-on settings on application side.
- * **[Create Spintr SSO test user](#create-spintr-sso-test-user)** - to have a counterpart of B.Simon in Spintr SSO that is linked to the Azure AD representation of user.
+ * **[Create Spintr SSO test user](#create-spintr-sso-test-user)** - to have a counterpart of B.Simon in Spintr SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Spintr SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Spintr SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Spintr SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Spintr SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Spintr SSO**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Spintr SSO**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Spintr SSO
-To configure single sign-on on **Spintr SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Spintr SSO support team](mailto:support@spintr.me). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Spintr SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Spintr SSO support team](mailto:support@spintr.me). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Spintr SSO test user
In this section, a user called B.Simon is created in Spintr SSO. Spintr SSO supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Spintr SSO tile in the Access Panel, you should be automatically signed in to the Spintr SSO for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Splan Visitor Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/splan-visitor-tutorial.md
Title: 'Tutorial: Integrate Azure Active Directory single sign-on (SSO) with Splan Visitor'
-description: Learn how to configure single sign-on between Azure Active Directory and Splan Visitor.
+ Title: 'Tutorial: Integrate Microsoft Entra single sign-on (SSO) with Splan Visitor'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Splan Visitor.
-# Tutorial: Integrate Azure Active Directory single sign-on (SSO) with Splan Visitor
+# Tutorial: Integrate Microsoft Entra single sign-on (SSO) with Splan Visitor
-In this tutorial, you'll learn how to integrate Splan Visitor with Azure Active Directory (Azure AD). When you integrate Splan Visitor with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Splan Visitor with Microsoft Entra ID. When you integrate Splan Visitor with Microsoft Entra ID, you can:
-* Use Azure AD to control who has access to Splan Visitor.
-* Enable users to be automatically signed in to Splan Visitor with their Azure AD accounts.
+* Use Microsoft Entra ID to control who has access to Splan Visitor.
+* Enable users to be automatically signed in to Splan Visitor with their Microsoft Entra accounts.
* Manage your accounts in one central location, the Azure portal. ## Prerequisites To get started, you need:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Splan Visitor single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you'll configure and test Azure AD SSO in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra SSO in a test environment.
* Splan Visitor supports IdP-initiated SSO. ## Add Splan Visitor from the gallery
-To configure the integration of Splan Visitor into Azure AD, add Splan Visitor from the gallery to your list of managed SaaS apps.
+To configure the integration of Splan Visitor into Microsoft Entra ID, add Splan Visitor from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using a work or school account, or a personal Microsoft account.
-1. On the left pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, enter **Splan Visitor** in the search box. 1. Select **Splan Visitor** from the results panel, and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Splan Visitor
+<a name='configure-and-test-azure-ad-sso-for-splan-visitor'></a>
-Configure and test Azure AD SSO with Splan Visitor by using a test user named **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Splan Visitor.
+## Configure and test Microsoft Entra SSO for Splan Visitor
-To configure and test Azure AD SSO with Splan Visitor, perform the following steps:
+Configure and test Microsoft Entra SSO with Splan Visitor by using a test user named **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Splan Visitor.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with test user B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Splan Visitor, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with test user B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Splan Visitor SSO](#configure-splan-visitor-sso)** to configure the single sign-on settings with Splan Visitor.
- 1. **[Create a Splan Visitor test user](#create-a-splan-visitor-test-user)** to have a counterpart of B.Simon in Splan Visitor that is linked to the Azure AD representation of user.
+ 1. **[Create a Splan Visitor test user](#create-a-splan-visitor-test-user)** to have a counterpart of B.Simon in Splan Visitor that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal:
+Follow these steps to enable Microsoft Entra SSO in the Azure portal:
-1. In the Azure portal, on the **Splan Visitor** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Splan Visitor** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the **pencil** icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal:
![Screenshot highlighting the configuration URLs section.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user named B.Simon in the Azure portal.
+### Create a Microsoft Entra test user
-1. On the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
+In this section, you'll create a test user named B.Simon.
+
+1. On the left pane in the Azure portal, select **Microsoft Entra ID**, select **Users**, and then select **All users**.
1. Select **New user** at the top of the screen. 1. In the **User** properties, follow these steps: 1. In the **Name** field, enter **B.Simon**.
In this section, you'll create a test user named B.Simon in the Azure portal.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Splan Visitor.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Splan Visitor.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Splan Visitor** to open the app overview.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Splan Visitor** to open the app overview.
1. Find the **Manage** section, and then select **Users and groups**. 1. Select **Add user**, and then select **Users and groups** in the **Add Assignment** dialog box. 1. In the **Users and groups** dialog box, select **B.Simon** from the **Users** list, and then click **Select** at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Splan Visitor SSO
-To configure single sign-on with Splan Visitor, send the **Federation Metadata XML** that you downloaded and appropriate copied URLs from the Azure portal to the [Splan Visitor support team](mailto:support@splan.com). This ensures that the SAML SSO connection is set properly on both sides.
+To configure single sign-on with Splan Visitor, send the **Federation Metadata XML** that you downloaded and appropriate copied URLs to the [Splan Visitor support team](mailto:support@splan.com). This ensures that the SAML SSO connection is set properly on both sides.
### Create a Splan Visitor test user
Create a test user named **Britta Simon** in Splan Visitor. Work with the [Spla
## Test SSO
-Test your Azure AD single sign-on configuration with one of the following options:
+Test your Microsoft Entra single sign-on configuration with one of the following options:
* **Azure portal**: Select **Test this application** to automatically sign in to the Splan Visitor for which you set up SSO. * **Microsoft My Apps portal**: Select the **Splan Visitor** tile to automatically sign in to the Splan Visitor for which you set up SSO. For more information about the My Apps portal, see [Sign in and start apps from the My Apps portal](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Splashtop Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/splashtop-provisioning-tutorial.md
Title: 'Tutorial: Configure Splashtop for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Splashtop.
+ Title: 'Tutorial: Configure Splashtop for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Splashtop.
documentationcenter: ''
# Tutorial: Configure Splashtop for automatic user provisioning
-This tutorial describes the steps you need to perform in both Splashtop and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Splashtop](https://www.splashtop.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Splashtop and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Splashtop](https://www.splashtop.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Splashtop > * Remove users in Splashtop when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Splashtop
+> * Keep user attributes synchronized between Microsoft Entra ID and Splashtop
> * Provision groups and group memberships in Splashtop > * [Single sign-on](./splashtop-tutorial.md) to Splashtop (recommended)
This tutorial describes the steps you need to perform in both Splashtop and Azur
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Splashtop team with SSO supported. Fill out this [contact form](https://marketing.splashtop.com/acton/fs/blocks/showLandingPage/a/3744/p/p-0095/t/page/fm/0) to trial or subscribe to the SSO feature.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Splashtop](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Splashtop](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Splashtop to support provisioning with Azure AD
+<a name='step-2-configure-splashtop-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Splashtop to support provisioning with Microsoft Entra ID
1. Apply for a new [SSO method](https://support-splashtopbusiness.splashtop.com/hc/articles/360038280751-How-to-apply-for-a-new-SSO-method-) on Splashtop web portal.
-2. On the Splashtop web portal, generate the [API token](https://support-splashtopbusiness.splashtop.com/hc/articles/360046055352-How-to-generate-the-SCIM-provisioning-token-) to configure provisioning in Azure AD.
+2. On the Splashtop web portal, generate the [API token](https://support-splashtopbusiness.splashtop.com/hc/articles/360046055352-How-to-generate-the-SCIM-provisioning-token-) to configure provisioning in Microsoft Entra ID.
+
+<a name='step-3-add-splashtop-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Splashtop from the Azure AD application gallery
+## Step 3: Add Splashtop from the Microsoft Entra application gallery
-Add Splashtop from the Azure AD application gallery to start managing provisioning to Splashtop. If you have previously setup Splashtop for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Splashtop from the Microsoft Entra application gallery to start managing provisioning to Splashtop. If you have previously setup Splashtop for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Splashtop
+## Step 5: Configure automatic user provisioning to Splashtop
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in TestApp based on user and group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in TestApp based on user and group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-splashtop-in-azure-ad'></a>
-### To configure automatic user provisioning for Splashtop in Azure AD:
+### To configure automatic user provisioning for Splashtop in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Splashtop**.
+1. In the applications list, select **Splashtop**.
![The Splashtop link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Splashtop Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Splashtop. If the connection fails, ensure your Splashtop account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Splashtop Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Splashtop. If the connection fails, ensure your Splashtop account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Splashtop**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Splashtop**.
-9. Review the user attributes that are synchronized from Azure AD to Splashtop in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Splashtop for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Splashtop API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Splashtop in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Splashtop for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Splashtop API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:Splashtop:2.0:User:ssoName|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Splashtop**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Splashtop**.
-11. Review the group attributes that are synchronized from Azure AD to Splashtop in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Splashtop for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Splashtop in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Splashtop for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Splashtop, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Splashtop, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Splashtop Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/splashtop-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Splashtop'
-description: Learn how to configure single sign-on between Azure Active Directory and Splashtop.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Splashtop'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Splashtop.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Splashtop
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Splashtop
-In this tutorial, you'll learn how to integrate Splashtop with Azure Active Directory (Azure AD). When you integrate Splashtop with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Splashtop with Microsoft Entra ID. When you integrate Splashtop with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Splashtop.
-* Enable your users to be automatically signed-in to Splashtop with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Splashtop.
+* Enable your users to be automatically signed-in to Splashtop with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Splashtop single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Splashtop supports **SP** initiated SSO. * Splashtop supports [**automated** user provisioning and deprovisioning](splashtop-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Splashtop from the gallery
-To configure the integration of Splashtop into Azure AD, you need to add Splashtop from the gallery to your list of managed SaaS apps.
+To configure the integration of Splashtop into Microsoft Entra ID, you need to add Splashtop from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Splashtop** in the search box. 1. Select **Splashtop** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Splashtop
+<a name='configure-and-test-azure-ad-sso-for-splashtop'></a>
-Configure and test Azure AD SSO with Splashtop using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Splashtop.
+## Configure and test Microsoft Entra SSO for Splashtop
-To configure and test Azure AD SSO with Splashtop, perform the following steps:
+Configure and test Microsoft Entra SSO with Splashtop using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Splashtop.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Splashtop, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Splashtop SSO](#configure-splashtop-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Splashtop test user](#create-splashtop-test-user)** - to have a counterpart of B.Simon in Splashtop that is linked to the Azure AD representation of user.
+ 1. **[Create Splashtop test user](#create-splashtop-test-user)** - to have a counterpart of B.Simon in Splashtop that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Splashtop** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Splashtop** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set-up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Splashtop.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Splashtop.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Splashtop**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Splashtop**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Splashtop SSO
In this section, you will need to apply for a new SSO method from [Splashtop web
![Screenshot shows the Single Sign On page where you can select Apply for new S S O method.](media/splashtop-tutorial/new-method.png)
-1. On the applying window, give an **SSO name**. For example, New Azure, then select **Azure** as the IDP type, and insert **Login URL** and **Azure AD Identifier** copied from Splashtop application on Azure portal.
+1. On the applying window, give an **SSO name**. For example, New Azure, then select **Azure** as the IDP type, and insert **Login URL** and **Microsoft Entra Identifier** copied from Splashtop application on Azure portal.
![Screenshot shows the Apply for S S O method page where you can enter a name and other information.](media/splashtop-tutorial/new-azure.png)
In this section, you will need to apply for a new SSO method from [Splashtop web
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Splashtop Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Splashtop Sign-on URL where you can initiate the login flow.
* Go to Splashtop Sign-on URL directly and initiate the login flow from there.
active-directory Splunkenterpriseandsplunkcloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/splunkenterpriseandsplunkcloud-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Azure AD SSO for Splunk Enterprise and Splunk Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Azure AD SSO for Splunk Enterprise and Splunk Cloud.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Azure AD SSO for Splunk Enterprise and Splunk Cloud
+# Tutorial: Microsoft Entra SSO integration with Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud
-In this tutorial, you'll learn how to integrate Azure AD SSO for Splunk Enterprise and Splunk Cloud with Azure Active Directory (Azure AD). When you integrate Azure AD SSO for Splunk Enterprise and Splunk Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud with Microsoft Entra ID. When you integrate Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Azure AD SSO for Splunk Enterprise and Splunk Cloud.
-* Enable your users to be automatically signed in to Azure AD SSO for Splunk Enterprise and Splunk Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud.
+* Enable your users to be automatically signed in to Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* Azure AD SSO for Splunk Enterprise and Splunk Cloud single sign-on (SSO) enabled subscription.
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud single sign-on (SSO) enabled subscription.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
-* Azure AD SSO for Splunk Enterprise and Splunk Cloud supports **SP** initiated SSO.
+* Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud supports **SP** initiated SSO.
-## Add Azure AD SSO for Splunk Enterprise and Splunk Cloud from the gallery
+<a name='add-azure-ad-sso-for-splunk-enterprise-and-splunk-cloud-from-the-gallery'></a>
-To configure the integration of Azure AD SSO for Splunk Enterprise and Splunk Cloud into Azure AD, you need to add Azure AD SSO for Splunk Enterprise and Splunk Cloud from the gallery to your list of managed SaaS apps.
+## Add Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud from the gallery
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
-1. In the **Add from the gallery** section, type **Azure AD SSO for Splunk Enterprise and Splunk Cloud** in the search box.
-1. Select **Azure AD SSO for Splunk Enterprise and Splunk Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
+To configure the integration of Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud into Microsoft Entra ID, you need to add Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud from the gallery to your list of managed SaaS apps.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud** in the search box.
+1. Select **Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Azure AD SSO for Splunk Enterprise and Splunk Cloud
+<a name='configure-and-test-azure-ad-sso-for-azure-ad-sso-for-splunk-enterprise-and-splunk-cloud'></a>
+
+## Configure and test Microsoft Entra SSO for Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud
-Configure and test Azure AD SSO with Azure AD SSO for Splunk Enterprise and Splunk Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Azure AD SSO for Splunk Enterprise and Splunk Cloud.
+Configure and test Microsoft Entra SSO with Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud.
-To configure and test Azure AD SSO with Azure AD SSO for Splunk Enterprise and Splunk Cloud, perform the following steps:
+To configure and test Microsoft Entra SSO with Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud, perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
-1. **[Configure Azure AD SSO for Splunk Enterprise and Splunk Cloud SSO](#configure-azure-ad-sso-for-splunk-enterprise-and-splunk-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Azure AD SSO for Splunk Enterprise and Splunk Cloud test user](#create-azure-ad-sso-for-splunk-enterprise-and-splunk-cloud-test-user)** - to have a counterpart of B.Simon in Azure AD SSO for Splunk Enterprise and Splunk Cloud that is linked to the Azure AD representation of user.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
+1. **[Configure Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud SSO](#configure-azure-ad-sso-for-splunk-enterprise-and-splunk-cloud-sso)** - to configure the single sign-on settings on application side.
+ 1. **[Create Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud test user](#create-azure-ad-sso-for-splunk-enterprise-and-splunk-cloud-test-user)** - to have a counterpart of B.Simon in Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
-Follow these steps to enable Azure AD SSO in the Azure portal.
+## Configure Microsoft Entra SSO
-1. In the Azure portal, on the **Azure AD SSO for Splunk Enterprise and Splunk Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+Follow these steps to enable Microsoft Entra SSO.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign-on URL** text box, type a URL using the following pattern: `https://<splunkserverUrl>/app/launcher/home`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<splunkserver>/saml/acs` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Azure AD SSO for Splunk Enterprise and Splunk Cloud Client support team](https://www.splunk.com/en_us/about-splunk/contact-us.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud Client support team](https://www.splunk.com/en_us/about-splunk/contact-us.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Azure AD SSO for Splunk Enterprise and Splunk Cloud.
+### Assign the Microsoft Entra test user
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Azure AD SSO for Splunk Enterprise and Splunk Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud.
-## Configure Azure AD SSO for Splunk Enterprise and Splunk Cloud SSO
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
+
+<a name='configure-azure-ad-sso-for-splunk-enterprise-and-splunk-cloud-sso'></a>
+
+## Configure Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud SSO
1. Log in to the Splunk Enterprise and Splunk Cloud website as an administrator.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows Configure Splunk to SAML configuration.](./media/splunk-enterprise-and-splunk-cloud-tutorial/sso-configuration.png)
- a. Click on the **Select File** button to upload the **Federation Metadata XML** file, which you have downloaded from Azure portal.
+ a. Click on the **Select File** button to upload the **Federation Metadata XML** file, which you have downloaded previously.
- b. In the **Entity ID** field, enter the **Identifier** value, which you have copied from the Azure portal.
+ b. In the **Entity ID** field, enter the **Identifier** value, which you copied previously.
c. Check the **Verify SAML response** checkbox.This will be a requirement moving forward in Splunk Cloud for security best practices, so please make sure this is checked.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. In the **Create new SAML Group** configuration dialogue, paste in the first Object ID into the **Group Name** field. Then choose one or more **Splunk Roles** that you wish to map to users that are assigned to that group from the **Available Item(s)** box; the items you choose will populate over into the **Selected Item(s)** box. Click the green **Save** button once finished.
-### Create Azure AD SSO for Splunk Enterprise and Splunk Cloud test user
+<a name='create-azure-ad-sso-for-splunk-enterprise-and-splunk-cloud-test-user'></a>
+
+### Create Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud test user
-In this section, you create a user called Britta Simon in Azure AD SSO for Splunk Enterprise and Splunk Cloud. Work with [Azure AD SSO for Splunk Enterprise and Splunk Cloud support team](https://www.splunk.com/en_us/about-splunk/contact-us.html) to add the users in the Azure AD SSO for Splunk Enterprise and Splunk Cloud platform. Users must be created and activated before you use single sign-on.
+In this section, you create a user called Britta Simon in Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud. Work with [Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud support team](https://www.splunk.com/en_us/about-splunk/contact-us.html) to add the users in the Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud platform. Users must be created and activated before you use single sign-on.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Azure AD SSO for Splunk Enterprise and Splunk Cloud Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud Sign-on URL where you can initiate the login flow.
-* Go to Azure AD SSO for Splunk Enterprise and Splunk Cloud Sign-on URL directly and initiate the login flow from there.
+* Go to Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Azure AD SSO for Splunk Enterprise and Splunk Cloud tile in the My Apps, this will redirect to Azure AD SSO for Splunk Enterprise and Splunk Cloud Sign-on URL. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+* You can use Microsoft My Apps. When you click the Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud tile in the My Apps, this will redirect to Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud Sign-on URL. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
## Next steps
-Once you configure Azure AD SSO for Splunk Enterprise and Splunk Cloud you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Microsoft Entra SSO for Splunk Enterprise and Splunk Cloud you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Spotinst Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/spotinst-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Spotinst'
-description: Learn how to configure single sign-on between Azure Active Directory and Spotinst.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Spotinst'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Spotinst.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Spotinst
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Spotinst
-In this tutorial, you'll learn how to integrate Spotinst with Azure Active Directory (Azure AD). When you integrate Spotinst with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Spotinst with Microsoft Entra ID. When you integrate Spotinst with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Spotinst.
-* Enable your users to be automatically signed-in to Spotinst with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Spotinst.
+* Enable your users to be automatically signed-in to Spotinst with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Spotinst single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Spotinst supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Spotinst from the gallery
-To configure the integration of Spotinst into Azure AD, you need to add Spotinst from the gallery to your list of managed SaaS apps.
+To configure the integration of Spotinst into Microsoft Entra ID, you need to add Spotinst from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Spotinst** in the search box. 1. Select **Spotinst** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Spotinst
+<a name='configure-and-test-azure-ad-sso-for-spotinst'></a>
-Configure and test Azure AD SSO with Spotinst using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Spotinst.
+## Configure and test Microsoft Entra SSO for Spotinst
-To configure and test Azure AD SSO with Spotinst, perform the following steps:
+Configure and test Microsoft Entra SSO with Spotinst using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Spotinst.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Spotinst, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Spotinst SSO](#configure-spotinst-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Spotinst test user](#create-spotinst-test-user)** - to have a counterpart of B.Simon in Spotinst that is linked to the Azure AD representation of user.
+ 1. **[Create Spotinst test user](#create-spotinst-test-user)** - to have a counterpart of B.Simon in Spotinst that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Spotinst** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Spotinst** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Spotinst.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Spotinst.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Spotinst**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Spotinst**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Spotinst SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Spotinst security](./media/spotinst-tutorial/security.png)
- a. Copy the **Relay State** value for your instance and paste it in **Relay State** textbox in **Basic SAML Configuration** section on Azure portal.
+ a. Copy the **Relay State** value for your instance and paste it in **Relay State** textbox in **Basic SAML Configuration** section.
b. Click **BROWSE** to upload the metadata xml file that you have downloaded from Azure portal
The objective of this section is to create a user called Britta Simon in Spotins
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Spotinst Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Spotinst Sign on URL where you can initiate the login flow.
* Go to Spotinst Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Spotinst for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Spotinst for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Spotinst tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Spotinst for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Spring Cm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/spring-cm-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SpringCM'
-description: Learn how to configure single sign-on between Azure Active Directory and SpringCM.
+ Title: 'Tutorial: Microsoft Entra integration with SpringCM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SpringCM.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SpringCM
+# Tutorial: Microsoft Entra integration with SpringCM
-In this tutorial, you'll learn how to integrate SpringCM with Azure Active Directory (Azure AD). When you integrate SpringCM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SpringCM with Microsoft Entra ID. When you integrate SpringCM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SpringCM.
-* Enable your users to be automatically signed-in to SpringCM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SpringCM.
+* Enable your users to be automatically signed-in to SpringCM with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with SpringCM, you need the following items:
+To configure Microsoft Entra integration with SpringCM, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* SpringCM single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SpringCM supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add SpringCM from the gallery
-To configure the integration of SpringCM into Azure AD, you need to add SpringCM from the gallery to your list of managed SaaS apps.
+To configure the integration of SpringCM into Microsoft Entra ID, you need to add SpringCM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SpringCM** in the search box. 1. Select **SpringCM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SpringCM
+<a name='configure-and-test-azure-ad-sso-for-springcm'></a>
-Configure and test Azure AD SSO with SpringCM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SpringCM.
+## Configure and test Microsoft Entra SSO for SpringCM
-To configure and test Azure AD SSO with SpringCM, perform the following steps:
+Configure and test Microsoft Entra SSO with SpringCM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SpringCM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SpringCM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SpringCM SSO](#configure-springcm-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SpringCM test user](#create-springcm-test-user)** - to have a counterpart of B.Simon in SpringCM that is linked to the Azure AD representation of user.
+ 1. **[Create SpringCM test user](#create-springcm-test-user)** - to have a counterpart of B.Simon in SpringCM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SpringCM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SpringCM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://na11.springcm.com/atlas/SSO/SSOEndpoint.ashx?aid=<IDENTIFIER>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [SpringCM Client support team](https://support.docusign.com/s/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [SpringCM Client support team](https://support.docusign.com/s/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SpringCM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SpringCM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SpringCM**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SpringCM**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SpringCM SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Identity Provider Configuration](./media/spring-cm-tutorial/configuration.png "Identity Provider Configuration")
- a. To upload your downloaded Azure Active Directory certificate, click **Select Issuer Certificate** or **Change Issuer Certificate**.
+ a. To upload your downloaded Microsoft Entra certificate, click **Select Issuer Certificate** or **Change Issuer Certificate**.
- b. In the **Issuer** textbox, paste **Azure AD Identifier** value, which you have copied from Azure portal.
+ b. In the **Issuer** textbox, paste **Microsoft Entra Identifier** value.
- c. In the **Service Provider (SP) Initiated Endpoint** textbox, paste **Login URL** value, which you have copied from the Azure portal.
+ c. In the **Service Provider (SP) Initiated Endpoint** textbox, paste **Login URL** value, which you copied previously.
d. Select **SAML Enabled** as **Enable**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create SpringCM test user
-To enable Azure Active Directory users to sign in to SpringCM, they must be provisioned into SpringCM. In the case of SpringCM, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to SpringCM, they must be provisioned into SpringCM. In the case of SpringCM, provisioning is a manual task.
> [!NOTE] > For more information, see [Create and Edit a SpringCM User](https://support.docusign.com/s/document-item?language=en_US&bundleId=fsk1642969066834&topicId=ynn1576609925288.html&_LANG=enus).
To enable Azure Active Directory users to sign in to SpringCM, they must be prov
1. Select **Send Activation Email**.
-1. Type the first name, last name, and email address of a valid Azure Active Directory user account you want to provision into the related textboxes.
+1. Type the first name, last name, and email address of a valid Microsoft Entra user account you want to provision into the related textboxes.
1. Add the user to a **Security group**. 1. Click **Save**. > [!NOTE]
- > You can use any other SpringCM user account creation tools or APIs provided by SpringCM to provision Azure AD user accounts.
+ > You can use any other SpringCM user account creation tools or APIs provided by SpringCM to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SpringCM Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SpringCM Sign-on URL where you can initiate the login flow.
* Go to SpringCM Sign-on URL directly and initiate the login flow from there.
active-directory Springerlink Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/springerlink-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Springer Link'
-description: Learn how to configure single sign-on between Azure Active Directory and Springer Link.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Springer Link'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Springer Link.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Springer Link
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Springer Link
-In this tutorial, you'll learn how to integrate Springer Link with Azure Active Directory (Azure AD). When you integrate Springer Link with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Springer Link with Microsoft Entra ID. When you integrate Springer Link with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Springer Link.
-* Enable your users to be automatically signed-in to Springer Link with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Springer Link.
+* Enable your users to be automatically signed-in to Springer Link with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Springer Link single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Springer Link supports **SP and IDP** initiated SSO ## Adding Springer Link from the gallery
-To configure the integration of Springer Link into Azure AD, you need to add Springer Link from the gallery to your list of managed SaaS apps.
+To configure the integration of Springer Link into Microsoft Entra ID, you need to add Springer Link from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Springer Link** in the search box. 1. Select **Springer Link** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO
+<a name='configure-and-test-azure-ad-sso'></a>
-Configure and test Azure AD SSO with Springer Link using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Springer Link.
+## Configure and test Microsoft Entra SSO
-To configure and test Azure AD SSO with Springer Link, perform the following steps:
+Configure and test Microsoft Entra SSO with Springer Link using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Springer Link.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Springer Link, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Springer Link SSO](#configure-springer-link-sso)** - to configure the Single Sign-On settings on application side. 3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Springer Link** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Springer Link** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://fsso.springer.com/saml/login?idp=<entityID>&targetUrl=https://link.springer.com` > [!NOTE]
- > The Sign-on URL value is not real. Update the value with the actual Sign-On URL. `<entityID>` is the Azure AD Identifier copied from the **Set up Springer Link** section, described later in tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update the value with the actual Sign-On URL. `<entityID>` is the Microsoft Entra Identifier copied from the **Set up Springer Link** section, described later in tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click the copy icon to copy **App Federation Metadata Url** and save it on your computer. ![The metadata download link](common/copy_metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Springer Link.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Springer Link.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Springer Link**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Springer Link**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Springer Link SSO
In this section, you create a user called Britta Simon in Springer Link. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Springer Link Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Springer Link Sign on URL where you can initiate the login flow.
* Go to Springer Link Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Springer Link for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Springer Link for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the Springer Link tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Springer Link for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
You can also use Microsoft Access Panel to test the application in any mode. Whe
Once you configure Springer Link you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app). -- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Sprinklr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sprinklr-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Sprinklr'
-description: Learn how to configure single sign-on between Azure Active Directory and Sprinklr.
+ Title: 'Tutorial: Microsoft Entra integration with Sprinklr'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Sprinklr.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Sprinklr
+# Tutorial: Microsoft Entra integration with Sprinklr
-In this tutorial, you'll learn how to integrate Sprinklr with Azure Active Directory (Azure AD). When you integrate Sprinklr with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Sprinklr with Microsoft Entra ID. When you integrate Sprinklr with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Sprinklr.
-* Enable your users to be automatically signed-in to Sprinklr with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Sprinklr.
+* Enable your users to be automatically signed-in to Sprinklr with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Sprinklr single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Sprinklr supports **SP** initiated SSO. ## Add Sprinklr from the gallery
-To configure the integration of Sprinklr into Azure AD, you need to add Sprinklr from the gallery to your list of managed SaaS apps.
+To configure the integration of Sprinklr into Microsoft Entra ID, you need to add Sprinklr from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Sprinklr** in the search box. 1. Select **Sprinklr** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Sprinklr
+<a name='configure-and-test-azure-ad-sso-for-sprinklr'></a>
-Configure and test Azure AD SSO with Sprinklr using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sprinklr.
+## Configure and test Microsoft Entra SSO for Sprinklr
-To configure and test Azure AD SSO with Sprinklr, perform the following steps:
+Configure and test Microsoft Entra SSO with Sprinklr using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sprinklr.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Sprinklr, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Sprinklr SSO](#configure-sprinklr-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Sprinklr test user](#create-sprinklr-test-user)** - to have a counterpart of B.Simon in Sprinklr that is linked to the Azure AD representation of user.
+ 1. **[Create Sprinklr test user](#create-sprinklr-test-user)** - to have a counterpart of B.Simon in Sprinklr that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Sprinklr** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sprinklr** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
1. In the **Sign on URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.sprinklr.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.sprinklr.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Sprinklr Client support team](https://www.sprinklr.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Sprinklr Client support team](https://www.sprinklr.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Sprinklr** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Sprinklr** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Sprinklr.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Sprinklr.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Sprinklr**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sprinklr**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Sprinklr SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Open your base-64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the **Identity Provider Certificate** textbox.
- 1. Paste the **Azure AD Identifier** value which you have copied from Azure portal into the **Entity Id** textbox.
+ 1. Paste the **Microsoft Entra Identifier** value which you have into the **Entity Id** textbox.
- 1. Paste the **Login URL** value which you have copied from Azure portal into the **Identity Provider Login URL** textbox.
+ 1. Paste the **Login URL** value which you have into the **Identity Provider Login URL** textbox.
- 1. Paste the **Logout URL** value which you have copied from Azure portal into the **Identity Provider Logout URL** textbox.
+ 1. Paste the **Logout URL** value which you have into the **Identity Provider Logout URL** textbox.
1. As **SAML User ID Type**, select **Assertion contains UserΓÇÖs sprinklr.com username**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Edit user](./media/sprinklr-tutorial/update-users.png "Edit user")
- 1. In the **Email**, **First Name** and **Last Name** textboxes, type the information of an Azure AD user account you want to provision.
+ 1. In the **Email**, **First Name** and **Last Name** textboxes, type the information of a Microsoft Entra user account you want to provision.
1. Select **Password Disabled**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Click **Update**. > [!NOTE]
-> You can use any other Sprinklr user account creation tools or APIs provided by Sprinklr to provision Azure AD user accounts.
+> You can use any other Sprinklr user account creation tools or APIs provided by Sprinklr to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Sprinklr Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Sprinklr Sign-on URL where you can initiate the login flow.
* Go to Sprinklr Sign-on URL directly and initiate the login flow from there.
active-directory Sso For Jama Connect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sso-for-jama-connect-tutorial.md
Title: Azure Active Directory SSO integration with SSO for Jama Connect®
-description: Learn how to configure single sign-on between Azure Active Directory and SSO for Jama Connect®.
+ Title: Microsoft Entra SSO integration with SSO for Jama Connect®
+description: Learn how to configure single sign-on between Microsoft Entra ID and SSO for Jama Connect®.
-# Azure Active Directory SSO integration with SSO for Jama Connect®
+# Microsoft Entra SSO integration with SSO for Jama Connect®
-In this article, you learn how to integrate SSO for Jama Connect® with Azure Active Directory (Azure AD). Jama Software®’s industry-leading platform helps teams manage requirements with Live Traceability™ through the systems development process for proven cycle time reduction and quality improvement. When you integrate SSO for Jama Connect® with Azure AD, you can:
+In this article, you learn how to integrate SSO for Jama Connect® with Microsoft Entra ID. Jama Software®’s industry-leading platform helps teams manage requirements with Live Traceability™ through the systems development process for proven cycle time reduction and quality improvement. When you integrate SSO for Jama Connect® with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SSO for Jama Connect®.
-* Enable your users to be automatically signed-in to SSO for Jama Connect® with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SSO for Jama Connect®.
+* Enable your users to be automatically signed-in to SSO for Jama Connect® with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for SSO for Jama Connect® in a test environment. SSO for Jama Connect® supports both **SP** and **IDP** initiated single sign-on and also **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for SSO for Jama Connect® in a test environment. SSO for Jama Connect® supports both **SP** and **IDP** initiated single sign-on and also **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with SSO for Jama Connect®, you need:
+To integrate Microsoft Entra ID with SSO for Jama Connect®, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SSO for Jama Connect® single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the SSO for Jama Connect® application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the SSO for Jama Connect® application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add SSO for Jama Connect® from the Azure AD gallery
+<a name='add-sso-for-jama-connect-from-the-azure-ad-gallery'></a>
-Add SSO for Jama Connect® from the Azure AD application gallery to configure single sign-on with SSO for Jama Connect®. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add SSO for Jama Connect® from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add SSO for Jama Connect® from the Microsoft Entra application gallery to configure single sign-on with SSO for Jama Connect®. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **SSO for Jama Connect®** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SSO for Jama Connect®** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<Tenant_Name>.jamacloud.com/login.req` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [SSO for Jama Connect® support team](mailto:support@jamasoftware.zendesk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [SSO for Jama Connect® support team](mailto:support@jamasoftware.zendesk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
In this section, a user called B.Simon is created in SSO for Jama Connect®. SSO
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SSO for Jama Connect® Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SSO for Jama Connect® Sign-on URL where you can initiate the login flow.
* Go to SSO for Jama Connect® Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SSO for Jama Connect® for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SSO for Jama Connect® for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the SSO for Jama Connect® tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SSO for Jama Connect® for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the SSO for Jama Connect® tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SSO for Jama Connect® for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure SSO for Jama Connect® you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SSO for Jama Connect® you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Ssogen Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ssogen-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE'
-description: Learn how to configure single sign-on between Azure Active Directory and SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE
-In this tutorial, you'll learn how to integrate SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE with Azure Active Directory (Azure AD). When you integrate SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE with Microsoft Entra ID. When you integrate SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE.
-* Enable your users to be automatically signed-in to SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE.
+* Enable your users to be automatically signed-in to SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE single sign-on (SSO) enabled subscription.
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE single sign-on (SSO) enabled subscription.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
-* SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE supports **SP and IDP** initiated SSO.
+* SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE supports **SP and IDP** initiated SSO.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant.
-## Add SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE from the gallery
+<a name='add-ssogenazure-ad-sso-gateway-for-oracle-e-business-suiteebs-peoplesoft-and-jde-from-the-gallery'></a>
-To configure the integration of SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE into Azure AD, you need to add SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE from the gallery to your list of managed SaaS apps.
+## Add SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE from the gallery
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
-1. In the **Add from the gallery** section, type **SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE** in the search box.
-1. Select **SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
+To configure the integration of SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE into Microsoft Entra ID, you need to add SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE from the gallery to your list of managed SaaS apps.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE** in the search box.
+1. Select **SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE
+<a name='configure-and-test-azure-ad-sso-for-ssogenazure-ad-sso-gateway-for-oracle-e-business-suiteebs-peoplesoft-and-jde'></a>
+
+## Configure and test Microsoft Entra SSO for SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE
-Configure and test Azure AD SSO with SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE.
+Configure and test Microsoft Entra SSO with SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE.
-To configure and test Azure AD SSO with SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE, perform the following steps:
+To configure and test Microsoft Entra SSO with SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE, perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
-1. **[Configure SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE SSO](#configure-ssogenazure-ad-sso-gateway-for-oracle-e-business-suiteebs-peoplesoft-and-jde-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE test user](#create-ssogenazure-ad-sso-gateway-for-oracle-e-business-suiteebs-peoplesoft-and-jde-test-user)** - to have a counterpart of B.Simon in SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE that is linked to the Azure AD representation of user.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
+1. **[Configure SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE SSO](#configure-ssogenazure-ad-sso-gateway-for-oracle-e-business-suiteebs-peoplesoft-and-jde-sso)** - to configure the single sign-on settings on application side.
+ 1. **[Create SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE test user](#create-ssogenazure-ad-sso-gateway-for-oracle-e-business-suiteebs-peoplesoft-and-jde-test-user)** - to have a counterpart of B.Simon in SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
-Follow these steps to enable Azure AD SSO in the Azure portal.
+## Configure Microsoft Entra SSO
-1. In the Azure portal, on the **SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE** application integration page, find the **Manage** section and select **single sign-on**.
+Follow these steps to enable Microsoft Entra SSO.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<customer_name>.ssogen.com/ssogen/login?client_name=<customer_name>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE Client support team](mailto:support@ssogen.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE Client support team](mailto:support@ssogen.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-1. Your SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE application expects **nameidentifier** to be mapped with **user.onpremisessamaccountname**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
+1. Your SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE application expects **nameidentifier** to be mapped with **user.onpremisessamaccountname**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
![image](common/edit-attribute.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
+
+In this section, you'll enable B.Simon to use single sign-on by granting access to SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE.
-### Assign the Azure AD test user
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE.
+<a name='configure-ssogenazure-ad-sso-gateway-for-oracle-e-business-suiteebs-peoplesoft-and-jde-sso'></a>
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+## Configure SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE SSO
-## Configure SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE SSO
+To configure single sign-on on **SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE** side, Please find application-specific SSO registration documentation below:
-To configure single sign-on on **SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE** side, Please find application-specific SSO registration documentation below:
+* Oracle EBS - Microsoft Entra SSO Integration: [https://www.ssogen.com/oracle-ebs-sso-ldap/](https://www.ssogen.com/oracle-ebs-sso-ldap/)
+* PeopleSoft - Microsoft Entra SSO Integration: [https://www.ssogen.com/peoplesoft-sso/](https://www.ssogen.com/peoplesoft-sso/)
+* JD Edwards - Microsoft Entra SSO Integration: [https://www.ssogen.com/oracle-jde-sso/](https://www.ssogen.com/oracle-jde-sso/)
+* Apache - Microsoft Entra SSO Integration: [https://www.ssogen.com/apache-sso-authentication/](https://www.ssogen.com/apache-sso-authentication/)
-* Oracle EBS - Azure AD SSO Integration: [https://www.ssogen.com/oracle-ebs-sso-ldap/](https://www.ssogen.com/oracle-ebs-sso-ldap/)
-* PeopleSoft - Azure AD SSO Integration: [https://www.ssogen.com/peoplesoft-sso/](https://www.ssogen.com/peoplesoft-sso/)
-* JD Edwards - Azure AD SSO Integration: [https://www.ssogen.com/oracle-jde-sso/](https://www.ssogen.com/oracle-jde-sso/)
-* Apache - Azure AD SSO Integration: [https://www.ssogen.com/apache-sso-authentication/](https://www.ssogen.com/apache-sso-authentication/)
+<a name='create-ssogenazure-ad-sso-gateway-for-oracle-e-business-suiteebs-peoplesoft-and-jde-test-user'></a>
-### Create SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE test user
+### Create SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE test user
-Azure AD sends Unique User Identifier (Name ID) to the user application, after the authentication is successful. Please make sure that Unique User Identifier (Name ID) matches user record in your application, FND_USER.USER_NAME in Oracle EBS for example.
+Microsoft Entra ID sends Unique User Identifier (Name ID) to the user application, after the authentication is successful. Please make sure that Unique User Identifier (Name ID) matches user record in your application, FND_USER.USER_NAME in Oracle EBS for example.
Please contact [info@ssogen.com](mailto:info@ssogen.com) and [support@ssogen.com](mailto:support@ssogen.com) for any support. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE Sign on URL where you can initiate the login flow.
-* Go to SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE Sign-on URL directly and initiate the login flow from there.
+* Go to SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE Sign-on URL directly and initiate the login flow from there.
#### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+You can also use Microsoft My Apps to test the application in any mode. When you click the SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
## Next steps
-Once you configure SSOGEN - Azure AD SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure SSOGEN - Microsoft Entra SSO Gateway for Oracle E-Business Suite - EBS, PeopleSoft, and JDE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Stackby Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/stackby-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Stackby'
-description: Learn how to configure single sign-on between Azure Active Directory and Stackby.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Stackby'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Stackby.
-# Tutorial: Azure AD SSO integration with Stackby
+# Tutorial: Microsoft Entra SSO integration with Stackby
-In this tutorial, you'll learn how to integrate Stackby with Azure Active Directory (Azure AD). When you integrate Stackby with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Stackby with Microsoft Entra ID. When you integrate Stackby with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Stackby.
-* Enable your users to be automatically signed-in to Stackby with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Stackby.
+* Enable your users to be automatically signed-in to Stackby with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Stackby single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Stackby supports **IDP** initiated SSO. * Stackby supports **Just In Time** user provisioning. ## Add Stackby from the gallery
-To configure the integration of Stackby into Azure AD, you need to add Stackby from the gallery to your list of managed SaaS apps.
+To configure the integration of Stackby into Microsoft Entra ID, you need to add Stackby from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Stackby** in the search box. 1. Select **Stackby** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Stackby
+<a name='configure-and-test-azure-ad-sso-for-stackby'></a>
-Configure and test Azure AD SSO with Stackby using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at Stackby.
+## Configure and test Microsoft Entra SSO for Stackby
-To configure and test Azure AD SSO with Stackby, perform the following steps:
+Configure and test Microsoft Entra SSO with Stackby using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at Stackby.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Stackby, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Stackby SSO](#configure-stackby-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Stackby test user](#create-stackby-test-user)** - to have a counterpart of B.Simon in Stackby that is linked to the Azure AD representation of user.
+ 1. **[Create Stackby test user](#create-stackby-test-user)** - to have a counterpart of B.Simon in Stackby that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Stackby** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Stackby** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Stackby.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Stackby.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Stackby**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Stackby**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Stackby SSO
-To configure single sign-on on **Stackby** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Stackby support team](mailto:support@stackby.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Stackby** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Stackby support team](mailto:support@stackby.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Stackby test user
In this section, a user called B.Simon is created in Stackby. Stackby supports j
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Stackby for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Stackby for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Stackby tile in the My Apps, you should be automatically signed in to the Stackby for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Stackby tile in the My Apps, you should be automatically signed in to the Stackby for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Stackby you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Stackby you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Standard For Success Accreditation Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/standard-for-success-accreditation-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Standard for Success Accreditation'
-description: Learn how to configure single sign-on between Azure Active Directory and Standard for Success Accreditation.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Standard for Success Accreditation'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Standard for Success Accreditation.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Standard for Success Accreditation
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Standard for Success Accreditation
-In this tutorial, you'll learn how to integrate Standard for Success Accreditation with Azure Active Directory (Azure AD). When you integrate Standard for Success Accreditation with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Standard for Success Accreditation with Microsoft Entra ID. When you integrate Standard for Success Accreditation with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Standard for Success Accreditation.
-* Enable your users to be automatically signed-in to Standard for Success Accreditation with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Standard for Success Accreditation.
+* Enable your users to be automatically signed-in to Standard for Success Accreditation with their Microsoft Entra accounts.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Standard for Success Accreditation single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Standard for Success Accreditation supports **SP and IDP** initiated SSO. ## Add Standard for Success Accreditation from the gallery
-To configure the integration of Standard for Success Accreditation into Azure AD, you need to add Standard for Success Accreditation from the gallery to your list of managed SaaS apps.
+To configure the integration of Standard for Success Accreditation into Microsoft Entra ID, you need to add Standard for Success Accreditation from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Standard for Success Accreditation** in the search box. 1. Select **Standard for Success Accreditation** from the results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Standard for Success Accreditation
+<a name='configure-and-test-azure-ad-sso-for-standard-for-success-accreditation'></a>
-Configure and test Azure AD SSO with Standard for Success Accreditation using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Standard for Success Accreditation.
+## Configure and test Microsoft Entra SSO for Standard for Success Accreditation
-To configure and test Azure AD SSO with Standard for Success Accreditation, perform the following steps:
+Configure and test Microsoft Entra SSO with Standard for Success Accreditation using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Standard for Success Accreditation.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Standard for Success Accreditation, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Standard for Success Accreditation SSO](#configure-standard-for-success-accreditation-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Standard for Success Accreditation test user](#create-standard-for-success-accreditation-test-user)** - to have a counterpart of B.Simon in Standard for Success Accreditation that is linked to the Azure AD representation of user.
+ 1. **[Create Standard for Success Accreditation test user](#create-standard-for-success-accreditation-test-user)** - to have a counterpart of B.Simon in Standard for Success Accreditation that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Standard for Success Accreditation** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Standard for Success Accreditation** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://edu.sfsed.com/access/saml_consume?did=<INSTITUTION-ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact [Standard for Success Accreditation Client support team](mailto:help_he@standardforsuccess.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact [Standard for Success Accreditation Client support team](mailto:help_he@standardforsuccess.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@institutiondomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Standard for Success Accreditation.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Standard for Success Accreditation.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Standard for Success Accreditation**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Standard for Success Accreditation**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Standard for Success Accreditation SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select the **Enable Azure Single Sign On** checkbox.
- b. Fill the URL and Identifier fields with the appropriate URLs copied from the Azure portal SAML setup.
+ b. Fill the URL and Identifier fields with the appropriate URLs copied SAML setup.
c. Fill the Application ID in the **Application ID** text box.
- d. In the **Certificate Thumbprint** text box, paste the **Thumbprint Value** that you copied from the Azure portal.
+ d. In the **Certificate Thumbprint** text box, paste the **Thumbprint Value** that you copied.
e. Click **Save**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Standard for Success Accreditation Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Standard for Success Accreditation Sign on URL where you can initiate the login flow.
* Go to Standard for Success Accreditation Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Standard for Success Accreditation for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Standard for Success Accreditation for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Standard for Success Accreditation tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Standard for Success Accreditation for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Standard For Success Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/standard-for-success-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Standard for Success K-12'
-description: Learn how to configure single sign-on between Azure Active Directory and Standard for Success K-12.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Standard for Success K-12'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Standard for Success K-12.
-# Tutorial: Azure AD SSO integration with Standard for Success K-12
+# Tutorial: Microsoft Entra SSO integration with Standard for Success K-12
-In this tutorial, you'll learn how to integrate Standard for Success K-12 with Azure Active Directory (Azure AD). When you integrate Standard for Success K-12 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Standard for Success K-12 with Microsoft Entra ID. When you integrate Standard for Success K-12 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Standard for Success K-12.
-* Enable your users to be automatically signed-in to Standard for Success K-12 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Standard for Success K-12.
+* Enable your users to be automatically signed-in to Standard for Success K-12 with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Standard for Success K-12 single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Standard for Success K-12 supports **SP** and **IDP** initiated SSO. ## Add Standard for Success K-12 from the gallery
-To configure the integration of Standard for Success K-12 into Azure AD, you need to add Standard for Success K-12 from the gallery to your list of managed SaaS apps.
+To configure the integration of Standard for Success K-12 into Microsoft Entra ID, you need to add Standard for Success K-12 from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Standard for Success K-12** in the search box. 1. Select **Standard for Success K-12** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Standard for Success K-12
+<a name='configure-and-test-azure-ad-sso-for-standard-for-success-k-12'></a>
-Configure and test Azure AD SSO with Standard for Success K-12 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Standard for Success K-12.
+## Configure and test Microsoft Entra SSO for Standard for Success K-12
-To configure and test Azure AD SSO with Standard for Success K-12, perform the following steps:
+Configure and test Microsoft Entra SSO with Standard for Success K-12 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Standard for Success K-12.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Standard for Success K-12, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Standard for Success K-12 SSO](#configure-standard-for-success-k-12-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Standard for Success K-12 test user](#create-standard-for-success-k-12-test-user)** - to have a counterpart of B.Simon in Standard for Success K-12 that is linked to the Azure AD representation of user.
+ 1. **[Create Standard for Success K-12 test user](#create-standard-for-success-k-12-test-user)** - to have a counterpart of B.Simon in Standard for Success K-12 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Standard for Success K-12** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Standard for Success K-12** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://edu.standardforsuccess.com/access/mssaml_consume?did=<INSTITUTION-ID>` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact [Standard for Success K-12 Client support team](mailto:help@standardforsuccess.com) to get the INSTITUTION-ID value. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact [Standard for Success K-12 Client support team](mailto:help@standardforsuccess.com) to get the INSTITUTION-ID value. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Standard for Success K-12.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Standard for Success K-12.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Standard for Success K-12**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Standard for Success K-12**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Standard for Success K-12 SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Enable Azure Single Sign On** checkbox.
- b. In the **Login URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **Login URL** textbox, paste the **Login URL** value which you copied previously.
- c. In the **Azure AD Identifier** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ c. In the **Microsoft Entra Identifier** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
d. Fill the **Application ID** in the **Application ID** text box.
- e. In the **Certificate Thumbprint** text box, paste the **Thumbprint Value** that you copied from the Azure portal.
+ e. In the **Certificate Thumbprint** text box, paste the **Thumbprint Value** that you copied.
f. Click **Save**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Standard for Success K-12 Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Standard for Success K-12 Sign on URL where you can initiate the login flow.
* Go to Standard for Success K-12 Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Standard for Success K-12 for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Standard for Success K-12 for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Standard for Success K-12 tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Standard for Success K-12 for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Standard for Success K-12 tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Standard for Success K-12 for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Standard for Success K-12 you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Standard for Success K-12 you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Starleaf Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/starleaf-provisioning-tutorial.md
Title: 'Tutorial: Configure StarLeaf for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to StarLeaf.
+ Title: 'Tutorial: Configure StarLeaf for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to StarLeaf.
writer: twimmers
# Tutorial: Configure StarLeaf for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in StarLeaf and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to StarLeaf.
+The objective of this tutorial is to demonstrate the steps to be performed in StarLeaf and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to StarLeaf.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> > This connector is currently in Preview. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
The objective of this tutorial is to demonstrate the steps to be performed in St
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A StarLeaf tenant](https://starleaf.com/). * A user account in StarLeaf with Admin permissions. ## Assign users to StarLeaf
-Azure Active Directory uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before you configure and enable automatic user provisioning, you should decide which users and groups in Azure AD need access to StarLeaf. Then you can assign the users and groups to StarLeaf by following [these instructions](../manage-apps/assign-user-or-group-access-portal.md).
+Before you configure and enable automatic user provisioning, you should decide which users and groups in Microsoft Entra ID need access to StarLeaf. Then you can assign the users and groups to StarLeaf by following [these instructions](../manage-apps/assign-user-or-group-access-portal.md).
## Important tips for assigning users to StarLeaf
-* It's recommended that a single Azure AD user is assigned to StarLeaf to test the automatic user provisioning configuration. Additional users and groups can be assigned later.
+* It's recommended that a single Microsoft Entra user is assigned to StarLeaf to test the automatic user provisioning configuration. Additional users and groups can be assigned later.
* When you assign a user to StarLeaf, you must select any valid application-specific role (if available) in the assignment dialog. Users with the Default Access role are excluded from provisioning. ## Set up StarLeaf for provisioning
-Before you configure StarLeaf for automatic user provisioning with Azure AD, you will need to configure SCIM provisioning in StarLeaf:
+Before you configure StarLeaf for automatic user provisioning with Microsoft Entra ID, you will need to configure SCIM provisioning in StarLeaf:
1. Sign in to your StarLeaf Admin Console. Navigate to **Integrations** > **Add integration**. ![Screenshot of the StarLeaf Admin Console with the Integrations and Add integration options called out.](media/starleaf-provisioning-tutorial/image00.png)
-2. Select the **Type** to be Microsoft Azure Active Directory. Enter a suitable name in **Name**. Click **Apply**.
+2. Select the **Type** to be Microsoft Entra ID. Enter a suitable name in **Name**. Click **Apply**.
![Screenshot of the Add integration dialog box with the Type and Name text boxes called out.](media/starleaf-provisioning-tutorial/image01.png)
-3. The **SCIM base URL** and **Access token** values will be then displayed. These values will be entered in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your StarLeaf application in the Azure portal.
+3. The **SCIM base URL** and **Access token** values will be then displayed. These values will be entered in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your StarLeaf application.
![Screenshot of the Edit integration dialog box with the Type, Name, and SCIM base URL text boxes called out.](media/starleaf-provisioning-tutorial/image02.png) ## Add StarLeaf from the gallery
-To configuring StarLeaf for automatic user provisioning with Azure AD, you need to add StarLeaf from the Azure AD application gallery to your list of managed SaaS applications.
+To configuring StarLeaf for automatic user provisioning with Microsoft Entra ID, you need to add StarLeaf from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add StarLeaf from the Azure AD application gallery, perform the following steps:**
+**To add StarLeaf from the Microsoft Entra application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **StarLeaf**, select **StarLeaf** in the results panel.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **StarLeaf**, select **StarLeaf** in the results panel.
![StarLeaf in the results list](common/search-new-app.png) ## Configure automatic user provisioning to StarLeaf
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in StarLeaf based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in StarLeaf based on user and/or group assignments in Microsoft Entra ID.
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **StarLeaf**.
+1. In the applications list, select **StarLeaf**.
![The StarLeaf link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the Admin Credentials section, input the **SCIM Base URL** and **Access Token** values retrieved earlier in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to StarLeaf. If the connection fails, ensure your StarLeaf account has Admin permissions and try again.
+5. Under the Admin Credentials section, input the **SCIM Base URL** and **Access Token** values retrieved earlier in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to StarLeaf. If the connection fails, ensure your StarLeaf account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to StarLeaf**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to StarLeaf**.
- ![Screenshot of the Mappings section showing the Synchronize Azure Active Directory Users to StarLeaf option.](media/starleaf-provisioning-tutorial/usermapping.png)
+ ![Screenshot of the Mappings section showing the Synchronize Microsoft Entra users to StarLeaf option.](media/starleaf-provisioning-tutorial/usermapping.png)
-9. Review the user attributes that are synchronized from Azure AD to StarLeaf in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in StarLeaf for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to StarLeaf in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in StarLeaf for update operations. Select the **Save** button to commit any changes.
![Screenshot of the Attribute Mappings section showing nine mappings displayed.](media/starleaf-provisioning-tutorial/userattribute.png)
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for StarLeaf, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for StarLeaf, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on StarLeaf.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on StarLeaf.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md)
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md)
## Connector limitations
For more information on how to read the Azure AD provisioning logs, see [Reporti
## Additional resources * [Manage user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Starmind Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/starmind-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Starmind'
-description: Learn how to configure single sign-on between Azure Active Directory and Starmind.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Starmind'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Starmind.
-# Tutorial: Azure AD SSO integration with Starmind
+# Tutorial: Microsoft Entra SSO integration with Starmind
-In this tutorial, you'll learn how to integrate Starmind with Azure Active Directory (Azure AD). When you integrate Starmind with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Starmind with Microsoft Entra ID. When you integrate Starmind with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Starmind.
-* Enable your users to be automatically signed-in to Starmind with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Starmind.
+* Enable your users to be automatically signed-in to Starmind with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Starmind single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Starmind supports **SP** initiated SSO. * Starmind supports **Just In Time** user provisioning. ## Add Starmind from the gallery
-To configure the integration of Starmind into Azure AD, you need to add Starmind from the gallery to your list of managed SaaS apps.
+To configure the integration of Starmind into Microsoft Entra ID, you need to add Starmind from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Starmind** in the search box. 1. Select **Starmind** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Starmind
+<a name='configure-and-test-azure-ad-sso-for-starmind'></a>
-Configure and test Azure AD SSO with Starmind using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Starmind.
+## Configure and test Microsoft Entra SSO for Starmind
-To configure and test Azure AD SSO with Starmind, perform the following steps:
+Configure and test Microsoft Entra SSO with Starmind using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Starmind.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Starmind, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Starmind SSO](#configure-starmind-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Starmind test user](#create-starmind-test-user)** - to have a counterpart of B.Simon in Starmind that is linked to the Azure AD representation of user.
+ 1. **[Create Starmind test user](#create-starmind-test-user)** - to have a counterpart of B.Simon in Starmind that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Starmind** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Starmind** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.starmind.com/auth/realms/<ID>/broker/saml/endpoint` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign on URL and Logout URL. Contact [Starmind Client support team](mailto:support@starmind.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign on URL and Logout URL. Contact [Starmind Client support team](mailto:support@starmind.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Starmind.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Starmind.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Starmind**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Starmind**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Starmind SSO
-To configure single sign-on on **Starmind** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Starmind support team](mailto:support@starmind.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Starmind** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Starmind support team](mailto:support@starmind.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Starmind test user
In this section, a user called Britta Simon is created in Starmind. Starmind sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Starmind Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Starmind Sign-on URL where you can initiate the login flow.
* Go to Starmind Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Starmind tile in the My Apps, this will redirect to Starmind Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Starmind tile in the My Apps, this will redirect to Starmind Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Statuspage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/statuspage-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with StatusPage'
-description: Learn how to configure single sign-on between Azure Active Directory and StatusPage.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with StatusPage'
+description: Learn how to configure single sign-on between Microsoft Entra ID and StatusPage.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with StatusPage
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with StatusPage
-In this tutorial, you'll learn how to integrate StatusPage with Azure Active Directory (Azure AD). When you integrate StatusPage with Azure AD, you can:
+In this tutorial, you'll learn how to integrate StatusPage with Microsoft Entra ID. When you integrate StatusPage with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to StatusPage.
-* Enable your users to be automatically signed-in to StatusPage with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to StatusPage.
+* Enable your users to be automatically signed-in to StatusPage with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with StatusPage, you need the following items:
+To configure Microsoft Entra integration with StatusPage, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* StatusPage single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* StatusPage supports **IDP** initiated SSO. ## Add StatusPage from the gallery
-To configure the integration of StatusPage into Azure AD, you need to add StatusPage from the gallery to your list of managed SaaS apps.
+To configure the integration of StatusPage into Microsoft Entra ID, you need to add StatusPage from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **StatusPage** in the search box. 1. Select **StatusPage** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for StatusPage
+<a name='configure-and-test-azure-ad-sso-for-statuspage'></a>
-In this section, you configure and test Azure AD single sign-on with StatusPage based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in StatusPage needs to be established.
+## Configure and test Microsoft Entra SSO for StatusPage
-To configure and test Azure AD SSO with StatusPage, perform the following steps:
+In this section, you configure and test Microsoft Entra single sign-on with StatusPage based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in StatusPage needs to be established.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with StatusPage, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
1. **[Configure StatusPage SSO](#configure-statuspage-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create StatusPage test user](#create-statuspage-test-user)** - to have a counterpart of Britta Simon in StatusPage that is linked to the Azure AD representation of user.
+ 1. **[Create StatusPage test user](#create-statuspage-test-user)** - to have a counterpart of Britta Simon in StatusPage that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **AskYourTeam** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AskYourTeam** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
> > b. From the metadata, copy the Reply URL, and then paste it into the **Reply URL** textbox.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up StatusPage** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up StatusPage** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to StatusPage.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **StatusPage**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **StatusPage**.
-2. In the applications list, select **StatusPage**.
+1. In the applications list, select **StatusPage**.
3. In the menu on the left, select **Users and groups**.
In this section, you enable Britta Simon to use Azure single sign-on by granting
![Screenshot shows the Save Configuration button.](./media/statuspage-tutorial/configuration.png)
- a. In the **SSO Target URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ a. In the **SSO Target URL** textbox, paste the value of **Login URL**.
b. Open your downloaded certificate in Notepad, copy the content, and then paste it into the **Certificate** textbox.
In this section, you enable Britta Simon to use Azure single sign-on by granting
The objective of this section is to create a user called Britta Simon in StatusPage.
-StatusPage supports just-in-time provisioning. You have already enabled it in [Configure Azure AD Single Sign-On](#configure-azure-ad-sso).
+StatusPage supports just-in-time provisioning. You have already enabled it in [Configure Microsoft Entra Single Sign-On](#configure-azure-ad-sso).
**To create a user called Britta Simon in StatusPage, perform the following steps:**
StatusPage supports just-in-time provisioning. You have already enabled it in [C
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the StatusPage for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the StatusPage for which you set up the SSO
* You can use Microsoft My Apps. When you click the StatusPage tile in the My Apps, you should be automatically signed in to the StatusPage for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Storegate Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/storegate-provisioning-tutorial.md
Title: 'Tutorial: Configure Storegate for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Storegate.
+ Title: 'Tutorial: Configure Storegate for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Storegate.
writer: twimmers
# Tutorial: Configure Storegate for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Storegate and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Storegate.
+The objective of this tutorial is to demonstrate the steps to be performed in Storegate and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Storegate.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Storegate tenant](https://www.storegate.com) * A user account on a Storegate with Administrator permissions. ## Assign users to Storegate
-Azure Active Directory uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Storegate. Once decided, you can assign these users and/or groups to Storegate by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Storegate. Once decided, you can assign these users and/or groups to Storegate by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Storegate
-* It is recommended that a single Azure AD user is assigned to Storegate to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Storegate to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Storegate, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Set up Storegate for provisioning
-Before configuring Storegate for automatic user provisioning with Azure AD, you will need to retrieve some provisioning information from Storegate.
+Before configuring Storegate for automatic user provisioning with Microsoft Entra ID, you will need to retrieve some provisioning information from Storegate.
1. Sign in to your [Storegate Admin Console](https://ws1.storegate.com/identity/core/login?signin=c71fb8fe18243c571da5b333d5437367) and navigate to the settings by clicking on the user icon in the upper right corner and select **Account Settings**.
Before configuring Storegate for automatic user provisioning with Azure AD, you
![Storegate toggle button](media/storegate-provisioning-tutorial/sso.png)
-3. Copy the **Tenant URL** and **Token**. These values will be entered in the **Tenant URL** and **Secret Token** fields respectively in the Provisioning tab of your Storegate application in the Azure portal.
+3. Copy the **Tenant URL** and **Token**. These values will be entered in the **Tenant URL** and **Secret Token** fields respectively in the Provisioning tab of your Storegate application.
![Storegate Create Token](media/storegate-provisioning-tutorial/token.png) ## Add Storegate from the gallery
-To configure Storegate for automatic user provisioning with Azure AD, you need to add Storegate from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Storegate for automatic user provisioning with Microsoft Entra ID, you need to add Storegate from the Microsoft Entra application gallery to your list of managed SaaS applications.
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Storegate**, select **Storegate** in the results panel.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Storegate**, select **Storegate** in the results panel.
![Storegate in the results list](common/search-new-app.png)
To configure Storegate for automatic user provisioning with Azure AD, you need t
## Configure automatic user provisioning to Storegate
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Storegate based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Storegate based on user and/or group assignments in Microsoft Entra ID.
> [!NOTE] > To learn more about Storegate's SCIM endpoint, refer [this](https://en-support.storegate.com/article/step-by-step-instruction-how-to-enable-azure-provisioning-to-your-storegate-team-account/).
-### To configure automatic user provisioning for Storegate in Azure AD
+<a name='to-configure-automatic-user-provisioning-for-storegate-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Storegate in Microsoft Entra ID
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Storegate**.
+1. In the applications list, select **Storegate**.
![The Storegate link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://dialpad.com/scim` in **Tenant URL**. Input the value that you retrieved and saved earlier from Storegate in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Storegate. If the connection fails, ensure your Storegate account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://dialpad.com/scim` in **Tenant URL**. Input the value that you retrieved and saved earlier from Storegate in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Storegate. If the connection fails, ensure your Storegate account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Storegate**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Storegate**.
![Storegate User Mappings](media/storegate-provisioning-tutorial/usermappings.png)
-9. Review the user attributes that are synchronized from Azure AD to Storegate in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Storegate for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Storegate in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Storegate for update operations. Select the **Save** button to commit any changes.
![Storegate User Attributes](media/storegate-provisioning-tutorial/userattributes.png) 10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Storegate, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Storegate, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Storegate.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Storegate.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Stormboard Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/stormboard-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Stormboard'
-description: Learn how to configure single sign-on between Azure Active Directory and Stormboard.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Stormboard'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Stormboard.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Stormboard
+# Tutorial: Microsoft Entra SSO integration with Stormboard
-In this tutorial, you'll learn how to integrate Stormboard with Azure Active Directory (Azure AD). When you integrate Stormboard with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Stormboard with Microsoft Entra ID. When you integrate Stormboard with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Stormboard.
-* Enable your users to be automatically signed-in to Stormboard with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Stormboard.
+* Enable your users to be automatically signed-in to Stormboard with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Stormboard single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Stormboard supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Stormboard from the gallery
-To configure the integration of Stormboard into Azure AD, you need to add Stormboard from the gallery to your list of managed SaaS apps.
+To configure the integration of Stormboard into Microsoft Entra ID, you need to add Stormboard from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Stormboard** in the search box. 1. Select **Stormboard** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Stormboard
+<a name='configure-and-test-azure-ad-sso-for-stormboard'></a>
-Configure and test Azure AD SSO with Stormboard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Stormboard.
+## Configure and test Microsoft Entra SSO for Stormboard
-To configure and test Azure AD SSO with Stormboard, perform the following steps:
+Configure and test Microsoft Entra SSO with Stormboard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Stormboard.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Stormboard, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Stormboard SSO](#configure-stormboard-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Stormboard test user](#create-stormboard-test-user)** - to have a counterpart of B.Simon in Stormboard that is linked to the Azure AD representation of user.
+ 1. **[Create Stormboard test user](#create-stormboard-test-user)** - to have a counterpart of B.Simon in Stormboard that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Stormboard** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Stormboard** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
In the **Reply URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.stormboard.com/saml2/ad/acs/<TEAMID>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.stormboard.com/saml2/ad/login/<TEAMID>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Stormboard Client support team](mailto:support@stormboard.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Stormboard Client support team](mailto:support@stormboard.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Stormboard.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Stormboard.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Stormboard**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Stormboard**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Stormboard SSO
-To configure single sign-on on **Stormboard** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Stormboard support team](mailto:support@stormboard.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Stormboard** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Stormboard support team](mailto:support@stormboard.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Stormboard test user
In this section, a user called Britta Simon is created in Stormboard. Stormboard
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Stormboard Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Stormboard Sign on URL where you can initiate the login flow.
* Go to Stormboard Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Stormboard for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Stormboard for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Stormboard tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Stormboard for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Stormboard tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Stormboard for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Stormboard you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Stormboard you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Styleflow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/styleflow-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Styleflow'
-description: Learn how to configure single sign-on between Azure Active Directory and Styleflow.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Styleflow'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Styleflow.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Styleflow
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Styleflow
-In this tutorial, you'll learn how to integrate Styleflow with Azure Active Directory (Azure AD). When you integrate Styleflow with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Styleflow with Microsoft Entra ID. When you integrate Styleflow with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Styleflow.
-* Enable your users to be automatically signed-in to Styleflow with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Styleflow.
+* Enable your users to be automatically signed-in to Styleflow with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Styleflow single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Styleflow supports **SP** initiated SSO. ## Adding Styleflow from the gallery
-To configure the integration of Styleflow into Azure AD, you need to add Styleflow from the gallery to your list of managed SaaS apps.
+To configure the integration of Styleflow into Microsoft Entra ID, you need to add Styleflow from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Styleflow** in the search box. 1. Select **Styleflow** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Styleflow
+<a name='configure-and-test-azure-ad-sso-for-styleflow'></a>
-Configure and test Azure AD SSO with Styleflow using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Styleflow.
+## Configure and test Microsoft Entra SSO for Styleflow
-To configure and test Azure AD SSO with Styleflow, perform the following steps:
+Configure and test Microsoft Entra SSO with Styleflow using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Styleflow.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Styleflow, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Styleflow SSO](#configure-styleflow-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Styleflow test user](#create-styleflow-test-user)** - to have a counterpart of B.Simon in Styleflow that is linked to the Azure AD representation of user.
+ 1. **[Create Styleflow test user](#create-styleflow-test-user)** - to have a counterpart of B.Simon in Styleflow that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Styleflow** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Styleflow** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
` https://www.styleflow.jp/kumade/samls@<DOMAIN_ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-On URL. Contact [Styleflow Client support team](mailto:styleflow-support@tdc.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-On URL. Contact [Styleflow Client support team](mailto:styleflow-support@tdc.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Styleflow.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Styleflow.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Styleflow**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Styleflow**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Styleflow SSO
-To configure single sign-on on **Styleflow** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Styleflow support team](mailto:styleflow-support@tdc.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Styleflow** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Styleflow support team](mailto:styleflow-support@tdc.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Styleflow test user
In this section, you create a user called Britta Simon in Styleflow. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal. This will redirect to Check Point Styleflow Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Check Point Styleflow Sign-on URL where you can initiate the login flow.
* Go to Check Point Styleflow Sign-on URL directly and initiate the login flow from there.
active-directory Successfactors Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/successfactors-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SuccessFactors'
-description: Learn how to configure single sign-on between Azure Active Directory and SuccessFactors.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SuccessFactors'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SuccessFactors.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SuccessFactors
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SuccessFactors
-In this tutorial, you'll learn how to integrate SuccessFactors with Azure Active Directory (Azure AD). When you integrate SuccessFactors with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SuccessFactors with Microsoft Entra ID. When you integrate SuccessFactors with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SuccessFactors.
-* Enable your users to be automatically signed-in to SuccessFactors with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SuccessFactors.
+* Enable your users to be automatically signed-in to SuccessFactors with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SuccessFactors single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SuccessFactors supports **SP** initiated SSO. ## Adding SuccessFactors from the gallery
-To configure the integration of SuccessFactors into Azure AD, you need to add SuccessFactors from the gallery to your list of managed SaaS apps.
+To configure the integration of SuccessFactors into Microsoft Entra ID, you need to add SuccessFactors from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SuccessFactors** in the search box. 1. Select **SuccessFactors** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SuccessFactors
+<a name='configure-and-test-azure-ad-sso-for-successfactors'></a>
-Configure and test Azure AD SSO with SuccessFactors using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SuccessFactors.
+## Configure and test Microsoft Entra SSO for SuccessFactors
-To configure and test Azure AD SSO with SuccessFactors, perform the following steps:
+Configure and test Microsoft Entra SSO with SuccessFactors using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SuccessFactors.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SuccessFactors, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure SuccessFactors SSO](#configure-successfactors-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create SuccessFactors test user](#create-successfactors-test-user)** - to have a counterpart of B.Simon in SuccessFactors that is linked to the Azure AD representation of user.
+ 1. **[Create SuccessFactors test user](#create-successfactors-test-user)** - to have a counterpart of B.Simon in SuccessFactors that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SuccessFactors** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SuccessFactors** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up SuccessFactors** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up SuccessFactors** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SuccessFactors.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SuccessFactors.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SuccessFactors**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SuccessFactors**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SuccessFactors SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Set the **SAML Asserting Party Name**(for example, SAML issuer + company name).
- c. In the **Issuer URL** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ c. In the **Issuer URL** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
d. Select **Assertion** as **Require Mandatory Signature**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
e. Select **Yes** as **Enable sp initiated login (AuthnRequest)**.
- f. In the **Send request as Company-Wide issuer** textbox, paste **Login URL** value which you have copied from the Azure portal.
+ f. In the **Send request as Company-Wide issuer** textbox, paste **Login URL** value which you copied previously.
6. Perform these steps if you want to make the login usernames Case Insensitive.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create SuccessFactors test user
-To enable Azure AD users to sign in to SuccessFactors, they must be provisioned into SuccessFactors. In the case of SuccessFactors, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to SuccessFactors, they must be provisioned into SuccessFactors. In the case of SuccessFactors, provisioning is a manual task.
To get users created in SuccessFactors, you need to contact the [SuccessFactors support team](https://www.sap.com/services-support.html). ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SuccessFactors Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SuccessFactors Sign-on URL where you can initiate the login flow.
* Go to SuccessFactors Sign-on URL directly and initiate the login flow from there.
active-directory Sugarcrm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sugarcrm-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Sugar CRM'
-description: Learn how to configure single sign-on between Azure Active Directory and Sugar CRM.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Sugar CRM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Sugar CRM.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Sugar CRM
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Sugar CRM
-In this tutorial, you'll learn how to integrate Sugar CRM with Azure Active Directory (Azure AD). When you integrate Sugar CRM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Sugar CRM with Microsoft Entra ID. When you integrate Sugar CRM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Sugar CRM.
-* Enable your users to be automatically signed-in to Sugar CRM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Sugar CRM.
+* Enable your users to be automatically signed-in to Sugar CRM with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Sugar CRM single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Sugar CRM supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Sugar CRM from the gallery
-To configure the integration of Sugar CRM into Azure AD, you need to add Sugar CRM from the gallery to your list of managed SaaS apps.
+To configure the integration of Sugar CRM into Microsoft Entra ID, you need to add Sugar CRM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Sugar CRM** in the search box. 1. Select **Sugar CRM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Sugar CRM
+<a name='configure-and-test-azure-ad-sso-for-sugar-crm'></a>
-Configure and test Azure AD SSO with Sugar CRM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sugar CRM.
+## Configure and test Microsoft Entra SSO for Sugar CRM
-To configure and test Azure AD SSO with Sugar CRM, perform the following steps:
+Configure and test Microsoft Entra SSO with Sugar CRM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sugar CRM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Sugar CRM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Sugar CRM SSO](#configure-sugar-crm-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Sugar CRM test user](#create-sugar-crm-test-user)** - to have a counterpart of B.Simon in Sugar CRM that is linked to the Azure AD representation of user.
+ 1. **[Create Sugar CRM test user](#create-sugar-crm-test-user)** - to have a counterpart of B.Simon in Sugar CRM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Sugar CRM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sugar CRM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
- `https://<companyname>.trial.sugarcrm.eu/<companyname>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [Sugar CRM Client support team](https://support.sugarcrm.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL and Reply URL. Contact [Sugar CRM Client support team](https://support.sugarcrm.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Sugar CRM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Sugar CRM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Sugar CRM**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sugar CRM**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Sugar CRM SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![SAML Authentication](./media/sugarcrm-tutorial/save.png "SAML Authentication")
- a. In the **Login URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ a. In the **Login URL** textbox, paste the value of **Login URL**.
- b. In the **SLO URL** textbox, paste the value of **Logout URL**, which you have copied from Azure portal.
+ b. In the **SLO URL** textbox, paste the value of **Logout URL**.
c. Open your base-64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste the entire Certificate into **X.509 Certificate** textbox.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create Sugar CRM test user
-In order to enable Azure AD users to sign in to Sugar CRM, they must be provisioned to Sugar CRM. In the case of Sugar CRM, provisioning is a manual task.
+In order to enable Microsoft Entra users to sign in to Sugar CRM, they must be provisioned to Sugar CRM. In the case of Sugar CRM, provisioning is a manual task.
**To provision a user account, perform the following steps:**
In order to enable Azure AD users to sign in to Sugar CRM, they must be provisio
![Screenshot shows the User Profile tab where you can where you can enter the values described.](./media/sugarcrm-tutorial/ic795895.png "New User")
- * Type the **user name**, **last name**, and **email address** of a valid Azure Active Directory user into the related textboxes.
+ * Type the **user name**, **last name**, and **email address** of a valid Microsoft Entra user into the related textboxes.
1. As **Status**, select **Active**.
In order to enable Azure AD users to sign in to Sugar CRM, they must be provisio
b. Click **Save**. > [!NOTE]
-> You can use any other Sugar CRM user account creation tools or APIs provided by Sugar CRM to provision Azure AD user accounts.
+> You can use any other Sugar CRM user account creation tools or APIs provided by Sugar CRM to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Sugar CRM Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Sugar CRM Sign-on URL where you can initiate the login flow.
* Go to Sugar CRM Sign-on URL directly and initiate the login flow from there.
active-directory Sumologic Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sumologic-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SumoLogic'
-description: Learn how to configure single sign-on between Azure Active Directory and SumoLogic.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SumoLogic'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SumoLogic.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SumoLogic
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SumoLogic
-In this tutorial, you'll learn how to integrate SumoLogic with Azure Active Directory (Azure AD). When you integrate SumoLogic with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SumoLogic with Microsoft Entra ID. When you integrate SumoLogic with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SumoLogic.
-* Enable your users to be automatically signed-in to SumoLogic with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SumoLogic.
+* Enable your users to be automatically signed-in to SumoLogic with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SumoLogic single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SumoLogic supports **IDP** initiated SSO. ## Add SumoLogic from the gallery
-To configure the integration of SumoLogic into Azure AD, you need to add SumoLogic from the gallery to your list of managed SaaS apps.
+To configure the integration of SumoLogic into Microsoft Entra ID, you need to add SumoLogic from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SumoLogic** in the search box. 1. Select **SumoLogic** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SumoLogic
+<a name='configure-and-test-azure-ad-sso-for-sumologic'></a>
-Configure and test Azure AD SSO with SumoLogic using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SumoLogic.
+## Configure and test Microsoft Entra SSO for SumoLogic
-To configure and test Azure AD SSO with SumoLogic, perform the following steps:
+Configure and test Microsoft Entra SSO with SumoLogic using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SumoLogic.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SumoLogic, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SumoLogic SSO](#configure-sumologic-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SumoLogic test user](#create-sumologic-test-user)** - to have a counterpart of B.Simon in SumoLogic that is linked to the Azure AD representation of user.
+ 1. **[Create SumoLogic test user](#create-sumologic-test-user)** - to have a counterpart of B.Simon in SumoLogic that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SumoLogic** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SumoLogic** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [SumoLogic Client support team](https://www.sumologic.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [SumoLogic Client support team](https://www.sumologic.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. SumoLogic application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
| Roles | user.assignedroles | > [!NOTE]
- > Please click [here](../develop/active-directory-enterprise-app-role-management.md) to know how to configure **Role** in Azure AD.
+ > Please click [here](../develop/active-directory-enterprise-app-role-management.md) to know how to configure **Role** in Microsoft Entra ID.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SumoLogic.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SumoLogic.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SumoLogic**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SumoLogic**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SumoLogic SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Global security settings](./media/sumologic-tutorial/settings.png "Global security settings")
-1. From the **Select a configuration or create a new one** list, select **Azure AD**, and then click **Configure**.
+1. From the **Select a configuration or create a new one** list, select **Microsoft Entra ID**, and then click **Configure**.
- ![Screenshot shows Configure SAML 2.0 where you can select Azure A D.](./media/sumologic-tutorial/configure.png "Configure SAML 2.0")
+ ![Screenshot shows Configure SAML 2.0 where you can select Microsoft Entra ID.](./media/sumologic-tutorial/configure.png "Configure SAML 2.0")
1. On the **Configure SAML 2.0** dialog, perform the following steps: ![Screenshot shows the Configure SAML 2.0 dialog box where you can enter the values described.](./media/sumologic-tutorial/configuration.png "Configure SAML 2.0")
- a. In the **Configuration Name** textbox, type **Azure AD**.
+ a. In the **Configuration Name** textbox, type **Microsoft Entra ID**.
b. Select **Debug Mode**.
- c. In the **Issuer** textbox, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ c. In the **Issuer** textbox, paste the value of **Microsoft Entra Identifier**.
- d. In the **Authn Request URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ d. In the **Authn Request URL** textbox, paste the value of **Login URL**.
e. Open your base-64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste the entire Certificate into **X.509 Certificate** textbox.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create SumoLogic test user
-In order to enable Azure AD users to sign in to SumoLogic, they must be provisioned to SumoLogic. In the case of SumoLogic, provisioning is a manual task.
+In order to enable Microsoft Entra users to sign in to SumoLogic, they must be provisioned to SumoLogic. In the case of SumoLogic, provisioning is a manual task.
**To provision a user account, perform the following steps:**
In order to enable Azure AD users to sign in to SumoLogic, they must be provisio
![New User](./media/sumologic-tutorial/new-account.png "New User")
- a. Type the related information of the Azure AD account you want to provision into the **First Name**, **Last Name**, and **Email** textboxes.
+ a. Type the related information of the Microsoft Entra account you want to provision into the **First Name**, **Last Name**, and **Email** textboxes.
b. Select a role.
In order to enable Azure AD users to sign in to SumoLogic, they must be provisio
d. Click **Save**. > [!NOTE]
-> You can use any other SumoLogic user account creation tools or APIs provided by SumoLogic to provision Azure AD user accounts.
+> You can use any other SumoLogic user account creation tools or APIs provided by SumoLogic to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the SumoLogic for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SumoLogic for which you set up the SSO.
* You can use Microsoft My Apps. When you click the SumoLogic tile in the My Apps, you should be automatically signed in to the SumoLogic for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Sumtotalcentral Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sumtotalcentral-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SumTotalCentral'
-description: Learn how to configure single sign-on between Azure Active Directory and SumTotalCentral.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SumTotalCentral'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SumTotalCentral.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SumTotalCentral
+# Tutorial: Microsoft Entra integration with SumTotalCentral
-In this tutorial, you'll learn how to integrate SumTotalCentral with Azure Active Directory (Azure AD). When you integrate SumTotalCentral with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SumTotalCentral with Microsoft Entra ID. When you integrate SumTotalCentral with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SumTotalCentral.
-* Enable your users to be automatically signed-in to SumTotalCentral with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SumTotalCentral.
+* Enable your users to be automatically signed-in to SumTotalCentral with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SumTotalCentral single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SumTotalCentral supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add SumTotalCentral from the gallery
-To configure the integration of SumTotalCentral into Azure AD, you need to add SumTotalCentral from the gallery to your list of managed SaaS apps.
+To configure the integration of SumTotalCentral into Microsoft Entra ID, you need to add SumTotalCentral from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SumTotalCentral** in the search box. 1. Select **SumTotalCentral** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO
+<a name='configure-and-test-azure-ad-sso'></a>
-Configure and test Azure AD SSO with SumTotalCentral using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SumTotalCentral.
+## Configure and test Microsoft Entra SSO
-To configure and test Azure AD SSO with SumTotalCentral, perform the following steps:
+Configure and test Microsoft Entra SSO with SumTotalCentral using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SumTotalCentral.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SumTotalCentral, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure SumTotalCentral SSO](#configure-sumtotalcentral-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create SumTotalCentral test user](#create-sumtotalcentral-test-user)** - to have a counterpart of Britta Simon in SumTotalCentral that is linked to the Azure AD representation of user.
+ 1. **[Create SumTotalCentral test user](#create-sumtotalcentral-test-user)** - to have a counterpart of Britta Simon in SumTotalCentral that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SumTotalCentral** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SumTotalCentral** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot for Edit Basic SAML Configuration.](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<subdomain>.sumtotalsystems.com/sites/default`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.sumtotalsystems.com/Broker/Token/CUSTOM_URL` > [!NOTE]
- > These values are not real. Update the value with the actual Sign-On URL and Reply URL. Contact [SumTotalCentral Client support team](http://www.sumtotalsystems.com/support/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update the value with the actual Sign-On URL and Reply URL. Contact [SumTotalCentral Client support team](http://www.sumtotalsystems.com/support/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![Screenshot for The Certificate download link.](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot for Copy configuration URLs.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user named B.Simon in the Azure portal.
+### Create a Microsoft Entra test user
-1. In the left pane of the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. At the top of the screen, select **New user**.
+In this section, you'll create a test user named B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter **B.Simon**.
- 1. In the **User name** field, enter `<username>@<companydomain>.<extension>`. For example: `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then make note of the value that's displayed in the **Password** box.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SumTotalCentral.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SumTotalCentral.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SumTotalCentral**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SumTotalCentral**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SumTotalCentral SSO
-To configure single sign-on on **SumTotalCentral** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [SumTotalCentral support team](http://www.sumtotalsystems.com/support/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **SumTotalCentral** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [SumTotalCentral support team](http://www.sumtotalsystems.com/support/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create SumTotalCentral test user
In this section, you create a user called Britta Simon in SumTotalCentral. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SumTotalCentral Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SumTotalCentral Sign-on URL where you can initiate the login flow.
* Go to SumTotalCentral Sign-on URL directly and initiate the login flow from there.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure SumTotalCentral you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure SumTotalCentral you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Superannotate Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/superannotate-tutorial.md
Title: Azure Active Directory SSO integration with SuperAnnotate
-description: Learn how to configure single sign-on between Azure Active Directory and SuperAnnotate.
+ Title: Microsoft Entra SSO integration with SuperAnnotate
+description: Learn how to configure single sign-on between Microsoft Entra ID and SuperAnnotate.
-# Azure Active Directory SSO integration with SuperAnnotate
+# Microsoft Entra SSO integration with SuperAnnotate
-In this article, you learn how to integrate SuperAnnotate with Azure Active Directory (Azure AD). SuperAnnotate is the all-in-one AI data infrastructure platform that helps ML and data teams save time on building accurate AI models with the highest quality training data - SuperData. When you integrate SuperAnnotate with Azure AD, you can:
+In this article, you learn how to integrate SuperAnnotate with Microsoft Entra ID. SuperAnnotate is the all-in-one AI data infrastructure platform that helps ML and data teams save time on building accurate AI models with the highest quality training data - SuperData. When you integrate SuperAnnotate with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SuperAnnotate.
-* Enable your users to be automatically signed-in to SuperAnnotate with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SuperAnnotate.
+* Enable your users to be automatically signed-in to SuperAnnotate with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for SuperAnnotate in a test environment. SuperAnnotate supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for SuperAnnotate in a test environment. SuperAnnotate supports only **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with SuperAnnotate, you need:
+To integrate Microsoft Entra ID with SuperAnnotate, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SuperAnnotate single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the SuperAnnotate application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the SuperAnnotate application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add SuperAnnotate from the Azure AD gallery
+<a name='add-superannotate-from-the-azure-ad-gallery'></a>
-Add SuperAnnotate from the Azure AD application gallery to configure single sign-on with SuperAnnotate. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add SuperAnnotate from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add SuperAnnotate from the Microsoft Entra application gallery to configure single sign-on with SuperAnnotate. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **SuperAnnotate** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SuperAnnotate** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://auth.superannotate.com/login` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [SuperAnnotate support team](mailto:support@superannotate.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [SuperAnnotate support team](mailto:support@superannotate.com) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. SuperAnnotate application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
In this section, you create a user called Britta Simon in SuperAnnotate. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SuperAnnotate Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SuperAnnotate Sign-on URL where you can initiate the login flow.
* Go to SuperAnnotate Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the SuperAnnotate tile in the My Apps, this will redirect to SuperAnnotate Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SuperAnnotate tile in the My Apps, this will redirect to SuperAnnotate Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure SuperAnnotate you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SuperAnnotate you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Supermood Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/supermood-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Supermood'
-description: Learn how to configure single sign-on between Azure Active Directory and Supermood.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Supermood'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Supermood.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Supermood
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Supermood
-In this tutorial, you'll learn how to integrate Supermood with Azure Active Directory (Azure AD). When you integrate Supermood with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Supermood with Microsoft Entra ID. When you integrate Supermood with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Supermood.
-* Enable your users to be automatically signed-in to Supermood with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Supermood.
+* Enable your users to be automatically signed-in to Supermood with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Supermood single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Supermood supports **SP and IDP** initiated SSO * Supermood supports **Just In Time** user provisioning ## Adding Supermood from the gallery
-To configure the integration of Supermood into Azure AD, you need to add Supermood from the gallery to your list of managed SaaS apps.
+To configure the integration of Supermood into Microsoft Entra ID, you need to add Supermood from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Supermood** in the search box. 1. Select **Supermood** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Supermood
+<a name='configure-and-test-azure-ad-single-sign-on-for-supermood'></a>
-Configure and test Azure AD SSO with Supermood using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Supermood.
+## Configure and test Microsoft Entra single sign-on for Supermood
-To configure and test Azure AD SSO with Supermood, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Supermood using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Supermood.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Supermood, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Supermood SSO](#configure-supermood-sso)** - to configure the single sign-on settings on application side.
- * **[Create Supermood test user](#create-supermood-test-user)** - to have a counterpart of B.Simon in Supermood that is linked to the Azure AD representation of user.
+ * **[Create Supermood test user](#create-supermood-test-user)** - to have a counterpart of B.Simon in Supermood that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Supermood** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Supermood** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Supermood.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Supermood.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Supermood**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Supermood**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **email domain for this Identity provider** textbox, type your domain.
- b. In the **Use a metadata URL** textbox, paste the **App Federation Metadata Url** which you have copied from Azure portal.
+ b. In the **Use a metadata URL** textbox, paste the **App Federation Metadata Url**..
c. Click **Add**.
In this section, a user called Britta Simon is created in Supermood. Supermood s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Supermood tile in the Access Panel, you should be automatically signed in to the Supermood for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Surfconext Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/surfconext-tutorial.md
Title: Azure Active Directory SSO integration with SURFconext
-description: Learn how to configure single sign-on between Azure Active Directory and SURFconext.
+ Title: Microsoft Entra SSO integration with SURFconext
+description: Learn how to configure single sign-on between Microsoft Entra ID and SURFconext.
-# Azure Active Directory SSO integration with SURFconext
+# Microsoft Entra SSO integration with SURFconext
-In this article, you'll learn how to integrate SURFconext with Azure Active Directory (Azure AD). SURF connected institutions can use SURFconext to log in to many cloud applications with their institution credentials. When you integrate SURFconext with Azure AD, you can:
+In this article, you'll learn how to integrate SURFconext with Microsoft Entra ID. SURF connected institutions can use SURFconext to log in to many cloud applications with their institution credentials. When you integrate SURFconext with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SURFconext.
-* Enable your users to be automatically signed-in to SURFconext with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SURFconext.
+* Enable your users to be automatically signed-in to SURFconext with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for SURFconext in a test environment. SURFconext supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for SURFconext in a test environment. SURFconext supports **SP** initiated single sign-on and **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with SURFconext, you need:
+To integrate Microsoft Entra ID with SURFconext, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SURFconext single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the SURFconext application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the SURFconext application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add SURFconext from the Azure AD gallery
+<a name='add-surfconext-from-the-azure-ad-gallery'></a>
-Add SURFconext from the Azure AD application gallery to configure single sign-on with SURFconext. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add SURFconext from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add SURFconext from the Microsoft Entra application gallery to configure single sign-on with SURFconext. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **SURFconext** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SURFconext** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
In this section, a user called B.Simon is created in SURFconext. SURFconext supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SURFconext Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SURFconext Sign-on URL where you can initiate the login flow.
* Go to SURFconext Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the SURFconext tile in the My Apps, this will redirect to SURFconext Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SURFconext tile in the My Apps, this will redirect to SURFconext Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure SURFconext you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SURFconext you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Surfsecureid Azure Mfa Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/surfsecureid-azure-mfa-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SURFsecureID - Azure MFA'
-description: Learn how to configure single sign-on between Azure Active Directory and SURFsecureID - Azure MFA.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SURFsecureID - Azure MFA'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SURFsecureID - Azure MFA.
-# Tutorial: Azure AD SSO integration with SURFsecureID - Azure MFA
+# Tutorial: Microsoft Entra SSO integration with SURFsecureID - Azure MFA
-In this tutorial, you'll learn how to integrate SURFsecureID - Azure MFA with Azure Active Directory (Azure AD). When you integrate SURFsecureID - Azure MFA with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SURFsecureID - Azure MFA with Microsoft Entra ID. When you integrate SURFsecureID - Azure MFA with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SURFsecureID - Azure MFA.
-* Enable your users to be automatically signed-in to SURFsecureID - Azure MFA with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SURFsecureID - Azure MFA.
+* Enable your users to be automatically signed-in to SURFsecureID - Azure MFA with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SURFsecureID - Azure MFA single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SURFsecureID - Azure MFA supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add SURFsecureID - Azure MFA from the gallery
-To configure the integration of SURFsecureID - Azure MFA into Azure AD, you need to add SURFsecureID - Azure MFA from the gallery to your list of managed SaaS apps.
+To configure the integration of SURFsecureID - Azure MFA into Microsoft Entra ID, you need to add SURFsecureID - Azure MFA from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SURFsecureID - Azure MFA** in the search box. 1. Select **SURFsecureID - Azure MFA** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SURFsecureID - Azure MFA
+<a name='configure-and-test-azure-ad-sso-for-surfsecureidazure-mfa'></a>
-Configure and test Azure AD SSO with SURFsecureID - Azure MFA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SURFsecureID - Azure MFA.
+## Configure and test Microsoft Entra SSO for SURFsecureID - Azure MFA
-To configure and test Azure AD SSO with SURFsecureID - Azure MFA, perform the following steps:
+Configure and test Microsoft Entra SSO with SURFsecureID - Azure MFA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SURFsecureID - Azure MFA.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SURFsecureID - Azure MFA, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SURFsecureID - Azure MFA SSO](#configure-surfsecureidazure-mfa-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SURFsecureID - Azure MFA test user](#create-surfsecureidazure-mfa-test-user)** - to have a counterpart of B.Simon in SURFsecureID - Azure MFA that is linked to the Azure AD representation of user.
+ 1. **[Create SURFsecureID - Azure MFA test user](#create-surfsecureidazure-mfa-test-user)** - to have a counterpart of B.Simon in SURFsecureID - Azure MFA that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SURFsecureID - Azure MFA** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SURFsecureID - Azure MFA** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SURFsecureID - Azure MFA.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SURFsecureID - Azure MFA.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SURFsecureID - Azure MFA**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SURFsecureID - Azure MFA**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SURFsecureID - Azure MFA SSO
In this section, you create a user called Britta Simon in SURFsecureID - Azure M
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SURFsecureID - Azure MFA Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SURFsecureID - Azure MFA Sign-on URL where you can initiate the login flow.
* Go to SURFsecureID - Azure MFA Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the SURFsecureID - Azure MFA tile in the My Apps, this will redirect to SURFsecureID - Azure MFA Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SURFsecureID - Azure MFA tile in the My Apps, this will redirect to SURFsecureID - Azure MFA Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Surveymonkey Enterprise Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/surveymonkey-enterprise-provisioning-tutorial.md
Title: 'Tutorial: Configure SurveyMonkey Enterprise for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to SurveyMonkey Enterprise.
+ Title: 'Tutorial: Configure SurveyMonkey Enterprise for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to SurveyMonkey Enterprise.
documentationcenter: ''
# Tutorial: Configure SurveyMonkey Enterprise for automatic user provisioning
-This tutorial describes the steps you need to perform in both SurveyMonkey Enterprise and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [SurveyMonkey Enterprise](https://www.surveymonkey.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both SurveyMonkey Enterprise and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [SurveyMonkey Enterprise](https://www.surveymonkey.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in SurveyMonkey Enterprise. > * Remove users in SurveyMonkey Enterprise when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and SurveyMonkey Enterprise.
+> * Keep user attributes synchronized between Microsoft Entra ID and SurveyMonkey Enterprise.
> * [Single sign-on](surveymonkey-enterprise-tutorial.md) to SurveyMonkey Enterprise (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in SurveyMonkey Enterprise with Admin or Primary Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and SurveyMonkey Enterprise](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and SurveyMonkey Enterprise](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure SurveyMonkey Enterprise to support provisioning with Azure AD
+<a name='step-2-configure-surveymonkey-enterprise-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure SurveyMonkey Enterprise to support provisioning with Microsoft Entra ID
### Set Up SCIM Provisioning Only the Primary Admin can set up SCIM provisioning for your organization. To make sure SCIM is a good fit for your IdP, the Primary Admin should check in with their SurveyMonkey Customer Success Manager (CSM) and their organizationΓÇÖs IT department.
To revoke the SCIM provisioning:
1. Select **User provisioning with SCIM**. 1. Next to the access token, select **Revoke**.
-## Step 3. Add SurveyMonkey Enterprise from the Azure AD application gallery
+<a name='step-3-add-surveymonkey-enterprise-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add SurveyMonkey Enterprise from the Microsoft Entra application gallery
-Add SurveyMonkey Enterprise from the Azure AD application gallery to start managing provisioning to SurveyMonkey Enterprise. If you have previously setup SurveyMonkey Enterprise for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add SurveyMonkey Enterprise from the Microsoft Entra application gallery to start managing provisioning to SurveyMonkey Enterprise. If you have previously setup SurveyMonkey Enterprise for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to SurveyMonkey Enterprise
+## Step 5: Configure automatic user provisioning to SurveyMonkey Enterprise
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in SurveyMonkey Enterprise based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in SurveyMonkey Enterprise based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-surveymonkey-enterprise-in-azure-ad'></a>
-### To configure automatic user provisioning for SurveyMonkey Enterprise in Azure AD:
+### To configure automatic user provisioning for SurveyMonkey Enterprise in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your SurveyMonkey Enterprise Tenant URL and corresponding Secret Token. Click **Test Connection** to ensure Azure AD can connect to SurveyMonkey Enterprise.
+1. Under the **Admin Credentials** section, input your SurveyMonkey Enterprise Tenant URL and corresponding Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to SurveyMonkey Enterprise.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to SurveyMonkey Enterprise**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to SurveyMonkey Enterprise**.
-1. Review the user attributes that are synchronized from Azure AD to SurveyMonkey Enterprise in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SurveyMonkey Enterprise for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the SurveyMonkey Enterprise API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to SurveyMonkey Enterprise in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SurveyMonkey Enterprise for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the SurveyMonkey Enterprise API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by SurveyMonkey Enterprise| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for SurveyMonkey Enterprise, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for SurveyMonkey Enterprise, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Surveymonkey Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/surveymonkey-enterprise-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SurveyMonkey Enterprise'
-description: Learn how to configure single sign-on between Azure Active Directory and SurveyMonkey Enterprise.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SurveyMonkey Enterprise'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SurveyMonkey Enterprise.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with SurveyMonkey Enterprise
+# Tutorial: Microsoft Entra SSO integration with SurveyMonkey Enterprise
-In this tutorial, you'll learn how to integrate SurveyMonkey Enterprise with Azure Active Directory (Azure AD). When you integrate SurveyMonkey Enterprise with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SurveyMonkey Enterprise with Microsoft Entra ID. When you integrate SurveyMonkey Enterprise with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SurveyMonkey Enterprise.
-* Enable your users to be automatically signed-in to SurveyMonkey Enterprise with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SurveyMonkey Enterprise.
+* Enable your users to be automatically signed-in to SurveyMonkey Enterprise with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SurveyMonkey Enterprise single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SurveyMonkey Enterprise supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add SurveyMonkey Enterprise from the gallery
-To configure the integration of SurveyMonkey Enterprise into Azure AD, you need to add SurveyMonkey Enterprise from the gallery to your list of managed SaaS apps.
+To configure the integration of SurveyMonkey Enterprise into Microsoft Entra ID, you need to add SurveyMonkey Enterprise from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SurveyMonkey Enterprise** in the search box. 1. Select **SurveyMonkey Enterprise** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SurveyMonkey Enterprise
+<a name='configure-and-test-azure-ad-sso-for-surveymonkey-enterprise'></a>
-Configure and test Azure AD SSO with SurveyMonkey Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SurveyMonkey Enterprise.
+## Configure and test Microsoft Entra SSO for SurveyMonkey Enterprise
-To configure and test Azure AD SSO with SurveyMonkey Enterprise, perform the following steps:
+Configure and test Microsoft Entra SSO with SurveyMonkey Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SurveyMonkey Enterprise.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SurveyMonkey Enterprise, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SurveyMonkey Enterprise SSO](#configure-surveymonkey-enterprise-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SurveyMonkey Enterprise test user](#create-surveymonkey-enterprise-test-user)** - to have a counterpart of B.Simon in SurveyMonkey Enterprise that is linked to the Azure AD representation of user.
+ 1. **[Create SurveyMonkey Enterprise test user](#create-surveymonkey-enterprise-test-user)** - to have a counterpart of B.Simon in SurveyMonkey Enterprise that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SurveyMonkey Enterprise** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SurveyMonkey Enterprise** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SurveyMonkey Enterprise.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SurveyMonkey Enterprise.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SurveyMonkey Enterprise**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SurveyMonkey Enterprise**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure SurveyMonkey Enterprise SSO
It is not necessary to create a test user in SurveyMonkey Enterprise. User accou
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the SurveyMonkey Enterprise for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the SurveyMonkey Enterprise for which you set up the SSO.
* You can use Microsoft My Apps. When you click the SurveyMonkey Enterprise tile in the My Apps, you should be automatically signed in to the SurveyMonkey Enterprise for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Next steps
-Once you configure SurveyMonkey Enterprise you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure SurveyMonkey Enterprise you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Swit Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/swit-provisioning-tutorial.md
Title: 'Tutorial: Configure Swit for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Swit.
+ Title: 'Tutorial: Configure Swit for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Swit.
writer: twimmers
# Tutorial: Configure Swit for automatic user provisioning
-This tutorial describes the steps you need to perform in both Swit and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Swit](https://swit.io) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Swit and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Swit](https://swit.io) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Swit. > * Remove users in Swit when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Swit.
+> * Keep user attributes synchronized between Microsoft Entra ID and Swit.
> * Provision groups and group memberships in Swit. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Swit with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Swit](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Swit](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Swit to support provisioning with Azure AD
+<a name='step-2-configure-swit-to-support-provisioning-with-azure-ad'></a>
-To configure Swit to support provisioning with Azure AD, send an email to `help@swit.io`.
+## Step 2: Configure Swit to support provisioning with Microsoft Entra ID
-## Step 3. Add Swit from the Azure AD application gallery
+To configure Swit to support provisioning with Microsoft Entra ID, send an email to `help@swit.io`.
+<a name='step-3-add-swit-from-the-azure-ad-application-gallery'></a>
-Add Swit from the Azure AD application gallery to start managing provisioning to Swit. If you have previously setup Swit for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+## Step 3: Add Swit from the Microsoft Entra application gallery
-## Step 4. Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Swit from the Microsoft Entra application gallery to start managing provisioning to Swit. If you have previously setup Swit for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Swit
+## Step 5: Configure automatic user provisioning to Swit
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Swit based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Swit based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-swit-in-azure-ad'></a>
-### To configure automatic user provisioning for Swit in Azure AD:
+### To configure automatic user provisioning for Swit in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, click on Authorize, make sure that you enter your Swit account's Admin credentials. Click **Test Connection** to ensure Azure AD can connect to Swit. If the connection fails, ensure your Swit account has Admin permissions and try again.
+1. In the **Admin Credentials** section, click on Authorize, make sure that you enter your Swit account's Admin credentials. Click **Test Connection** to ensure Microsoft Entra ID can connect to Swit. If the connection fails, ensure your Swit account has Admin permissions and try again.
![Token](media/swit-provisioning-tutorial/swit-authorize.png) 1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Swit**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Swit**.
-1. Review the user attributes that are synchronized from Azure AD to Swit in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Swit for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Swit API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Swit in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Swit for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Swit API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Swit |||||
This section guides you through the steps to configure the Azure AD provisioning
|preferredLanguage|String|
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Groups to Swit**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra groups to Swit**.
-1. Review the group attributes that are synchronized from Azure AD to Swit in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Swit for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Swit in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Swit for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Swit |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Swit, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Swit, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Swit Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/swit-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Swit'
-description: Learn how to configure single sign-on between Azure Active Directory and Swit.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Swit'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Swit.
-# Tutorial: Azure AD SSO integration with Swit
+# Tutorial: Microsoft Entra SSO integration with Swit
-In this tutorial, you'll learn how to integrate Swit with Azure Active Directory (Azure AD). When you integrate Swit with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Swit with Microsoft Entra ID. When you integrate Swit with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Swit.
-* Enable your users to be automatically signed-in to Swit with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Swit.
+* Enable your users to be automatically signed-in to Swit with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Swit single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Swit supports **SP** initiated SSO. ## Add Swit from the gallery
-To configure the integration of Swit into Azure AD, you need to add Swit from the gallery to your list of managed SaaS apps.
+To configure the integration of Swit into Microsoft Entra ID, you need to add Swit from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Swit** in the search box. 1. Select **Swit** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Swit
+<a name='configure-and-test-azure-ad-sso-for-swit'></a>
-Configure and test Azure AD SSO with Swit using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Swit.
+## Configure and test Microsoft Entra SSO for Swit
-To configure and test Azure AD SSO with Swit, perform the following steps:
+Configure and test Microsoft Entra SSO with Swit using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Swit.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Swit, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Swit SSO](#configure-swit-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Swit test user](#create-swit-test-user)** - to have a counterpart of B.Simon in Swit that is linked to the Azure AD representation of user.
+ 1. **[Create Swit test user](#create-swit-test-user)** - to have a counterpart of B.Simon in Swit that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Swit** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Swit** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://swit.io/auth/login?subdomain=<OrgName>` > [!NOTE]
- > These values are not real. Update the values with the actual Identifier and Sign on URL. Contact [Swit support team](mailto:help@swit.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update the values with the actual Identifier and Sign on URL. Contact [Swit support team](mailto:help@swit.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Swit application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Swit.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Swit.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Swit**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Swit**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Swit SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Enable single sign-on with SAML** button.
- b. In the **SAML 2.0 Endpoint (HTTP)** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **SAML 2.0 Endpoint (HTTP)** textbox, paste the **Login URL** value which you copied previously.
- c. In the **Identity Provider Issuer (Entity ID)** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ c. In the **Identity Provider Issuer (Entity ID)** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
- d. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Public Certificate** textbox.
+ d. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Public Certificate** textbox.
e. Select **Allowed sign-in methods** from the dropdown.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Swit Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Swit Sign-on URL where you can initiate the login flow.
* Go to Swit Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Swit tile in the My Apps, this will redirect to Swit Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Swit tile in the My Apps, this will redirect to Swit Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Swit you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Swit you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Symantec Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/symantec-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Symantec Web Security Service (WSS)'
-description: Learn how to configure single sign-on between Azure Active Directory and Symantec Web Security Service (WSS).
+ Title: 'Tutorial: Microsoft Entra SSO integration with Symantec Web Security Service (WSS)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Symantec Web Security Service (WSS).
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Symantec Web Security Service (WSS)
+# Tutorial: Microsoft Entra SSO integration with Symantec Web Security Service (WSS)
-In this tutorial, you will learn how to integrate your Symantec Web Security Service (WSS) account with your Azure Active Directory (Azure AD) account so that WSS can authenticate an end user provisioned in the Azure AD using SAML authentication and enforce user or group level policy rules.
+In this tutorial, you will learn how to integrate your Symantec Web Security Service (WSS) account with your Microsoft Entra account so that WSS can authenticate an end user provisioned in the Microsoft Entra ID using SAML authentication and enforce user or group level policy rules.
-Integrating Symantec Web Security Service (WSS) with Azure AD provides you with the following benefits:
+Integrating Symantec Web Security Service (WSS) with Microsoft Entra ID provides you with the following benefits:
* Manage all of the end users and groups used by your WSS account from your Azure portal.
-* Allow the end users to authenticate themselves in WSS using their Azure AD credentials.
+* Allow the end users to authenticate themselves in WSS using their Microsoft Entra credentials.
* Enable the enforcement of user and group level policy rules defined in your WSS account.
Integrating Symantec Web Security Service (WSS) with Azure AD provides you with
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Symantec Web Security Service (WSS) single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Symantec Web Security Service (WSS) supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Symantec Web Security Service (WSS) from the gallery
-To configure the integration of Symantec Web Security Service (WSS) into Azure AD, you need to add Symantec Web Security Service (WSS) from the gallery to your list of managed SaaS apps.
+To configure the integration of Symantec Web Security Service (WSS) into Microsoft Entra ID, you need to add Symantec Web Security Service (WSS) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Symantec Web Security Service (WSS)** in the search box. 1. Select **Symantec Web Security Service (WSS)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Symantec Web Security Service (WSS)
+<a name='configure-and-test-azure-ad-sso-for-symantec-web-security-service-wss'></a>
-Configure and test Azure AD SSO with Symantec Web Security Service (WSS) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Symantec Web Security Service (WSS).
+## Configure and test Microsoft Entra SSO for Symantec Web Security Service (WSS)
-To configure and test Azure AD SSO with Symantec Web Security Service (WSS), perform the following steps:
+Configure and test Microsoft Entra SSO with Symantec Web Security Service (WSS) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Symantec Web Security Service (WSS).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Symantec Web Security Service (WSS), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Symantec Web Security Service (WSS) SSO](#configure-symantec-web-security-service-wss-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Symantec Web Security Service (WSS) test user](#create-symantec-web-security-service-wss-test-user)** - to have a counterpart of B.Simon in Symantec Web Security Service (WSS) that is linked to the Azure AD representation of user.
+ 1. **[Create Symantec Web Security Service (WSS) test user](#create-symantec-web-security-service-wss-test-user)** - to have a counterpart of B.Simon in Symantec Web Security Service (WSS) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Symantec Web Security Service (WSS)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Symantec Web Security Service (WSS)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** dialog, perform the following steps:
+1. On the **Basic SAML Configuration** dialog, perform the following steps:
a. In the **Identifier** text box, type the URL: `https://saml.threatpulse.net:8443/saml/saml_realm`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://saml.threatpulse.net:8443/saml/saml_realm/bcsamlpost` > [!NOTE]
- > Contact [Symantec Web Security Service (WSS) Client support team](https://www.symantec.com/contact-us) f the values for the **Identifier** and **Reply URL** are not working for some reason.. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > Contact [Symantec Web Security Service (WSS) Client support team](https://www.symantec.com/contact-us) f the values for the **Identifier** and **Reply URL** are not working for some reason.. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Symantec Web Security Service (WSS).
+In this section, you'll enable B.Simon to use single sign-on by granting access to Symantec Web Security Service (WSS).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Symantec Web Security Service (WSS)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Symantec Web Security Service (WSS)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Symantec Web Security Service (WSS) SSO
To configure single sign-on on the Symantec Web Security Service (WSS) side, ref
### Create Symantec Web Security Service (WSS) test user
-In this section, you create a user called Britta Simon in Symantec Web Security Service (WSS). The corresponding end username can be manually created in the WSS portal or you can wait for the users/groups provisioned in the Azure AD to be synchronized to the WSS portal after a few minutes (~15 minutes). Users must be created and activated before you use single sign-on. The public IP address of the end user machine, which will be used to browse websites also need to be provisioned in the Symantec Web Security Service (WSS) portal.
+In this section, you create a user called Britta Simon in Symantec Web Security Service (WSS). The corresponding end username can be manually created in the WSS portal or you can wait for the users/groups provisioned in the Microsoft Entra ID to be synchronized to the WSS portal after a few minutes (~15 minutes). Users must be created and activated before you use single sign-on. The public IP address of the end user machine, which will be used to browse websites also need to be provisioned in the Symantec Web Security Service (WSS) portal.
> [!NOTE] > Please click [here](https://www.bing.com/search?q=my+ip+address&qs=AS&pq=my+ip+a&sc=8-7&cvid=29A720C95C78488CA3F9A6BA0B3F98C5&FORM=QBLH&sp=1) to get your machine's public IPaddress. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Symantec Web Security Service (WSS) for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Symantec Web Security Service (WSS) for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Symantec Web Security Service (WSS) tile in the My Apps, you should be automatically signed in to the Symantec Web Security Service (WSS) for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Symantec Web Security Service https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/symantec-web-security-service.md
Title: 'Tutorial: Configure Symantec Web Security Service (WSS) for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Symantec Web Security Service (WSS).
+ Title: 'Tutorial: Configure Symantec Web Security Service (WSS) for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Symantec Web Security Service (WSS).
writer: twimmers
# Tutorial: Configure Symantec Web Security Service (WSS) for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Symantec Web Security Service (WSS) and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Symantec Web Security Service (WSS).
+The objective of this tutorial is to demonstrate the steps to be performed in Symantec Web Security Service (WSS) and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Symantec Web Security Service (WSS).
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> > This connector is currently in Public Preview. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
The objective of this tutorial is to demonstrate the steps to be performed in Sy
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A Symantec Web Security Service (WSS) tenant](https://www.websecurity.digicert.com/buy-renew?inid=brmenu_nav_brhome). * A user account in Symantec Web Security Service (WSS) with Admin permissions. ## Assigning users to Symantec Web Security Service (WSS)
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Symantec Web Security Service (WSS). Once decided, you can assign these users and/or groups to Symantec Web Security Service (WSS) by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Symantec Web Security Service (WSS). Once decided, you can assign these users and/or groups to Symantec Web Security Service (WSS) by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Symantec Web Security Service (WSS)
-* It is recommended that a single Azure AD user is assigned to Symantec Web Security Service (WSS) to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Symantec Web Security Service (WSS) to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Symantec Web Security Service (WSS), you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Setup Symantec Web Security Service (WSS) for provisioning
-Before configuring Symantec Web Security Service (WSS) for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Symantec Web Security Service (WSS).
+Before configuring Symantec Web Security Service (WSS) for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Symantec Web Security Service (WSS).
1. Sign in to your [Symantec Web Security Service admin console](https://portal.threatpulse.com/login.jsp). Navigate to **Solutions** > **Service**.
Before configuring Symantec Web Security Service (WSS) for automatic user provis
![Screenshot of the Third-Party Users & Groups Sync option.](media/symantec-web-security-service/third-party-users.png)
-4. Copy the **SCIM URL** and **Token**. These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Symantec Web Security Service (WSS) application in the Azure portal.
+4. Copy the **SCIM URL** and **Token**. These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Symantec Web Security Service (WSS) application.
![Screenshot of the New Integration dialog box with the S C I M U R L and Token text boxes called out.](media/symantec-web-security-service/scim.png) ## Add Symantec Web Security Service (WSS) from the gallery
-To configure Symantec Web Security Service (WSS) for automatic user provisioning with Azure AD, you need to add Symantec Web Security Service (WSS) from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Symantec Web Security Service (WSS) for automatic user provisioning with Microsoft Entra ID, you need to add Symantec Web Security Service (WSS) from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Symantec Web Security Service (WSS) from the Azure AD application gallery, perform the following steps:**
-
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Symantec Web Security Service**, select **Symantec Web Security Service** in the results panel, and then click the **Add** button to add the application.
+**To add Symantec Web Security Service (WSS) from the Microsoft Entra application gallery, perform the following steps:**
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Symantec Web Security Service**, select **Symantec Web Security Service** in the search box.
+1. Select **Symantec Web Security Service** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Symantec Web Security Service (WSS) in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Symantec Web Security Service (WSS)
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Symantec Web Security Service (WSS) based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Symantec Web Security Service (WSS) based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Symantec Web Security Service (WSS), following the instructions provided in the [Symantec Web Security Service (WSS) Single sign-on tutorial](symantec-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features complement each other.
-### To configure automatic user provisioning for Symantec Web Security Service (WSS) in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-symantec-web-security-service-wss-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Symantec Web Security Service (WSS) in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Symantec Web Security Service**.
+1. In the applications list, select **Symantec Web Security Service**.
![The Symantec Web Security Service (WSS) link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the Admin Credentials section, input the **SCIM URL** and **Token** values retrieved earlier in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to Symantec Web Security Service. If the connection fails, ensure your Symantec Web Security Service (WSS) account has Admin permissions and try again.
+5. Under the Admin Credentials section, input the **SCIM URL** and **Token** values retrieved earlier in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to Symantec Web Security Service. If the connection fails, ensure your Symantec Web Security Service (WSS) account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Symantec Web Security Service (WSS)**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Symantec Web Security Service (WSS)**.
- ![Screenshot of the Mappings section with the Synchronize Azure Active Directory Users to Symantec Web Security Service W S S option called out.](media/symantec-web-security-service/usermapping.png)
+ ![Screenshot of the Mappings section with the Synchronize Microsoft Entra users to Symantec Web Security Service W S S option called out.](media/symantec-web-security-service/usermapping.png)
-9. Review the user attributes that are synchronized from Azure AD to Symantec Web Security Service (WSS) in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Symantec Web Security Service (WSS) for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Symantec Web Security Service (WSS) in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Symantec Web Security Service (WSS) for update operations. Select the **Save** button to commit any changes.
![Screenshot of the Attribution Mapping section showing 16 matching properties.](media/symantec-web-security-service/userattribute.png)
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Symantec Web Security Service**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Symantec Web Security Service**.
- ![Screenshot of the Mappings section with the Synchronize Azure Active Directory Groups to Symantec Web Security Service W S S option called out.](media/symantec-web-security-service/groupmapping.png)
+ ![Screenshot of the Mappings section with the Synchronize Microsoft Entra groups to Symantec Web Security Service W S S option called out.](media/symantec-web-security-service/groupmapping.png)
-11. Review the group attributes that are synchronized from Azure AD to Symantec Web Security Service (WSS) in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Symantec Web Security Service (WSS) for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Symantec Web Security Service (WSS) in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Symantec Web Security Service (WSS) for update operations. Select the **Save** button to commit any changes.
![Screenshot of the Attribution Mapping section showing three matching properties.](media/symantec-web-security-service/groupattribute.png) 12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Symantec Web Security Service, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Symantec Web Security Service, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs. For more information on how long it will take for users and/or groups to provision, see [How long will it take to provision users](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md#how-long-will-it-take-to-provision-users).
-You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Symantec Web Security Service (WSS). For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Symantec Web Security Service (WSS). For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Synchronet Click Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/synchronet-click-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SynchroNet CLICK'
-description: Learn how to configure single sign-on between Azure Active Directory and SynchroNet CLICK.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SynchroNet CLICK'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SynchroNet CLICK.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with SynchroNet CLICK
+# Tutorial: Microsoft Entra SSO integration with SynchroNet CLICK
-In this tutorial, you'll learn how to integrate SynchroNet CLICK with Azure Active Directory (Azure AD). When you integrate SynchroNet CLICK with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SynchroNet CLICK with Microsoft Entra ID. When you integrate SynchroNet CLICK with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SynchroNet CLICK.
-* Enable your users to be automatically signed-in to SynchroNet CLICK with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to SynchroNet CLICK.
+* Enable your users to be automatically signed-in to SynchroNet CLICK with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SynchroNet CLICK single sign-on (SSO) enabled subscription. > [!NOTE]
To get started, you need the following items:
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SynchroNet CLICK supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add SynchroNet CLICK from the gallery
-To configure the integration of SynchroNet CLICK into Azure AD, you need to add SynchroNet CLICK from the gallery to your list of managed SaaS apps.
+To configure the integration of SynchroNet CLICK into Microsoft Entra ID, you need to add SynchroNet CLICK from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **SynchroNet CLICK** in the search box. 1. Select **SynchroNet CLICK** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SynchroNet CLICK
+<a name='configure-and-test-azure-ad-sso-for-synchronet-click'></a>
-Configure and test Azure AD SSO with SynchroNet CLICK using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SynchroNet CLICK.
+## Configure and test Microsoft Entra SSO for SynchroNet CLICK
-To configure and test Azure AD SSO with SynchroNet CLICK, perform the following steps:
+Configure and test Microsoft Entra SSO with SynchroNet CLICK using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SynchroNet CLICK.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SynchroNet CLICK, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SynchroNet CLICK SSO](#configure-synchronet-click-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SynchroNet CLICK test user](#create-synchronet-click-test-user)** - to have a counterpart of B.Simon in SynchroNet CLICK that is linked to the Azure AD representation of user.
+ 1. **[Create SynchroNet CLICK test user](#create-synchronet-click-test-user)** - to have a counterpart of B.Simon in SynchroNet CLICK that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **SynchroNet CLICK** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SynchroNet CLICK** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to SynchroNet CLICK.
+In this section, you'll enable B.Simon to use single sign-on by granting access to SynchroNet CLICK.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **SynchroNet CLICK**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SynchroNet CLICK**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called Britta Simon in SynchroNet CLICK. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to SynchroNet CLICK Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to SynchroNet CLICK Sign-on URL where you can initiate the login flow.
* Go to SynchroNet CLICK Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the SynchroNet CLICK tile in the My Apps, this will redirect to SynchroNet CLICK Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SynchroNet CLICK tile in the My Apps, this will redirect to SynchroNet CLICK Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Syncplicity Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/syncplicity-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Syncplicity'
-description: Learn how to configure single sign-on between Azure Active Directory and Syncplicity.
+ Title: 'Tutorial: Microsoft Entra integration with Syncplicity'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Syncplicity.
Last updated 11/21/2022
-# Tutorial: Integrate Syncplicity with Azure Active Directory
+# Tutorial: Integrate Syncplicity with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Syncplicity with Azure Active Directory (Azure AD). When you integrate Syncplicity with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Syncplicity with Microsoft Entra ID. When you integrate Syncplicity with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Syncplicity.
-* Enable your users to be automatically signed-in to Syncplicity with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Syncplicity.
+* Enable your users to be automatically signed-in to Syncplicity with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Syncplicity single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Syncplicity supports **SP** initiated SSO. ## Add Syncplicity from the gallery
-To configure the integration of Syncplicity into Azure AD, you need to add Syncplicity from the gallery to your list of managed SaaS apps.
+To configure the integration of Syncplicity into Microsoft Entra ID, you need to add Syncplicity from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Under **Create**, click **Enterprise Application**.
-1. In the **Browse Azure AD gallery** section, type **Syncplicity** in the search box.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Browse Microsoft Entra gallery** section, type **Syncplicity** in the search box.
1. Select **Syncplicity** from results panel and then click **Create** to add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Syncplicity
+<a name='configure-and-test-azure-ad-sso-for-syncplicity'></a>
-Configure and test Azure AD SSO with Syncplicity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Syncplicity.
+## Configure and test Microsoft Entra SSO for Syncplicity
-To configure and test Azure AD SSO with Syncplicity, perform the following steps:
+Configure and test Microsoft Entra SSO with Syncplicity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Syncplicity.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Syncplicity, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Syncplicity SSO](#configure-syncplicity-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Syncplicity test user](#create-syncplicity-test-user)** - to have a counterpart of B.Simon in Syncplicity that is linked to the Azure AD representation of user.
+ 1. **[Create Syncplicity test user](#create-syncplicity-test-user)** - to have a counterpart of B.Simon in Syncplicity that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-1. **[Update SSO](#update-sso)** - to make the necessary changes in Syncplicity if you have changed the SSO settings in Azure AD.
+1. **[Update SSO](#update-sso)** - to make the necessary changes in Syncplicity if you have changed the SSO settings in Microsoft Entra ID.
+
+<a name='configure-azure-ad-sso'></a>
-### Configure Azure AD SSO
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Syncplicity** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Syncplicity** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANY_NAME>.syncplicity.com/Auth/AssertionConsumerService.aspx` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL,Sign on URL and Identifier. Contact [Syncplicity Client support team](https://www.syncplicity.com/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL,Sign on URL and Identifier. Contact [Syncplicity Client support team](https://www.syncplicity.com/contact-us) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Edit**. Then in the dialog click the ellipsis button next to your active certificate and select **PEM certificate download**.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Edit**. Then in the dialog click the ellipsis button next to your active certificate and select **PEM certificate download**.
![The Certificate download link](common/certificatebase64.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Syncplicity.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Syncplicity.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Syncplicity**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Syncplicity**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Syncplicity SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Select **Enabled** as **Single Sign-On Status**.
- c. In the **Entity Id** textbox, Paste the **Identifier (Entity ID)** value, which you have used in the **Basic SAML Configuration** in the Azure portal.
+ c. In the **Entity Id** textbox, Paste the **Identifier (Entity ID)** value, which you have used in the **Basic SAML Configuration**.
- d. In the **Sign-in page URL** textbox, Paste the **Sign on URL** which you have copied from the Azure portal.
+ d. In the **Sign-in page URL** textbox, Paste the **Sign on URL** which you copied previously.
- e. In the **Logout page URL** textbox, Paste the **Logout URL** which you have copied from the Azure portal.
+ e. In the **Logout page URL** textbox, Paste the **Logout URL** which you copied previously.
- f. In **Identity Provider Certificate**, click **Choose file**, and then upload the certificate which you have downloaded from the Azure portal.
+ f. In **Identity Provider Certificate**, click **Choose file**, and then upload the certificate which you have downloaded.
g. Click **SAVE CHANGES**. ### Create Syncplicity test user
-For Azure AD users to be able to sign in, they must be provisioned to Syncplicity application. This section describes how to create Azure AD user accounts in Syncplicity.
+For Microsoft Entra users to be able to sign in, they must be provisioned to Syncplicity application. This section describes how to create Microsoft Entra user accounts in Syncplicity.
**To provision a user account to Syncplicity, perform the following steps:**
For Azure AD users to be able to sign in, they must be provisioned to Syncplicit
![Manage Users](./media/syncplicity-tutorial/users.png "Manage Users")
-1. Type the **Email addresses** of an Azure AD account you want to provision, select **User** as **Role**, and then click **Next**.
+1. Type the **Email addresses** of a Microsoft Entra account you want to provision, select **User** as **Role**, and then click **Next**.
![Account Information](./media/syncplicity-tutorial/roles.png "Account Information") > [!NOTE]
- > The Azure AD account holder gets an email including a link to confirm and activate the account.
+ > The Microsoft Entra account holder gets an email including a link to confirm and activate the account.
1. Select a group in your company that your new user should become a member of, and then click **Next**.
For Azure AD users to be able to sign in, they must be provisioned to Syncplicit
![Syncplicity Folders](./media/syncplicity-tutorial/folder.png "Syncplicity Folders") > [!NOTE]
-> You can use any other Syncplicity user account creation tools or APIs provided by Syncplicity to provision Azure AD user accounts.
+> You can use any other Syncplicity user account creation tools or APIs provided by Syncplicity to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Syncplicity Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Syncplicity Sign-on URL where you can initiate the login flow.
* Go to Syncplicity Sign-on URL directly and initiate the login flow from there.
active-directory Syndio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/syndio-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Syndio'
-description: Learn how to configure single sign-on between Azure Active Directory and Syndio.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Syndio'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Syndio.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Syndio
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Syndio
-In this tutorial, you'll learn how to integrate Syndio with Azure Active Directory (Azure AD). When you integrate Syndio with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Syndio with Microsoft Entra ID. When you integrate Syndio with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Syndio.
-* Enable your users to be automatically signed-in to Syndio with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Syndio.
+* Enable your users to be automatically signed-in to Syndio with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Syndio single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Syndio supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Syndio from the gallery
-To configure the integration of Syndio into Azure AD, you need to add Syndio from the gallery to your list of managed SaaS apps.
+To configure the integration of Syndio into Microsoft Entra ID, you need to add Syndio from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Syndio** in the search box. 1. Select **Syndio** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Syndio
+<a name='configure-and-test-azure-ad-sso-for-syndio'></a>
-Configure and test Azure AD SSO with Syndio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Syndio.
+## Configure and test Microsoft Entra SSO for Syndio
-To configure and test Azure AD SSO with Syndio, perform the following steps:
+Configure and test Microsoft Entra SSO with Syndio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Syndio.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Syndio, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Syndio SSO](#configure-syndio-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Syndio test user](#create-syndio-test-user)** - to have a counterpart of B.Simon in Syndio that is linked to the Azure AD representation of user.
+ 1. **[Create Syndio test user](#create-syndio-test-user)** - to have a counterpart of B.Simon in Syndio that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Syndio** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Syndio** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://auth<SyndioEnv>.synd.io/login/callback?connection=<OrganizationID>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [Syndio Client support team](mailto:support@synd.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [Syndio Client support team](mailto:support@synd.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Syndio.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Syndio.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Syndio**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Syndio**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Syndio SSO
-To configure single sign-on on **Syndio** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Syndio support team](mailto:support@synd.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Syndio** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Syndio support team](mailto:support@synd.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Syndio test user
In this section, a user called Britta Simon is created in Syndio. Syndio support
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Syndio Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Syndio Sign-on URL where you can initiate the login flow.
* Go to Syndio Sign-on URL directly and initiate the login flow from there.
active-directory Synergi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/synergi-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Synergi'
-description: Learn how to configure single sign-on between Azure Active Directory and Synergi.
+ Title: 'Tutorial: Microsoft Entra integration with Synergi'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Synergi.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Synergi
+# Tutorial: Microsoft Entra integration with Synergi
-In this tutorial, you'll learn how to integrate Synergi with Azure Active Directory (Azure AD). When you integrate Synergi with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Synergi with Microsoft Entra ID. When you integrate Synergi with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Synergi.
-* Enable your users to be automatically signed-in to Synergi with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Synergi.
+* Enable your users to be automatically signed-in to Synergi with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Synergi single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Synergi supports **IDP** initiated SSO. ## Add Synergi from the gallery
-To configure the integration of Synergi into Azure AD, you need to add Synergi from the gallery to your list of managed SaaS apps.
+To configure the integration of Synergi into Microsoft Entra ID, you need to add Synergi from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Synergi** in the search box. 1. Select **Synergi** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Synergi
+<a name='configure-and-test-azure-ad-sso-for-synergi'></a>
-Configure and test Azure AD SSO with Synergi using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Synergi.
+## Configure and test Microsoft Entra SSO for Synergi
-To configure and test Azure AD SSO with Synergi, perform the following steps:
+Configure and test Microsoft Entra SSO with Synergi using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Synergi.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Synergi, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Synergi SSO](#configure-synergi-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Synergi test user](#create-synergi-test-user)** - to have a counterpart of B.Simon in Synergi that is linked to the Azure AD representation of user.
+ 1. **[Create Synergi test user](#create-synergi-test-user)** - to have a counterpart of B.Simon in Synergi that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Synergi** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Synergi** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<company name>.irmsecurity.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<company name>.irmsecurity.com/sso/<organization id>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Synergi Client support team](https://www.irmsecurity.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Synergi Client support team](https://www.irmsecurity.com/contact/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Synergi** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Synergi** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Synergi.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Synergi.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Synergi**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Synergi**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Synergi SSO
-To configure single sign-on on **Synergi** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Synergi support team](https://www.irmsecurity.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Synergi** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Synergi support team](https://www.irmsecurity.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Synergi test user
In this section, you create a user called Britta Simon in Synergi. Work with [S
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Synergi for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Synergi for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Synergi tile in the My Apps, you should be automatically signed in to the Synergi for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Synerise Ai Growth Ecosystem Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/synerise-ai-growth-ecosystem-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Synerise AI Growth Operating System'
-description: Learn how to configure single sign-on between Azure Active Directory and Synerise AI Growth Operating System.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Synerise AI Growth Operating System'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Synerise AI Growth Operating System.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Synerise AI Growth Operating System
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Synerise AI Growth Operating System
-In this tutorial, you'll learn how to integrate Synerise with Azure Active Directory (Azure AD). When you integrate Synerise with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Synerise with Microsoft Entra ID. When you integrate Synerise with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Synerise.
-* Enable your users to be automatically signed-in to Synerise with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Synerise.
+* Enable your users to be automatically signed-in to Synerise with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Synerise single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Synerise supports **SP and IDP** initiated SSO * Synerise supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Synerise AI Growth Operating System from the gallery
-To configure the integration of Synerise into Azure AD, you need to add Synerise from the gallery to your list of managed SaaS apps.
+To configure the integration of Synerise into Microsoft Entra ID, you need to add Synerise from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Synerise AI Growth Operating System** in the search box. 1. Select **Synerise AI Growth Operating System** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Synerise AI Growth Operating System
+<a name='configure-and-test-azure-ad-sso-for-synerise-ai-growth-operating-system'></a>
-Configure and test Azure AD SSO with Synerise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Synerise.
+## Configure and test Microsoft Entra SSO for Synerise AI Growth Operating System
-To configure and test Azure AD SSO with Synerise, perform the following steps:
+Configure and test Microsoft Entra SSO with Synerise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Synerise.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Synerise, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Synerise AI Growth Operating System SSO](#configure-synerise-ai-growth-operating-system-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Synerise AI Growth Operating System test user](#create-synerise-ai-growth-operating-system-test-user)** - to have a counterpart of B.Simon in Synerise that is linked to the Azure AD representation of user.
+ 1. **[Create Synerise AI Growth Operating System test user](#create-synerise-ai-growth-operating-system-test-user)** - to have a counterpart of B.Simon in Synerise that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Synerise AI Growth Operating System** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Synerise AI Growth Operating System** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.synerise.com/api-portal/uauth/saml/auth/<PROFILE_HASH>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Synerise support team](mailto:support@synerise.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Synerise support team](mailto:support@synerise.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. On the **Set up Synerise** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Synerise.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Synerise.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Synerise AI Growth Operating System**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Synerise AI Growth Operating System**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Synerise AI Growth Operating System SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Synerise configuration](./media/synerise-ai-growth-ecosystem-tutorial/configuration.png)
- a. In the **Identifier Provider Entity ID** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ a. In the **Identifier Provider Entity ID** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
- b. In the **SSO endpoint(https)** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **SSO endpoint(https)** textbox, paste the **Login URL** value which you copied previously.
c. In the **Identity Provider application ID** textbox, paste the **application ID** value.
- d. Copy **Service Provider redirect URI** value, paste this value into the **Reply URL** text box in the Basic SAML Configuration section in the Azure portal.
+ d. Copy **Service Provider redirect URI** value, paste this value into the **Reply URL** text box in the Basic SAML Configuration section.
e. Select **HTTP REDIRECT** in the **Request binding**.
In this section, a user called Britta Simon is created in Synerise. Synerise sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Synerise Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Synerise Sign on URL where you can initiate the login flow.
* Go to Synerise Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Synerise for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Synerise for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Synerise tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Synerise for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Syniverse Customer Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/syniverse-customer-portal-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Syniverse Customer Portal'
-description: Learn how to configure single sign-on between Azure Active Directory and Syniverse Customer Portal.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Syniverse Customer Portal'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Syniverse Customer Portal.
-# Tutorial: Azure AD SSO integration with Syniverse Customer Portal
+# Tutorial: Microsoft Entra SSO integration with Syniverse Customer Portal
-In this tutorial, you'll learn how to integrate Syniverse Customer Portal with Azure Active Directory (Azure AD). When you integrate Syniverse Customer Portal with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Syniverse Customer Portal with Microsoft Entra ID. When you integrate Syniverse Customer Portal with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Syniverse Customer Portal.
-* Enable your users to be automatically signed-in to Syniverse Customer Portal with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Syniverse Customer Portal.
+* Enable your users to be automatically signed-in to Syniverse Customer Portal with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Syniverse Customer Portal single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Syniverse Customer Portal supports **SP** and **IDP** initiated SSO. * Syniverse Customer Portal supports **Just In Time** user provisioning. ## Add Syniverse Customer Portal from the gallery
-To configure the integration of Syniverse Customer Portal into Azure AD, you need to add Syniverse Customer Portal from the gallery to your list of managed SaaS apps.
+To configure the integration of Syniverse Customer Portal into Microsoft Entra ID, you need to add Syniverse Customer Portal from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Syniverse Customer Portal** in the search box. 1. Select **Syniverse Customer Portal** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Syniverse Customer Portal
+<a name='configure-and-test-azure-ad-sso-for-syniverse-customer-portal'></a>
-Configure and test Azure AD SSO with Syniverse Customer Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at Syniverse Customer Portal.
+## Configure and test Microsoft Entra SSO for Syniverse Customer Portal
-To configure and test Azure AD SSO with Syniverse Customer Portal, perform the following steps:
+Configure and test Microsoft Entra SSO with Syniverse Customer Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at Syniverse Customer Portal.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Syniverse Customer Portal, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Syniverse Customer Portal SSO](#configure-syniverse-customer-portal-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Syniverse Customer Portal test user](#create-syniverse-customer-portal-test-user)** - to have a counterpart of B.Simon in Syniverse Customer Portal that is linked to the Azure AD representation of user.
+ 1. **[Create Syniverse Customer Portal test user](#create-syniverse-customer-portal-test-user)** - to have a counterpart of B.Simon in Syniverse Customer Portal that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Syniverse Customer Portal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Syniverse Customer Portal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows the Certificate download link.](common/certificate-base64-download.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Syniverse Customer Portal.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Syniverse Customer Portal.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Syniverse Customer Portal**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Syniverse Customer Portal**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Syniverse Customer Portal SSO
-To configure single sign-on on **Syniverse Customer Portal** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [Syniverse Customer Portal support team](mailto:portalDevOps@syniverse.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Syniverse Customer Portal** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [Syniverse Customer Portal support team](mailto:portalDevOps@syniverse.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Syniverse Customer Portal test user
In this section, a user called B.Simon is created in Syniverse Customer Portal.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Syniverse Customer Portal Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Syniverse Customer Portal Sign-on URL where you can initiate the login flow.
* Go to Syniverse Customer Portal Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Syniverse Customer Portal for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Syniverse Customer Portal for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Syniverse Customer Portal tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Syniverse Customer Portal for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Syniverse Customer Portal tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Syniverse Customer Portal for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Syniverse Customer Portal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Syniverse Customer Portal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Syxsense Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/syxsense-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Syxsense'
-description: Learn how to configure single sign-on between Azure Active Directory and Syxsense.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Syxsense'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Syxsense.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Syxsense
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Syxsense
-In this tutorial, you'll learn how to integrate Syxsense with Azure Active Directory (Azure AD). When you integrate Syxsense with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Syxsense with Microsoft Entra ID. When you integrate Syxsense with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Syxsense.
-* Enable your users to be automatically signed-in to Syxsense with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Syxsense.
+* Enable your users to be automatically signed-in to Syxsense with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Syxsense single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Syxsense supports **SP and IDP** initiated SSO. ## Add Syxsense from the gallery
-To configure the integration of Syxsense into Azure AD, you need to add Syxsense from the gallery to your list of managed SaaS apps.
+To configure the integration of Syxsense into Microsoft Entra ID, you need to add Syxsense from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Syxsense** in the search box. 1. Select **Syxsense** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Syxsense
+<a name='configure-and-test-azure-ad-sso-for-syxsense'></a>
-Configure and test Azure AD SSO with Syxsense using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Syxsense.
+## Configure and test Microsoft Entra SSO for Syxsense
-To configure and test Azure AD SSO with Syxsense, perform the following steps:
+Configure and test Microsoft Entra SSO with Syxsense using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Syxsense.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Syxsense, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Syxsense SSO](#configure-syxsense-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Syxsense test user](#create-syxsense-test-user)** - to have a counterpart of B.Simon in Syxsense that is linked to the Azure AD representation of user.
+ 1. **[Create Syxsense test user](#create-syxsense-test-user)** - to have a counterpart of B.Simon in Syxsense that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Syxsense** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Syxsense** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.cloudmanagementsuite.com/Saml2/Acs` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Syxsense Client support team](mailto:DevTeam@syxsense.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Syxsense Client support team](mailto:DevTeam@syxsense.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Syxsense application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Syxsense.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Syxsense.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Syxsense**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Syxsense**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Syxsense Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Syxsense Sign on URL where you can initiate the login flow.
* Go to Syxsense Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Syxsense for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Syxsense for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Syxsense tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Syxsense for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Tableau Online Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tableau-online-provisioning-tutorial.md
Title: 'Tutorial: Configure Tableau Cloud for automatic user provisioning with Azure Active Directory'
+ Title: 'Tutorial: Configure Tableau Cloud for automatic user provisioning with Microsoft Entra ID'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Tableau Cloud.
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Tableau Cloud.
# Tutorial: Configure Tableau Cloud for automatic user provisioning
-This tutorial describes the steps you need to do in both Tableau Cloud and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Tableau Cloud](https://www.tableau.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Tableau Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Tableau Cloud](https://www.tableau.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
This tutorial describes the steps you need to do in both Tableau Cloud and Azure
> [!div class="checklist"] > * Create users in Tableau Cloud. > * Remove users in Tableau Cloud when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Tableau Cloud.
+> * Keep user attributes synchronized between Microsoft Entra ID and Tableau Cloud.
> * Provision groups and group memberships in Tableau Cloud. > * [Single sign-on](tableauonline-tutorial.md) to Tableau Cloud (recommended).
This tutorial describes the steps you need to do in both Tableau Cloud and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Tableau Cloud tenant](https://www.tableau.com/). * A user account in Tableau Cloud with Admin permission > [!NOTE]
-> The Azure AD provisioning integration relies on the [Tableau Cloud REST API](https://onlinehelp.tableau.com/current/api/rest_api/en-us/help.htm). This API is available to Tableau Cloud developers.
+> The Microsoft Entra provisioning integration relies on the [Tableau Cloud REST API](https://onlinehelp.tableau.com/current/api/rest_api/en-us/help.htm). This API is available to Tableau Cloud developers.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Tableau Cloud](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Tableau Cloud](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Tableau Cloud to support provisioning with Azure AD
+<a name='step-2-configure-tableau-cloud-to-support-provisioning-with-azure-ad'></a>
-Use the following steps to enable SCIM support with Azure Active Directory:
-1. The SCIM functionality requires that you configure your site to support SAML single sign-on. If you have not done this yet, complete the following sections in [Configure SAML with Azure Active Directory](https://help.tableau.com/current/online/en-us/saml_config_azure_ad.htm):
+## Step 2: Configure Tableau Cloud to support provisioning with Microsoft Entra ID
+
+Use the following steps to enable SCIM support with Microsoft Entra ID:
+1. The SCIM functionality requires that you configure your site to support SAML single sign-on. If you have not done this yet, complete the following sections in [Configure SAML with Microsoft Entra ID](https://help.tableau.com/current/online/en-us/saml_config_azure_ad.htm):
* Step 1: [Open the Tableau Cloud SAML Settings](https://help.tableau.com/current/online/en-us/saml_config_azure_ad.htm#open-the-tableau-online-saml-settings).
- * Step 2: [Add Tableau Cloud to your Azure Active Directory applications](https://help.tableau.com/current/online/en-us/saml_config_azure_ad.htm#add-tableau-online-to-your-azure-ad-applications).
+ * Step 2: [Add Tableau Cloud to your Microsoft Entra applications](https://help.tableau.com/current/online/en-us/saml_config_azure_ad.htm#add-tableau-online-to-your-azure-ad-applications).
> [!NOTE] > If you donΓÇÖt set up SAML single sign-on, your user will be unable to sign into Tableau Cloud after they have been provisioned unless you manually change the userΓÇÖs authentication method from SAML to Tableau or Tableau MFA in Tableau Cloud. 1. In Tableau Cloud, navigate to **Settings > Authentication** page, then under **Automatic Provisioning and Group Synchronization (SCIM)**, select the **Enable SCIM** check box. This populates the **Base URL** and **Secret** boxes with values you will use in the SCIM configuration of your IdP. > [!NOTE]
- > The secret token is displayed only immediately after it is generated. If you lose it before you can apply it to Azure Active Directory, you can select **Generate New Secret**. In addition, the secret token is tied to the Tableau Cloud user account of the site administrator who enables SCIM support. If that userΓÇÖs site role changes or the user is removed from the site, the secret token becomes invalid, and another site administrator must generate a new secret token and apply it to Azure Active Directory.
+ > The secret token is displayed only immediately after it is generated. If you lose it before you can apply it to Microsoft Entra ID, you can select **Generate New Secret**. In addition, the secret token is tied to the Tableau Cloud user account of the site administrator who enables SCIM support. If that userΓÇÖs site role changes or the user is removed from the site, the secret token becomes invalid, and another site administrator must generate a new secret token and apply it to Microsoft Entra ID.
+
+<a name='step-3-add-tableau-cloud-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Tableau Cloud from the Azure AD application gallery
+## Step 3: Add Tableau Cloud from the Microsoft Entra application gallery
-Add Tableau Cloud from the Azure AD application gallery to start managing provisioning to Tableau Cloud. If you have previously setup Tableau Cloud for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Tableau Cloud from the Microsoft Entra application gallery to start managing provisioning to Tableau Cloud. If you have previously setup Tableau Cloud for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
To keep track of role assignments, you can create two purpose-specific groups fo
* Tableau ΓÇô Explorer: Explorer * Etc.
-Once provisioning is set up, you will want to edit role changes directly in Azure Active Directory. Otherwise, you may end up with role inconsistencies between Tableau Cloud and Azure Active Directory.
+Once provisioning is set up, you will want to edit role changes directly in Microsoft Entra ID. Otherwise, you may end up with role inconsistencies between Tableau Cloud and Microsoft Entra ID.
### Valid Tableau site role values On the **Select a Role** page in your Azure portal, the Tableau Site Role values that are valid include the following: **Creator, SiteAdministratorCreator, Explorer, SiteAdministratorExplorer, ExplorerCanPublish, Viewer, or Unlicensed**.
On the **Select a Role** page in your Azure portal, the Tableau Site Role values
If you select a role that is not in the above list, such as a legacy (pre-v2018.1) role, you will experience an error.
-## Step 5. Configure automatic user provisioning to Tableau Cloud
+## Step 5: Configure automatic user provisioning to Tableau Cloud
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Tableau Cloud based on user and group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Tableau Cloud based on user and group assignments in Microsoft Entra ID.
> [!TIP] > You must enable SAML-based single sign-on for Tableau Cloud. Follow the instructions in the [Tableau Cloud single sign-on tutorial](tableauonline-tutorial.md). If SAML isn't enabled, then the user that is provisioned will not be able to sign in.
-### To configure automatic user provisioning for Tableau Cloud in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-tableau-cloud-in-azure-ad'></a>
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+### To configure automatic user provisioning for Tableau Cloud in Microsoft Entra ID:
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Tableau Cloud Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Tableau Cloud. If the connection fails, ensure your Tableau Cloud account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your Tableau Cloud Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Tableau Cloud. If the connection fails, ensure your Tableau Cloud account has Admin permissions and try again.
![Token](media/tableau-online-provisioning-tutorial/tableau-test-connections.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Tableau Cloud**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Tableau Cloud**.
-1. Review the user attributes that are synchronized from Azure AD to Tableau Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Tableau Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Tableau Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Tableau Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Tableau Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Tableau Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Tableau Cloud| |||||
This section guides you through the steps to configure the Azure AD provisioning
|roles|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Tableau Cloud**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Tableau Cloud**.
-1. Review the group attributes that are synchronized from Azure AD to Tableau Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Tableau Cloud for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Tableau Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Tableau Cloud for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Tableau Cloud|
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Tableau Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Tableau Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
In June 2022, Tableau released a SCIM 2.0 connector. Completing the steps below
>Be sure to note any changes that have been made to the settings listed above before completing the steps below. Failure to do so will result in the loss of customized settings.
-1. Sign in to the [Azure portal](https://portal.azure.com).
--
-1. Navigate to your current Tableau Cloud app under **Azure Active Directory > Enterprise Applications**.
-
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tableau Cloud**.
1. In the Properties section of your new custom app, copy the **Object ID**.
+ ![Screenshot of Tableau Cloud app.](media/tableau-online-provisioning-tutorial/tableau-cloud-properties.png)
- ![Screenshot of Tableau Cloud app in the Azure portal.](media/tableau-online-provisioning-tutorial/tableau-cloud-properties.png)
--
-1. In a new web browser window, navigate to `https://developer.microsoft.com/graph/graph-explorer` and sign in as the administrator for the Azure AD tenant where your app is added.
+1. In a new web browser window, navigate to `https://developer.microsoft.com/graph/graph-explorer` and sign in as the administrator for the Microsoft Entra tenant where your app is added.
![Screenshot of Microsoft Graph explorer sign in page.](media/tableau-online-provisioning-tutorial/tableau-graph-explorer-signin.png)
-
1. Check to make sure the account being used has the correct permissions. The permission **Directory.ReadWrite.All** is required to make this change.
In June 2022, Tableau released a SCIM 2.0 connector. Completing the steps below
1. Return to the first web browser window and select the Provisioning tab for your application. Your configuration will have been reset. You can confirm the upgrade has taken place by confirming the Job ID starts with **TableauOnlineSCIM**. 1. Under the Admin Credentials section, select "Bearer Authentication" as the authentication method and enter the Tenant URL and Secret Token of the Tableau instance you wish to provision to.
- ![Screenshot of Admin Credentials in Tableau Cloud in the Azure portal.](media/tableau-online-provisioning-tutorial/tableau-cloud-creds.png)
+ ![Screenshot of Admin Credentials in Tableau Cloud.](media/tableau-online-provisioning-tutorial/tableau-cloud-creds.png)
1. Restore any previous changes you made to the application (Authentication details, Scoping filters, Custom attribute mappings) and re-enable provisioning. >[!Note] >Failure to restore the previous settings may results in attributes (name.formatted for example) updating in Workplace unexpectedly. Be sure to check the configuration before enabling provisioning
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Tableauonline Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tableauonline-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Tableau Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Tableau Cloud.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Tableau Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Tableau Cloud.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Tableau Cloud
+# Tutorial: Microsoft Entra SSO integration with Tableau Cloud
-In this tutorial, you'll learn how to integrate Tableau Cloud with Azure Active Directory (Azure AD). When you integrate Tableau Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Tableau Cloud with Microsoft Entra ID. When you integrate Tableau Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Tableau Cloud.
-* Enable your users to be automatically signed-in to Tableau Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Tableau Cloud.
+* Enable your users to be automatically signed-in to Tableau Cloud with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Tableau Cloud single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Tableau Cloud supports **SP** initiated SSO. * Tableau Cloud supports [**automated user provisioning and deprovisioning**](tableau-online-provisioning-tutorial.md) (recommended). ## Add Tableau Cloud from the gallery
-To configure the integration of Tableau Cloud into Azure AD, you need to add Tableau Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Tableau Cloud into Microsoft Entra ID, you need to add Tableau Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Tableau Cloud** in the search box. 1. Select **Tableau Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Tableau Cloud
+<a name='configure-and-test-azure-ad-sso-for-tableau-cloud'></a>
-In this section, you configure and test Azure AD single sign-on with Tableau Cloud based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Tableau Cloud needs to be established.
+## Configure and test Microsoft Entra SSO for Tableau Cloud
-To configure and test Azure AD SSO with Tableau Cloud, perform the following steps:
+In this section, you configure and test Microsoft Entra single sign-on with Tableau Cloud based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Tableau Cloud needs to be established.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Tableau Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Tableau Cloud SSO](#configure-tableau-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Tableau Cloud test user](#create-tableau-cloud-test-user)** - to have a counterpart of B.Simon in Tableau Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Tableau Cloud test user](#create-tableau-cloud-test-user)** - to have a counterpart of B.Simon in Tableau Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Tableau Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tableau Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://sso.online.tableau.com/public/sp/metadata?alias=<entityid>` > [!NOTE]
- > You will get the `<entityid>` value from the **Set up Tableau Cloud** section in this tutorial. The entity ID value will be **Azure AD identifier** value in **Set up Tableau Cloud** section.
+ > You will get the `<entityid>` value from the **Set up Tableau Cloud** section in this tutorial. The entity ID value will be **Microsoft Entra identifier** value in **Set up Tableau Cloud** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Tableau Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Tableau Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Tableau Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tableau Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Tableau Cloud SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Authentication types section where you can select the values.](./media/tableauonline-tutorial/authentication.png)
-3. Scroll down up to **Import metadata file into Tableau Cloud** section. Click Browse and import the metadata file, which you have downloaded from Azure AD. Then, click **Apply**.
+3. Scroll down up to **Import metadata file into Tableau Cloud** section. Click Browse and import the metadata file, which you have downloaded from Microsoft Entra ID. Then, click **Apply**.
![Screenshot shows the section where you can import the metadata file.](./media/tableauonline-tutorial/metadata.png)
-4. In the **Match assertions** section, insert the corresponding Identity Provider assertion name for **email address**, **first name**, and **last name**. To get this information from Azure AD:
+4. In the **Match assertions** section, insert the corresponding Identity Provider assertion name for **email address**, **first name**, and **last name**. To get this information from Microsoft Entra ID:
a. In the Azure portal, go on the **Tableau Cloud** application integration page.
In this section, you create a user called Britta Simon in Tableau Cloud.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Tableau Cloud Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Tableau Cloud Sign-on URL where you can initiate the login flow.
* Go to Tableau Cloud Sign-on URL directly and initiate the login flow from there.
active-directory Tableauserver Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tableauserver-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Tableau Server'
-description: Learn how to configure single sign-on between Azure Active Directory and Tableau Server.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Tableau Server'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Tableau Server.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Tableau Server
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Tableau Server
-In this tutorial, you'll learn how to integrate Tableau Server with Azure Active Directory (Azure AD). When you integrate Tableau Server with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Tableau Server with Microsoft Entra ID. When you integrate Tableau Server with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Tableau Server.
-* Enable your users to be automatically signed-in to Tableau Server with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Tableau Server.
+* Enable your users to be automatically signed-in to Tableau Server with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Tableau Server single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Tableau Server supports **SP** initiated SSO ## Add Tableau Server from the gallery
-To configure the integration of Tableau Server into Azure AD, you need to add Tableau Server from the gallery to your list of managed SaaS apps.
+To configure the integration of Tableau Server into Microsoft Entra ID, you need to add Tableau Server from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Tableau Server** in the search box. 1. Select **Tableau Server** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Tableau Server
+<a name='configure-and-test-azure-ad-sso-for-tableau-server'></a>
-Configure and test Azure AD SSO with Tableau Server using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Tableau Server.
+## Configure and test Microsoft Entra SSO for Tableau Server
-To configure and test Azure AD SSO with Tableau Server, perform the following steps:
+Configure and test Microsoft Entra SSO with Tableau Server using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Tableau Server.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Tableau Server, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Tableau Server SSO](#configure-tableau-server-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Tableau Server test user](#create-tableau-server-test-user)** - to have a counterpart of B.Simon in Tableau Server that is linked to the Azure AD representation of user.
+ 1. **[Create Tableau Server test user](#create-tableau-server-test-user)** - to have a counterpart of B.Simon in Tableau Server that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Tableau Server** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tableau Server** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Tableau Server.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Tableau Server.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Tableau Server**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tableau Server**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Tableau Server SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Select the checkbox of **Enable SAML Authentication for the server**.
- c. Tableau Server return URLΓÇöThe URL that Tableau Server users will be accessing, such as `http://tableau_server`. Using `http://localhost` is not recommended. Using a URL with a trailing slash (for example, `http://tableau_server/`) is not supported. Copy **Tableau Server return URL** and paste it in to **Sign On URL** textbox in **Basic SAML Configuration** section in the Azure portal.
+ c. Tableau Server return URLΓÇöThe URL that Tableau Server users will be accessing, such as `http://tableau_server`. Using `http://localhost` is not recommended. Using a URL with a trailing slash (for example, `http://tableau_server/`) is not supported. Copy **Tableau Server return URL** and paste it in to **Sign On URL** textbox in **Basic SAML Configuration** section.
- d. SAML entity IDΓÇöThe entity ID uniquely identifies your Tableau Server installation to the IdP. You can enter your Tableau Server URL again here, if you like, but it does not have to be your Tableau Server URL. Copy **SAML entity ID** and paste it in to **Identifier** textbox in **Basic SAML Configuration** section in the Azure portal.
+ d. SAML entity IDΓÇöThe entity ID uniquely identifies your Tableau Server installation to the IdP. You can enter your Tableau Server URL again here, if you like, but it does not have to be your Tableau Server URL. Copy **SAML entity ID** and paste it in to **Identifier** textbox in **Basic SAML Configuration** section.
- e. Click the **Download XML Metadata File** and open it in the text editor application. Locate Assertion Consumer Service URL with Http Post and Index 0 and copy the URL. Now paste it in to **Reply URL** textbox in **Basic SAML Configuration** section in the Azure portal.
+ e. Click the **Download XML Metadata File** and open it in the text editor application. Locate Assertion Consumer Service URL with Http Post and Index 0 and copy the URL. Now paste it in to **Reply URL** textbox in **Basic SAML Configuration** section.
f. Locate your Federation Metadata file downloaded from Azure portal, and then upload it in the **SAML Idp metadata file**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
The objective of this section is to create a user called B.Simon in Tableau Server. You need to provision all the users in the Tableau server.
-That username of the user should match the value which you have configured in the Azure AD custom attribute of **username**. With the correct mapping the integration should work Configuring Azure AD Single Sign-On.
+That username of the user should match the value which you have configured in the Microsoft Entra custom attribute of **username**. With the correct mapping the integration should work Configuring Microsoft Entra Single Sign-On.
> [!NOTE] > If you need to create a user manually, you need to contact the Tableau Server administrator in your organization. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Tableau Server Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Tableau Server Sign-on URL where you can initiate the login flow.
* Go to Tableau Server Sign-on URL directly and initiate the login flow from there.
active-directory Tailscale Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tailscale-provisioning-tutorial.md
Title: 'Tutorial: Configure Tailscale for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Tailscale.
+ Title: 'Tutorial: Configure Tailscale for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Tailscale.
writer: twimmers
# Tutorial: Configure Tailscale for automatic user provisioning
-This tutorial describes the steps you need to perform in both Tailscale and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users to [Tailscale](https://tailscale.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Tailscale and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users to [Tailscale](https://tailscale.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Tailscale. > * Remove users in Tailscale when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Tailscale.
+> * Keep user attributes synchronized between Microsoft Entra ID and Tailscale.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Tailscale (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Tailscale with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who is in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Tailscale](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Tailscale](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Tailscale to support provisioning with Azure AD
+<a name='step-2-configure-tailscale-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Tailscale to support provisioning with Microsoft Entra ID
You need to be an [Owner, Admin, or IT admin](https://tailscale.com/kb/1138/user-roles/) in Tailscale to complete these steps. See [Tailscale plans](https://tailscale.com/pricing/)
-to find out which plans make user & group provisioning for Azure AD available.
+to find out which plans make user & group provisioning for Microsoft Entra available.
### Generate a SCIM API key in Tailscale.
In the **[User management](https://login.tailscale.com/admin/settings/user-manag
1. Click **Enable Provisioning**. 1. Copy the generated key to the clipboard.
-Save the key information in a secure spot. This is the Secret Token you will need to use it when you configure provisioning in Azure AD.
+Save the key information in a secure spot. This is the Secret Token you will need to use it when you configure provisioning in Microsoft Entra ID.
+
+<a name='step-3-add-tailscale-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Tailscale from the Azure AD application gallery
+## Step 3: Add Tailscale from the Microsoft Entra application gallery
-Add Tailscale from the Azure AD application gallery to start managing provisioning to Tailscale. If you have previously setup Tailscale for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Tailscale from the Microsoft Entra application gallery to start managing provisioning to Tailscale. If you have previously setup Tailscale for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who is in scope for provisioning
+## Step 4: Define who is in scope for provisioning
-The Azure AD provisioning service allows you to scope who is provisioned based on assignment to the application and/or based on attributes of the user. If you choose to scope who is provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who is provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who is provisioned based on assignment to the application and/or based on attributes of the user. If you choose to scope who is provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who is provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Tailscale
+## Step 5: Configure automatic user provisioning to Tailscale
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in Tailscale based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in Tailscale based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-tailscale-in-azure-ad'></a>
-### To configure automatic user provisioning for Tailscale in Azure AD:
+### To configure automatic user provisioning for Tailscale in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Tailscale Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Tailscale. If the connection fails, ensure your Tailscale account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Tailscale Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Tailscale. If the connection fails, ensure your Tailscale account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Tailscale**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Tailscale**.
-1. Review the user attributes that are synchronized from Azure AD to Tailscale in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Tailscale for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Tailscale API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Tailscale in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Tailscale for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Tailscale API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Tailscale| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Tailscale, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Tailscale, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Talent Palette Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/talent-palette-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Talent Palette'
-description: Learn how to configure single sign-on between Azure Active Directory and Talent Palette.
+ Title: 'Tutorial: Microsoft Entra integration with Talent Palette'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Talent Palette.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Talent Palette
+# Tutorial: Microsoft Entra integration with Talent Palette
-In this tutorial, you'll learn how to integrate Talent Palette with Azure Active Directory (Azure AD). When you integrate Talent Palette with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Talent Palette with Microsoft Entra ID. When you integrate Talent Palette with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Talent Palette.
-* Enable your users to be automatically signed-in to Talent Palette with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Talent Palette.
+* Enable your users to be automatically signed-in to Talent Palette with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Talent Palette single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Folloze supports **IDP** initiated SSO. * Folloze supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Talent Palette from the gallery
-To configure the integration of Talent Palette into Azure AD, you need to add Talent Palette from the gallery to your list of managed SaaS apps.
+To configure the integration of Talent Palette into Microsoft Entra ID, you need to add Talent Palette from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Talent Palette** in the search box. 1. Select **Talent Palette** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Talent Palette
+<a name='configure-and-test-azure-ad-sso-for-talent-palette'></a>
-Configure and test Azure AD SSO with Talent Palette using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Talent Palette.
+## Configure and test Microsoft Entra SSO for Talent Palette
-To configure and test Azure AD SSO with Talent Palette, perform the following steps:
+Configure and test Microsoft Entra SSO with Talent Palette using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Talent Palette.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Talent Palette, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Talent Palette SSO](#configure-talent-palette-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Talent Palette test user](#create-talent-palette-test-user)** - to have a counterpart of B.Simon in Talent Palette that is linked to the Azure AD representation of user.
+ 1. **[Create Talent Palette test user](#create-talent-palette-test-user)** - to have a counterpart of B.Simon in Talent Palette that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Talent Palette** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Talent Palette** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
In the **Reply URL** text box, type a URL using the following pattern: `https://talent-p.net/saml/acs/<TENANT_ID>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://talent-p.net/saml/sso/<TENANT_ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Talent Palette Client support team](mailto:talent-support@pa-consul.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Talent Palette Client support team](mailto:talent-support@pa-consul.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Raw)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy_configuration_urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Talent Palette.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Talent Palette.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Talent Palette**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Talent Palette**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Talent Palette SSO
-To configure single sign-on on **Talent Palette** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Talent Palette support team](mailto:talent-support@pa-consul.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Talent Palette** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Talent Palette support team](mailto:talent-support@pa-consul.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Talent Palette test user
In this section, a user called B.Simon is created in Talent Palette. Talent Pale
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Talent Palette for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Talent Palette for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Talent Palette tile in the My Apps, you should be automatically signed in to the Talent Palette for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Talentech Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/talentech-provisioning-tutorial.md
Title: 'Tutorial: Configure Talentech for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Talentech.
+ Title: 'Tutorial: Configure Talentech for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Talentech.
documentationcenter: ''
# Tutorial: Configure Talentech for automatic user provisioning
-This tutorial describes the steps you need to perform in both Talentech and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Talentech](https://www.talentech.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Talentech and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Talentech](https://www.talentech.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Talentech > * Remove users in Talentech when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Talentech
+> * Keep user attributes synchronized between Microsoft Entra ID and Talentech
> * Provision groups and group memberships in Talentech > * Single sign-on to Talentech (recommended)
This tutorial describes the steps you need to perform in both Talentech and Azur
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Talentech.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Talentech](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Talentech](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Talentech to support provisioning with Azure AD
+<a name='step-2-configure-talentech-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Talentech to support provisioning with Microsoft Entra ID
1. Log in [Talentech](https://www.talentech.com).
The scenario outlined in this tutorial assumes that you already have the followi
![api](media/talentech-provisioning-tutorial/token.png)
-5. An access token is generated. This value will be entered in the **Secret Token** field in the Provisioning tab of your Talentech application in the Azure portal.
+5. An access token is generated. This value will be entered in the **Secret Token** field in the Provisioning tab of your Talentech application.
![permanent](media/talentech-provisioning-tutorial/bearer.png)
-6. Reach out to Talentech support to generate a Tenant URL. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Talentech application in the Azure portal.
+6. Reach out to Talentech support to generate a Tenant URL. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Talentech application.
+
+<a name='step-3-add-talentech-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Talentech from the Azure AD application gallery
+## Step 3: Add Talentech from the Microsoft Entra application gallery
-Add Talentech from the Azure AD application gallery to start managing provisioning to Talentech. If you have previously setup Talentech for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Talentech from the Microsoft Entra application gallery to start managing provisioning to Talentech. If you have previously setup Talentech for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Talentech
+## Step 5: Configure automatic user provisioning to Talentech
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in TestApp based on user and group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in TestApp based on user and group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-talentech-in-azure-ad'></a>
-### To configure automatic user provisioning for Talentech in Azure AD:
+### To configure automatic user provisioning for Talentech in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Talentech**.
+1. In the applications list, select **Talentech**.
![The Talentech link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Talentech Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Talentech. If the connection fails, ensure your Talentech account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Talentech Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Talentech. If the connection fails, ensure your Talentech account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Talentech**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Talentech**.
-9. Review the user attributes that are synchronized from Azure AD to Talentech in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Talentech for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Talentech API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Talentech in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Talentech for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Talentech API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|name.givenName|String| |name.familyName|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Talentech**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Talentech**.
-11. Review the group attributes that are synchronized from Azure AD to Talentech in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Talentech for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Talentech in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Talentech for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Talentech, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Talentech, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Talentlms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/talentlms-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TalentLMS'
-description: Learn how to configure single sign-on between Azure Active Directory and TalentLMS.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TalentLMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TalentLMS.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with TalentLMS
+# Tutorial: Microsoft Entra SSO integration with TalentLMS
-In this tutorial, you'll learn how to integrate TalentLMS with Azure Active Directory (Azure AD). When you integrate TalentLMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TalentLMS with Microsoft Entra ID. When you integrate TalentLMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TalentLMS.
-* Enable your users to be automatically signed-in to TalentLMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TalentLMS.
+* Enable your users to be automatically signed-in to TalentLMS with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with TalentLMS, you need the following items:
+To configure Microsoft Entra integration with TalentLMS, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* TalentLMS single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* TalentLMS supports **SP** initiated SSO. ## Add TalentLMS from the gallery
-To configure the integration of TalentLMS into Azure AD, you need to add TalentLMS from the gallery to your list of managed SaaS apps.
+To configure the integration of TalentLMS into Microsoft Entra ID, you need to add TalentLMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TalentLMS** in the search box. 1. Select **TalentLMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TalentLMS
+<a name='configure-and-test-azure-ad-sso-for-talentlms'></a>
-Configure and test Azure AD SSO with TalentLMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TalentLMS.
+## Configure and test Microsoft Entra SSO for TalentLMS
-To configure and test Azure AD SSO with TalentLMS, perform the following steps:
+Configure and test Microsoft Entra SSO with TalentLMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TalentLMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TalentLMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TalentLMS SSO](#configure-talentlms-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TalentLMS test user](#create-talentlms-test-user)** - to have a counterpart of B.Simon in TalentLMS that is linked to the Azure AD representation of user.
+ 1. **[Create TalentLMS test user](#create-talentlms-test-user)** - to have a counterpart of B.Simon in TalentLMS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TalentLMS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TalentLMS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `<tenant-name>.talentlms.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenant-name>.TalentLMSapp.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [TalentLMS Client support team](https://www.talentlms.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [TalentLMS Client support team](https://www.talentlms.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TalentLMS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TalentLMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TalentLMS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TalentLMS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TalentLMS SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. From the **SSO integration type** list, select **SAML 2.0**.
- b. In the **Identity provider (IDP)** textbox, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ b. In the **Identity provider (IDP)** textbox, paste the value of **Microsoft Entra Identifier**.
c. Paste the **Thumbprint** value from Azure portal into the **Certificate fingerprint** textbox.
- d. In the **Remote sign-in URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ d. In the **Remote sign-in URL** textbox, paste the value of **Login URL**.
- e. In the **Remote sign-out URL** textbox, paste the value of **Logout URL**, which you have copied from Azure portal.
+ e. In the **Remote sign-out URL** textbox, paste the value of **Logout URL**.
f. Fill in the following:
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create TalentLMS test user
-To enable Azure AD users to sign in to TalentLMS, they must be provisioned into TalentLMS. In the case of TalentLMS, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to TalentLMS, they must be provisioned into TalentLMS. In the case of TalentLMS, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to TalentLMS, they must be provisioned into
d. Click **Add User**. > [!NOTE]
-> You can use any other TalentLMS user account creation tools or APIs provided by TalentLMS to provision Azure AD user accounts.
+> You can use any other TalentLMS user account creation tools or APIs provided by TalentLMS to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TalentLMS Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TalentLMS Sign-on URL where you can initiate the login flow.
* Go to TalentLMS Sign-on URL directly and initiate the login flow from there.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure TalentLMS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure TalentLMS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Talentsoft Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/talentsoft-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Talentsoft'
-description: Learn how to configure single sign-on between Azure Active Directory and Talentsoft.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Talentsoft'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Talentsoft.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Talentsoft
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Talentsoft
-In this tutorial, you'll learn how to integrate Talentsoft with Azure Active Directory (Azure AD). When you integrate Talentsoft with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Talentsoft with Microsoft Entra ID. When you integrate Talentsoft with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Talentsoft.
-* Enable your users to be automatically signed-in to Talentsoft with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Talentsoft.
+* Enable your users to be automatically signed-in to Talentsoft with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Talentsoft single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Talentsoft supports **SP and IDP** initiated SSO. ## Add Talentsoft from the gallery
-To configure the integration of Talentsoft into Azure AD, you need to add Talentsoft from the gallery to your list of managed SaaS apps.
+To configure the integration of Talentsoft into Microsoft Entra ID, you need to add Talentsoft from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Talentsoft** in the search box. 1. Select **Talentsoft** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Talentsoft
+<a name='configure-and-test-azure-ad-sso-for-talentsoft'></a>
-Configure and test Azure AD SSO with Talentsoft using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Talentsoft.
+## Configure and test Microsoft Entra SSO for Talentsoft
-To configure and test Azure AD SSO with Talentsoft, perform the following steps:
+Configure and test Microsoft Entra SSO with Talentsoft using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Talentsoft.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Talentsoft, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Talentsoft SSO](#configure-talentsoft-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Talentsoft test user](#create-talentsoft-test-user)** - to have a counterpart of B.Simon in Talentsoft that is linked to the Azure AD representation of user.
+ 1. **[Create Talentsoft test user](#create-talentsoft-test-user)** - to have a counterpart of B.Simon in Talentsoft that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Talentsoft** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Talentsoft** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Setup single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<tenant>.talent-soft.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Talentsoft Client support team](mailto:advancedservices@talentsoft.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Talentsoft Client support team](mailto:advancedservices@talentsoft.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Setup single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Talentsoft.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Talentsoft.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Talentsoft**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Talentsoft**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Talentsoft SSO
-To configure single sign-on on **Talentsoft** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Talentsoft support team](mailto:advancedservices@talentsoft.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Talentsoft** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Talentsoft support team](mailto:advancedservices@talentsoft.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Talentsoft test user
In this section, you create a user called B.Simon in Talentsoft. Work with [Tale
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Talentsoft Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Talentsoft Sign on URL where you can initiate the login flow.
* Go to Talentsoft Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Talentsoft for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Talentsoft for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Talentsoft tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Talentsoft for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Talon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/talon-tutorial.md
Title: Azure Active Directory SSO integration with Talon
-description: Learn how to configure single sign-on between Azure Active Directory and Talon.
+ Title: Microsoft Entra SSO integration with Talon
+description: Learn how to configure single sign-on between Microsoft Entra ID and Talon.
-# Azure Active Directory SSO integration with Talon
+# Microsoft Entra SSO integration with Talon
-In this article, you'll learn how to integrate Talon with Azure Active Directory (Azure AD). Talon, a Chromium-based browser, isolates endpoint web traffic, providing a responsive, native user experience. Talon integrates with Azure AD to streamline onboarding and policy enforcement. When you integrate Talon with Azure AD, you can:
+In this article, you'll learn how to integrate Talon with Microsoft Entra ID. Talon, a Chromium-based browser, isolates endpoint web traffic, providing a responsive, native user experience. Talon integrates with Microsoft Entra ID to streamline onboarding and policy enforcement. When you integrate Talon with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Talon.
-* Enable your users to be automatically signed-in to Talon with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Talon.
+* Enable your users to be automatically signed-in to Talon with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Talon in a test environment. Talon supports **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Talon in a test environment. Talon supports **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Talon, you need:
+To integrate Microsoft Entra ID with Talon, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Talon single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Talon application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Talon application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Talon from the Azure AD gallery
+<a name='add-talon-from-the-azure-ad-gallery'></a>
-Add Talon from the Azure AD application gallery to configure single sign-on with Talon. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Talon from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Talon from the Microsoft Entra application gallery to configure single sign-on with Talon. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Talon** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Talon** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Talon SSO
-To configure single sign-on on **Talon** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Talon support team](mailto:support@talon-sec.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Talon** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Talon support team](mailto:support@talon-sec.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Talon test user
In this section, you create a user called Britta Simon at Talon. Work with [Talo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Talon for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Talon for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Talon tile in the My Apps, you should be automatically signed in to the Talon for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Talon tile in the My Apps, you should be automatically signed in to the Talon for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Talon you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Talon you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Tango Reserve Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tango-reserve-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Tango Reserve by AgilQuest (EU Instance)'
-description: Learn how to configure single sign-on between Azure Active Directory and Tango Reserve by AgilQuest (EU Instance).
+ Title: 'Tutorial: Microsoft Entra SSO integration with Tango Reserve by AgilQuest (EU Instance)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Tango Reserve by AgilQuest (EU Instance).
-# Tutorial: Azure AD SSO integration with Tango Reserve by AgilQuest (EU Instance)
+# Tutorial: Microsoft Entra SSO integration with Tango Reserve by AgilQuest (EU Instance)
-In this tutorial, you'll learn how to integrate Tango Reserve by AgilQuest (EU Instance) with Azure Active Directory (Azure AD). When you integrate Tango Reserve by AgilQuest (EU Instance) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Tango Reserve by AgilQuest (EU Instance) with Microsoft Entra ID. When you integrate Tango Reserve by AgilQuest (EU Instance) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Tango Reserve by AgilQuest (EU Instance).
-* Enable your users to be automatically signed-in to Tango Reserve by AgilQuest (EU Instance) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Tango Reserve by AgilQuest (EU Instance).
+* Enable your users to be automatically signed-in to Tango Reserve by AgilQuest (EU Instance) with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Tango Reserve by AgilQuest (EU Instance) single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Tango Reserve by AgilQuest (EU Instance) supports **SP** initiated SSO. ## Add Tango Reserve by AgilQuest (EU Instance) from the gallery
-To configure the integration of Tango Reserve by AgilQuest (EU Instance) into Azure AD, you need to add Tango Reserve by AgilQuest (EU Instance) from the gallery to your list of managed SaaS apps.
+To configure the integration of Tango Reserve by AgilQuest (EU Instance) into Microsoft Entra ID, you need to add Tango Reserve by AgilQuest (EU Instance) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Tango Reserve by AgilQuest (EU Instance)** in the search box. 1. Select **Tango Reserve by AgilQuest (EU Instance)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Tango Reserve by AgilQuest (EU Instance)
+<a name='configure-and-test-azure-ad-sso-for-tango-reserve-by-agilquest-eu-instance'></a>
-Configure and test Azure AD SSO with Tango Reserve by AgilQuest (EU Instance) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Tango Reserve by AgilQuest (EU Instance).
+## Configure and test Microsoft Entra SSO for Tango Reserve by AgilQuest (EU Instance)
-To configure and test Azure AD SSO with Tango Reserve by AgilQuest (EU Instance), perform the following steps:
+Configure and test Microsoft Entra SSO with Tango Reserve by AgilQuest (EU Instance) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Tango Reserve by AgilQuest (EU Instance).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Tango Reserve by AgilQuest (EU Instance), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Tango Reserve by AgilQuest SSO](#configure-tango-reserve-by-agilquest-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Tango Reserve by AgilQuest test user](#create-tango-reserve-by-agilquest-test-user)** - to have a counterpart of B.Simon in Tango Reserve by AgilQuest (EU Instance) that is linked to the Azure AD representation of user.
+ 1. **[Create Tango Reserve by AgilQuest test user](#create-tango-reserve-by-agilquest-test-user)** - to have a counterpart of B.Simon in Tango Reserve by AgilQuest (EU Instance) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Tango Reserve by AgilQuest (EU Instance)** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tango Reserve by AgilQuest (EU Instance)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://euauth.agilquest.com/eas-saml/saml/web/auth/<CustomerAlias>` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Tango Reserve by AgilQuest (EU Instance) support team](mailto:support-agilquest@tangoanalytics.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Tango Reserve by AgilQuest (EU Instance) support team](mailto:support-agilquest@tangoanalytics.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Tango Reserve by AgilQuest (EU Instance).
+In this section, you'll enable B.Simon to use single sign-on by granting access to Tango Reserve by AgilQuest (EU Instance).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Tango Reserve by AgilQuest (EU Instance)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tango Reserve by AgilQuest (EU Instance)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Tango Reserve by AgilQuest SSO
-To configure single sign-on on **Tango Reserve by AgilQuest (EU Instance)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Tango Reserve by AgilQuest (EU Instance) support team](mailto:support-agilquest@tangoanalytics.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Tango Reserve by AgilQuest (EU Instance)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Tango Reserve by AgilQuest (EU Instance) support team](mailto:support-agilquest@tangoanalytics.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Tango Reserve by AgilQuest test user
In this section, you create a user called Britta Simon in Tango Reserve by AgilQ
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Tango Reserve by AgilQuest (EU Instance) Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Tango Reserve by AgilQuest (EU Instance) Sign-on URL where you can initiate the login flow.
* Go to Tango Reserve by AgilQuest (EU Instance) Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Tango Reserve by AgilQuest (EU Instance) for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Tango Reserve by AgilQuest (EU Instance) for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Tango Reserve by AgilQuest (EU Instance) tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Tango Reserve by AgilQuest (EU Instance) for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Tango Reserve by AgilQuest (EU Instance) tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Tango Reserve by AgilQuest (EU Instance) for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Tango Reserve by AgilQuest (EU Instance) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Tango Reserve by AgilQuest (EU Instance) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Tangoanalytics Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tangoanalytics-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Tango Analytics'
-description: Learn how to configure single sign-on between Azure Active Directory and Tango Analytics.
+ Title: 'Tutorial: Microsoft Entra integration with Tango Analytics'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Tango Analytics.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Tango Analytics
+# Tutorial: Microsoft Entra integration with Tango Analytics
-In this tutorial, you'll learn how to integrate Tango Analytics with Azure Active Directory (Azure AD). When you integrate Tango Analytics with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Tango Analytics with Microsoft Entra ID. When you integrate Tango Analytics with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Tango Analytics.
-* Enable your users to be automatically signed-in to Tango Analytics with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Tango Analytics.
+* Enable your users to be automatically signed-in to Tango Analytics with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Tango Analytics single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Tango Analytics supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Tango Analytics from the gallery
-To configure the integration of Tango Analytics into Azure AD, you need to add Tango Analytics from the gallery to your list of managed SaaS apps.
+To configure the integration of Tango Analytics into Microsoft Entra ID, you need to add Tango Analytics from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Tango Analytics** in the search box. 1. Select **Tango Analytics** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Tango Analytics
+<a name='configure-and-test-azure-ad-sso-for-tango-analytics'></a>
-Configure and test Azure AD SSO with Tango Analytics using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Tango Analytics.
+## Configure and test Microsoft Entra SSO for Tango Analytics
-To configure and test Azure AD SSO with Tango Analytics, perform the following steps:
+Configure and test Microsoft Entra SSO with Tango Analytics using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Tango Analytics.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Tango Analytics, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Tango Analytics SSO](#configure-tango-analytics-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Tango Analytics test user](#create-tango-analytics-test-user)** - to have a counterpart of B.Simon in Tango Analytics that is linked to the Azure AD representation of user.
+ 1. **[Create Tango Analytics test user](#create-tango-analytics-test-user)** - to have a counterpart of B.Simon in Tango Analytics that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Tango Analytics** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tango Analytics** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
a. In the **Identifier** text box, type the value: `TACORE_SSO`
Follow these steps to enable Azure AD SSO in the Azure portal.
b. In the **Reply URL** text box, type the URL: `https://mts.tangoanalytics.com/saml2/sp/acs/post`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Tango Analytics.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Tango Analytics.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Tango Analytics**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tango Analytics**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Tango Analytics SSO
-To configure single sign-on on **Tango Analytics** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Tango Analytics support team](mailto:support@tangoanalytics.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Tango Analytics** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Tango Analytics support team](mailto:support@tangoanalytics.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Tango Analytics test user
In this section, you create a user called Britta Simon in Tango Analytics. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Tango Analytics for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Tango Analytics for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Tango Analytics tile in the My Apps, you should be automatically signed in to the Tango Analytics for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Tangoe Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tangoe-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Tangoe Command Premium Mobile'
-description: Learn how to configure single sign-on between Azure Active Directory and Tangoe Command Premium Mobile.
+ Title: 'Tutorial: Microsoft Entra integration with Tangoe Command Premium Mobile'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Tangoe Command Premium Mobile.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Tangoe Command Premium Mobile
+# Tutorial: Microsoft Entra integration with Tangoe Command Premium Mobile
-In this tutorial, you'll learn how to integrate Tangoe Command Premium Mobile with Azure Active Directory (Azure AD). When you integrate Tangoe Command Premium Mobile with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Tangoe Command Premium Mobile with Microsoft Entra ID. When you integrate Tangoe Command Premium Mobile with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Tangoe Command Premium Mobile.
-* Enable your users to be automatically signed-in to Tangoe Command Premium Mobile with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Tangoe Command Premium Mobile.
+* Enable your users to be automatically signed-in to Tangoe Command Premium Mobile with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Tangoe Command Premium Mobile, you need the following items:
+To configure Microsoft Entra integration with Tangoe Command Premium Mobile, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Tangoe Command Premium Mobile single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Tangoe Command Premium Mobile supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Tangoe Command Premium Mobile from the gallery
-To configure the integration of Tangoe Command Premium Mobile into Azure AD, you need to add Tangoe Command Premium Mobile from the gallery to your list of managed SaaS apps.
+To configure the integration of Tangoe Command Premium Mobile into Microsoft Entra ID, you need to add Tangoe Command Premium Mobile from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Tangoe Command Premium Mobile** in the search box. 1. Select **Tangoe Command Premium Mobile** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Tangoe Command Premium Mobile
+<a name='configure-and-test-azure-ad-sso-for-tangoe-command-premium-mobile'></a>
-Configure and test Azure AD SSO with Tangoe Command Premium Mobile using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Tangoe Command Premium Mobile.
+## Configure and test Microsoft Entra SSO for Tangoe Command Premium Mobile
-To configure and test Azure AD SSO with Tangoe Command Premium Mobile, perform the following steps:
+Configure and test Microsoft Entra SSO with Tangoe Command Premium Mobile using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Tangoe Command Premium Mobile.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Tangoe Command Premium Mobile, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Tangoe Command Premium Mobile SSO](#configure-tangoe-command-premium-mobile-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Tangoe Command Premium Mobile test user](#create-tangoe-command-premium-mobile-test-user)** - to have a counterpart of B.Simon in Tangoe Command Premium Mobile that is linked to the Azure AD representation of user.
+ 1. **[Create Tangoe Command Premium Mobile test user](#create-tangoe-command-premium-mobile-test-user)** - to have a counterpart of B.Simon in Tangoe Command Premium Mobile that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Tangoe Command Premium Mobile** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tangoe Command Premium Mobile** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://sso.tangoe.com/sp/startSSO.ping?PartnerIdpId=<TENANT_ISSUER>&TARGET=<TARGET_PAGE_URL>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://sso.tangoe.com/sp/ACS.saml2` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL. Contact [Tangoe Command Premium Mobile Client support team](https://www.tangoe.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL. Contact [Tangoe Command Premium Mobile Client support team](https://www.tangoe.com/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Tangoe Command Premium Mobile.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Tangoe Command Premium Mobile.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Tangoe Command Premium Mobile**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tangoe Command Premium Mobile**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Tangoe Command Premium Mobile SSO
-To configure single sign-on on **Tangoe Command Premium Mobile** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Tangoe Command Premium Mobile support team](https://www.tangoe.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Tangoe Command Premium Mobile** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Tangoe Command Premium Mobile support team](https://www.tangoe.com/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Tangoe Command Premium Mobile test user
In this section, you create a user called Britta Simon in Tangoe Command Premium
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Tangoe Command Premium Mobile Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Tangoe Command Premium Mobile Sign-on URL where you can initiate the login flow.
* Go to Tangoe Command Premium Mobile Sign-on URL directly and initiate the login flow from there.
active-directory Tanium Sso Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tanium-sso-provisioning-tutorial.md
Title: 'Tutorial: Configure Tanium SSO for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Tanium SSO.
+ Title: 'Tutorial: Configure Tanium SSO for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Tanium SSO.
writer: twimmers
# Tutorial: Configure Tanium SSO for automatic user provisioning
-This tutorial describes the steps you need to perform in both Tanium SSO and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Tanium SSO](https://www.tanium.com/) using the Azure AD Provisioning service. These capabilities are supported only for Tanium Cloud customers. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Tanium SSO and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Tanium SSO](https://www.tanium.com/) using the Microsoft Entra provisioning service. These capabilities are supported only for Tanium Cloud customers. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Tanium SSO. > * Remove users in Tanium SSO when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Tanium SSO.
+> * Keep user attributes synchronized between Microsoft Entra ID and Tanium SSO.
> * Provision groups and group memberships in Tanium SSO. > * [Single sign-on](tanium-cloud-sso-tutorial.md) to Tanium SSO (recommended).
This tutorial describes the steps you need to perform in both Tanium SSO and Azu
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Tanium SSO with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Tanium SSO](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Tanium SSO](../app-provisioning/customize-application-attributes.md).
-## Step 2. Enable SCIM Provisioning in the Tanium Cloud Management Portal (CMP)
+## Step 2: Enable SCIM Provisioning in the Tanium Cloud Management Portal (CMP)
* Follow the steps in the [Tanium Cloud Deployment Guide: Configure SCIM Provisioning](https://docs.tanium.com/cloud/cloud/configuring_identity_providers.html#configure_scim) to enable automatic user provisioning in Tanium Cloud. * Retain the **Token** and **SCIM API URL** values for later use in configuring Tanium SSO. Copy the entire token string, formatted like `token-\<58 alphanumeric characters\>`.
-## Step 3. Add Tanium SSO from the Azure AD application gallery
+<a name='step-3-add-tanium-sso-from-the-azure-ad-application-gallery'></a>
-Add Tanium SSO from the Azure AD application gallery to start managing provisioning to Tanium SSO. If you have previously setup Tanium SSO for SSO you can use the same application. However, it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+## Step 3: Add Tanium SSO from the Microsoft Entra application gallery
-## Step 4. Define who will be in scope for provisioning
+Add Tanium SSO from the Microsoft Entra application gallery to start managing provisioning to Tanium SSO. If you have previously setup Tanium SSO for SSO you can use the same application. However, it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Tanium SSO
+## Step 5: Configure automatic user provisioning to Tanium SSO
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Tanium based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Tanium based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-tanium-sso-in-azure-ad'></a>
-### To configure automatic user provisioning for Tanium SSO in Azure AD:
+### To configure automatic user provisioning for Tanium SSO in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Tanium SSO **Tenant URL** and **Secret Token** that you previously retrieved from the Tanium CMP. Click **Test Connection** to ensure Azure AD can connect to Tanium SSO. If the connection fails, ensure that you entered the complete token value, including the `token-` prefix.
+1. Under the **Admin Credentials** section, input your Tanium SSO **Tenant URL** and **Secret Token** that you previously retrieved from the Tanium CMP. Click **Test Connection** to ensure Microsoft Entra ID can connect to Tanium SSO. If the connection fails, ensure that you entered the complete token value, including the `token-` prefix.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Tanium SSO**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Tanium SSO**.
-1. Review the user attributes that are synchronized from Azure AD to Tanium SSO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Tanium SSO for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Tanium SSO API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Tanium SSO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Tanium SSO for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Tanium SSO API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Tanium SSO| |||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId|String||&check;
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Tanium SSO**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Tanium SSO**.
-1. Review the group attributes that are synchronized from Azure AD to Tanium SSO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Tanium SSO for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Tanium SSO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Tanium SSO for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Tanium SSO| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Tanium SSO, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Tanium SSO, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Tanium Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tanium-sso-tutorial.md
Title: Azure Active Directory SSO integration with Tanium SSO
-description: Learn how to configure single sign-on between Azure Active Directory and Tanium SSO.
+ Title: Microsoft Entra SSO integration with Tanium SSO
+description: Learn how to configure single sign-on between Microsoft Entra ID and Tanium SSO.
-# Azure Active Directory SSO integration with Tanium SSO
+# Microsoft Entra SSO integration with Tanium SSO
-In this article, you learn how to integrate Tanium SSO with Azure Active Directory (Azure AD). Tanium, the industryΓÇÖs only provider of converged endpoint management (XEM), leads the paradigm shift in legacy approaches to managing complex security and technology environments. When you integrate Tanium SSO with Azure AD, you can:
+In this article, you learn how to integrate Tanium SSO with Microsoft Entra ID. Tanium, the industryΓÇÖs only provider of converged endpoint management (XEM), leads the paradigm shift in legacy approaches to managing complex security and technology environments. When you integrate Tanium SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Tanium SSO.
-* Enable your users to be automatically signed-in to Tanium SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Tanium SSO.
+* Enable your users to be automatically signed-in to Tanium SSO with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Tanium SSO in a test environment. Tanium SSO supports both **SP** and **IDP** initiated single sign-on and also **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Tanium SSO in a test environment. Tanium SSO supports both **SP** and **IDP** initiated single sign-on and also **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Tanium SSO, you need:
+To integrate Microsoft Entra ID with Tanium SSO, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Tanium SSO single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Tanium SSO application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Tanium SSO application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Tanium SSO from the Azure AD gallery
+<a name='add-tanium-sso-from-the-azure-ad-gallery'></a>
-Add Tanium SSO from the Azure AD application gallery to configure single sign-on with Tanium SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Tanium SSO from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Tanium SSO from the Microsoft Entra application gallery to configure single sign-on with Tanium SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Tanium SSO** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tanium SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<InstanceName>.cloud.tanium.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Tanium SSO support team](mailto:integrations@tanium.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Tanium SSO support team](mailto:integrations@tanium.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
> [!NOTE] > If deploying Tanium in an on-premises configuration, your values may look different than those shown above. The values to use can be retrieved from the **Administration > SAML Configuration** menu in the Tanium console. Details can be found in the [Tanium Console User Guide: Integrating with a SAML IdP](https://docs.tanium.com/platform_user/platform_user/console_using_saml.html?cloud=false "Integrating with a SAML IdP Guide").
In this section, a user called B.Simon is created in Tanium SSO. Tanium SSO supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Tanium SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Tanium SSO Sign-on URL where you can initiate the login flow.
* Go to Tanium SSO Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Tanium SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Tanium SSO for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Tanium SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Tanium SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Tanium SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Tanium SSO for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
active-directory Tap App Security Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tap-app-security-provisioning-tutorial.md
Title: 'Tutorial: Configure TAP App Security for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to TAP App Security.
+ Title: 'Tutorial: Configure TAP App Security for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to TAP App Security.
documentationcenter: ''
# Tutorial: Configure TAP App Security for automatic user provisioning
-This tutorial describes the steps you need to perform in both TAP App Security and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [TAP App Security](https://tapappsecurity.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both TAP App Security and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [TAP App Security](https://tapappsecurity.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in TAP App Security. > * Remove users in TAP App Security when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and TAP App Security.
+> * Keep user attributes synchronized between Microsoft Entra ID and TAP App Security.
> * [Single sign-on](tap-app-security-tutorial.md) to TAP App Security. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in TAP App Security with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and TAP App Security](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and TAP App Security](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure TAP App Security to support provisioning with Azure AD
+<a name='step-2-configure-tap-app-security-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure TAP App Security to support provisioning with Microsoft Entra ID
1. Log in to [TAP App Security back-end control panel](https://app.tapappsecurity.com/). 1. Navigate to **Single Sign On > Active Directory**.
The scenario outlined in this tutorial assumes that you already have the followi
[![Screenshot on how to add domain.](media/tap-app-security-provisioning-tutorial/add-domain.png)](media/tap-app-security-provisioning-tutorial/add-domain.png#lightbox) 1. After entering the domain, a new line in the table appears showing domain name and its status as **initialize**. Click on the gear icon to reveal technical data about TAP app Security server and to complete initialization. [![Screenshot showing initialize.](media/tap-app-security-provisioning-tutorial/initialize.png)](media/tap-app-security-provisioning-tutorial/initialize.png#lightbox)
-1. Technical data about TAP App Security servers is revealed.You can now copy the **Tenant Url** and **Authorization Token** from this page to be used later on while setting up provisioning in Azure AD.
+1. Technical data about TAP App Security servers is revealed.You can now copy the **Tenant Url** and **Authorization Token** from this page to be used later on while setting up provisioning in Microsoft Entra ID.
[![Screenshot showing domain details.](media/tap-app-security-provisioning-tutorial/domain-details.png)](media/tap-app-security-provisioning-tutorial/domain-details.png#lightbox)
-## Step 3. Add TAP App Security from the Azure AD application gallery
+<a name='step-3-add-tap-app-security-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add TAP App Security from the Microsoft Entra application gallery
-Add TAP App Security from the Azure AD application gallery to start managing provisioning to TAP App Security. If you have previously setup TAP App Security for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add TAP App Security from the Microsoft Entra application gallery to start managing provisioning to TAP App Security. If you have previously setup TAP App Security for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to TAP App Security
+## Step 5: Configure automatic user provisioning to TAP App Security
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TAP App Security based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TAP App Security based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-tap-app-security-in-azure-ad'></a>
-### To configure automatic user provisioning for TAP App Security in Azure AD:
+### To configure automatic user provisioning for TAP App Security in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your TAP App Security Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to TAP App Security. If the connection fails, ensure your TAP App Security account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your TAP App Security Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to TAP App Security. If the connection fails, ensure your TAP App Security account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to TAP App Security**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to TAP App Security**.
-1. Review the user attributes that are synchronized from Azure AD to TAP App Security in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in TAP App Security for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the TAP App Security API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to TAP App Security in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in TAP App Security for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the TAP App Security API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by TAP App Security| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for TAP App Security, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for TAP App Security, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Tap App Security Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tap-app-security-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with TAP App Security'
-description: Learn how to configure single sign-on between Azure Active Directory and TAP App Security.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with TAP App Security'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TAP App Security.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with TAP App Security
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with TAP App Security
-In this tutorial, you'll learn how to integrate TAP App Security with Azure Active Directory (Azure AD). When you integrate TAP App Security with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TAP App Security with Microsoft Entra ID. When you integrate TAP App Security with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TAP App Security.
-* Enable your users to be automatically signed-in to TAP App Security with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TAP App Security.
+* Enable your users to be automatically signed-in to TAP App Security with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TAP App Security single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TAP App Security supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding TAP App Security from the gallery
-To configure the integration of TAP App Security into Azure AD, you need to add TAP App Security from the gallery to your list of managed SaaS apps.
+To configure the integration of TAP App Security into Microsoft Entra ID, you need to add TAP App Security from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TAP App Security** in the search box. 1. Select **TAP App Security** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TAP App Security
+<a name='configure-and-test-azure-ad-sso-for-tap-app-security'></a>
-Configure and test Azure AD SSO with TAP App Security using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TAP App Security.
+## Configure and test Microsoft Entra SSO for TAP App Security
-To configure and test Azure AD SSO with TAP App Security, perform the following steps:
+Configure and test Microsoft Entra SSO with TAP App Security using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TAP App Security.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TAP App Security, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TAP App Security SSO](#configure-tap-app-security-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TAP App Security test user](#create-tap-app-security-test-user)** - to have a counterpart of B.Simon in TAP App Security that is linked to the Azure AD representation of user.
+ 1. **[Create TAP App Security test user](#create-tap-app-security-test-user)** - to have a counterpart of B.Simon in TAP App Security that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TAP App Security** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TAP App Security** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://webapp.tapappsecurity.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [TAP App Security Client support team](mailto:support@tapappsecurity.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [TAP App Security Client support team](mailto:support@tapappsecurity.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. TAP App Security application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. On the **Set up TAP App Security** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TAP App Security.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TAP App Security.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TAP App Security**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TAP App Security**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TAP App Security SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot for the integration.](./media/tap-app-security-tutorial/configuration.png)
- a. Copy **Reply URL (Assertion Consumer Service URL)** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy **Reply URL (Assertion Consumer Service URL)** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- b. Copy **Identifier (Entity ID)** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section in the Azure portal.
+ b. Copy **Identifier (Entity ID)** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
- c. Click **Choose File** to upload the downloaded **Federation Metadata XML** file from the Azure portal.
+ c. Click **Choose File** to upload the downloaded **Federation Metadata XML** file.
d. Click **Save**.
In this section, a user called B.Simon is created in TAP App Security. TAP App S
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TAP App Security Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TAP App Security Sign-on URL where you can initiate the login flow.
* Go to TAP App Security Sign-on URL directly and initiate the login flow from there.
active-directory Target Process Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/target-process-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with TargetProcess'
-description: Learn how to configure single sign-on between Azure Active Directory and TargetProcess.
+ Title: 'Tutorial: Microsoft Entra integration with TargetProcess'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TargetProcess.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with TargetProcess
+# Tutorial: Microsoft Entra integration with TargetProcess
-In this tutorial, you'll learn how to integrate TargetProcess with Azure Active Directory (Azure AD). When you integrate TargetProcess with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TargetProcess with Microsoft Entra ID. When you integrate TargetProcess with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TargetProcess.
-* Enable your users to be automatically signed-in to TargetProcess with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TargetProcess.
+* Enable your users to be automatically signed-in to TargetProcess with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TargetProcess single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* TargetProcess supports **SP** initiated SSO. * TargetProcess supports **Just In Time** user provisioning. ## Add TargetProcess from the gallery
-To configure the integration of TargetProcess into Azure AD, you need to add TargetProcess from the gallery to your list of managed SaaS apps.
+To configure the integration of TargetProcess into Microsoft Entra ID, you need to add TargetProcess from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TargetProcess** in the search box. 1. Select **TargetProcess** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TargetProcess
+<a name='configure-and-test-azure-ad-sso-for-targetprocess'></a>
-Configure and test Azure AD SSO with TargetProcess using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TargetProcess.
+## Configure and test Microsoft Entra SSO for TargetProcess
-To configure and test Azure AD SSO with TargetProcess, perform the following steps:
+Configure and test Microsoft Entra SSO with TargetProcess using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TargetProcess.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TargetProcess, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TargetProcess SSO](#configure-targetprocess-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TargetProcess test user](#create-targetprocess-test-user)** - to have a counterpart of B.Simon in TargetProcess that is linked to the Azure AD representation of user.
+ 1. **[Create TargetProcess test user](#create-targetprocess-test-user)** - to have a counterpart of B.Simon in TargetProcess that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TargetProcess** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TargetProcess** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.tpondemand.com/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.tpondemand.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [TargetProcess Client support team](mailto:support@targetprocess.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [TargetProcess Client support team](mailto:support@targetprocess.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up TargetProcess** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up TargetProcess** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TargetProcess.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TargetProcess.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TargetProcess**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TargetProcess**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TargetProcess SSO 1. Sign-on to your TargetProcess application as an administrator.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Click **Enable Single Sign-on**.
- b. In **Sign-on URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ b. In **Sign-on URL** textbox, paste the value of **Login URL**..
c. Open your downloaded certificate in notepad, copy the content, and then paste it into the **Certificate** textbox.
In this section, a user called Britta Simon is created in TargetProcess. TargetP
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TargetProcess Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TargetProcess Sign-on URL where you can initiate the login flow.
* Go to TargetProcess Sign-on URL directly and initiate the login flow from there.
active-directory Tas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tas-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with TAS'
-description: Learn how to configure single sign-on between Azure Active Directory and TAS.
+ Title: 'Tutorial: Microsoft Entra integration with TAS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TAS.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with TAS
+# Tutorial: Microsoft Entra integration with TAS
-In this tutorial, you'll learn how to integrate TAS with Azure Active Directory (Azure AD). When you integrate TAS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TAS with Microsoft Entra ID. When you integrate TAS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TAS.
-* Enable your users to be automatically signed-in to TAS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TAS.
+* Enable your users to be automatically signed-in to TAS with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TAS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* TAS supports **SP and IDP** initiated SSO. ## Add TAS from the gallery
-To configure the integration of TAS into Azure AD, you need to add TAS from the gallery to your list of managed SaaS apps.
+To configure the integration of TAS into Microsoft Entra ID, you need to add TAS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TAS** in the search box. 1. Select **TAS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TAS
+<a name='configure-and-test-azure-ad-sso-for-tas'></a>
-Configure and test Azure AD SSO with TAS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TAS.
+## Configure and test Microsoft Entra SSO for TAS
-To configure and test Azure AD SSO with TAS, perform the following steps:
+Configure and test Microsoft Entra SSO with TAS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TAS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TAS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TAS SSO](#configure-tas-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TAS test user](#create-tas-test-user)** - to have a counterpart of B.Simon in TAS that is linked to the Azure AD representation of user.
+ 1. **[Create TAS test user](#create-tas-test-user)** - to have a counterpart of B.Simon in TAS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TAS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TAS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://taseu.combtas.com/<DOMAIN>`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://taseu.combtas.com/<DOMAIN>` > [!NOTE]
- > These values are not real. You will update these with the actual Identifier, Reply URL and Sign-on URL which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. You will update these with the actual Identifier, Reply URL and Sign-on URL which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TAS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TAS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TAS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TAS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TAS SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Select **SAML2** as **Authentication Type**.
- c. In the **Enter URL** textbox, paste the value of **Login URL** which you have copied from the Azure portal.
+ c. In the **Enter URL** textbox, paste the value of **Login URL** which you copied previously.
- d. In Notepad, open the base-64 encoded certificate that you downloaded from the Azure portal, copy its content, and then paste it into the **Enter Certification** box.
+ d. In Notepad, open the base-64 encoded certificate that you downloaded, copy its content, and then paste it into the **Enter Certification** box.
e. In the **Enter New IP** textbox, type the IP Address.
In this section, you create a user called Britta Simon in TAS. Work with [TAS su
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to TAS Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TAS Sign on URL where you can initiate the login flow.
* Go to TAS Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the TAS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the TAS for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the TAS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TAS for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Tasc Beta Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tasc-beta-tutorial.md
Title: Azure Active Directory SSO integration with TASC (beta)
-description: Learn how to configure single sign-on between Azure Active Directory and TASC (beta).
+ Title: Microsoft Entra SSO integration with TASC (beta)
+description: Learn how to configure single sign-on between Microsoft Entra ID and TASC (beta).
-# Azure Active Directory SSO integration with TASC (beta)
+# Microsoft Entra SSO integration with TASC (beta)
-In this article, you'll learn how to integrate TASC (beta) with Azure Active Directory (Azure AD). TASC (beta) is a psychological testing platform for selection and career development, enabling HR professionals to make better talent decisions in beta environment. When you integrate TASC (beta) with Azure AD, you can:
+In this article, you'll learn how to integrate TASC (beta) with Microsoft Entra ID. TASC (beta) is a psychological testing platform for selection and career development, enabling HR professionals to make better talent decisions in beta environment. When you integrate TASC (beta) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TASC (beta).
-* Enable your users to be automatically signed-in to TASC (beta) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TASC (beta).
+* Enable your users to be automatically signed-in to TASC (beta) with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for TASC (beta) in a test environment. TASC (beta) supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for TASC (beta) in a test environment. TASC (beta) supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with TASC (beta), you need:
+To integrate Microsoft Entra ID with TASC (beta), you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TASC (beta) single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the TASC (beta) application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the TASC (beta) application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add TASC (beta) from the Azure AD gallery
+<a name='add-tasc-beta-from-the-azure-ad-gallery'></a>
-Add TASC (beta) from the Azure AD application gallery to configure single sign-on with TASC (beta). For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add TASC (beta) from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add TASC (beta) from the Microsoft Entra application gallery to configure single sign-on with TASC (beta). For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **TASC (beta)** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TASC (beta)** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://login.beta.tascnet.be/saml/<CustomerName>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [TASC (beta) support team](mailto:support@cebir.be) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [TASC (beta) support team](mailto:support@cebir.be) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. TASC (beta) application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
In this section, a user called B.Simon is created in TASC (beta). TASC (beta) su
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to TASC (beta) Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TASC (beta) Sign-on URL where you can initiate the login flow.
* Go to TASC (beta) Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the TASC (beta) for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the TASC (beta) for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the TASC (beta) tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TASC (beta) for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the TASC (beta) tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TASC (beta) for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure TASC (beta) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure TASC (beta) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Taskize Connect Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/taskize-connect-provisioning-tutorial.md
Title: 'Tutorial: Configure Taskize Connect for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Taskize Connect.
+ Title: 'Tutorial: Configure Taskize Connect for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Taskize Connect.
writer: twimmers
# Tutorial: Configure Taskize Connect for automatic user provisioning
-This tutorial describes the steps you need to perform in both Taskize Connect and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Taskize Connect](https://www.taskize.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Taskize Connect and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Taskize Connect](https://www.taskize.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Taskize Connect. > * Remove users in Taskize Connect when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Taskize Connect.
+> * Keep user attributes synchronized between Microsoft Entra ID and Taskize Connect.
> * Provision groups and group memberships in Taskize Connect > * [Single sign-on](taskize-connect-tutorial.md) to Taskize Connect (recommended).
This tutorial describes the steps you need to perform in both Taskize Connect an
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Taskize Connect](https://www.taskize.com/) tenant. * A user account in Taskize Connect with Admin permission.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Taskize Connect](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Taskize Connect](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Taskize Connect to support provisioning with Azure AD
+<a name='step-2-configure-taskize-connect-to-support-provisioning-with-azure-ad'></a>
-To configure Taskize Connect to support provisioning with Azure AD, contact [Taskize Connect support team](mailto:support@taskize.com).
+## Step 2: Configure Taskize Connect to support provisioning with Microsoft Entra ID
-## Step 3. Add Taskize Connect from the Azure AD application gallery
+To configure Taskize Connect to support provisioning with Microsoft Entra ID, contact [Taskize Connect support team](mailto:support@taskize.com).
+<a name='step-3-add-taskize-connect-from-the-azure-ad-application-gallery'></a>
+## Step 3: Add Taskize Connect from the Microsoft Entra application gallery
-Add Taskize Connect from the Azure AD application gallery to start managing provisioning to Taskize Connect. If you have previously setup Taskize Connect for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Taskize Connect from the Microsoft Entra application gallery to start managing provisioning to Taskize Connect. If you have previously setup Taskize Connect for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Taskize Connect
+## Step 5: Configure automatic user provisioning to Taskize Connect
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Taskize Connect based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Taskize Connect based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-taskize-connect-in-azure-ad'></a>
-### To configure automatic user provisioning for Taskize Connect in Azure AD:
+### To configure automatic user provisioning for Taskize Connect in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, click on Authorize, make sure that you enter your Taskize Connect account's Admin credentials. Click **Test Connection** to ensure Azure AD can connect to Taskize Connect. If the connection fails, ensure your Taskize Connect account has Admin permissions and try again.
+1. In the **Admin Credentials** section, click on Authorize, make sure that you enter your Taskize Connect account's Admin credentials. Click **Test Connection** to ensure Microsoft Entra ID can connect to Taskize Connect. If the connection fails, ensure your Taskize Connect account has Admin permissions and try again.
![Token](media/taskize-connect-provisioning-tutorial/taskize-connect-authorize.png) 1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Taskize Connect**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Taskize Connect**.
-1. Review the user attributes that are synchronized from Azure AD to Taskize Connect in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Taskize Connect for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Taskize Connect API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Taskize Connect in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Taskize Connect for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Taskize Connect API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|name.formatted|String| |externalId|String|
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Groups to Taskize Connect**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra groups to Taskize Connect**.
-1. Review the group attributes that are synchronized from Azure AD to Taskize Connect in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Taskize Connect for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Taskize Connect in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Taskize Connect for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Taskize Connect, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Taskize Connect, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Taskize Connect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/taskize-connect-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Taskize Connect'
-description: Learn how to configure single sign-on between Azure Active Directory and Taskize Connect.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Taskize Connect'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Taskize Connect.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Taskize Connect
+# Tutorial: Microsoft Entra SSO integration with Taskize Connect
-In this tutorial, you'll learn how to integrate Taskize Connect with Azure Active Directory (Azure AD). When you integrate Taskize Connect with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Taskize Connect with Microsoft Entra ID. When you integrate Taskize Connect with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Taskize Connect.
-* Enable your users to be automatically signed-in to Taskize Connect with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Taskize Connect.
+* Enable your users to be automatically signed-in to Taskize Connect with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Taskize Connect single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Taskize Connect supports **SP and IDP** initiated SSO. * Taskize Connect supports [Automated user provisioning](taskize-connect-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Taskize Connect from the gallery
-To configure the integration of Taskize Connect into Azure AD, you need to add Taskize Connect from the gallery to your list of managed SaaS apps.
+To configure the integration of Taskize Connect into Microsoft Entra ID, you need to add Taskize Connect from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Taskize Connect** in the search box. 1. Select **Taskize Connect** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Taskize Connect
+<a name='configure-and-test-azure-ad-sso-for-taskize-connect'></a>
-Configure and test Azure AD SSO with Taskize Connect using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Taskize Connect.
+## Configure and test Microsoft Entra SSO for Taskize Connect
-To configure and test Azure AD SSO with Taskize Connect, perform the following steps:
+Configure and test Microsoft Entra SSO with Taskize Connect using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Taskize Connect.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Taskize Connect, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Taskize Connect SSO](#configure-taskize-connect-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Taskize Connect test user](#create-taskize-connect-test-user)** - to have a counterpart of B.Simon in Taskize Connect that is linked to the Azure AD representation of user.
+ 1. **[Create Taskize Connect test user](#create-taskize-connect-test-user)** - to have a counterpart of B.Simon in Taskize Connect that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Taskize Connect** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Taskize Connect** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Taskize Connect.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Taskize Connect.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Taskize Connect**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Taskize Connect**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Taskize Connect SSO
-To configure single sign-on on **Taskize Connect** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Taskize Connect support team](mailto:support@taskize.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Taskize Connect** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Taskize Connect support team](mailto:support@taskize.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Taskize Connect test user
Taskize Connect also supports automatic user provisioning, you can find more det
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Taskize Connect Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Taskize Connect Sign on URL where you can initiate the login flow.
* Go to Taskize Connect Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Taskize Connect for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Taskize Connect for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Taskize Connect tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Taskize Connect for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Teachme Biz Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/teachme-biz-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Teachme Biz'
-description: Learn how to configure single sign-on between Azure Active Directory and Teachme Biz.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Teachme Biz'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Teachme Biz.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Teachme Biz
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Teachme Biz
-In this tutorial, you'll learn how to integrate Teachme Biz with Azure Active Directory (Azure AD). When you integrate Teachme Biz with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Teachme Biz with Microsoft Entra ID. When you integrate Teachme Biz with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Teachme Biz.
-* Enable your users to be automatically signed-in to Teachme Biz with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Teachme Biz.
+* Enable your users to be automatically signed-in to Teachme Biz with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Teachme Biz single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Teachme Biz supports **SP and IDP** initiated SSO. ## Add Teachme Biz from the gallery
-To configure the integration of Teachme Biz into Azure AD, you need to add Teachme Biz from the gallery to your list of managed SaaS apps.
+To configure the integration of Teachme Biz into Microsoft Entra ID, you need to add Teachme Biz from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Teachme Biz** in the search box. 1. Select **Teachme Biz** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Teachme Biz
+<a name='configure-and-test-azure-ad-sso-for-teachme-biz'></a>
-Configure and test Azure AD SSO with Teachme Biz using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Teachme Biz.
+## Configure and test Microsoft Entra SSO for Teachme Biz
-To configure and test Azure AD SSO with Teachme Biz, perform the following steps:
+Configure and test Microsoft Entra SSO with Teachme Biz using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Teachme Biz.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Teachme Biz, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Teachme Biz SSO](#configure-teachme-biz-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Teachme Biz test user](#create-teachme-biz-test-user)** - to have a counterpart of B.Simon in Teachme Biz that is linked to the Azure AD representation of user.
+ 1. **[Create Teachme Biz test user](#create-teachme-biz-test-user)** - to have a counterpart of B.Simon in Teachme Biz that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Teachme Biz** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Teachme Biz** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://teachme.jp/<GroupID>/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign-on URL. Contact [Teachme Biz Client support team](mailto:support@teachme.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign-on URL. Contact [Teachme Biz Client support team](mailto:support@teachme.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Teachme Biz.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Teachme Biz.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Teachme Biz**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Teachme Biz**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Teachme Biz SSO
In this section, you create a user called Britta Simon in Teachme Biz. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Teachme Biz Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Teachme Biz Sign on URL where you can initiate the login flow.
* Go to Teachme Biz Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Teachme Biz for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Teachme Biz for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Teachme Biz tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Teachme Biz for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Teamgo Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/teamgo-provisioning-tutorial.md
Title: 'Tutorial: Configure Teamgo for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Teamgo.
+ Title: 'Tutorial: Configure Teamgo for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Teamgo.
writer: twimmers
# Tutorial: Configure Teamgo for automatic user provisioning
-This tutorial describes the steps you need to perform in both Teamgo and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Teamgo](https://www.teamgo.co/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Teamgo and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Teamgo](https://www.teamgo.co/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Teamgo > * Remove users in Teamgo when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Teamgo
+> * Keep user attributes synchronized between Microsoft Entra ID and Teamgo
> * [Single sign-on](teamgo-tutorial.md) to Teamgo (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Teamgo account with Azure integration supported.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Teamgo](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Teamgo](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Teamgo to support provisioning with Azure AD
+<a name='step-2-configure-teamgo-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Teamgo to support provisioning with Microsoft Entra ID
1. Sign-in to the [Teamgo dashboard](https://my.teamgo.co) and go to the Settings. 1. Click on **Integrations** under settings.
-1. Under **Employee Directory**, look for **Azure Active Directory** and click on **Enable** button.
+1. Under **Employee Directory**, look for **Microsoft Entra ID** and click on **Enable** button.
![Integrations tab](media/teamgo-provisioning-tutorial/enable-azure-in-teamgo.png) 1. Go to **SCIM Bearer Token** tab and copy the bearer token. The **Secret Token** will be required in the **Step 5**. ![Integration tab](media/teamgo-provisioning-tutorial/scim-bearer-token.png)
-## Step 3. Add Teamgo from the Azure AD application gallery
+<a name='step-3-add-teamgo-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Teamgo from the Microsoft Entra application gallery
-Add Teamgo from the Azure AD application gallery to start managing provisioning to Teamgo. If you have previously setup Teamgo for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Teamgo from the Microsoft Entra application gallery to start managing provisioning to Teamgo. If you have previously setup Teamgo for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Teamgo
+## Step 5: Configure automatic user provisioning to Teamgo
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-teamgo-in-azure-ad'></a>
-### To configure automatic user provisioning for Teamgo in Azure AD:
+### To configure automatic user provisioning for Teamgo in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Teamgo**.
+1. In the applications list, select **Teamgo**.
![The Teamgo link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Teamgo Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Teamgo. If the connection fails, ensure your Teamgo account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Teamgo Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Teamgo. If the connection fails, ensure your Teamgo account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Teamgo**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Teamgo**.
-9. Review the user attributes that are synchronized from Azure AD to Teamgo in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Teamgo for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Teamgo API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Teamgo in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Teamgo for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Teamgo API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String| 10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Teamgo, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Teamgo, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Teamgo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/teamgo-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Teamgo'
-description: Learn how to configure single sign-on between Azure Active Directory and Teamgo.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Teamgo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Teamgo.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Teamgo
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Teamgo
-In this tutorial, you'll learn how to integrate Teamgo with Azure Active Directory (Azure AD). When you integrate Teamgo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Teamgo with Microsoft Entra ID. When you integrate Teamgo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Teamgo.
-* Enable your users to be automatically signed-in to Teamgo with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Teamgo.
+* Enable your users to be automatically signed-in to Teamgo with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Teamgo single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Teamgo supports **SP and IDP** initiated SSO. * Teamgo supports **Just In Time** user provisioning. ## Adding Teamgo from the gallery
-To configure the integration of Teamgo into Azure AD, you need to add Teamgo from the gallery to your list of managed SaaS apps.
+To configure the integration of Teamgo into Microsoft Entra ID, you need to add Teamgo from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Teamgo** in the search box. 1. Select **Teamgo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Teamgo
+<a name='configure-and-test-azure-ad-sso-for-teamgo'></a>
-Configure and test Azure AD SSO with Teamgo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Teamgo.
+## Configure and test Microsoft Entra SSO for Teamgo
-To configure and test Azure AD SSO with Teamgo, perform the following steps:
+Configure and test Microsoft Entra SSO with Teamgo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Teamgo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Teamgo, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Teamgo SSO](#configure-teamgo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Teamgo test user](#create-teamgo-test-user)** - to have a counterpart of B.Simon in Teamgo that is linked to the Azure AD representation of user.
+ 1. **[Create Teamgo test user](#create-teamgo-test-user)** - to have a counterpart of B.Simon in Teamgo that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Teamgo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Teamgo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://my.teamgo.co/integration/saml ` > [!NOTE]
- > The value is not real. Update the value with the actual Reply URL. Contact [Teamgo Client support team](mailto:support@teamgo.co) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Reply URL. Contact [Teamgo Client support team](mailto:support@teamgo.co) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Teamgo application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Teamgo.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Teamgo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Teamgo**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Teamgo**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Teamgo SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **SSO Domain** textbox, give the domain value.
- b. In the **Issuer URL** textbox, paste the **Identifier** value which you have copied from the Azure portal.
+ b. In the **Issuer URL** textbox, paste the **Identifier** value which you copied previously.
- c. In the **SAML 2.0 Endpoint URL (HTTP)** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ c. In the **SAML 2.0 Endpoint URL (HTTP)** textbox, paste the **Login URL** value which you copied previously.
- d. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Public Certificate/Fingerprint** textbox.
+ d. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Public Certificate/Fingerprint** textbox.
e. Click **Save**.
In this section, a user called B.Simon is created in Teamgo. Teamgo supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Teamgo Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Teamgo Sign on URL where you can initiate the login flow.
* Go to Teamgo Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Teamgo for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Teamgo for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Teamgo tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Teamgo for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Teamphoria Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/teamphoria-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Teamphoria'
-description: Learn how to configure single sign-on between Azure Active Directory and Teamphoria.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Teamphoria'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Teamphoria.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Teamphoria
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Teamphoria
-In this tutorial, you'll learn how to integrate Teamphoria with Azure Active Directory (Azure AD). When you integrate Teamphoria with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Teamphoria with Microsoft Entra ID. When you integrate Teamphoria with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Teamphoria.
-* Enable your users to be automatically signed-in to Teamphoria with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Teamphoria.
+* Enable your users to be automatically signed-in to Teamphoria with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Teamphoria single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Teamphoria supports **SP** initiated SSO ## Adding Teamphoria from the gallery
-To configure the integration of Teamphoria into Azure AD, you need to add Teamphoria from the gallery to your list of managed SaaS apps.
+To configure the integration of Teamphoria into Microsoft Entra ID, you need to add Teamphoria from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Teamphoria** in the search box. 1. Select **Teamphoria** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Teamphoria
+<a name='configure-and-test-azure-ad-single-sign-on-for-teamphoria'></a>
-Configure and test Azure AD SSO with Teamphoria using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Teamphoria.
+## Configure and test Microsoft Entra single sign-on for Teamphoria
-To configure and test Azure AD SSO with Teamphoria, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Teamphoria using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Teamphoria.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Teamphoria, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Teamphoria SSO](#configure-teamphoria-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Teamphoria test user](#create-teamphoria-test-user)** - to have a counterpart of B.Simon in Teamphoria that is linked to the Azure AD representation of user.
+ 1. **[Create Teamphoria test user](#create-teamphoria-test-user)** - to have a counterpart of B.Simon in Teamphoria that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Teamphoria** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Teamphoria** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<sub-domain>.teamphoria.com/login` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Teamphoria Client support team](https://www.teamphoria.com/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Teamphoria Client support team](https://www.teamphoria.com/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Teamphoria.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Teamphoria.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Teamphoria**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Teamphoria**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. **BUTTON NAME**: The name of the tab that will display on the login page for logging in via SSO.
- c. **CERTIFICATE**: Open the Certificate downloaded earlier from the Azure portal in notepad, copy the contents of the same and paste it here in the box.
+ c. **CERTIFICATE**: Open the Certificate downloaded earlier in notepad, copy the contents of the same and paste it here in the box.
- d. **ENTRY POINT**: Paste the **Login URL** copied earlier from the Azure portal.
+ d. **ENTRY POINT**: Paste the **Login URL** copied earlier.
e. Switch the option to **ON** and click on **SAVE**. ### Create Teamphoria test user
-In order to enable Azure AD users to sign in to Teamphoria, they must be provisioned into Teamphoria. In the case of Teamphoria, provisioning is a manual task.
+In order to enable Microsoft Entra users to sign in to Teamphoria, they must be provisioned into Teamphoria. In the case of Teamphoria, provisioning is a manual task.
**To provision a user account, perform the following steps:**
In order to enable Azure AD users to sign in to Teamphoria, they must be provisi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Teamphoria tile in the Access Panel, you should be automatically signed in to the Teamphoria for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Teamseer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/teamseer-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TeamSeer'
-description: Learn how to configure single sign-on between Azure Active Directory and TeamSeer.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TeamSeer'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TeamSeer.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with TeamSeer
+# Tutorial: Microsoft Entra SSO integration with TeamSeer
-In this tutorial, you'll learn how to integrate TeamSeer with Azure Active Directory (Azure AD). When you integrate TeamSeer with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TeamSeer with Microsoft Entra ID. When you integrate TeamSeer with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TeamSeer.
-* Enable your users to be automatically signed-in to TeamSeer with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TeamSeer.
+* Enable your users to be automatically signed-in to TeamSeer with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with TeamSeer, you need the following items:
+To configure Microsoft Entra integration with TeamSeer, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* TeamSeer single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* TeamSeer supports **SP** initiated SSO. ## Add TeamSeer from the gallery
-To configure the integration of TeamSeer into Azure AD, you need to add TeamSeer from the gallery to your list of managed SaaS apps.
+To configure the integration of TeamSeer into Microsoft Entra ID, you need to add TeamSeer from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TeamSeer** in the search box. 1. Select **TeamSeer** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TeamSeer
+<a name='configure-and-test-azure-ad-sso-for-teamseer'></a>
-Configure and test Azure AD SSO with TeamSeer using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TeamSeer.
+## Configure and test Microsoft Entra SSO for TeamSeer
-To configure and test Azure AD SSO with TeamSeer, perform the following steps:
+Configure and test Microsoft Entra SSO with TeamSeer using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TeamSeer.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TeamSeer, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TeamSeer SSO](#configure-teamseer-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TeamSeer test user](#create-teamseer-test-user)** - to have a counterpart of B.Simon in TeamSeer that is linked to the Azure AD representation of user.
+ 1. **[Create TeamSeer test user](#create-teamseer-test-user)** - to have a counterpart of B.Simon in TeamSeer that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TeamSeer** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TeamSeer** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.teamseer.com/<companyid>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [TeamSeer Client support team](https://pages.theaccessgroup.com/solutions_business-suite_absence-management_contact.html) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [TeamSeer Client support team](https://pages.theaccessgroup.com/solutions_business-suite_absence-management_contact.html) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TeamSeer.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TeamSeer.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TeamSeer**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TeamSeer**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TeamSeer SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the SAML provider details where you can enter the values described.](./media/teamseer-tutorial/details.png "SAML Settings")
- a. In the **URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ a. In the **URL** textbox, paste the **Login URL** value, which you copied previously.
b. Open your base-64 encoded certificate in notepad, copy the content of it in to your clipboard, and then paste it to the **IdP Public Certificate** textbox.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create TeamSeer test user
-To enable Azure AD users to sign in to TeamSeer, they must be provisioned in to ShiftPlanning. In the case of TeamSeer, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to TeamSeer, they must be provisioned in to ShiftPlanning. In the case of TeamSeer, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to TeamSeer, they must be provisioned in to
![Screenshot shows the User Details.](./media/teamseer-tutorial/tools.png "User Details")
- a. Type the **First Name**, **Surname**, **User name (Email address)** of a valid Azure AD account you want to provision in to the related textboxes.
+ a. Type the **First Name**, **Surname**, **User name (Email address)** of a valid Microsoft Entra account you want to provision in to the related textboxes.
b. Click **Next**. 1. Follow the on-screen instructions for adding a new user, and click **Finish**. > [!NOTE]
-> You can use any other TeamSeer user account creation tools or APIs provided by TeamSeer to provision Azure AD user accounts.
+> You can use any other TeamSeer user account creation tools or APIs provided by TeamSeer to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TeamSeer Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TeamSeer Sign-on URL where you can initiate the login flow.
* Go to TeamSeer Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the TeamSeer tile in the My Apps, this will redirect to TeamSeer Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the TeamSeer tile in the My Apps, this will redirect to TeamSeer Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure TeamSeer you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure TeamSeer you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Teamslide Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/teamslide-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TeamSlide'
-description: Learn how to configure single sign-on between Azure Active Directory and TeamSlide.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TeamSlide'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TeamSlide.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with TeamSlide
+# Tutorial: Microsoft Entra SSO integration with TeamSlide
-In this tutorial, you'll learn how to integrate TeamSlide with Azure Active Directory (Azure AD). When you integrate TeamSlide with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TeamSlide with Microsoft Entra ID. When you integrate TeamSlide with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TeamSlide.
-* Enable your users to be automatically signed-in to TeamSlide with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TeamSlide.
+* Enable your users to be automatically signed-in to TeamSlide with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TeamSlide single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TeamSlide supports **SP** initiated SSO. * TeamSlide supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add TeamSlide from the gallery
-To configure the integration of TeamSlide into Azure AD, you need to add TeamSlide from the gallery to your list of managed SaaS apps.
+To configure the integration of TeamSlide into Microsoft Entra ID, you need to add TeamSlide from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TeamSlide** in the search box. 1. Select **TeamSlide** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TeamSlide
+<a name='configure-and-test-azure-ad-sso-for-teamslide'></a>
-Configure and test Azure AD SSO with TeamSlide using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TeamSlide.
+## Configure and test Microsoft Entra SSO for TeamSlide
-To configure and test Azure AD SSO with TeamSlide, perform the following steps:
+Configure and test Microsoft Entra SSO with TeamSlide using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TeamSlide.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TeamSlide, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TeamSlide SSO](#configure-teamslide-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TeamSlide test user](#create-teamslide-test-user)** - to have a counterpart of B.Simon in TeamSlide that is linked to the Azure AD representation of user.
+ 1. **[Create TeamSlide test user](#create-teamslide-test-user)** - to have a counterpart of B.Simon in TeamSlide that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TeamSlide** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TeamSlide** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.teamslide.io/ChooseSso?domain=<CustomerDomain>` > [!NOTE]
- > The Sign-on URL is not real. Update the value with the actual Sign-on URL. Contact [TeamSlide Client support team](mailto:support@aploris.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL is not real. Update the value with the actual Sign-on URL. Contact [TeamSlide Client support team](mailto:support@aploris.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. TeamSlide application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot showing the Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TeamSlide.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TeamSlide.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TeamSlide**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TeamSlide**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the Configuration Settings.](./media/teamslide-tutorial/settings.png "Configuration")
- a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ a. In the **Entity ID** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
- b. In the **Sign-On URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **Sign-On URL** textbox, paste the **Login URL** value which you copied previously.
- c. In the **Metadata location** textbox, paste the **App Federation Metadata Url** value which you have copied from the Azure portal.
+ c. In the **Metadata location** textbox, paste the **App Federation Metadata Url** value which you copied previously.
d. Click **Save Changes**.
In this section, a user called B.Simon is created in TeamSlide. TeamSlide suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TeamSlide Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TeamSlide Sign-on URL where you can initiate the login flow.
* Go to TeamSlide Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the TeamSlide tile in the My Apps, this will redirect to TeamSlide Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the TeamSlide tile in the My Apps, this will redirect to TeamSlide Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure TeamSlide you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure TeamSlide you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Teamsticker By Communitio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/teamsticker-by-communitio-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TeamSticker by Communitio'
-description: Learn how to configure single sign-on between Azure Active Directory and TeamSticker by Communitio.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TeamSticker by Communitio'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TeamSticker by Communitio.
-# Tutorial: Azure AD SSO integration with TeamSticker by Communitio
+# Tutorial: Microsoft Entra SSO integration with TeamSticker by Communitio
-In this tutorial, you'll learn how to integrate TeamSticker by Communitio with Azure Active Directory (Azure AD). When you integrate TeamSticker by Communitio with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TeamSticker by Communitio with Microsoft Entra ID. When you integrate TeamSticker by Communitio with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TeamSticker by Communitio.
-* Enable your users to be automatically signed-in to TeamSticker by Communitio with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TeamSticker by Communitio.
+* Enable your users to be automatically signed-in to TeamSticker by Communitio with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TeamSticker by Communitio single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TeamSticker by Communitio supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add TeamSticker by Communitio from the gallery
-To configure the integration of TeamSticker by Communitio into Azure AD, you need to add TeamSticker by Communitio from the gallery to your list of managed SaaS apps.
+To configure the integration of TeamSticker by Communitio into Microsoft Entra ID, you need to add TeamSticker by Communitio from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TeamSticker by Communitio** in the search box. 1. Select **TeamSticker by Communitio** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TeamSticker by Communitio
+<a name='configure-and-test-azure-ad-sso-for-teamsticker-by-communitio'></a>
-Configure and test Azure AD SSO with TeamSticker by Communitio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TeamSticker by Communitio.
+## Configure and test Microsoft Entra SSO for TeamSticker by Communitio
-To configure and test Azure AD SSO with TeamSticker by Communitio, perform the following steps:
+Configure and test Microsoft Entra SSO with TeamSticker by Communitio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TeamSticker by Communitio.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TeamSticker by Communitio, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TeamSticker by Communitio SSO](#configure-teamsticker-by-communitio-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TeamSticker by Communitio test user](#create-teamsticker-by-communitio-test-user)** - to have a counterpart of B.Simon in TeamSticker by Communitio that is linked to the Azure AD representation of user.
+ 1. **[Create TeamSticker by Communitio test user](#create-teamsticker-by-communitio-test-user)** - to have a counterpart of B.Simon in TeamSticker by Communitio that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TeamSticker by Communitio** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TeamSticker by Communitio** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.communitio.net/team/<Customer_TeamName>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [TeamSticker by Communitio Client support team](mailto:cs@communitio.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [TeamSticker by Communitio Client support team](mailto:cs@communitio.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. TeamSticker by Communitio application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TeamSticker by Communitio.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TeamSticker by Communitio.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TeamSticker by Communitio**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TeamSticker by Communitio**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TeamSticker by Communitio SSO
In this section, a user called Britta Simon is created in TeamSticker by Communi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TeamSticker by Communitio Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TeamSticker by Communitio Sign-on URL where you can initiate the login flow.
* Go to TeamSticker by Communitio Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the TeamSticker by Communitio tile in the My Apps, this will redirect to TeamSticker by Communitio Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the TeamSticker by Communitio tile in the My Apps, this will redirect to TeamSticker by Communitio Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Teamviewer Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/teamviewer-provisioning-tutorial.md
Title: 'Tutorial: Configure TeamViewer for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to TeamViewer.
+ Title: 'Tutorial: Configure TeamViewer for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to TeamViewer.
writer: twimmers
# Tutorial: Configure TeamViewer for automatic user provisioning
-This tutorial describes the steps you need to perform in both TeamViewer and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [TeamViewer](https://www.teamviewer.com/buy-now/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both TeamViewer and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [TeamViewer](https://www.teamviewer.com/buy-now/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in TeamViewer > * Remove users in TeamViewer when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and TeamViewer
+> * Keep user attributes synchronized between Microsoft Entra ID and TeamViewer
> * [Single sign-on](./teamviewer-tutorial.md) to TeamViewer (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A valid [Tensor license](https://www.teamviewer.com/de/teamviewer-tensor/) for TeamViewer. * A valid custom identifier from the [Single Sign-On](https://community.teamviewer.com/t5/Knowledge-Base/Single-Sign-On-with-Azure-Active-Directory/ta-p/60209#toc-hId--473669723) configuration available.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and TeamViewer](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and TeamViewer](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure TeamViewer to support provisioning with Azure AD
+<a name='step-2-configure-teamviewer-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure TeamViewer to support provisioning with Microsoft Entra ID
1. Login to [TeamViewer Management Console](https://login.teamviewer.com). Navigate to **Edit Profile**.
The scenario outlined in this tutorial assumes that you already have the followi
![TeamViewer Token Name](./media/teamviewer-provisioning-tutorial/tokenname.png)
-4. Copy the **Token** and click **OK**. This value will be entered in the **Secret Token** field of your TeamViewer application in the Azure portal.
+4. Copy the **Token** and click **OK**. This value will be entered in the **Secret Token** field of your TeamViewer application.
![TeamViewer Token](./media/teamviewer-provisioning-tutorial/token.png)
-## Step 3. Add TeamViewer from the Azure AD application gallery
+<a name='step-3-add-teamviewer-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add TeamViewer from the Microsoft Entra application gallery
-Add TeamViewer from the Azure AD application gallery to start managing provisioning to TeamViewer. If you have previously setup TeamViewer for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add TeamViewer from the Microsoft Entra application gallery to start managing provisioning to TeamViewer. If you have previously setup TeamViewer for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two usersto the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to TeamViewer
+## Step 5: Configure automatic user provisioning to TeamViewer
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-teamviewer-in-azure-ad'></a>
-### To configure automatic user provisioning for TeamViewer in Azure AD:
+### To configure automatic user provisioning for TeamViewer in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **TeamViewer**.
+1. In the applications list, select **TeamViewer**.
![The TeamViewer link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, enter `https://webapi.teamviewer.com/scim/v2` in the **Tenant URL** field and enter the script token created earlier in the **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to TeamViewer. If the connection fails, ensure your TeamViewer account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, enter `https://webapi.teamviewer.com/scim/v2` in the **Tenant URL** field and enter the script token created earlier in the **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to TeamViewer. If the connection fails, ensure your TeamViewer account has Admin permissions and try again.
![Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.](./media/teamViewer-provisioning-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to TeamViewer**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to TeamViewer**.
-9. Review the user attributes that are synchronized from Azure AD to TeamViewer in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in TeamViewer for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the TeamViewer API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to TeamViewer in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in TeamViewer for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the TeamViewer API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for TeamViewer, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for TeamViewer, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Teamviewer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/teamviewer-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with TeamViewer'
-description: Learn how to configure single sign-on between Azure Active Directory and TeamViewer.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with TeamViewer'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TeamViewer.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with TeamViewer
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with TeamViewer
-In this tutorial, you'll learn how to integrate TeamViewer with Azure Active Directory (Azure AD). When you integrate TeamViewer with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TeamViewer with Microsoft Entra ID. When you integrate TeamViewer with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TeamViewer.
-* Enable your users to be automatically signed-in to TeamViewer with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TeamViewer.
+* Enable your users to be automatically signed-in to TeamViewer with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TeamViewer single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TeamViewer supports **SP** initiated SSO. * TeamViewer supports [**Automated** user provisioning and deprovisioning](teamviewer-provisioning-tutorial.md) (recommended). ## Add TeamViewer from the gallery
-To configure the integration of TeamViewer into Azure AD, you need to add TeamViewer from the gallery to your list of managed SaaS apps.
+To configure the integration of TeamViewer into Microsoft Entra ID, you need to add TeamViewer from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TeamViewer** in the search box. 1. Select **TeamViewer** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TeamViewer
+<a name='configure-and-test-azure-ad-sso-for-teamviewer'></a>
-Configure and test Azure AD SSO with TeamViewer using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TeamViewer.
+## Configure and test Microsoft Entra SSO for TeamViewer
-To configure and test Azure AD SSO with TeamViewer, perform the following steps:
+Configure and test Microsoft Entra SSO with TeamViewer using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TeamViewer.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TeamViewer, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TeamViewer SSO](#configure-teamviewer-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TeamViewer test user](#create-teamviewer-test-user)** - to have a counterpart of B.Simon in TeamViewer that is linked to the Azure AD representation of user.
+ 1. **[Create TeamViewer test user](#create-teamviewer-test-user)** - to have a counterpart of B.Simon in TeamViewer that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TeamViewer** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TeamViewer** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TeamViewer.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TeamViewer.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TeamViewer**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TeamViewer**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TeamViewer SSO
In this section, you create a user called B.Simon in TeamViewer. Work with [Team
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TeamViewer Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TeamViewer Sign-on URL where you can initiate the login flow.
* Go to TeamViewer Sign-on URL directly and initiate the login flow from there.
active-directory Teamwork Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/teamwork-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Teamwork.com'
-description: Learn how to configure single sign-on between Azure Active Directory and Teamwork.com.
+ Title: 'Tutorial: Microsoft Entra integration with Teamwork.com'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Teamwork.com.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Teamwork.com
+# Tutorial: Microsoft Entra integration with Teamwork.com
-In this tutorial, you'll learn how to integrate Teamwork.com with Azure Active Directory (Azure AD). When you integrate Teamwork.com with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Teamwork.com with Microsoft Entra ID. When you integrate Teamwork.com with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Teamwork.com.
-* Enable your users to be automatically signed-in to Teamwork.com with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Teamwork.com.
+* Enable your users to be automatically signed-in to Teamwork.com with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Teamwork.com, you need the following items:
+To configure Microsoft Entra integration with Teamwork.com, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Teamwork.com single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Teamwork.com supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Teamwork.com from the gallery
-To configure the integration of Teamwork.com into Azure AD, you need to add Teamwork.com from the gallery to your list of managed SaaS apps.
+To configure the integration of Teamwork.com into Microsoft Entra ID, you need to add Teamwork.com from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Teamwork.com** in the search box. 1. Select **Teamwork.com** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Teamwork.com
+<a name='configure-and-test-azure-ad-sso-for-teamworkcom'></a>
-Configure and test Azure AD SSO with Teamwork.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Teamwork.com.
+## Configure and test Microsoft Entra SSO for Teamwork.com
-To configure and test Azure AD SSO with Teamwork.com, perform the following steps:
+Configure and test Microsoft Entra SSO with Teamwork.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Teamwork.com.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Teamwork.com, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Teamwork.com SSO](#configure-teamworkcom-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Teamwork.com test user](#create-teamworkcom-test-user)** - to have a counterpart of B.Simon in Teamwork.com that is linked to the Azure AD representation of user.
+ 1. **[Create Teamwork.com test user](#create-teamworkcom-test-user)** - to have a counterpart of B.Simon in Teamwork.com that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Teamwork.com** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Teamwork.com** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type one of the following URLs:
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANYNAME>.teamwork.com` > [!NOTE]
- > This Sign-on URL value is not real. Update this value with the actual Sign-On URL. Contact [Teamwork.com support team](mailto:support@teamwork.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This Sign-on URL value is not real. Update this value with the actual Sign-On URL. Contact [Teamwork.com support team](mailto:support@teamwork.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Teamwork.com.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Teamwork.com.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Teamwork.com**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Teamwork.com**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Teamwork.com SSO
-To configure single sign-on on **Teamwork.com** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Teamwork.com support team](mailto:support@teamwork.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Teamwork.com** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Teamwork.com support team](mailto:support@teamwork.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Teamwork.com test user
In this section, you create a user called Britta Simon in Teamwork.com. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Teamwork.com Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Teamwork.com Sign-on URL where you can initiate the login flow.
* Go to Teamwork.com Sign-on URL directly and initiate the login flow from there.
active-directory Templafy Openid Connect Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/templafy-openid-connect-provisioning-tutorial.md
Title: 'Tutorial: Configure Templafy OpenID Connect for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Templafy OpenID Connect.
+ Title: 'Tutorial: Configure Templafy OpenID Connect for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Templafy OpenID Connect.
writer: twimmers
# Tutorial: Configure Templafy OpenID Connect for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Templafy OpenID Connect and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Templafy OpenID Connect.
+The objective of this tutorial is to demonstrate the steps to be performed in Templafy OpenID Connect and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Templafy OpenID Connect.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A Templafy tenant](https://www.templafy.com/pricing/). * A user account in Templafy with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Templafy OpenID Connect](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Templafy OpenID Connect](../app-provisioning/customize-application-attributes.md).
## Assigning users to Templafy OpenID Connect
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Templafy OpenID Connect. Once decided, you can assign these users and/or groups to Templafy OpenID Connect by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Templafy OpenID Connect. Once decided, you can assign these users and/or groups to Templafy OpenID Connect by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Templafy OpenID Connect
-* It is recommended that a single Azure AD user is assigned to Templafy OpenID Connect to test the automatic user provisioning configuration. More users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Templafy OpenID Connect to test the automatic user provisioning configuration. More users and/or groups may be assigned later.
* When assigning a user to Templafy OpenID Connect, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
-## Step 2. Configure Templafy OpenID Connect to support provisioning with Azure AD
+<a name='step-2-configure-templafy-openid-connect-to-support-provisioning-with-azure-ad'></a>
-Before configuring Templafy OpenID Connect for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Templafy OpenID Connect.
+## Step 2: Configure Templafy OpenID Connect to support provisioning with Microsoft Entra ID
+
+Before configuring Templafy OpenID Connect for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Templafy OpenID Connect.
1. Sign in to your Templafy Admin Console. Click on **Administration**.
Before configuring Templafy OpenID Connect for automatic user provisioning with
![Screenshot of the Templafy administration section with the Authentication method option called out.](media/templafy-openid-connect-provisioning-tutorial/templafy-auth.png)
-3. Copy the **SCIM Api-key** value. This value will be entered in the **Secret Token** field in the Provisioning tab of your Templafy OpenID Connect application in the Azure portal.
+3. Copy the **SCIM Api-key** value. This value will be entered in the **Secret Token** field in the Provisioning tab of your Templafy OpenID Connect application.
![A screenshot of the S C I M A P I key.](media/templafy-openid-connect-provisioning-tutorial/templafy-token.png)
-## Step 3. Add Templafy OpenID Connect from the gallery
-
-To configure Templafy OpenID Connect for automatic user provisioning with Azure AD, you need to add Templafy OpenID Connect from the Azure AD application gallery to your list of managed SaaS applications.
-
-**To add Templafy OpenID Connect from the Azure AD application gallery, perform the following steps:**
-
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
+## Step 3: Add Templafy OpenID Connect from the gallery
-2. Go to **Enterprise applications**, and then select **All applications**.
+To configure Templafy OpenID Connect for automatic user provisioning with Microsoft Entra ID, you need to add Templafy OpenID Connect from the Microsoft Entra application gallery to your list of managed SaaS applications.
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Templafy OpenID Connect**, select **Templafy OpenID Connect** in the results panel, and then click the **Add** button to add the application.
+**To add Templafy OpenID Connect from the Microsoft Entra application gallery, perform the following steps:**
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Templafy OpenID Connect**, select **Templafy OpenID Connect** in the search box.
+1. Select **Templafy OpenID Connect** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Templafy OpenID Connect in the results list](common/search-new-app.png)
-## Step 4. Configure automatic user provisioning to Templafy OpenID Connect
+## Step 4: Configure automatic user provisioning to Templafy OpenID Connect
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Templafy OpenID Connect based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Templafy OpenID Connect based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable OpenID connect-based single sign-on for Templafy, following the instructions provided in the [Templafy Single sign-on tutorial](templafy-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for Templafy OpenID Connect in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-templafy-openid-connect-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Templafy OpenID Connect in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Templafy OpenID Connect**.
+1. In the applications list, select **Templafy OpenID Connect**.
![The Templafy OpenID Connect link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://scim.templafy.com/scim` in **Tenant URL**. Input the **SCIM API-key** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Templafy. If the connection fails, ensure your Templafy account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://scim.templafy.com/scim` in **Tenant URL**. Input the **SCIM API-key** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Templafy. If the connection fails, ensure your Templafy account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Templafy OpenID Connect**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Templafy OpenID Connect**.
![Templafy OpenID Connect User Mappings](media/templafy-openid-connect-provisioning-tutorial/user-mapping.png)
-9. Review the user attributes that are synchronized from Azure AD to Templafy OpenID Connect in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Templafy OpenID Connect for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Templafy OpenID Connect in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Templafy OpenID Connect for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > Schema Discovery feature is enabled for this application.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Templafy**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Templafy**.
![Templafy OpenID Connect Group Mappings](media/templafy-openid-connect-provisioning-tutorial/group-mapping.png)
-11. Review the group attributes that are synchronized from Azure AD to Templafy OpenID Connect in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Templafy OpenID Connect for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Templafy OpenID Connect in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Templafy OpenID Connect for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Templafy OpenID Connect, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Templafy OpenID Connect, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
- This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Templafy OpenID Connect.
+ This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Templafy OpenID Connect.
-## Step 5. Monitor your deployment
+## Step 5: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Templafy Saml 2 Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/templafy-saml-2-provisioning-tutorial.md
Title: 'Tutorial: Configure Templafy SAML2 for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Templafy SAML2.
+ Title: 'Tutorial: Configure Templafy SAML2 for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Templafy SAML2.
writer: twimmers
# Tutorial: Configure Templafy SAML2 for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Templafy SAML2 and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Templafy SAML2.
+The objective of this tutorial is to demonstrate the steps to be performed in Templafy SAML2 and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Templafy SAML2.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A Templafy tenant](https://www.templafy.com/pricing/). * A user account in Templafy with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Templafy SAML2](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Templafy SAML2](../app-provisioning/customize-application-attributes.md).
## Assigning users to Templafy SAML2
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Templafy SAML2. Once decided, you can assign these users and/or groups to Templafy SAML2 by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Templafy SAML2. Once decided, you can assign these users and/or groups to Templafy SAML2 by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Templafy SAML2
-* It is recommended that a single Azure AD user is assigned to Templafy SAML2 to test the automatic user provisioning configuration. More users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Templafy SAML2 to test the automatic user provisioning configuration. More users and/or groups may be assigned later.
* When assigning a user to Templafy SAML2, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
-## Step 2. Configure Templafy SAML2 to support provisioning with Azure AD
+<a name='step-2-configure-templafy-saml2-to-support-provisioning-with-azure-ad'></a>
-Before configuring Templafy SAML2 for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Templafy SAML2.
+## Step 2: Configure Templafy SAML2 to support provisioning with Microsoft Entra ID
+
+Before configuring Templafy SAML2 for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Templafy SAML2.
1. Sign in to your Templafy Admin Console. Click on **Administration**.
Before configuring Templafy SAML2 for automatic user provisioning with Azure AD,
![Screenshot of the Templafy administration section with the Authentication method option called out.](media/templafy-saml-2-provisioning-tutorial/templafy-auth.png)
-3. Copy the **SCIM Api-key** value. This value will be entered in the **Secret Token** field in the Provisioning tab of your Templafy SAML2 application in the Azure portal.
+3. Copy the **SCIM Api-key** value. This value will be entered in the **Secret Token** field in the Provisioning tab of your Templafy SAML2 application.
![A screenshot of the S C I M A P I key.](media/templafy-saml-2-provisioning-tutorial/templafy-token.png)
-## Step 3. Add Templafy SAML2 from the gallery
-
-To configure Templafy SAML2 for automatic user provisioning with Azure AD, you need to add Templafy SAML2 from the Azure AD application gallery to your list of managed SaaS applications.
-
-**To add Templafy SAML2 from the Azure AD application gallery, perform the following steps:**
-
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
+## Step 3: Add Templafy SAML2 from the gallery
-2. Go to **Enterprise applications**, and then select **All applications**.
+To configure Templafy SAML2 for automatic user provisioning with Microsoft Entra ID, you need to add Templafy SAML2 from the Microsoft Entra application gallery to your list of managed SaaS applications.
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Templafy SAML2**, select **Templafy SAML2** in the results panel, and then click the **Add** button to add the application.
+**To add Templafy SAML2 from the Microsoft Entra application gallery, perform the following steps:**
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Templafy SAML2**, select **Templafy SAML2** in the search box.
+1. Select **Templafy SAML2** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Templafy SAML2 in the results list](common/search-new-app.png)
-## Step 4. Configure automatic user provisioning to Templafy SAML2
+## Step 4: Configure automatic user provisioning to Templafy SAML2
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Templafy SAML2 based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Templafy SAML2 based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Templafy, following the instructions provided in the [Templafy Single sign-on tutorial](templafy-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for Templafy SAML2 in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-templafy-saml2-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Templafy SAML2 in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Templafy SAML2**.
+1. In the applications list, select **Templafy SAML2**.
![The Templafy SAML2 link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://scim.templafy.com/scim` in **Tenant URL**. Input the **SCIM API-key** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Templafy. If the connection fails, ensure your Templafy account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://scim.templafy.com/scim` in **Tenant URL**. Input the **SCIM API-key** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Templafy. If the connection fails, ensure your Templafy account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Templafy SAML2**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Templafy SAML2**.
![Templafy SAML2 User Mappings](media/templafy-saml-2-provisioning-tutorial/user-mapping.png)
-9. Review the user attributes that are synchronized from Azure AD to Templafy SAML2 in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Templafy SAML2 for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Templafy SAML2 in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Templafy SAML2 for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > Schema Discovery feature is enabled for this application.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Templafy**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Templafy**.
![Templafy SAML2 Group Mappings](media/templafy-saml-2-provisioning-tutorial/group-mapping.png)
-11. Review the group attributes that are synchronized from Azure AD to Templafy SAML2 in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the groups in Templafy SAML2 for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Templafy SAML2 in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the groups in Templafy SAML2 for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Templafy SAML2, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Templafy SAML2, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
- This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Templafy SAML2.
+ This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Templafy SAML2.
-## Step 5. Monitor your deployment
+## Step 5: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Templafy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/templafy-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Templafy SAML2'
-description: Learn how to configure single sign-on between Azure Active Directory and Templafy SAML2.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Templafy SAML2'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Templafy SAML2.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Templafy SAML2
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Templafy SAML2
-In this tutorial, you'll learn how to integrate Templafy SAML2 with Azure Active Directory (Azure AD). When you integrate Templafy SAML2 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Templafy SAML2 with Microsoft Entra ID. When you integrate Templafy SAML2 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Templafy SAML2.
-* Enable your users to be automatically signed-in to Templafy SAML2 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Templafy SAML2.
+* Enable your users to be automatically signed-in to Templafy SAML2 with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Templafy SAML2 single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Templafy SAML2 supports **SP** initiated SSO. * Templafy SAML2 supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Templafy SAML2 from the gallery
-To configure the integration of Templafy SAML2 into Azure AD, you need to add Templafy SAML2 from the gallery to your list of managed SaaS apps.
+To configure the integration of Templafy SAML2 into Microsoft Entra ID, you need to add Templafy SAML2 from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Templafy SAML2** in the search box. 1. Select **Templafy SAML2** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Templafy SAML2
+<a name='configure-and-test-azure-ad-sso-for-templafy-saml2'></a>
-Configure and test Azure AD SSO with Templafy SAML2 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Templafy SAML2.
+## Configure and test Microsoft Entra SSO for Templafy SAML2
-To configure and test Azure AD SSO with Templafy SAML2, perform the following steps:
+Configure and test Microsoft Entra SSO with Templafy SAML2 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Templafy SAML2.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Templafy SAML2, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Templafy SAML2 SSO](#configure-templafy-saml2-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Templafy SAML2 test user](#create-templafy-saml2-test-user)** - to have a counterpart of B.Simon in Templafy SAML2 that is linked to the Azure AD representation of user.
+ 1. **[Create Templafy SAML2 test user](#create-templafy-saml2-test-user)** - to have a counterpart of B.Simon in Templafy SAML2 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Templafy SAML2** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Templafy SAML2** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CLIENT_SUBDOMAIN>.templafy.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Templafy SAML2 Client support team](mailto:support@templafy.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Templafy SAML2 Client support team](mailto:support@templafy.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Templafy SAML2 application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Templafy SAML2.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Templafy SAML2.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Templafy SAML2**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Templafy SAML2**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Templafy SAML2 SSO
Templafy SAML2 also supports automatic user provisioning, you can find more deta
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Templafy SAML2 Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Templafy SAML2 Sign-on URL where you can initiate the login flow.
* Go to Templafy SAML2 Sign-on URL directly and initiate the login flow from there.
active-directory Tencent Cloud Idaas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tencent-cloud-idaas-tutorial.md
Title: Azure Active Directory SSO integration with TencentCloud IDaaS
-description: Learn how to configure single sign-on between Azure Active Directory and TencentCloud IDaaS.
+ Title: Microsoft Entra SSO integration with TencentCloud IDaaS
+description: Learn how to configure single sign-on between Microsoft Entra ID and TencentCloud IDaaS.
-# Azure Active Directory SSO integration with TencentCloud IDaaS
+# Microsoft Entra SSO integration with TencentCloud IDaaS
-In this article, you'll learn how to integrate TencentCloud IDaaS with Azure Active Directory (Azure AD). Tencent Cloud IDaaS is dedicated to providing enterprises with identity authentication and data management services. When you integrate TencentCloud IDaaS with Azure AD, you can:
+In this article, you'll learn how to integrate TencentCloud IDaaS with Microsoft Entra ID. Tencent Cloud IDaaS is dedicated to providing enterprises with identity authentication and data management services. When you integrate TencentCloud IDaaS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TencentCloud IDaaS.
-* Enable your users to be automatically signed-in to TencentCloud IDaaS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TencentCloud IDaaS.
+* Enable your users to be automatically signed-in to TencentCloud IDaaS with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for TencentCloud IDaaS in a test environment. TencentCloud IDaaS supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for TencentCloud IDaaS in a test environment. TencentCloud IDaaS supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with TencentCloud IDaaS, you need:
+To integrate Microsoft Entra ID with TencentCloud IDaaS, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TencentCloud IDaaS single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the TencentCloud IDaaS application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the TencentCloud IDaaS application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add TencentCloud IDaaS from the Azure AD gallery
+<a name='add-tencentcloud-idaas-from-the-azure-ad-gallery'></a>
-Add TencentCloud IDaaS from the Azure AD application gallery to configure single sign-on with TencentCloud IDaaS. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add TencentCloud IDaaS from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add TencentCloud IDaaS from the Microsoft Entra application gallery to configure single sign-on with TencentCloud IDaaS. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **TencentCloud IDaaS** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TencentCloud IDaaS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<tenantUrl>/sso/<tenantId>/<appInstanceId>` > [!Note]
- > These values are not the real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [TencentCloud IDaaS Client support team](mailto:empdept@tencent.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not the real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [TencentCloud IDaaS Client support team](mailto:empdept@tencent.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
In this section, a user called B.Simon is created in TencentCloud IDaaS. Tencent
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to TencentCloud IDaaS Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TencentCloud IDaaS Sign on URL where you can initiate the login flow.
* Go to TencentCloud IDaaS Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the TencentCloud IDaaS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the TencentCloud IDaaS for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the TencentCloud IDaaS tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TencentCloud IDaaS for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the TencentCloud IDaaS tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TencentCloud IDaaS for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure TencentCloud IDaaS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure TencentCloud IDaaS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Tendium Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tendium-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Tendium'
-description: Learn how to configure single sign-on between Azure Active Directory and Tendium.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Tendium'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Tendium.
-# Tutorial: Azure AD SSO integration with Tendium
+# Tutorial: Microsoft Entra SSO integration with Tendium
-In this tutorial, you'll learn how to integrate Tendium with Azure Active Directory (Azure AD). When you integrate Tendium with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Tendium with Microsoft Entra ID. When you integrate Tendium with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Tendium.
-* Enable your users to be automatically signed-in to Tendium with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Tendium.
+* Enable your users to be automatically signed-in to Tendium with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Tendium single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Tendium supports **SP** initiated SSO. * Tendium supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Tendium from the gallery
-To configure the integration of Tendium into Azure AD, you need to add Tendium from the gallery to your list of managed SaaS apps.
+To configure the integration of Tendium into Microsoft Entra ID, you need to add Tendium from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Tendium** in the search box. 1. Select **Tendium** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Tendium
+<a name='configure-and-test-azure-ad-sso-for-tendium'></a>
-Configure and test Azure AD SSO with Tendium using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Tendium.
+## Configure and test Microsoft Entra SSO for Tendium
-To configure and test Azure AD SSO with Tendium, perform the following steps:
+Configure and test Microsoft Entra SSO with Tendium using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Tendium.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Tendium, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Tendium SSO](#configure-tendium-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Tendium test user](#create-tendium-test-user)** - to have a counterpart of B.Simon in Tendium that is linked to the Azure AD representation of user.
+ 1. **[Create Tendium test user](#create-tendium-test-user)** - to have a counterpart of B.Simon in Tendium that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Tendium** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tendium** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Tendium.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Tendium.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Tendium**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tendium**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Tendium SSO
In this section, a user called B.Simon is created in Tendium. Tendium supports j
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Tendium Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Tendium Sign-on URL where you can initiate the login flow.
* Go to Tendium Sign-on URL directly and initiate the login flow from there.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Tendium you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Tendium you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Terraform Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/terraform-cloud-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Terraform Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Terraform Cloud.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Terraform Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Terraform Cloud.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Terraform Cloud
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Terraform Cloud
-In this tutorial, you'll learn how to integrate Terraform Cloud with Azure Active Directory (Azure AD). When you integrate Terraform Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Terraform Cloud with Microsoft Entra ID. When you integrate Terraform Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Terraform Cloud.
-* Enable your users to be automatically signed-in to Terraform Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Terraform Cloud.
+* Enable your users to be automatically signed-in to Terraform Cloud with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Terraform Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Terraform Cloud supports **SP and IDP** initiated SSO. * Terraform Cloud supports **Just In Time** user provisioning. ## Add Terraform Cloud from the gallery
-To configure the integration of Terraform Cloud into Azure AD, you need to add Terraform Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Terraform Cloud into Microsoft Entra ID, you need to add Terraform Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Terraform Cloud** in the search box. 1. Select **Terraform Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Terraform Cloud
+<a name='configure-and-test-azure-ad-sso-for-terraform-cloud'></a>
-Configure and test Azure AD SSO with Terraform Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Terraform Cloud.
+## Configure and test Microsoft Entra SSO for Terraform Cloud
-To configure and test Azure AD SSO with Terraform Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Terraform Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Terraform Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Terraform Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Terraform Cloud SSO](#configure-terraform-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Terraform Cloud test user](#create-terraform-cloud-test-user)** - to have a counterpart of B.Simon in Terraform Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Terraform Cloud test user](#create-terraform-cloud-test-user)** - to have a counterpart of B.Simon in Terraform Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Terraform Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Terraform Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.terraform.io/session` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Terraform Cloud Client support team](mailto:tf-cloud@hashicorp.support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Terraform Cloud Client support team](mailto:tf-cloud@hashicorp.support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Terraform Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Terraform Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Terraform Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Terraform Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Terraform Cloud SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Terraform Cloud edit sso](./media/terraform-cloud-tutorial/edit-sso.png)
- a. In the **Sign-On URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ a. In the **Sign-On URL** textbox, paste the **Login URL** value which you copied previously.
- b. In the **Entity ID or Identifier** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ b. In the **Entity ID or Identifier** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
- c. Open the downloaded **Certificate** from the Azure portal into Notepad and paste the content into the **Public Certificate** textbox.
+ c. Open the downloaded **Certificate** into Notepad and paste the content into the **Public Certificate** textbox.
d. Click on **Save settings**.
In this section, a user called Britta Simon is created in Terraform Cloud. Terra
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Terraform Cloud Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Terraform Cloud Sign on URL where you can initiate the login flow.
* Go to Terraform Cloud Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Terraform Cloud for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Terraform Cloud for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Terraform Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Terraform Cloud for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Terraform Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/terraform-enterprise-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Terraform Enterprise'
-description: Learn how to configure single sign-on between Azure Active Directory and Terraform Enterprise.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Terraform Enterprise'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Terraform Enterprise.
-# Tutorial: Azure AD SSO integration with Terraform Enterprise
+# Tutorial: Microsoft Entra SSO integration with Terraform Enterprise
-In this tutorial, you'll learn how to integrate Terraform Enterprise with Azure Active Directory (Azure AD). When you integrate Terraform Enterprise with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Terraform Enterprise with Microsoft Entra ID. When you integrate Terraform Enterprise with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Terraform Enterprise.
-* Enable your users to be automatically signed-in to Terraform Enterprise with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Terraform Enterprise.
+* Enable your users to be automatically signed-in to Terraform Enterprise with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Terraform Enterprise single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Terraform Enterprise supports **SP** initiated SSO. * Terraform Enterprise supports **Just In Time** user provisioning. ## Add Terraform Enterprise from the gallery
-To configure the integration of Terraform Enterprise into Azure AD, you need to add Terraform Enterprise from the gallery to your list of managed SaaS apps.
+To configure the integration of Terraform Enterprise into Microsoft Entra ID, you need to add Terraform Enterprise from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Terraform Enterprise** in the search box. 1. Select **Terraform Enterprise** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Terraform Enterprise
+<a name='configure-and-test-azure-ad-sso-for-terraform-enterprise'></a>
-Configure and test Azure AD SSO with Terraform Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Terraform Enterprise.
+## Configure and test Microsoft Entra SSO for Terraform Enterprise
-To configure and test Azure AD SSO with Terraform Enterprise, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Terraform Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Terraform Enterprise.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Terraform Enterprise, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Terraform Enterprise SSO](#configure-terraform-enterprise-sso)** - to configure the single sign-on settings on application side.
- * **[Create Terraform Enterprise test user](#create-terraform-enterprise-test-user)** - to have a counterpart of B.Simon in Terraform Enterprise that is linked to the Azure AD representation of user.
+ * **[Create Terraform Enterprise test user](#create-terraform-enterprise-test-user)** - to have a counterpart of B.Simon in Terraform Enterprise that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal on the **Terraform Enterprise** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Terraform Enterprise** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<TFE HOSTNAME>/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Terraform Enterprise Client support team](https://support.hashicorp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Terraform Enterprise Client support team](https://support.hashicorp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Terraform Enterprise.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Terraform Enterprise.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Terraform Enterprise**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Terraform Enterprise**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Terraform Enterprise SSO
Navigate to `https://<TFE_HOSTNAME>/app/admin/saml` and perform the following st
a. Enable the **Enable SAML single sign-on** check box.
-b. In the **Single Sign-On URL** textbox, paste the **Login URL** value which you copied from the Azure portal.
+b. In the **Single Sign-On URL** textbox, paste the **Login URL** value which you copied.
-c. In the **Single Log-out URL** textbox, paste the **Login URL** value which you copied from the Azure portal.
+c. In the **Single Log-out URL** textbox, paste the **Login URL** value which you copied.
-d. Open the downloaded **Certificate** from the Azure portal into Notepad and paste the content into the **IDP CERTIFICATE** textbox.
+d. Open the downloaded **Certificate** into Notepad and paste the content into the **IDP CERTIFICATE** textbox.
### Create Terraform Enterprise test user
In this section, a user called B.Simon is created in Terraform Enterprise. Terra
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Terraform Enterprise Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Terraform Enterprise Sign-on URL where you can initiate the login flow.
* Go to Terraform Enterprise Sign-on URL directly and initiate the login flow from there.
active-directory Terratrue Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/terratrue-provisioning-tutorial.md
Title: 'Tutorial: Configure TerraTrue for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to TerraTrue.
+ Title: 'Tutorial: Configure TerraTrue for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to TerraTrue.
documentationcenter: ''
# Tutorial: Configure TerraTrue for automatic user provisioning
-This tutorial describes the steps you need to perform in both TerraTrue and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [TerraTrue](https://terratruehq.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both TerraTrue and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [TerraTrue](https://terratruehq.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in TerraTrue. > * Remove users in TerraTrue when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and TerraTrue.
+> * Keep user attributes synchronized between Microsoft Entra ID and TerraTrue.
> * [Single sign-on](terratrue-tutorial.md) to TerraTrue. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [TerraTrue](https://terratruehq.com/) tenant. * A user account in TerraTrue with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and TerraTrue](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and TerraTrue](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure TerraTrue to support provisioning with Azure AD
+<a name='step-2-configure-terratrue-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure TerraTrue to support provisioning with Microsoft Entra ID
1. In TerraTrue, navigate to **Organization Settings > Authentication > SCIM** or visit `https://launch.terratrue.com/settings/auth/scim`. 1. Next, enable the **ΓÇ£SCIM ConfigurationΓÇ¥** toggle and click **ΓÇ£Copy API KeyΓÇ¥** to copy the SCIM API Key.
The scenario outlined in this tutorial assumes that you already have the followi
![Generate Token](media/terratrue-provisioning-tutorial/generate-token.png)
-## Step 3. Add TerraTrue from the Azure AD application gallery
+<a name='step-3-add-terratrue-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add TerraTrue from the Microsoft Entra application gallery
-Add TerraTrue from the Azure AD application gallery to start managing provisioning to TerraTrue. If you have previously setup TerraTrue for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add TerraTrue from the Microsoft Entra application gallery to start managing provisioning to TerraTrue. If you have previously setup TerraTrue for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to TerraTrue
+## Step 5: Configure automatic user provisioning to TerraTrue
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TerraTrue based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TerraTrue based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-terratrue-in-azure-ad'></a>
-### To configure automatic user provisioning for TerraTrue in Azure AD:
+### To configure automatic user provisioning for TerraTrue in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your TerraTrue Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to TerraTrue. If the connection fails, ensure your TerraTrue account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your TerraTrue Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to TerraTrue. If the connection fails, ensure your TerraTrue account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to TerraTrue**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to TerraTrue**.
-1. Review the user attributes that are synchronized from Azure AD to TerraTrue in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in TerraTrue for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the TerraTrue API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to TerraTrue in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in TerraTrue for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the TerraTrue API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by TerraTrue| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for TerraTrue, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for TerraTrue, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Lastly, TerraTrue sets the user's Display Name based on the first name and last
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Terratrue Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/terratrue-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with TerraTrue'
-description: Learn how to configure single sign-on between Azure Active Directory and TerraTrue.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with TerraTrue'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TerraTrue.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with TerraTrue
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with TerraTrue
-In this tutorial, you'll learn how to integrate TerraTrue with Azure Active Directory (Azure AD). When you integrate TerraTrue with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TerraTrue with Microsoft Entra ID. When you integrate TerraTrue with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TerraTrue.
-* Enable your users to be automatically signed-in to TerraTrue with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TerraTrue.
+* Enable your users to be automatically signed-in to TerraTrue with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TerraTrue single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TerraTrue supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add TerraTrue from the gallery
-To configure the integration of TerraTrue into Azure AD, you need to add TerraTrue from the gallery to your list of managed SaaS apps.
+To configure the integration of TerraTrue into Microsoft Entra ID, you need to add TerraTrue from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TerraTrue** in the search box. 1. Select **TerraTrue** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TerraTrue
+<a name='configure-and-test-azure-ad-sso-for-terratrue'></a>
-Configure and test Azure AD SSO with TerraTrue using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TerraTrue.
+## Configure and test Microsoft Entra SSO for TerraTrue
-To configure and test Azure AD SSO with TerraTrue, perform the following steps:
+Configure and test Microsoft Entra SSO with TerraTrue using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TerraTrue.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TerraTrue, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TerraTrue SSO](#configure-terratrue-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TerraTrue test user](#create-terratrue-test-user)** - to have a counterpart of B.Simon in TerraTrue that is linked to the Azure AD representation of user.
+ 1. **[Create TerraTrue test user](#create-terratrue-test-user)** - to have a counterpart of B.Simon in TerraTrue that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TerraTrue** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TerraTrue** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://launch.terratrue.com/idp-sso-login/<CUSTOMER-ID>` > [!NOTE]
- > This value is not real. Update this value with the actual Reply URL. Contact [TerraTrue Client support team](mailto:hello@terratrue.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Reply URL. Contact [TerraTrue Client support team](mailto:hello@terratrue.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TerraTrue.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TerraTrue.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TerraTrue**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TerraTrue**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TerraTrue SSO
In this section, you create a user called Britta Simon in TerraTrue. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to TerraTrue Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TerraTrue Sign on URL where you can initiate the login flow.
* Go to TerraTrue Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the TerraTrue for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the TerraTrue for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the TerraTrue tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TerraTrue for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the TerraTrue tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TerraTrue for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Tesma Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tesma-tutorial.md
Title: Azure Active Directory SSO integration with tesma
-description: Learn how to configure single sign-on between Azure Active Directory and tesma.
+ Title: Microsoft Entra SSO integration with tesma
+description: Learn how to configure single sign-on between Microsoft Entra ID and tesma.
-# Azure Active Directory SSO integration with tesma
+# Microsoft Entra SSO integration with tesma
-In this article, you'll learn how to integrate tesma with Azure Active Directory (Azure AD). tesma provides SSO to tesma Essential and other tesma portals. When you integrate tesma with Azure AD, you can:
+In this article, you'll learn how to integrate tesma with Microsoft Entra ID. tesma provides SSO to tesma Essential and other tesma portals. When you integrate tesma with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to tesma.
-* Enable your users to be automatically signed-in to tesma with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to tesma.
+* Enable your users to be automatically signed-in to tesma with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for tesma in a test environment. tesma supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for tesma in a test environment. tesma supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with tesma, you need:
+To integrate Microsoft Entra ID with tesma, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* tesma single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the tesma application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the tesma application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add tesma from the Azure AD gallery
+<a name='add-tesma-from-the-azure-ad-gallery'></a>
-Add tesma from the Azure AD application gallery to configure single sign-on with tesma. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add tesma from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add tesma from the Microsoft Entra application gallery to configure single sign-on with tesma. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **tesma** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **tesma** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure tesma SSO
-To configure single sign-on on **tesma** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [tesma support team](mailto:support@tesma.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **tesma** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [tesma support team](mailto:support@tesma.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create tesma test user
In this section, you create a user called Britta Simon in tesma. Work with [tesm
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to tesma Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to tesma Sign on URL where you can initiate the login flow.
* Go to tesma Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the tesma for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the tesma for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the tesma tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the tesma for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the tesma tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the tesma for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure tesma you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure tesma you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Testim Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/testim-tutorial.md
Title: Azure Active Directory SSO integration with Testim
-description: Learn how to configure single sign-on between Azure Active Directory and Testim.
+ Title: Microsoft Entra SSO integration with Testim
+description: Learn how to configure single sign-on between Microsoft Entra ID and Testim.
-# Azure Active Directory SSO integration with Testim
+# Microsoft Entra SSO integration with Testim
-In this article, you'll learn how to integrate Testim with Azure Active Directory (Azure AD). Testim is the fastest way to create your most resilient e2e tests. The AI- based platform fits your workflow and accelerates software releases. When you integrate Testim with Azure AD, you can:
+In this article, you'll learn how to integrate Testim with Microsoft Entra ID. Testim is the fastest way to create your most resilient e2e tests. The AI- based platform fits your workflow and accelerates software releases. When you integrate Testim with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Testim.
-* Enable your users to be automatically signed-in to Testim with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Testim.
+* Enable your users to be automatically signed-in to Testim with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Testim in a test environment. Testim supports both **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Testim in a test environment. Testim supports both **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Testim, you need:
+To integrate Microsoft Entra ID with Testim, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Testim single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Testim application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Testim application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Testim from the Azure AD gallery
+<a name='add-testim-from-the-azure-ad-gallery'></a>
-Add Testim from the Azure AD application gallery to configure single sign-on with Testim. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Testim from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Testim from the Microsoft Entra application gallery to configure single sign-on with Testim. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Testim** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Testim** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://app.testim.io/#/azure-signin` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Testim Client support team](mailto:support@testim.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Testim Client support team](mailto:support@testim.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Testim SSO
-To configure single sign-on on **Testim** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Testim support team](mailto:support@testim.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Testim** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Testim support team](mailto:support@testim.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Testim test user
In this section, you create a user called Britta Simon at Testim. Work with [Tes
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Testim Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Testim Sign-on URL where you can initiate the login flow.
* Go to Testim Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Testim for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Testim for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Testim tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Testim for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Testim tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Testim for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Testim you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Testim you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Textexpander Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/textexpander-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with TextExpander'
-description: Learn how to configure single sign-on between Azure Active Directory and TextExpander.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with TextExpander'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TextExpander.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with TextExpander
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with TextExpander
-In this tutorial, you'll learn how to integrate TextExpander with Azure Active Directory (Azure AD). When you integrate TextExpander with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TextExpander with Microsoft Entra ID. When you integrate TextExpander with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TextExpander.
-* Enable your users to be automatically signed-in to TextExpander with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TextExpander.
+* Enable your users to be automatically signed-in to TextExpander with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TextExpander single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TextExpander supports **IDP** initiated SSO. * TextExpander supports **Just In Time** user provisioning. ## Add TextExpander from the gallery
-To configure the integration of TextExpander into Azure AD, you need to add TextExpander from the gallery to your list of managed SaaS apps.
+To configure the integration of TextExpander into Microsoft Entra ID, you need to add TextExpander from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TextExpander** in the search box. 1. Select **TextExpander** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TextExpander
+<a name='configure-and-test-azure-ad-sso-for-textexpander'></a>
-Configure and test Azure AD SSO with TextExpander using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TextExpander.
+## Configure and test Microsoft Entra SSO for TextExpander
-To configure and test Azure AD SSO with TextExpander, perform the following steps:
+Configure and test Microsoft Entra SSO with TextExpander using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TextExpander.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TextExpander, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TextExpander SSO](#configure-textexpander-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TextExpander test user](#create-textexpander-test-user)** - to have a counterpart of B.Simon in TextExpander that is linked to the Azure AD representation of user.
+ 1. **[Create TextExpander test user](#create-textexpander-test-user)** - to have a counterpart of B.Simon in TextExpander that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TextExpander** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TextExpander** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.textexpander.com/acs/<ORGID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [TextExpander Client support team](mailto:support@smilesoftware.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [TextExpander Client support team](mailto:support@smilesoftware.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. TextExpander application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TextExpander.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TextExpander.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TextExpander**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TextExpander**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure TextExpander SSO
-To configure single sign-on on **TextExpander** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [TextExpander support team](mailto:support@smilesoftware.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **TextExpander** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [TextExpander support team](mailto:support@smilesoftware.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create TextExpander test user
In this section, a user called Britta Simon is created in TextExpander. TextExpa
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the TextExpander for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the TextExpander for which you set up the SSO.
* You can use Microsoft My Apps. When you click the TextExpander tile in the My Apps, you should be automatically signed in to the TextExpander for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Textline Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/textline-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Textline'
-description: Learn how to configure single sign-on between Azure Active Directory and Textline.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Textline'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Textline.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Textline
+# Tutorial: Microsoft Entra SSO integration with Textline
-In this tutorial, you'll learn how to integrate Textline with Azure Active Directory (Azure AD). When you integrate Textline with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Textline with Microsoft Entra ID. When you integrate Textline with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Textline.
-* Enable your users to be automatically signed-in to Textline with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Textline.
+* Enable your users to be automatically signed-in to Textline with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Textline single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Textline supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Textline from the gallery
-To configure the integration of Textline into Azure AD, you need to add Textline from the gallery to your list of managed SaaS apps.
+To configure the integration of Textline into Microsoft Entra ID, you need to add Textline from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Textline** in the search box. 1. Select **Textline** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Textline
+<a name='configure-and-test-azure-ad-sso-for-textline'></a>
-Configure and test Azure AD SSO with Textline using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Textline.
+## Configure and test Microsoft Entra SSO for Textline
-To configure and test Azure AD SSO with Textline, perform the following steps:
+Configure and test Microsoft Entra SSO with Textline using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Textline.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Textline, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Textline SSO](#configure-textline-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Textline test user](#create-textline-test-user)** - to have a counterpart of B.Simon in Textline that is linked to the Azure AD representation of user.
+ 1. **[Create Textline test user](#create-textline-test-user)** - to have a counterpart of B.Simon in Textline that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Textline** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Textline** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Textline.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Textline.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Textline**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Textline**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Textline SSO
-To configure single sign-on on **Textline** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Textline support team](mailto:security@textline.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Textline** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Textline support team](mailto:security@textline.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Textline test user
In this section, a user called B.Simon is created in Textline. Textline supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Textline for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Textline for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Textline tile in the My Apps, you should be automatically signed in to the Textline for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Textline tile in the My Apps, you should be automatically signed in to the Textline for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Textline you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Textline you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Textmagic Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/textmagic-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with TextMagic'
-description: Learn how to configure single sign-on between Azure Active Directory and TextMagic.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with TextMagic'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TextMagic.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with TextMagic
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with TextMagic
-In this tutorial, you'll learn how to integrate TextMagic with Azure Active Directory (Azure AD). When you integrate TextMagic with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TextMagic with Microsoft Entra ID. When you integrate TextMagic with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TextMagic.
-* Enable your users to be automatically signed-in to TextMagic with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TextMagic.
+* Enable your users to be automatically signed-in to TextMagic with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TextMagic single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TextMagic supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add TextMagic from the gallery
-To configure the integration of TextMagic into Azure AD, you need to add TextMagic from the gallery to your list of managed SaaS apps.
+To configure the integration of TextMagic into Microsoft Entra ID, you need to add TextMagic from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TextMagic** in the search box. 1. Select **TextMagic** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TextMagic
+<a name='configure-and-test-azure-ad-sso-for-textmagic'></a>
-Configure and test Azure AD SSO with TextMagic using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TextMagic.
+## Configure and test Microsoft Entra SSO for TextMagic
-To configure and test Azure AD SSO with TextMagic, perform the following steps:
+Configure and test Microsoft Entra SSO with TextMagic using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TextMagic.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TextMagic, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TextMagic SSO](#configure-textmagic-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TextMagic test user](#create-textmagic-test-user)** - to have a counterpart of B.Simon in TextMagic that is linked to the Azure AD representation of user.
+ 1. **[Create TextMagic test user](#create-textmagic-test-user)** - to have a counterpart of B.Simon in TextMagic that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TextMagic** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TextMagic** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TextMagic.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TextMagic.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TextMagic**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TextMagic**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Single Sign-On tab where you can enter the values described.](./media/textmagic-tutorial/settings.png)
- a. In **Identity provider Entity ID:** textbox, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ a. In **Identity provider Entity ID:** textbox, paste the value of **Microsoft Entra Identifier**.
- b. In **Identity provider SSO URL:** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In **Identity provider SSO URL:** textbox, paste the value of **Login URL**.
- c. In **Identity provider SLO URL:** textbox, paste the value of **Logout URL**, which you have copied from Azure portal.
+ c. In **Identity provider SLO URL:** textbox, paste the value of **Logout URL**.
d. Open your **base-64 encoded certificate** in notepad downloaded from Azure portal, copy the content of it into your clipboard, and then paste it to the **Public x509 certificate:** textbox.
In this section, a user called B.Simon is created in TextMagic. TextMagic suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the TextMagic for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the TextMagic for which you set up the SSO.
* You can use Microsoft My Apps. When you click the TextMagic tile in the My Apps, you should be automatically signed in to the TextMagic for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory The Funding Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/the-funding-portal-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with The Funding Portal'
-description: Learn how to configure single sign-on between Azure Active Directory and The Funding Portal.
+ Title: 'Tutorial: Microsoft Entra SSO integration with The Funding Portal'
+description: Learn how to configure single sign-on between Microsoft Entra ID and The Funding Portal.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with The Funding Portal
+# Tutorial: Microsoft Entra SSO integration with The Funding Portal
-In this tutorial, you'll learn how to integrate The Funding Portal with Azure Active Directory (Azure AD). When you integrate The Funding Portal with Azure AD, you can:
+In this tutorial, you'll learn how to integrate The Funding Portal with Microsoft Entra ID. When you integrate The Funding Portal with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to The Funding Portal.
-* Enable your users to be automatically signed-in to The Funding Portal with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to The Funding Portal.
+* Enable your users to be automatically signed-in to The Funding Portal with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* The Funding Portal single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* The Funding Portal supports **SP** initiated SSO. ## Add The Funding Portal from the gallery
-To configure the integration of The Funding Portal into Azure AD, you need to add The Funding Portal from the gallery to your list of managed SaaS apps.
+To configure the integration of The Funding Portal into Microsoft Entra ID, you need to add The Funding Portal from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **The Funding Portal** in the search box. 1. Select **The Funding Portal** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for The Funding Portal
+<a name='configure-and-test-azure-ad-sso-for-the-funding-portal'></a>
-Configure and test Azure AD SSO with The Funding Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in The Funding Portal.
+## Configure and test Microsoft Entra SSO for The Funding Portal
-To configure and test Azure AD SSO with The Funding Portal, perform the following steps:
+Configure and test Microsoft Entra SSO with The Funding Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in The Funding Portal.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with The Funding Portal, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure The Funding Portal SSO](#configure-the-funding-portal-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create The Funding Portal test user](#create-the-funding-portal-test-user)** - to have a counterpart of B.Simon in The Funding Portal that is linked to the Azure AD representation of user.
+ 1. **[Create The Funding Portal test user](#create-the-funding-portal-test-user)** - to have a counterpart of B.Simon in The Funding Portal that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on **The Funding Portal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **The Funding Portal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.regenteducation.net/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [The Funding Portal Client support team](mailto:info@regenteducation.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [The Funding Portal Client support team](mailto:info@regenteducation.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to The Funding Portal.
+In this section, you'll enable B.Simon to use single sign-on by granting access to The Funding Portal.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **The Funding Portal**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **The Funding Portal**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure The Funding Portal SSO
-To configure single sign-on on **The Funding Portal** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [The Funding Portal support team](mailto:info@regenteducation.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **The Funding Portal** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [The Funding Portal support team](mailto:info@regenteducation.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create The Funding Portal test user
In this section, you create a user called Britta Simon in The Funding Portal. Wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to The Funding Portal Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to The Funding Portal Sign-on URL where you can initiate the login flow.
* Go to The Funding Portal Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the The Funding Portal tile in the My Apps, this will redirect to The Funding Portal Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the The Funding Portal tile in the My Apps, this will redirect to The Funding Portal Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure The Funding Portal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure The Funding Portal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Theom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/theom-tutorial.md
Title: Azure Active Directory SSO integration with Theom
-description: Learn how to configure single sign-on between Azure Active Directory and Theom.
+ Title: Microsoft Entra SSO integration with Theom
+description: Learn how to configure single sign-on between Microsoft Entra ID and Theom.
-# Azure Active Directory SSO integration with Theom
+# Microsoft Entra SSO integration with Theom
-In this article, you learn how to integrate Theom with Azure Active Directory (Azure AD). Theom detects active attacks on data clouds, data lakehouses and prevents breaches. Customers can seamlessly use TheomΓÇÖs AI threat intelligence while using their trusted environment for remediation. When you integrate Theom with Azure AD, you can:
+In this article, you learn how to integrate Theom with Microsoft Entra ID. Theom detects active attacks on data clouds, data lakehouses and prevents breaches. Customers can seamlessly use TheomΓÇÖs AI threat intelligence while using their trusted environment for remediation. When you integrate Theom with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Theom.
-* Enable your users to be automatically signed-in to Theom with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Theom.
+* Enable your users to be automatically signed-in to Theom with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Theom in a test environment. Theom supports **SP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for Theom in a test environment. Theom supports **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Theom, you need:
+To integrate Microsoft Entra ID with Theom, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Theom single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Theom application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Theom application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Theom from the Azure AD gallery
+<a name='add-theom-from-the-azure-ad-gallery'></a>
-Add Theom from the Azure AD application gallery to configure single sign-on with Theom. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Theom from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Theom from the Microsoft Entra application gallery to configure single sign-on with Theom. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Theom** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Theom** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<CUSTOMER_SUBDOMAIN>.theom.ai` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Theom Client support team](mailto:help@theom.ai) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Theom Client support team](mailto:help@theom.ai) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Theom SSO
-To configure single sign-on on **Theom** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Theom support team](mailto:help@theom.ai). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Theom** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Theom support team](mailto:help@theom.ai). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Theom test user
In this section, you create a user called Britta Simon at Theom. Work with [Theo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Theom Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Theom Sign-on URL where you can initiate the login flow.
* Go to Theom Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Theom tile in the My Apps, this will redirect to Theom Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Theom tile in the My Apps, this will redirect to Theom Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Theom you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Theom you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Theorgwiki Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/theorgwiki-provisioning-tutorial.md
Title: 'Tutorial: Configure TheOrgWiki for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to TheOrgWiki.
+ Title: 'Tutorial: Configure TheOrgWiki for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to TheOrgWiki.
writer: twimmers
# Tutorial: Configure TheOrgWiki for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in TheOrgWiki and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to TheOrgWiki.
+The objective of this tutorial is to demonstrate the steps to be performed in TheOrgWiki and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to TheOrgWiki.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [An OrgWiki tenant](https://www.theorgwiki.com/welcome/). * A user account in TheOrgWiki with Admin permissions. ## Assign users to TheOrgWiki
-Azure Active Directory uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to TheOrgWiki. Once decided, you can assign these users and/or groups to TheOrgWiki by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to TheOrgWiki. Once decided, you can assign these users and/or groups to TheOrgWiki by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to TheOrgWiki
-* It is recommended that a single Azure AD user is assigned to TheOrgWiki to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to TheOrgWiki to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to TheOrgWiki, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Set up TheOrgWiki for provisioning
-Before configuring TheOrgWiki for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on TheOrgWiki.
+Before configuring TheOrgWiki for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on TheOrgWiki.
1. Sign in to your [TheOrgWiki Admin Console](https://www.theorgwiki.com/login/). Click on **Admin Console**.
Before configuring TheOrgWiki for automatic user provisioning with Azure AD, you
![Screenshot of the New Service Account dialog box with the Service Account Type, Token Based, and Save options called out.](media/theorgwiki-provisioning-tutorial/auth.png)
-5. Copy the **Active Tokens**. This value will be entered in the Secret Token field in the Provisioning tab of your TheOrgWiki application in the Azure portal.
+5. Copy the **Active Tokens**. This value will be entered in the Secret Token field in the Provisioning tab of your TheOrgWiki application.
![Screenshot of the Manage Tokens for S C I M provisioning dialog box.](media/theorgwiki-provisioning-tutorial/token.png) ## Add TheOrgWiki from the gallery
-To configure TheOrgWiki for automatic user provisioning with Azure AD, you need to add TheOrgWiki from the Azure AD application gallery to your list of managed SaaS applications.
+To configure TheOrgWiki for automatic user provisioning with Microsoft Entra ID, you need to add TheOrgWiki from the Microsoft Entra application gallery to your list of managed SaaS applications.
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **TheOrgWiki**, select **TheOrgWiki** in the results panel.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **TheOrgWiki**, select **TheOrgWiki** in the results panel.
![TheOrgWiki in the results list](common/search-new-app.png)
To configure TheOrgWiki for automatic user provisioning with Azure AD, you need
## Configure automatic user provisioning to TheOrgWiki
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TheOrgWiki based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TheOrgWiki based on user and/or group assignments in Microsoft Entra ID.
+
+<a name='to-configure-automatic-user-provisioning-for-theorgwiki-in-azure-ad'></a>
-### To configure automatic user provisioning for TheOrgWiki in Azure AD:
+### To configure automatic user provisioning for TheOrgWiki in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **TheOrgWiki**.
+1. In the applications list, select **TheOrgWiki**.
![The OrgWiki link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > The **Subdomain Value** can only be set during the initial sign-up process for TheOrgWiki.
-6. Input the token value in **Secret Token** field, that you retrieved earlier from TheOrgWiki. Click **Test Connection** to ensure Azure AD can connect to TheOrgWiki. If the connection fails, ensure your TheOrgWiki account has Admin permissions and try again.
+6. Input the token value in **Secret Token** field, that you retrieved earlier from TheOrgWiki. Click **Test Connection** to ensure Microsoft Entra ID can connect to TheOrgWiki. If the connection fails, ensure your TheOrgWiki account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
8. Click **Save**.
-9. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to TheOrgWiki**.
+9. Under the **Mappings** section, select **Synchronize Microsoft Entra users to TheOrgWiki**.
![TheOrgWiki User Mappings](media/theorgwiki-provisioning-tutorial/usermapping.png)
-10. Review the user attributes that are synchronized from Azure AD to TheOrgWiki in the **Attribute- Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in TheOrgWiki for update operations. Select the **Save** button to commit any changes.
+10. Review the user attributes that are synchronized from Microsoft Entra ID to TheOrgWiki in the **Attribute- Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in TheOrgWiki for update operations. Select the **Save** button to commit any changes.
![TheOrgWiki User Attributes](media/theorgwiki-provisioning-tutorial/userattribute.png). 11. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-12. To enable the Azure AD provisioning service for TheOrgWiki, change the **Provisioning Status** to **On** in the **Settings** section.
+12. To enable the Microsoft Entra provisioning service for TheOrgWiki, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs. For more information on how long it will take for users and/or groups to provision, see [How long will it take to provision users](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md#how-long-will-it-take-to-provision-users).
-You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Azure AD provisioning service on TheOrgWiki. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on TheOrgWiki. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md).
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md).
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md).
active-directory Thirdlight Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/thirdlight-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ThirdLight'
-description: In this tutorial, you'll learn how to configure single sign-on between Azure Active Directory and ThirdLight.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ThirdLight'
+description: In this tutorial, you'll learn how to configure single sign-on between Microsoft Entra ID and ThirdLight.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ThirdLight
+# Tutorial: Microsoft Entra SSO integration with ThirdLight
-In this tutorial, you'll learn how to integrate ThirdLight with Azure Active Directory (Azure AD). When you integrate ThirdLight with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ThirdLight with Microsoft Entra ID. When you integrate ThirdLight with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ThirdLight.
-* Enable your users to be automatically signed-in to ThirdLight with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to ThirdLight.
+* Enable your users to be automatically signed-in to ThirdLight with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with ThirdLight, you need to have:
+To configure Microsoft Entra integration with ThirdLight, you need to have:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* A ThirdLight subscription that has single sign-on enabled.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you'll configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra single sign-on in a test environment.
* ThirdLight supports SP-initiated SSO. ## Add ThirdLight from the gallery
-To configure the integration of ThirdLight into Azure AD, you need to add ThirdLight from the gallery to your list of managed SaaS apps.
+To configure the integration of ThirdLight into Microsoft Entra ID, you need to add ThirdLight from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ThirdLight** in the search box. 1. Select **ThirdLight** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ThirdLight
+<a name='configure-and-test-azure-ad-sso-for-thirdlight'></a>
-Configure and test Azure AD SSO with ThirdLight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ThirdLight.
+## Configure and test Microsoft Entra SSO for ThirdLight
-To configure and test Azure AD SSO with ThirdLight, perform the following steps:
+Configure and test Microsoft Entra SSO with ThirdLight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ThirdLight.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ThirdLight, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ThirdLight SSO](#configure-thirdlight-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ThirdLight test user](#create-thirdlight-test-user)** - to have a counterpart of B.Simon in ThirdLight that is linked to the Azure AD representation of user.
+ 1. **[Create ThirdLight test user](#create-thirdlight-test-user)** - to have a counterpart of B.Simon in ThirdLight that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **ThirdLight** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ThirdLight** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.thirdlight.com/` > [!NOTE]
- > These values are placeholders. You need to use the actual Identifier and Sign on URL. Contact the [ThirdLight support team](https://www.thirdlight.com/support) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box in the Azure portal.
+ > These values are placeholders. You need to use the actual Identifier and Sign on URL. Contact the [ThirdLight support team](https://www.thirdlight.com/support) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** dialog box.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select the **Download** link next to **Federation Metadata XML**, per your requirements, and save the file on your computer:
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ThirdLight.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ThirdLight.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ThirdLight**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ThirdLight**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ThirdLight SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Under **Source for IdP Metadata**, select **Load IdP Metadata from XML**.
- 1. Open the metadata file that you downloaded from the Azure portal in the previous section. Copy the file's content and paste it into the **IdP Metadata XML** box.
+ 1. Open the metadata file that you downloaded in the previous section. Copy the file's content and paste it into the **IdP Metadata XML** box.
1. Select **Save SAML2 settings**. ### Create ThirdLight test user
-To enable Azure AD users to sign in to ThirdLight, you need to add them to ThirdLight. You need to add them manually.
+To enable Microsoft Entra users to sign in to ThirdLight, you need to add them to ThirdLight. You need to add them manually.
To create a user account, take these steps:
To create a user account, take these steps:
1. Select **Add new User**.
-1. Enter the user name, a name or description, and the email address of a valid Azure AD account that you want to provision. Choose a Preset or Group of New Members.
+1. Enter the user name, a name or description, and the email address of a valid Microsoft Entra account that you want to provision. Choose a Preset or Group of New Members.
1. Select **Create**. > [!NOTE]
-> You can use any user account creation tool or API provided by ThirdLight to provision Azure AD user accounts.
+> You can use any user account creation tool or API provided by ThirdLight to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ThirdLight Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ThirdLight Sign-on URL where you can initiate the login flow.
* Go to ThirdLight Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the ThirdLight tile in the My Apps, this will redirect to ThirdLight Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ThirdLight tile in the My Apps, this will redirect to ThirdLight Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ThirdLight you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ThirdLight you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Thirdpartytrust Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/thirdpartytrust-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with ThirdPartyTrust'
-description: Learn how to configure single sign-on between Azure Active Directory and ThirdPartyTrust.
+ Title: 'Tutorial: Microsoft Entra integration with ThirdPartyTrust'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ThirdPartyTrust.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with ThirdPartyTrust
+# Tutorial: Microsoft Entra integration with ThirdPartyTrust
-In this tutorial, you'll learn how to integrate ThirdPartyTrust with Azure Active Directory (Azure AD). When you integrate ThirdPartyTrust with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ThirdPartyTrust with Microsoft Entra ID. When you integrate ThirdPartyTrust with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ThirdPartyTrust.
-* Enable your users to be automatically signed-in to ThirdPartyTrust with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to ThirdPartyTrust.
+* Enable your users to be automatically signed-in to ThirdPartyTrust with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ThirdPartyTrust single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ThirdPartyTrust supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add ThirdPartyTrust from the gallery
-To configure the integration of ThirdPartyTrust into Azure AD, you need to add ThirdPartyTrust from the gallery to your list of managed SaaS apps.
+To configure the integration of ThirdPartyTrust into Microsoft Entra ID, you need to add ThirdPartyTrust from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ThirdPartyTrust** in the search box. 1. Select **ThirdPartyTrust** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ThirdPartyTrust
+<a name='configure-and-test-azure-ad-sso-for-thirdpartytrust'></a>
-Configure and test Azure AD SSO with ThirdPartyTrust using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ThirdPartyTrust.
+## Configure and test Microsoft Entra SSO for ThirdPartyTrust
-To configure and test Azure AD SSO with ThirdPartyTrust, perform the following steps:
+Configure and test Microsoft Entra SSO with ThirdPartyTrust using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ThirdPartyTrust.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ThirdPartyTrust, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ThirdPartyTrust SSO](#configure-thirdpartytrust-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ThirdPartyTrust test user](#create-thirdpartytrust-test-user)** - to have a counterpart of B.Simon in ThirdPartyTrust that is linked to the Azure AD representation of user.
+ 1. **[Create ThirdPartyTrust test user](#create-thirdpartytrust-test-user)** - to have a counterpart of B.Simon in ThirdPartyTrust that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **ThirdPartyTrust** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ThirdPartyTrust** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
In the **Identifier** text box, type the URL: `https://api.thirdpartytrust.com/sai3/saml/metadata`
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ThirdPartyTrust.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ThirdPartyTrust.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ThirdPartyTrust**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ThirdPartyTrust**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ThirdPartyTrust SSO
-To configure single sign-on on **ThirdPartyTrust** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [ThirdPartyTrust support team](mailto:support@thirdpartytrust.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ThirdPartyTrust** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [ThirdPartyTrust support team](mailto:support@thirdpartytrust.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ThirdPartyTrust test user
In this section, you create a user called Britta Simon in ThirdPartyTrust. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ThirdPartyTrust Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ThirdPartyTrust Sign on URL where you can initiate the login flow.
* Go to ThirdPartyTrust Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ThirdPartyTrust for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ThirdPartyTrust for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ThirdPartyTrust tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ThirdPartyTrust for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Thoughtworks Mingle Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/thoughtworks-mingle-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Thoughtworks Mingle'
-description: Learn how to configure single sign-on between Azure Active Directory and Thoughtworks Mingle.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Thoughtworks Mingle'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Thoughtworks Mingle.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Thoughtworks Mingle
+# Tutorial: Microsoft Entra SSO integration with Thoughtworks Mingle
-In this tutorial, you'll learn how to integrate Thoughtworks Mingle with Azure Active Directory (Azure AD). When you integrate Thoughtworks Mingle with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Thoughtworks Mingle with Microsoft Entra ID. When you integrate Thoughtworks Mingle with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Thoughtworks Mingle.
-* Enable your users to be automatically signed-in to Thoughtworks Mingle with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Thoughtworks Mingle.
+* Enable your users to be automatically signed-in to Thoughtworks Mingle with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Thoughtworks Mingle, you need the following items:
+To configure Microsoft Entra integration with Thoughtworks Mingle, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Thoughtworks Mingle single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Thoughtworks Mingle supports **SP** initiated SSO. ## Add Thoughtworks Mingle from the gallery
-To configure the integration of Thoughtworks Mingle into Azure AD, you need to add Thoughtworks Mingle from the gallery to your list of managed SaaS apps.
+To configure the integration of Thoughtworks Mingle into Microsoft Entra ID, you need to add Thoughtworks Mingle from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Thoughtworks Mingle** in the search box. 1. Select **Thoughtworks Mingle** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Thoughtworks Mingle
+<a name='configure-and-test-azure-ad-sso-for-thoughtworks-mingle'></a>
-Configure and test Azure AD SSO with Thoughtworks Mingle using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Thoughtworks Mingle.
+## Configure and test Microsoft Entra SSO for Thoughtworks Mingle
-To configure and test Azure AD SSO with Thoughtworks Mingle, perform the following steps:
+Configure and test Microsoft Entra SSO with Thoughtworks Mingle using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Thoughtworks Mingle.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 2. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Thoughtworks Mingle, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 2. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Thoughtworks Mingle SSO](#configure-thoughtworks-mingle-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Thoughtworks Mingle test user](#create-thoughtworks-mingle-test-user)** - to have a counterpart of B.Simon in Thoughtworks Mingle that is linked to the Azure AD representation of user.
+ 1. **[Create Thoughtworks Mingle test user](#create-thoughtworks-mingle-test-user)** - to have a counterpart of B.Simon in Thoughtworks Mingle that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Thoughtworks Mingle** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Thoughtworks Mingle** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot of Edit Basic SAML Configuration.](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<companyname>.mingle.thoughtworks.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact Thoughtworks Mingle Client support team to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact Thoughtworks Mingle Client support team to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![Screenshot of The Certificate download link.](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot of Copy configuration URLs.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
+
+In this section, you'll create a test user called B.Simon.
-In this section, you'll create a test user in the Azure portal called B.Simon.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-2. Select **New user** at the top of the screen.
-3. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 2. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 3. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 4. Click **Create**.
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Thoughtworks Mingle.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Thoughtworks Mingle.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-2. In the applications list, select **Thoughtworks Mingle**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Thoughtworks Mingle**.
3. In the app's overview page, find the **Manage** section and select **Users and groups**. 4. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 5. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create Thoughtworks Mingle test user
-For Azure AD users to be able to sign in, they must be provisioned to the Thoughtworks Mingle application using their Azure Active Directory user names. In the case of Thoughtworks Mingle, provisioning is a manual task.
+For Microsoft Entra users to be able to sign in, they must be provisioned to the Thoughtworks Mingle application using their Microsoft Entra user names. In the case of Thoughtworks Mingle, provisioning is a manual task.
**To configure user provisioning, perform the following steps:**
For Azure AD users to be able to sign in, they must be provisioned to the Though
![Screenshot of New User dialog.](./media/thoughtworks-mingle-tutorial/create-user.png "New User")
- a. Type the **Sign-in name**, **Display name**, **Choose password**, **Confirm password** of a valid Azure AD account you want to provision into the related textboxes.
+ a. Type the **Sign-in name**, **Display name**, **Choose password**, **Confirm password** of a valid Microsoft Entra account you want to provision into the related textboxes.
b. As **User type**, select **Full user**. c. Click **Create This Profile**. >[!NOTE]
->You can use any other Thoughtworks Mingle user account creation tools or APIs provided by Thoughtworks Mingle to provision Azure AD user accounts.
+>You can use any other Thoughtworks Mingle user account creation tools or APIs provided by Thoughtworks Mingle to provision Microsoft Entra user accounts.
> ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Thoughtworks Mingle Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Thoughtworks Mingle Sign-on URL where you can initiate the login flow.
* Go to Thoughtworks Mingle Sign-on URL directly and initiate the login flow from there.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Thoughtworks Mingle you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Thoughtworks Mingle you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Thousandeyes Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/thousandeyes-provisioning-tutorial.md
Title: 'Tutorial: User provisioning for ThousandEyes'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to ThousandEyes.
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to ThousandEyes.
# Tutorial: Configure ThousandEyes for automatic user provisioning
-The objective of this tutorial is to show you the steps you need to perform in ThousandEyes and Azure AD to automatically provision and de-provision user accounts from Azure AD to ThousandEyes.
+The objective of this tutorial is to show you the steps you need to perform in ThousandEyes and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to ThousandEyes.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following items:
-* An Azure Active directory tenant
+* A Microsoft Entra tenant
* A ThousandEyes tenant with the [Standard plan](https://www.thousandeyes.com/pricing) or better enabled * A user account in ThousandEyes with Admin permissions > [!NOTE]
-> The Azure AD provisioning integration relies on the [ThousandEyes SCIM API](https://success.thousandeyes.com/PublicArticlePage?articleIdParam=kA044000000CnWrCAK), which is available to ThousandEyes teams on the Standard plan or better.
+> The Microsoft Entra provisioning integration relies on the [ThousandEyes SCIM API](https://success.thousandeyes.com/PublicArticlePage?articleIdParam=kA044000000CnWrCAK), which is available to ThousandEyes teams on the Standard plan or better.
## Assigning users to ThousandEyes
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Azure AD is synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Microsoft Entra ID is synchronized.
-Before configuring and enabling the provisioning service, you need to decide what users and/or groups in Azure AD represent the users who need access to your ThousandEyes app. Once decided, you can assign these users to your ThousandEyes app by following the instructions here:
+Before configuring and enabling the provisioning service, you need to decide what users and/or groups in Microsoft Entra ID represent the users who need access to your ThousandEyes app. Once decided, you can assign these users to your ThousandEyes app by following the instructions here:
[Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to ThousandEyes
-* It is recommended that a single Azure AD user is assigned to ThousandEyes to test the provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to ThousandEyes to test the provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to ThousandEyes, you must select either the **User** role, or another valid application-specific role (if available) in the assignment dialog. The **Default Access** role does not work for provisioning, and these users are skipped. ## Configuring user provisioning to ThousandEyes
-This section guides you through connecting your Azure AD to ThousandEyes's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in ThousandEyes based on user and group assignment in Azure AD.
+This section guides you through connecting your Microsoft Entra ID to ThousandEyes's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in ThousandEyes based on user and group assignment in Microsoft Entra ID.
> [!TIP] > You may also choose to enabled SAML-based Single Sign-On for ThousandEyes, following the instructions provided in the [Azure portal](https://portal.azure.com). Single sign-on can be configured independently of automatic provisioning, though these two features compliment each other.
-### Configure automatic user account provisioning to ThousandEyes in Azure AD
+<a name='configure-automatic-user-account-provisioning-to-thousandeyes-in-azure-ad'></a>
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+### Configure automatic user account provisioning to ThousandEyes in Microsoft Entra ID
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through connecting your Azure AD to ThousandEyes's user
![Screenshot shows where to find the Account Settings link for the Current Account Group.](./media/thousandeyes-provisioning-tutorial/ThousandEyes2.png)
-6. In the Azure portal, click **Test Connection** to ensure Azure AD can connect to your ThousandEyes app. If the connection fails, ensure your ThousandEyes account has Admin permissions and try step 5 again.
+6. Select **Test Connection** to ensure Microsoft Entra ID can connect to your ThousandEyes app. If the connection fails, ensure your ThousandEyes account has Admin permissions and try step 5 again.
7. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
This section guides you through connecting your Azure AD to ThousandEyes's user
8. Click **Save**.
-9. Under the Mappings section, select **Synchronize Azure Active Directory Users to ThousandEyes**.
+9. Under the Mappings section, select **Synchronize Microsoft Entra users to ThousandEyes**.
-10. Review the user attributes that are synchronized from Azure AD to ThousandEyes in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Parsable for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Parsable API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+10. Review the user attributes that are synchronized from Microsoft Entra ID to ThousandEyes in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Parsable for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Parsable API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through connecting your Azure AD to ThousandEyes's user
11. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-12. To enable the Azure AD provisioning service for ThousandEyes, change the **Provisioning Status** to **On** in the **Settings** section.
+12. To enable the Microsoft Entra provisioning service for ThousandEyes, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through connecting your Azure AD to ThousandEyes's user
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Thousandeyes Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/thousandeyes-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ThousandEyes'
-description: Learn how to configure single sign-on between Azure Active Directory and ThousandEyes.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with ThousandEyes'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ThousandEyes.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ThousandEyes
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ThousandEyes
-In this tutorial, you'll learn how to integrate ThousandEyes with Azure Active Directory (Azure AD). When you integrate ThousandEyes with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ThousandEyes with Microsoft Entra ID. When you integrate ThousandEyes with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ThousandEyes.
-* Enable your users to be automatically signed-in to ThousandEyes with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to ThousandEyes.
+* Enable your users to be automatically signed-in to ThousandEyes with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ThousandEyes single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ThousandEyes supports **SP and IDP** initiated SSO. * ThousandEyes supports [**Automated** user provisioning](./thousandeyes-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add ThousandEyes from the gallery
-To configure the integration of ThousandEyes into Azure AD, you need to add ThousandEyes from the gallery to your list of managed SaaS apps.
+To configure the integration of ThousandEyes into Microsoft Entra ID, you need to add ThousandEyes from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ThousandEyes** in the search box. 1. Select **ThousandEyes** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ThousandEyes
+<a name='configure-and-test-azure-ad-sso-for-thousandeyes'></a>
-Configure and test Azure AD SSO with ThousandEyes using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ThousandEyes.
+## Configure and test Microsoft Entra SSO for ThousandEyes
-To configure and test Azure AD SSO with ThousandEyes, perform the following steps:
+Configure and test Microsoft Entra SSO with ThousandEyes using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ThousandEyes.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ThousandEyes, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ThousandEyes SSO](#configure-thousandeyes-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ThousandEyes test user](#create-thousandeyes-test-user)** - to have a counterpart of B.Simon in ThousandEyes that is linked to the Azure AD representation of user.
+ 1. **[Create ThousandEyes test user](#create-thousandeyes-test-user)** - to have a counterpart of B.Simon in ThousandEyes that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **ThousandEyes** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ThousandEyes** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ThousandEyes.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ThousandEyes.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ThousandEyes**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ThousandEyes**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ThousandEyes SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Enable Single Sign-On**.
- b. In **Login Page URL** textbox, paste **Login URL**, which you have copied from Azure portal.
+ b. In **Login Page URL** textbox, paste **Login URL**.
- c. In **Logout Page URL** textbox, paste **Logout URL**, which you have copied from Azure portal.
+ c. In **Logout Page URL** textbox, paste **Logout URL**.
- d. **Identity Provider Issuer** textbox, paste **Azure AD Identifier**, which you have copied from Azure portal.
+ d. **Identity Provider Issuer** textbox, paste **Microsoft Entra Identifier**.
- e. In **Verification Certificate**, click **Choose file**, and then upload the certificate you have downloaded from Azure portal.
+ e. In **Verification Certificate**, click **Choose file**, and then upload the certificate you have downloaded previously.
f. Click **Save**.
The objective of this section is to create a user called Britta Simon in Thousan
b. Click **Add New User to Account**. > [!NOTE]
- > The Azure Active Directory account holder will get an email including a link to confirm and activate the account.
+ > The Microsoft Entra account holder will get an email including a link to confirm and activate the account.
> [!NOTE]
-> You can use any other ThousandEyes user account creation tools or APIs provided by ThousandEyes to provision Azure Active Directory user accounts.
+> You can use any other ThousandEyes user account creation tools or APIs provided by ThousandEyes to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ThousandEyes Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ThousandEyes Sign on URL where you can initiate the login flow.
* Go to ThousandEyes Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ThousandEyes for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ThousandEyes for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the ThousandEyes tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ThousandEyes for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Threatq Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/threatq-platform-tutorial.md
Title: Azure Active Directory SSO integration with ThreatQ Platform
-description: Learn how to configure single sign-on between Azure Active Directory and ThreatQ Platform.
+ Title: Microsoft Entra SSO integration with ThreatQ Platform
+description: Learn how to configure single sign-on between Microsoft Entra ID and ThreatQ Platform.
-# Azure Active Directory SSO integration with ThreatQ Platform
+# Microsoft Entra SSO integration with ThreatQ Platform
-In this article, you'll learn how to integrate ThreatQ Platform with Azure Active Directory (Azure AD). ThreatQ improves the efficiency and effectiveness of security operations by fusing disparate data sources, tools and teams to accelerate and automate threat detection, investigation and response. When you integrate ThreatQ Platform with Azure AD, you can:
+In this article, you'll learn how to integrate ThreatQ Platform with Microsoft Entra ID. ThreatQ improves the efficiency and effectiveness of security operations by fusing disparate data sources, tools and teams to accelerate and automate threat detection, investigation and response. When you integrate ThreatQ Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ThreatQ Platform.
-* Enable your users to be automatically signed-in to ThreatQ Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to ThreatQ Platform.
+* Enable your users to be automatically signed-in to ThreatQ Platform with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for ThreatQ Platform in a test environment. ThreatQ Platform supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for ThreatQ Platform in a test environment. ThreatQ Platform supports **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with ThreatQ Platform, you need:
+To integrate Microsoft Entra ID with ThreatQ Platform, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ThreatQ Platform single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the ThreatQ Platform application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the ThreatQ Platform application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add ThreatQ Platform from the Azure AD gallery
+<a name='add-threatq-platform-from-the-azure-ad-gallery'></a>
-Add ThreatQ Platform from the Azure AD application gallery to configure single sign-on with ThreatQ Platform. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add ThreatQ Platform from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add ThreatQ Platform from the Microsoft Entra application gallery to configure single sign-on with ThreatQ Platform. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **ThreatQ Platform** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ThreatQ Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<Customer_Environment>.threatq.online/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [ThreatQ Platform support team](mailto:support@threatq.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [ThreatQ Platform support team](mailto:support@threatq.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your ThreatQ Platform application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but ThreatQ Platform expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure ThreatQ Platform SSO
-To configure single sign-on on **ThreatQ Platform** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [ThreatQ Platform support team](mailto:support@threatq.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ThreatQ Platform** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [ThreatQ Platform support team](mailto:support@threatq.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ThreatQ Platform test user
In this section, a user called B.Simon is created in ThreatQ Platform. ThreatQ P
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to ThreatQ Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ThreatQ Platform Sign-on URL where you can initiate the login flow.
* Go to ThreatQ Platform Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the ThreatQ Platform tile in the My Apps, this will redirect to ThreatQ Platform Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ThreatQ Platform tile in the My Apps, this will redirect to ThreatQ Platform Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure ThreatQ Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ThreatQ Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Thrive Lxp Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/thrive-lxp-provisioning-tutorial.md
Title: 'Tutorial: Configure Thrive LXP for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Thrive LXP.
+ Title: 'Tutorial: Configure Thrive LXP for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Thrive LXP.
documentationcenter: ''
# Tutorial: Configure Thrive LXP for automatic user provisioning
-This tutorial describes the steps you need to perform in both Thrive LXP and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Thrive LXP](https://thrivelearning.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Thrive LXP and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Thrive LXP](https://thrivelearning.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Thrive LXP > * Remove users in Thrive LXP when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Thrive LXP
+> * Keep user attributes synchronized between Microsoft Entra ID and Thrive LXP
> * Provision groups and group memberships in Thrive LXP > * [Single sign-on](./thrive-lxp-tutorial.md) to Thrive LXP (recommended)
This tutorial describes the steps you need to perform in both Thrive LXP and Azu
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A **SCIM token** supplied by your contact at THRIVE LXP.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Thrive LXP](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Thrive LXP](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Thrive LXP to support provisioning with Azure AD
+<a name='step-2-configure-thrive-lxp-to-support-provisioning-with-azure-ad'></a>
-Reach out to your [Thrive LXP Client support team](mailto:support@thrivelearning.com) to generate your **Tenant url** and **Secret Token**. These values will be entered in the Tenant URL and Secret Token field in the Provisioning tab of your Thrive LXP application in the Azure portal.
+## Step 2: Configure Thrive LXP to support provisioning with Microsoft Entra ID
-## Step 3. Add Thrive LXP from the Azure AD application gallery
+Reach out to your [Thrive LXP Client support team](mailto:support@thrivelearning.com) to generate your **Tenant url** and **Secret Token**. These values will be entered in the Tenant URL and Secret Token field in the Provisioning tab of your Thrive LXP application.
-Add Thrive LXP from the Azure AD application gallery to start managing provisioning to Thrive LXP. If you have previously setup Thrive LXP for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-thrive-lxp-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Thrive LXP from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Thrive LXP from the Microsoft Entra application gallery to start managing provisioning to Thrive LXP. If you have previously setup Thrive LXP for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Thrive LXP
+## Step 5: Configure automatic user provisioning to Thrive LXP
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-thrive-lxp-in-azure-ad'></a>
-### To configure automatic user provisioning for Thrive LXP in Azure AD:
+### To configure automatic user provisioning for Thrive LXP in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Thrive LXP**.
+1. In the applications list, select **Thrive LXP**.
![The Thrive LXP link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Thrive LXP Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Thrive LXP. If the connection fails, ensure your Thrive LXP account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Thrive LXP Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Thrive LXP. If the connection fails, ensure your Thrive LXP account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Thrive LXP**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Thrive LXP**.
-9. Review the user attributes that are synchronized from Azure AD to Thrive LXP in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Thrive LXP for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Thrive LXP API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Thrive LXP in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Thrive LXP for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Thrive LXP API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|timezone|String| |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|Reference|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Thrive LXP**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Thrive LXP**.
-11. Review the group attributes that are synchronized from Azure AD to Thrive LXP in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Thrive LXP for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Thrive LXP in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Thrive LXP for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Thrive LXP, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Thrive LXP, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Thrive Lxp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/thrive-lxp-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Thrive LXP'
-description: Learn how to configure single sign-on between Azure Active Directory and Thrive LXP.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Thrive LXP'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Thrive LXP.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Thrive LXP
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Thrive LXP
-In this tutorial, you'll learn how to integrate Thrive LXP with Azure Active Directory (Azure AD). When you integrate Thrive LXP with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Thrive LXP with Microsoft Entra ID. When you integrate Thrive LXP with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Thrive LXP.
-* Enable your users to be automatically signed-in to Thrive LXP with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Thrive LXP.
+* Enable your users to be automatically signed-in to Thrive LXP with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Thrive LXP single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Thrive LXP supports **SP** initiated SSO. * Thrive LXP supports [Automated user provisioning](thrive-lxp-provisioning-tutorial.md). ## Adding Thrive LXP from the gallery
-To configure the integration of Thrive LXP into Azure AD, you need to add Thrive LXP from the gallery to your list of managed SaaS apps.
+To configure the integration of Thrive LXP into Microsoft Entra ID, you need to add Thrive LXP from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Thrive LXP** in the search box. 1. Select **Thrive LXP** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Thrive LXP
+<a name='configure-and-test-azure-ad-sso-for-thrive-lxp'></a>
-Configure and test Azure AD SSO with Thrive LXP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Thrive LXP.
+## Configure and test Microsoft Entra SSO for Thrive LXP
-To configure and test Azure AD SSO with Thrive LXP, perform the following steps:
+Configure and test Microsoft Entra SSO with Thrive LXP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Thrive LXP.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Thrive LXP, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Thrive LXP SSO](#configure-thrive-lxp-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Thrive LXP test user](#create-thrive-lxp-test-user)** - to have a counterpart of B.Simon in Thrive LXP that is linked to the Azure AD representation of user.
+ 1. **[Create Thrive LXP test user](#create-thrive-lxp-test-user)** - to have a counterpart of B.Simon in Thrive LXP that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Thrive LXP** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Thrive LXP** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.learn.link` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Thrive LXP Client support team](mailto:support@thrivelearning.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Thrive LXP Client support team](mailto:support@thrivelearning.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Thrive LXP.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Thrive LXP.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Thrive LXP**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Thrive LXP**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Thrive LXP SSO
-To configure single sign-on on **Thrive LXP** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Thrive LXP support team](mailto:support@thrivelearning.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Thrive LXP** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Thrive LXP support team](mailto:support@thrivelearning.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Thrive LXP test user
Thrive LXP also supports automatic user provisioning, you can find more details
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Thrive LXP Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Thrive LXP Sign-on URL where you can initiate the login flow.
* Go to Thrive LXP Sign-on URL directly and initiate the login flow from there.
active-directory Tic Tac Mobile Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tic-tac-mobile-provisioning-tutorial.md
Title: 'Tutorial: Configure Tic-Tac Mobile for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Tic-Tac Mobile.
+ Title: 'Tutorial: Configure Tic-Tac Mobile for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Tic-Tac Mobile.
documentationcenter: ''
# Tutorial: Configure Tic-Tac Mobile for automatic user provisioning
-This tutorial describes the steps you need to perform in both Tic-Tac Mobile and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users and groups to [Tic-Tac Mobile](https://www.tictacmobile.com/) by using the Azure AD provisioning service. For information on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software as a service (SaaS) applications with Azure AD](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Tic-Tac Mobile and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [Tic-Tac Mobile](https://www.tictacmobile.com/) by using the Microsoft Entra provisioning service. For information on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software as a service (SaaS) applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported
This tutorial describes the steps you need to perform in both Tic-Tac Mobile and
> [!div class="checklist"] > * Create users in Tic-Tac Mobile. > * Remove users in Tic-Tac Mobile when they don't require access anymore.
-> * Keep user attributes synchronized between Azure AD and Tic-Tac Mobile.
+> * Keep user attributes synchronized between Microsoft Entra ID and Tic-Tac Mobile.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning. Examples are Application administrator, Cloud Application administrator, Application owner, or Global administrator.
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning. Examples are Application administrator, Cloud Application administrator, Application owner, or Global administrator.
* A [Tic-Tac Mobile](https://www.tictacmobile.com/) account with a super admin role.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Tic-Tac Mobile](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Tic-Tac Mobile](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Tic-Tac Mobile to support provisioning with Azure AD
+<a name='step-2-configure-tic-tac-mobile-to-support-provisioning-with-azure-ad'></a>
-Contact support@tictacmobile.com to get your **Tenant URL** and **Secret Token**. You must have a super admin role in Tic-Tac Mobile to receive a token. The token will be entered in the **Secret Token** box on the **Provisioning** tab of your Tic-Tac Mobile application in the Azure portal.
+## Step 2: Configure Tic-Tac Mobile to support provisioning with Microsoft Entra ID
-## Step 3. Add Tic-Tac Mobile from the Azure AD application gallery
+Contact support@tictacmobile.com to get your **Tenant URL** and **Secret Token**. You must have a super admin role in Tic-Tac Mobile to receive a token. The token will be entered in the **Secret Token** box on the **Provisioning** tab of your Tic-Tac Mobile application.
-Add Tic-Tac Mobile from the Azure AD application gallery to start managing provisioning to Tic-Tac Mobile. If you've previously set up Tic-Tac Mobile for single sign-on, you can use the same application. When you test out the integration initially, create a separate app. To learn more about how to add an application from the gallery, see [Attribute-based application provisioning with scoping filters](../manage-apps/add-application-portal.md).
+<a name='step-3-add-tic-tac-mobile-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Tic-Tac Mobile from the Microsoft Entra application gallery
-With the Azure AD provisioning service, you can scope who will be provisioned based on assignment to the application or based on attributes of the user or group. If you choose to scope who will be provisioned to your app based on assignment, follow the steps in [Manage user assignment for an app in Azure Active Directory](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, use a scoping filter as described in [Attribute-based application provisioning with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Tic-Tac Mobile from the Microsoft Entra application gallery to start managing provisioning to Tic-Tac Mobile. If you've previously set up Tic-Tac Mobile for single sign-on, you can use the same application. When you test out the integration initially, create a separate app. To learn more about how to add an application from the gallery, see [Attribute-based application provisioning with scoping filters](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+With the Microsoft Entra provisioning service, you can scope who will be provisioned based on assignment to the application or based on attributes of the user or group. If you choose to scope who will be provisioned to your app based on assignment, follow the steps in [Manage user assignment for an app in Microsoft Entra ID](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, use a scoping filter as described in [Attribute-based application provisioning with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* When you assign users and groups to Tic-Tac Mobile, you must select a role other than **Default Access**. Users with the default access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add more roles. * Start small. Test with a small set of users and groups before you roll out to everyone. When scope for provisioning is set to assigned users and groups, you can maintain control by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute-based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-## Step 5. Configure automatic user provisioning to Tic-Tac Mobile
+## Step 5: Configure automatic user provisioning to Tic-Tac Mobile
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users or groups in TestApp based on user or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users or groups in TestApp based on user or group assignments in Azure AD.
+<a name='configure-automatic-user-provisioning-for-tic-tac-mobile-in-azure-ad'></a>
-### Configure automatic user provisioning for Tic-Tac Mobile in Azure AD
+### Configure automatic user provisioning for Tic-Tac Mobile in Microsoft Entra ID
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise applications** > **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
![Screenshot that shows the Enterprise applications pane.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot that shows the Provisioning tab Automatic option.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Tic-Tac Mobile **Tenant URL** and **Secret Token**. Select **Test Connection** to ensure Azure AD can connect to Tic-Tac Mobile. If the connection fails, ensure your Tic-Tac Mobile account has admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Tic-Tac Mobile **Tenant URL** and **Secret Token**. Select **Test Connection** to ensure Microsoft Entra ID can connect to Tic-Tac Mobile. If the connection fails, ensure your Tic-Tac Mobile account has admin permissions and try again.
![Screenshot that shows the Secret Token box.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Tic-Tac Mobile**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Tic-Tac Mobile**.
-1. Review the user attributes that are synchronized from Azure AD to Tic-Tac Mobile in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Tic-Tac Mobile for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you must ensure that the Tic-Tac Mobile API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Tic-Tac Mobile in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Tic-Tac Mobile for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you must ensure that the Tic-Tac Mobile API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, see the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Tic-Tac Mobile, change **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Tic-Tac Mobile, change **Provisioning Status** to **On** in the **Settings** section.
![Screenshot that shows the Provisioning Status toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot that shows saving the provisioning configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
After you've configured provisioning, use the following resources to monitor your deployment.
After you've configured provisioning, use the following resources to monitor you
## Additional resources * [Managing user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Ticketmanager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ticketmanager-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TicketManager'
-description: Learn how to configure single sign-on between Azure Active Directory and TicketManager.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TicketManager'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TicketManager.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with TicketManager
+# Tutorial: Microsoft Entra SSO integration with TicketManager
-In this tutorial, you'll learn how to integrate TicketManager with Azure Active Directory (Azure AD). When you integrate TicketManager with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TicketManager with Microsoft Entra ID. When you integrate TicketManager with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TicketManager.
-* Enable your users to be automatically signed-in to TicketManager with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TicketManager.
+* Enable your users to be automatically signed-in to TicketManager with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TicketManager single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TicketManager supports **SP and IDP** initiated SSO. * TicketManager supports **Just In Time** user provisioning. ## Add TicketManager from the gallery
-To configure the integration of TicketManager into Azure AD, you need to add TicketManager from the gallery to your list of managed SaaS apps.
+To configure the integration of TicketManager into Microsoft Entra ID, you need to add TicketManager from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TicketManager** in the search box. 1. Select **TicketManager** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TicketManager
+<a name='configure-and-test-azure-ad-sso-for-ticketmanager'></a>
-Configure and test Azure AD SSO with TicketManager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TicketManager.
+## Configure and test Microsoft Entra SSO for TicketManager
-To configure and test Azure AD SSO with TicketManager, perform the following steps:
+Configure and test Microsoft Entra SSO with TicketManager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TicketManager.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TicketManager, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TicketManager SSO](#configure-ticketmanager-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TicketManager test user](#create-ticketmanager-test-user)** - to have a counterpart of B.Simon in TicketManager that is linked to the Azure AD representation of user.
+ 1. **[Create TicketManager test user](#create-ticketmanager-test-user)** - to have a counterpart of B.Simon in TicketManager that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TicketManager** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TicketManager** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.spotlighttms.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [TicketManager Client support team](mailto:help@ticketmanager.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [TicketManager Client support team](mailto:help@ticketmanager.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. TicketManager application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. TicketManager application expects **nameidentifier** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot for Copy configuration URLs.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TicketManager.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TicketManager.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TicketManager**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TicketManager**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TicketManager SSO
-To configure single sign-on on **TicketManager** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [TicketManager support team](mailto:help@ticketmanager.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **TicketManager** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [TicketManager support team](mailto:help@ticketmanager.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create TicketManager test user
In this section, a user called Britta Simon is created in TicketManager. TicketM
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to TicketManager Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TicketManager Sign on URL where you can initiate the login flow.
* Go to TicketManager Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the TicketManager for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the TicketManager for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the TicketManager tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TicketManager for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Tickitlms Learn Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tickitlms-learn-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with TickitLMS Learn"
-description: Learn how to configure single sign-on between Azure Active Directory and TickitLMS Learn.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with TickitLMS Learn"
+description: Learn how to configure single sign-on between Microsoft Entra ID and TickitLMS Learn.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with TickitLMS Learn
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with TickitLMS Learn
-In this tutorial, you'll learn how to integrate TickitLMS Learn with Azure Active Directory (Azure AD). When you integrate TickitLMS Learn with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TickitLMS Learn with Microsoft Entra ID. When you integrate TickitLMS Learn with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to TickitLMS Learn.-- Enable your users to be automatically signed-in to TickitLMS Learn with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Control in Microsoft Entra ID who has access to TickitLMS Learn.
+- Enable your users to be automatically signed-in to TickitLMS Learn with their Microsoft Entra accounts.
+- Manage your accounts in one central location.
## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- TickitLMS Learn single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- TickitLMS Learn supports **SP and IDP** initiated SSO ## Adding TickitLMS Learn from the gallery
-To configure the integration of TickitLMS Learn into Azure AD, you need to add TickitLMS Learn from the gallery to your list of managed SaaS apps.
+To configure the integration of TickitLMS Learn into Microsoft Entra ID, you need to add TickitLMS Learn from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TickitLMS Learn** in the search box. 1. Select **TickitLMS Learn** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TickitLMS Learn
+<a name='configure-and-test-azure-ad-sso-for-tickitlms-learn'></a>
-Configure and test Azure AD SSO with TickitLMS Learn using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TickitLMS Learn.
+## Configure and test Microsoft Entra SSO for TickitLMS Learn
-To configure and test Azure AD SSO with TickitLMS Learn, perform the following steps:
+Configure and test Microsoft Entra SSO with TickitLMS Learn using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TickitLMS Learn.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TickitLMS Learn, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TickitLMS Learn SSO](#configure-tickitlms-learn-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TickitLMS Learn test user](#create-tickitlms-learn-test-user)** - to have a counterpart of B.Simon in TickitLMS Learn that is linked to the Azure AD representation of user.
+ 1. **[Create TickitLMS Learn test user](#create-tickitlms-learn-test-user)** - to have a counterpart of B.Simon in TickitLMS Learn that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TickitLMS Learn** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TickitLMS Learn** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| reportsto | user.reportsto | > [!NOTE]
- > TickitLMS Learn expects roles for users assigned to the application. Please set up these roles in Azure AD so that users can be assigned the appropriate roles. To understand how to configure roles in Azure AD, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+ > TickitLMS Learn expects roles for users assigned to the application. Please set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. To understand how to configure roles in Microsoft Entra ID, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TickitLMS Learn.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TickitLMS Learn.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TickitLMS Learn**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TickitLMS Learn**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called Britta Simon in TickitLMS Learn. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated: -- Click on **Test this application** in Azure portal. This will redirect to TickitLMS Learn Sign on URL where you can initiate the login flow.
+- Click on **Test this application**, this will redirect to TickitLMS Learn Sign on URL where you can initiate the login flow.
- Go to TickitLMS Learn Sign-on URL directly and initiate the login flow from there. #### IDP initiated: -- Click on **Test this application** in Azure portal and you should be automatically signed in to the TickitLMS Learn for which you set up the SSO
+- Click on **Test this application**, and you should be automatically signed in to the TickitLMS Learn for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the TickitLMS Learn tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TickitLMS Learn for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Tidemark Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tidemark-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Tidemark'
-description: Learn how to configure single sign-on between Azure Active Directory and Tidemark.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Tidemark'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Tidemark.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Tidemark
+# Tutorial: Microsoft Entra SSO integration with Tidemark
-In this tutorial, you'll learn how to integrate Tidemark with Azure Active Directory (Azure AD). When you integrate Tidemark with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Tidemark with Microsoft Entra ID. When you integrate Tidemark with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Tidemark.
-* Enable your users to be automatically signed-in to Tidemark with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Tidemark.
+* Enable your users to be automatically signed-in to Tidemark with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Tidemark single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Tidemark supports **SP** initiated SSO. ## Add Tidemark from the gallery
-To configure the integration of Tidemark into Azure AD, you need to add Tidemark from the gallery to your list of managed SaaS apps.
+To configure the integration of Tidemark into Microsoft Entra ID, you need to add Tidemark from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Tidemark** in the search box. 1. Select **Tidemark** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Tidemark
+<a name='configure-and-test-azure-ad-sso-for-tidemark'></a>
-Configure and test Azure AD SSO with Tidemark using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Tidemark.
+## Configure and test Microsoft Entra SSO for Tidemark
-To configure and test Azure AD SSO with Tidemark, perform the following steps:
+Configure and test Microsoft Entra SSO with Tidemark using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Tidemark.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Tidemark, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Tidemark SSO](#configure-tidemark-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Tidemark test user](#create-tidemark-test-user)** - to have a counterpart of B.Simon in Tidemark that is linked to the Azure AD representation of user.
+ 1. **[Create Tidemark test user](#create-tidemark-test-user)** - to have a counterpart of B.Simon in Tidemark that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Tidemark** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tidemark** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<subdomain>.tidemark.net/login` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact Tidemark Client support team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact Tidemark Client support team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Tidemark** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Tidemark** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Tidemark.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Tidemark.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Tidemark**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tidemark**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Tidemark SSO
-To configure single sign-on on **Tidemark** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to Tidemark support team. They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Tidemark** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to Tidemark support team. They set this setting to have the SAML SSO connection set properly on both sides.
### Create Tidemark test user
In this section, you create a user called Britta Simon in Tidemark. Work with T
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Tidemark Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Tidemark Sign-on URL where you can initiate the login flow.
* Go to Tidemark Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Tidemark tile in the My Apps, this will redirect to Tidemark Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Tidemark tile in the My Apps, this will redirect to Tidemark Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Tidemark you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Tidemark you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Tigergraph Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tigergraph-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TigerGraph'
-description: Learn how to configure single sign-on between Azure Active Directory and TigerGraph.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TigerGraph'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TigerGraph.
-# Tutorial: Azure AD SSO integration with TigerGraph
+# Tutorial: Microsoft Entra SSO integration with TigerGraph
-In this tutorial, you'll learn how to integrate TigerGraph with Azure Active Directory (Azure AD). When you integrate TigerGraph with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TigerGraph with Microsoft Entra ID. When you integrate TigerGraph with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TigerGraph.
-* Enable your users to be automatically signed-in to TigerGraph with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TigerGraph.
+* Enable your users to be automatically signed-in to TigerGraph with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TigerGraph single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TigerGraph supports **SP** and **IDP** initiated SSO. ## Add TigerGraph from the gallery
-To configure the integration of TigerGraph into Azure AD, you need to add TigerGraph from the gallery to your list of managed SaaS apps.
+To configure the integration of TigerGraph into Microsoft Entra ID, you need to add TigerGraph from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TigerGraph** in the search box. 1. Select **TigerGraph** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TigerGraph
+<a name='configure-and-test-azure-ad-sso-for-tigergraph'></a>
-Configure and test Azure AD SSO with TigerGraph using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at TigerGraph.
+## Configure and test Microsoft Entra SSO for TigerGraph
-To configure and test Azure AD SSO with TigerGraph, perform the following steps:
+Configure and test Microsoft Entra SSO with TigerGraph using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at TigerGraph.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TigerGraph, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TigerGraph SSO](#configure-tigergraph-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TigerGraph test user](#create-tigergraph-test-user)** - to have a counterpart of B.Simon in TigerGraph that is linked to the Azure AD representation of user.
+ 1. **[Create TigerGraph test user](#create-tigergraph-test-user)** - to have a counterpart of B.Simon in TigerGraph that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TigerGraph** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TigerGraph** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<your-tigergraph-hostname>:14240/#/login` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [TigerGraph support team](mailto:support@tigergraph.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [TigerGraph support team](mailto:support@tigergraph.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows how to copy a configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TigerGraph.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TigerGraph.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TigerGraph**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TigerGraph**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TigerGraph SSO
-To configure single sign-on on **TigerGraph** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [TigerGraph support team](mailto:support@tigergraph.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **TigerGraph** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [TigerGraph support team](mailto:support@tigergraph.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create TigerGraph test user
In this section, you create a user called Britta Simon at TigerGraph. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to TigerGraph Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TigerGraph Sign-on URL where you can initiate the login flow.
* Go to TigerGraph Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the TigerGraph for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the TigerGraph for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the TigerGraph tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TigerGraph for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the TigerGraph tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TigerGraph for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure TigerGraph you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure TigerGraph you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Tigertext Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tigertext-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with TigerConnect Secure Messenger'
-description: Learn how to configure single sign-on between Azure Active Directory and TigerConnect Secure Messenger.
+ Title: 'Tutorial: Microsoft Entra integration with TigerConnect Secure Messenger'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TigerConnect Secure Messenger.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with TigerConnect Secure Messenger
+# Tutorial: Microsoft Entra integration with TigerConnect Secure Messenger
-In this tutorial, you'll learn how to integrate TigerConnect Secure Messenger with Azure Active Directory (Azure AD). When you integrate TigerConnect Secure Messenger with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TigerConnect Secure Messenger with Microsoft Entra ID. When you integrate TigerConnect Secure Messenger with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TigerConnect Secure Messenger.
-* Enable your users to be automatically signed-in to TigerConnect Secure Messenger with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TigerConnect Secure Messenger.
+* Enable your users to be automatically signed-in to TigerConnect Secure Messenger with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with TigerConnect Secure Messenger, you need the following items:
+To configure Microsoft Entra integration with TigerConnect Secure Messenger, you need the following items:
-* An Azure AD subscription. If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
+* A Microsoft Entra subscription. If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
* A TigerConnect Secure Messenger subscription with single sign-on enabled. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment and integrate TigerConnect Secure Messenger with Azure AD.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment and integrate TigerConnect Secure Messenger with Microsoft Entra ID.
* TigerConnect Secure Messenger supports **SP** initiated SSO. ## Add TigerConnect Secure Messenger from the gallery
-To configure the integration of TigerConnect Secure Messenger into Azure AD, you need to add TigerConnect Secure Messenger from the gallery to your list of managed SaaS apps.
+To configure the integration of TigerConnect Secure Messenger into Microsoft Entra ID, you need to add TigerConnect Secure Messenger from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TigerConnect Secure Messenger** in the search box. 1. Select **TigerConnect Secure Messenger** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TigerConnect Secure Messenger
+<a name='configure-and-test-azure-ad-sso-for-tigerconnect-secure-messenger'></a>
-In this section, you configure and test Azure AD single sign-on with TigerConnect Secure Messenger based on a test user named **Britta Simon**. For single sign-on to work, you must establish a link between an Azure AD user and the related user in TigerConnect Secure Messenger.
+## Configure and test Microsoft Entra SSO for TigerConnect Secure Messenger
-To configure and test Azure AD single sign-on with TigerConnect Secure Messenger, you need to perform the following steps:
+In this section, you configure and test Microsoft Entra single sign-on with TigerConnect Secure Messenger based on a test user named **Britta Simon**. For single sign-on to work, you must establish a link between a Microsoft Entra user and the related user in TigerConnect Secure Messenger.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra single sign-on with TigerConnect Secure Messenger, you need to perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable Britta Simon to use Microsoft Entra single sign-on.
1. **[Configure TigerConnect Secure Messenger SSO](#configure-tigerconnect-secure-messenger-sso)** to configure the single sign-on settings on the application side.
- 1. **[Create a TigerConnect Secure Messenger test user](#create-a-tigerconnect-secure-messenger-test-user)** so that there's a user named Britta Simon in TigerConnect Secure Messenger who's linked to the Azure AD user named Britta Simon.
+ 1. **[Create a TigerConnect Secure Messenger test user](#create-a-tigerconnect-secure-messenger-test-user)** so that there's a user named Britta Simon in TigerConnect Secure Messenger who's linked to the Microsoft Entra user named Britta Simon.
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with TigerConnect Secure Messenger, take the following steps:
+To configure Microsoft Entra single sign-on with TigerConnect Secure Messenger, take the following steps:
-1. In the Azure portal, on the **TigerConnect Secure Messenger** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TigerConnect Secure Messenger** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
To configure Azure AD single sign-on with TigerConnect Secure Messenger, take th
`https://saml-lb.tigertext.me/v1/organization/<INSTANCE_ID>` > [!NOTE]
- > The **Identifier (Entity ID)** value isn't real. Update this value with the actual identifier. To get the value, contact the [TigerConnect Secure Messenger support team](mailto:prosupport@tigertext.com). You can also refer to the patterns shown in the **Basic SAML Configuration** pane in the Azure portal.
+ > The **Identifier (Entity ID)** value isn't real. Update this value with the actual identifier. To get the value, contact the [TigerConnect Secure Messenger support team](mailto:prosupport@tigertext.com). You can also refer to the patterns shown in the **Basic SAML Configuration** pane.
1. On the **Set up Single Sign-On with SAML** pane, in the **SAML Signing Certificate** section, select **Download** to download the **Federation Metadata XML** from the given options and save it on your computer.
To configure Azure AD single sign-on with TigerConnect Secure Messenger, take th
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TigerConnect Secure Messenger.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TigerConnect Secure Messenger.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TigerConnect Secure Messenger**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TigerConnect Secure Messenger**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure TigerConnect Secure Messenger SSO
-To configure single sign-on on the TigerConnect Secure Messenger side, you need to send the downloaded Federation Metadata XML and the appropriate copied URLs from the Azure portal to the [TigerConnect Secure Messenger support team](mailto:prosupport@tigertext.com). The TigerConnect Secure Messenger team will make sure the SAML SSO connection is set properly on both sides.
+To configure single sign-on on the TigerConnect Secure Messenger side, you need to send the downloaded Federation Metadata XML and the appropriate copied URLs to the [TigerConnect Secure Messenger support team](mailto:prosupport@tigertext.com). The TigerConnect Secure Messenger team will make sure the SAML SSO connection is set properly on both sides.
## Create a TigerConnect Secure Messenger test user
In this section, you create a user called Britta Simon in TigerConnect Secure Me
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TigerConnect Secure Messenger Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TigerConnect Secure Messenger Sign-on URL where you can initiate the login flow.
* Go to TigerConnect Secure Messenger Sign-on URL directly and initiate the login flow from there.
active-directory Timeclock 365 Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/timeclock-365-provisioning-tutorial.md
Title: 'Tutorial: Configure TimeClock 365 for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to TimeClock 365.
+ Title: 'Tutorial: Configure TimeClock 365 for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to TimeClock 365.
writer: twimmers
# Tutorial: Configure TimeClock 365 for automatic user provisioning
-This tutorial describes the steps you need to perform in both TimeClock 365 and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [TimeClock 365](https://timeclock365.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both TimeClock 365 and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [TimeClock 365](https://timeclock365.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in TimeClock 365 > * Remove users in TimeClock 365 when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and TimeClock 365
+> * Keep user attributes synchronized between Microsoft Entra ID and TimeClock 365
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to TimeClock 365 (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [TimeClock 365](https://timeclock365.com/) tenant. * A user account in TimeClock 365 with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and TimeClock 365](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and TimeClock 365](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure TimeClock 365 to support provisioning with Azure AD
+<a name='step-2-configure-timeclock-365-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure TimeClock 365 to support provisioning with Microsoft Entra ID
1. Login to [Timeclock365 admin console](https://live.timeclock365.com).
The scenario outlined in this tutorial assumes that you already have the followi
![Generate Token Page](media/timeclock-365-provisioning-tutorial/generate-token-page.png)
-1. Scroll down to **Azure user synchronization**.Copy and save the **Azure AD token**. This value will be entered in the **Secret Token** * field in the Provisioning tab of your TimeClock 365 application in the Azure portal.
+1. Scroll down to **Azure user synchronization**.Copy and save the **Microsoft Entra token**. This value will be entered in the **Secret Token** * field in the Provisioning tab of your TimeClock 365 application.
![Generate Token](media/timeclock-365-provisioning-tutorial/generate-token.png)
-1. `https://live.timeclock365.com/scim` will be entered in the **Tenant URL** field in the Provisioning tab of your TimeClock 365 application in the Azure portal.
+1. `https://live.timeclock365.com/scim` will be entered in the **Tenant URL** field in the Provisioning tab of your TimeClock 365 application.
+
+<a name='step-3-add-timeclock-365-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add TimeClock 365 from the Azure AD application gallery
+## Step 3: Add TimeClock 365 from the Microsoft Entra application gallery
-Add TimeClock 365 from the Azure AD application gallery to start managing provisioning to TimeClock 365. If you have previously setup TimeClock 365 for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add TimeClock 365 from the Microsoft Entra application gallery to start managing provisioning to TimeClock 365. If you have previously setup TimeClock 365 for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to TimeClock 365
+## Step 5: Configure automatic user provisioning to TimeClock 365
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TimeClock 365 based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TimeClock 365 based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-timeclock-365-in-azure-ad'></a>
-### To configure automatic user provisioning for TimeClock 365 in Azure AD:
+### To configure automatic user provisioning for TimeClock 365 in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your TimeClock 365 **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to TimeClock 365. If the connection fails , ensure your TimeClock 365 account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your TimeClock 365 **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to TimeClock 365. If the connection fails , ensure your TimeClock 365 account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to TimeClock 365**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to TimeClock 365**.
-1. Review the user attributes that are synchronized from Azure AD to TimeClock 365 in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in TimeClock 365 for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the TimeClock 365 API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to TimeClock 365 in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in TimeClock 365 for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the TimeClock 365 API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for TimeClock 365, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for TimeClock 365, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Timeclock 365 Saml Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/timeclock-365-saml-provisioning-tutorial.md
Title: 'Tutorial: Configure TimeClock 365 SAML for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to TimeClock 365 SAML.
+ Title: 'Tutorial: Configure TimeClock 365 SAML for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to TimeClock 365 SAML.
writer: twimmers
# Tutorial: Configure TimeClock 365 SAML for automatic user provisioning
-This tutorial describes the steps you need to perform in both TimeClock 365 SAML and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [TimeClock 365 SAML](https://timeclock365.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both TimeClock 365 SAML and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [TimeClock 365 SAML](https://timeclock365.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in TimeClock 365 SAML > * Remove users in TimeClock 365 SAML when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and TimeClock 365 SAML
+> * Keep user attributes synchronized between Microsoft Entra ID and TimeClock 365 SAML
> * [Single sign-on](timeclock-365-saml-tutorial.md) to TimeClock 365 SAML (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [TimeClock 365 SAML](https://timeclock365.com/) tenant. * A user account in TimeClock 365 SAML with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and TimeClock 365 SAML](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and TimeClock 365 SAML](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure TimeClock 365 SAML to support provisioning with Azure AD
+<a name='step-2-configure-timeclock-365-saml-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure TimeClock 365 SAML to support provisioning with Microsoft Entra ID
1. Login to [Timeclock365 admin console](https://live.timeclock365.com).
The scenario outlined in this tutorial assumes that you already have the followi
[![Generate Token Page](media/timeclock-365-saml-provisioning-tutorial/generate-token-page.png)](media/timeclock-365-saml-provisioning-tutorial/generate-token-page.png#lightbox)
-1. Scroll down to **Azure user synchronization**.Copy and save the **Azure AD token**. This value will be entered in the **Secret Token** * field in the Provisioning tab of your TimeClock 365 SAML application in the Azure portal.
+1. Scroll down to **Azure user synchronization**.Copy and save the **Microsoft Entra token**. This value will be entered in the **Secret Token** * field in the Provisioning tab of your TimeClock 365 SAML application.
[![Generate Token](media/timeclock-365-saml-provisioning-tutorial/generate-token.png)](media/timeclock-365-saml-provisioning-tutorial/generate-token.png#lightbox)
-1. `https://live.timeclock365.com/scim` will be entered in the **Tenant URL** field in the Provisioning tab of your TimeClock 365 SAML application in the Azure portal.
+1. `https://live.timeclock365.com/scim` will be entered in the **Tenant URL** field in the Provisioning tab of your TimeClock 365 SAML application.
+
+<a name='step-3-add-timeclock-365-saml-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add TimeClock 365 SAML from the Azure AD application gallery
+## Step 3: Add TimeClock 365 SAML from the Microsoft Entra application gallery
-Add TimeClock 365 SAML from the Azure AD application gallery to start managing provisioning to TimeClock 365 SAML. If you have previously setup TimeClock 365 SAML for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add TimeClock 365 SAML from the Microsoft Entra application gallery to start managing provisioning to TimeClock 365 SAML. If you have previously setup TimeClock 365 SAML for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to TimeClock 365 SAML
+## Step 5: Configure automatic user provisioning to TimeClock 365 SAML
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TimeClock 365 SAML based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TimeClock 365 SAML based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-timeclock-365-saml-in-azure-ad'></a>
-### To configure automatic user provisioning for TimeClock 365 SAML in Azure AD:
+### To configure automatic user provisioning for TimeClock 365 SAML in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your TimeClock 365 **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to TimeClock 365. If the connection fails , ensure your TimeClock 365 account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your TimeClock 365 **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to TimeClock 365. If the connection fails , ensure your TimeClock 365 account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to TimeClock 365 SAML**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to TimeClock 365 SAML**.
-1. Review the user attributes that are synchronized from Azure AD to TimeClock 365 SAML in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in TimeClock 365 SAML for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the TimeClock 365 SAML API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to TimeClock 365 SAML in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in TimeClock 365 SAML for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the TimeClock 365 SAML API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for TimeClock 365 SAML, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for TimeClock 365 SAML, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Timeclock 365 Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/timeclock-365-saml-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Timeclock 365 SAML'
-description: Learn how to configure single sign-on between Azure Active Directory and Timeclock 365 SAML.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Timeclock 365 SAML'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Timeclock 365 SAML.
-# Tutorial: Azure AD SSO integration with Timeclock 365 SAML
+# Tutorial: Microsoft Entra SSO integration with Timeclock 365 SAML
-In this tutorial, you'll learn how to integrate Timeclock 365 SAML with Azure Active Directory (Azure AD). When you integrate Timeclock 365 SAML with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Timeclock 365 SAML with Microsoft Entra ID. When you integrate Timeclock 365 SAML with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Timeclock 365 SAML.
-* Enable your users to be automatically signed-in to Timeclock 365 SAML with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Timeclock 365 SAML.
+* Enable your users to be automatically signed-in to Timeclock 365 SAML with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Timeclock 365 SAML single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Timeclock 365 SAML supports **SP** initiated SSO. * Timeclock 365 SAML supports [Automated user provisioning](timeclock-365-saml-provisioning-tutorial.md). ## Adding Timeclock 365 SAML from the gallery
-To configure the integration of Timeclock 365 SAML into Azure AD, you need to add Timeclock 365 SAML from the gallery to your list of managed SaaS apps.
+To configure the integration of Timeclock 365 SAML into Microsoft Entra ID, you need to add Timeclock 365 SAML from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Timeclock 365 SAML** in the search box. 1. Select **Timeclock 365 SAML** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Timeclock 365 SAML
+<a name='configure-and-test-azure-ad-sso-for-timeclock-365-saml'></a>
-Configure and test Azure AD SSO with Timeclock 365 SAML using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Timeclock 365 SAML.
+## Configure and test Microsoft Entra SSO for Timeclock 365 SAML
-To configure and test Azure AD SSO with Timeclock 365 SAML, perform the following steps:
+Configure and test Microsoft Entra SSO with Timeclock 365 SAML using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Timeclock 365 SAML.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Timeclock 365 SAML, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Timeclock 365 SAML SSO](#configure-timeclock-365-saml-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Timeclock 365 SAML test user](#create-timeclock-365-saml-test-user)** - to have a counterpart of B.Simon in Timeclock 365 SAML that is linked to the Azure AD representation of user.
+ 1. **[Create Timeclock 365 SAML test user](#create-timeclock-365-saml-test-user)** - to have a counterpart of B.Simon in Timeclock 365 SAML that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Timeclock 365 SAML** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Timeclock 365 SAML** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Timeclock 365 SAML.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Timeclock 365 SAML.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Timeclock 365 SAML**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Timeclock 365 SAML**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Timeclock 365 SAML SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Go to the **Settings > Company profile > Settings** tab.
- b. In the **IDP metadata path**, paste the **App Federation Metadata Url** that you have copied from the Azure portal.
+ b. In the **IDP metadata path**, paste the **App Federation Metadata Url** that you copied previously.
c. Then, click on **Update**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Timeclock 365 SAML Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Timeclock 365 SAML Sign-on URL where you can initiate the login flow.
* Go to Timeclock 365 SAML Sign-on URL directly and initiate the login flow from there.
active-directory Timelive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/timelive-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TimeLive'
-description: Learn how to configure single sign-on between Azure Active Directory and TimeLive.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TimeLive'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TimeLive.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with TimeLive
+# Tutorial: Microsoft Entra SSO integration with TimeLive
-In this tutorial, you'll learn how to integrate TimeLive with Azure Active Directory (Azure AD). When you integrate TimeLive with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TimeLive with Microsoft Entra ID. When you integrate TimeLive with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TimeLive.
-* Enable your users to be automatically signed-in to TimeLive with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TimeLive.
+* Enable your users to be automatically signed-in to TimeLive with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TimeLive single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* TimeLive supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add TimeLive from the gallery
-To configure the integration of TimeLive into Azure AD, you need to add TimeLive from the gallery to your list of managed SaaS apps.
+To configure the integration of TimeLive into Microsoft Entra ID, you need to add TimeLive from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TimeLive** in the search box. 1. Select **TimeLive** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TimeLive
+<a name='configure-and-test-azure-ad-sso-for-timelive'></a>
-Configure and test Azure AD SSO with TimeLive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TimeLive.
+## Configure and test Microsoft Entra SSO for TimeLive
-To configure and test Azure AD SSO with TimeLive, perform the following steps:
+Configure and test Microsoft Entra SSO with TimeLive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TimeLive.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TimeLive, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TimeLive SSO](#configure-timelive-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TimeLive test user](#create-timelive-test-user)** - to have a counterpart of B.Simon in TimeLive that is linked to the Azure AD representation of user.
+ 1. **[Create TimeLive test user](#create-timelive-test-user)** - to have a counterpart of B.Simon in TimeLive that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TimeLive** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TimeLive** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<domainname>.livetecs.com/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<domainname>.livetecs.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [TimeLive Client support team](mailto:support@livetecs.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [TimeLive Client support team](mailto:support@livetecs.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up TimeLive** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up TimeLive** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TimeLive.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TimeLive.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TimeLive**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TimeLive**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TimeLive SSO
In this section, a user called Britta Simon is created in TimeLive. TimeLive sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TimeLive Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TimeLive Sign-on URL where you can initiate the login flow.
* Go to TimeLive Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the TimeLive tile in the My Apps, this will redirect to TimeLive Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the TimeLive tile in the My Apps, this will redirect to TimeLive Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure TimeLive you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure TimeLive you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Timeoffmanager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/timeoffmanager-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TimeOffManager'
-description: Learn how to configure single sign-on between Azure Active Directory and TimeOffManager.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TimeOffManager'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TimeOffManager.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with TimeOffManager
+# Tutorial: Microsoft Entra SSO integration with TimeOffManager
-In this tutorial, you'll learn how to integrate TimeOffManager with Azure Active Directory (Azure AD). When you integrate TimeOffManager with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TimeOffManager with Microsoft Entra ID. When you integrate TimeOffManager with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TimeOffManager.
-* Enable your users to be automatically signed-in to TimeOffManager with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TimeOffManager.
+* Enable your users to be automatically signed-in to TimeOffManager with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TimeOffManager single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TimeOffManager supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add TimeOffManager from the gallery
-To configure the integration of TimeOffManager into Azure AD, you need to add TimeOffManager from the gallery to your list of managed SaaS apps.
+To configure the integration of TimeOffManager into Microsoft Entra ID, you need to add TimeOffManager from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TimeOffManager** in the search box. 1. Select **TimeOffManager** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TimeOffManager
+<a name='configure-and-test-azure-ad-sso-for-timeoffmanager'></a>
-Configure and test Azure AD SSO with TimeOffManager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TimeOffManager.
+## Configure and test Microsoft Entra SSO for TimeOffManager
-To configure and test Azure AD SSO with TimeOffManager, perform the following steps:
+Configure and test Microsoft Entra SSO with TimeOffManager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TimeOffManager.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TimeOffManager, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TimeOffManager SSO](#configure-timeoffmanager-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TimeOffManager test user](#create-timeoffmanager-test-user)** - to have a counterpart of B.Simon in TimeOffManager that is linked to the Azure AD representation of user.
+ 1. **[Create TimeOffManager test user](#create-timeoffmanager-test-user)** - to have a counterpart of B.Simon in TimeOffManager that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TimeOffManager** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TimeOffManager** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.timeoffmanager.com/cpanel/sso/consume.aspx?company_id=<companyid>` > [!NOTE]
- > This value is not real. Update this value with the actual Reply URL. You can get this value from **Single Sign on settings page** which is explained later in the tutorial or Contact [TimeOffManager support team](https://www.purelyhr.com/contact-us). You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Reply URL. You can get this value from **Single Sign on settings page** which is explained later in the tutorial or Contact [TimeOffManager support team](https://www.purelyhr.com/contact-us). You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. TimeOffManager application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy appropriate configuration U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TimeOffManager.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TimeOffManager.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TimeOffManager**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TimeOffManager**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Open your base-64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste the entire Certificate into **X.509 Certificate** textbox.
- b. In **Idp Issuer** textbox, paste the value of **Azure AD Identifier** which you have copied from Azure portal.
+ b. In **Idp Issuer** textbox, paste the value of **Microsoft Entra Identifier**..
- c. In **IdP Endpoint URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ c. In **IdP Endpoint URL** textbox, paste the value of **Login URL**..
d. As **Enforce SAML**, select **No**. e. As **Auto-Create Users**, select **Yes**.
- f. In **Logout URL** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ f. In **Logout URL** textbox, paste the value of **Logout URL**..
g. click **Save Changes**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
In this section, a user called Britta Simon is created in TimeOffManager. TimeOffManager supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in TimeOffManager, a new one is created after authentication. >[!NOTE]
->You can use any other TimeOffManager user account creation tools or APIs provided by TimeOffManager to provision Azure AD user accounts.
+>You can use any other TimeOffManager user account creation tools or APIs provided by TimeOffManager to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the TimeOffManager for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the TimeOffManager for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the TimeOffManager tile in the My Apps, you should be automatically signed in to the TimeOffManager for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the TimeOffManager tile in the My Apps, you should be automatically signed in to the TimeOffManager for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure TimeOffManager you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure TimeOffManager you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Timetabling Solutions Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/timetabling-solutions-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Timetabling Solutions'
-description: Learn how to configure single sign-on between Azure Active Directory and Timetabling Solutions.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Timetabling Solutions'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Timetabling Solutions.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Timetabling Solutions
+# Tutorial: Microsoft Entra SSO integration with Timetabling Solutions
-In this tutorial, you'll learn how to integrate Timetabling Solutions with Azure Active Directory (Azure AD). When you integrate Timetabling Solutions with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Timetabling Solutions with Microsoft Entra ID. When you integrate Timetabling Solutions with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Timetabling Solutions.
-* Enable your users to be automatically signed-in to Timetabling Solutions with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Timetabling Solutions.
+* Enable your users to be automatically signed-in to Timetabling Solutions with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Timetabling Solutions single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Timetabling Solutions supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Timetabling Solutions from the gallery
-To configure the integration of Timetabling Solutions into Azure AD, you need to add Timetabling Solutions from the gallery to your list of managed SaaS apps.
+To configure the integration of Timetabling Solutions into Microsoft Entra ID, you need to add Timetabling Solutions from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Timetabling Solutions** in the search box. 1. Select **Timetabling Solutions** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
-## Configure and test Azure AD SSO for Timetabling Solutions
+<a name='configure-and-test-azure-ad-sso-for-timetabling-solutions'></a>
-Configure and test Azure AD SSO with Timetabling Solutions using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Timetabling Solutions.
+## Configure and test Microsoft Entra SSO for Timetabling Solutions
-To configure and test Azure AD SSO with Timetabling Solutions, perform the following steps:
+Configure and test Microsoft Entra SSO with Timetabling Solutions using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Timetabling Solutions.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Timetabling Solutions, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Timetabling Solutions SSO](#configure-timetabling-solutions-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Timetabling Solutions test user](#create-timetabling-solutions-test-user)** - to have a counterpart of B.Simon in Timetabling Solutions that is linked to the Azure AD representation of user.
+ 1. **[Create Timetabling Solutions test user](#create-timetabling-solutions-test-user)** - to have a counterpart of B.Simon in Timetabling Solutions that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Timetabling Solutions** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Timetabling Solutions** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Timetabling Solutions.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Timetabling Solutions.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Timetabling Solutions**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Timetabling Solutions**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll populate the relevant SSO values in the Timetabling Solu
a. Enable SAML Integration.
- b. In the **SAML Login Path** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ b. In the **SAML Login Path** textbox, paste the **Login URL** value, which you copied previously.
- c. In the **SAML Logout Path** textbox, paste the **Logout URL** value, which you have copied from the Azure portal.
+ c. In the **SAML Logout Path** textbox, paste the **Logout URL** value, which you copied previously.
- d. In the **SAML Certificate Fingerprint** textbox, paste the **Thumbprint Value**, which you have copied from the Azure portal.
+ d. In the **SAML Certificate Fingerprint** textbox, paste the **Thumbprint Value**, which you copied previously.
e. Enter the **Custom Domain** name.
In this section, you create a user called Britta Simon in the Timetabling Soluti
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Timetabling Solutions Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Timetabling Solutions Sign-On URL where you can initiate the login flow.
* Go to Timetabling Solutions Sign-On URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Timetabling Solutions tile in the My Apps, this will redirect to Timetabling Solutions Sign-On URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Timetabling Solutions tile in the My Apps, this will redirect to Timetabling Solutions Sign-On URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Timetabling Solutions you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Timetabling Solutions you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Timetrack Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/timetrack-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TimeTrack'
-description: Learn how to configure single sign-on between Azure Active Directory and TimeTrack.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TimeTrack'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TimeTrack.
-# Tutorial: Azure AD SSO integration with TimeTrack
+# Tutorial: Microsoft Entra SSO integration with TimeTrack
-In this tutorial, you'll learn how to integrate TimeTrack with Azure Active Directory (Azure AD). When you integrate TimeTrack with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TimeTrack with Microsoft Entra ID. When you integrate TimeTrack with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TimeTrack.
-* Enable your users to be automatically signed-in to TimeTrack with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TimeTrack.
+* Enable your users to be automatically signed-in to TimeTrack with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TimeTrack single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TimeTrack supports **SP and IDP** initiated SSO. ## Add TimeTrack from the gallery
-To configure the integration of TimeTrack into Azure AD, you need to add TimeTrack from the gallery to your list of managed SaaS apps.
+To configure the integration of TimeTrack into Microsoft Entra ID, you need to add TimeTrack from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TimeTrack** in the search box. 1. Select **TimeTrack** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TimeTrack
+<a name='configure-and-test-azure-ad-sso-for-timetrack'></a>
-Configure and test Azure AD SSO with TimeTrack using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TimeTrack.
+## Configure and test Microsoft Entra SSO for TimeTrack
-To configure and test Azure AD SSO with TimeTrack, perform the following steps:
+Configure and test Microsoft Entra SSO with TimeTrack using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TimeTrack.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TimeTrack, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TimeTrack SSO](#configure-timetrack-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TimeTrack test user](#create-timetrack-test-user)** - to have a counterpart of B.Simon in TimeTrack that is linked to the Azure AD representation of user.
+ 1. **[Create TimeTrack test user](#create-timetrack-test-user)** - to have a counterpart of B.Simon in TimeTrack that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TimeTrack** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TimeTrack** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`<ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact [TimeTrack Client support team](mailto:info@timetrackapp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State. Contact [TimeTrack Client support team](mailto:info@timetrackapp.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TimeTrack.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TimeTrack.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TimeTrack**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TimeTrack**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TimeTrack SSO
-To configure single sign-on on **TimeTrack** side, you need to send the **Thumbprint Value** and appropriate copied URLs from Azure portal to [TimeTrack support team](mailto:info@timetrackapp.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **TimeTrack** side, you need to send the **Thumbprint Value** and appropriate copied URLs from the application configuration to [TimeTrack support team](mailto:info@timetrackapp.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create TimeTrack test user
In this section, you create a user called Britta Simon in TimeTrack. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to TimeTrack Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TimeTrack Sign on URL where you can initiate the login flow.
* Go to TimeTrack Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the TimeTrack for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the TimeTrack for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the TimeTrack tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TimeTrack for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the TimeTrack tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TimeTrack for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure TimeTrack you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure TimeTrack you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Timu Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/timu-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with TIMU'
-description: Learn how to configure single sign-on between Azure Active Directory and TIMU.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with TIMU'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TIMU.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with TIMU
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with TIMU
-In this tutorial, you'll learn how to integrate TIMU with Azure Active Directory (Azure AD). When you integrate TIMU with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TIMU with Microsoft Entra ID. When you integrate TIMU with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TIMU.
-* Enable your users to be automatically signed-in to TIMU with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TIMU.
+* Enable your users to be automatically signed-in to TIMU with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TIMU single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TIMU supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding TIMU from the gallery
-To configure the integration of TIMU into Azure AD, you need to add TIMU from the gallery to your list of managed SaaS apps.
+To configure the integration of TIMU into Microsoft Entra ID, you need to add TIMU from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TIMU** in the search box. 1. Select **TIMU** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TIMU
+<a name='configure-and-test-azure-ad-sso-for-timu'></a>
-Configure and test Azure AD SSO with TIMU using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TIMU.
+## Configure and test Microsoft Entra SSO for TIMU
-To configure and test Azure AD SSO with TIMU, perform the following steps:
+Configure and test Microsoft Entra SSO with TIMU using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TIMU.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TIMU, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TIMU SSO](#configure-timu-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TIMU test user](#create-timu-test-user)** - to have a counterpart of B.Simon in TIMU that is linked to the Azure AD representation of user.
+ 1. **[Create TIMU test user](#create-timu-test-user)** - to have a counterpart of B.Simon in TIMU that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TIMU** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TIMU** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [TIMU Client support team](mailto:support@timu.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [TIMU Client support team](mailto:support@timu.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TIMU.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TIMU.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TIMU**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TIMU**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TIMU SSO
In this section, a user called Britta Simon is created in TIMU. TIMU supports ju
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TIMU Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TIMU Sign-on URL where you can initiate the login flow.
* Go to TIMU Sign-on URL directly and initiate the login flow from there.
active-directory Tinfoil Security Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tinfoil-security-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TINFOIL SECURITY'
-description: Learn how to configure single sign-on between Azure Active Directory and TINFOIL SECURITY.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TINFOIL SECURITY'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TINFOIL SECURITY.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with TINFOIL SECURITY
+# Tutorial: Microsoft Entra SSO integration with TINFOIL SECURITY
-In this tutorial, you'll learn how to integrate TINFOIL SECURITY with Azure Active Directory (Azure AD). When you integrate TINFOIL SECURITY with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TINFOIL SECURITY with Microsoft Entra ID. When you integrate TINFOIL SECURITY with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TINFOIL SECURITY.
-* Enable your users to be automatically signed-in to TINFOIL SECURITY with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TINFOIL SECURITY.
+* Enable your users to be automatically signed-in to TINFOIL SECURITY with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TINFOIL SECURITY single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TINFOIL SECURITY supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add TINFOIL SECURITY from the gallery
-To configure the integration of TINFOIL SECURITY into Azure AD, you need to add TINFOIL SECURITY from the gallery to your list of managed SaaS apps.
+To configure the integration of TINFOIL SECURITY into Microsoft Entra ID, you need to add TINFOIL SECURITY from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TINFOIL SECURITY** in the search box. 1. Select **TINFOIL SECURITY** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TINFOIL SECURITY
+<a name='configure-and-test-azure-ad-sso-for-tinfoil-security'></a>
-Configure and test Azure AD SSO with TINFOIL SECURITY using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TINFOIL SECURITY.
+## Configure and test Microsoft Entra SSO for TINFOIL SECURITY
-To configure and test Azure AD SSO with TINFOIL SECURITY, perform the following steps:
+Configure and test Microsoft Entra SSO with TINFOIL SECURITY using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TINFOIL SECURITY.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TINFOIL SECURITY, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TINFOIL SECURITY SSO](#configure-tinfoil-security-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TINFOIL SECURITY test user](#create-tinfoil-security-test-user)** - to have a counterpart of B.Simon in TINFOIL SECURITY that is linked to the Azure AD representation of user.
+ 1. **[Create TINFOIL SECURITY test user](#create-tinfoil-security-test-user)** - to have a counterpart of B.Simon in TINFOIL SECURITY that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TINFOIL SECURITY** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TINFOIL SECURITY** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TINFOIL SECURITY.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TINFOIL SECURITY.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TINFOIL SECURITY**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TINFOIL SECURITY**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Click **Manual Configuration**.
- c. In **SAML Post URL** textbox, paste the value of **Login URL** which you have copied from Azure portal
+ c. In **SAML Post URL** textbox, paste the value of **Login URL**.
d. In **SAML Certificate Fingerprint** textbox, paste the value of **Thumbprint** which you have copied from **SAML Signing Certificate** section.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create TINFOIL SECURITY test user
-In order to enable Azure AD users to sign in to TINFOIL SECURITY, they must be provisioned into TINFOIL SECURITY. In the case of TINFOIL SECURITY, provisioning is a manual task.
+In order to enable Microsoft Entra users to sign in to TINFOIL SECURITY, they must be provisioned into TINFOIL SECURITY. In the case of TINFOIL SECURITY, provisioning is a manual task.
**To get a user provisioned, perform the following steps:**
In order to enable Azure AD users to sign in to TINFOIL SECURITY, they must be p
1. If the user is a regular TINFOIL SECURITY SaaS user, then the user can add a collaborator to any of the userΓÇÖs sites. This triggers a process to send an invitation to the specified email to create a new TINFOIL SECURITY user account. > [!NOTE]
-> You can use any other TINFOIL SECURITY user account creation tools or APIs provided by TINFOIL SECURITY to provision Azure AD user accounts.
+> You can use any other TINFOIL SECURITY user account creation tools or APIs provided by TINFOIL SECURITY to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the TINFOIL SECURITY for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the TINFOIL SECURITY for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the TINFOIL SECURITY tile in the My Apps, you should be automatically signed in to the TINFOIL SECURITY for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the TINFOIL SECURITY tile in the My Apps, you should be automatically signed in to the TINFOIL SECURITY for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Titanfile Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/titanfile-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Titanfile'
-description: Learn how to configure single sign-on between Azure Active Directory and Titanfile.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Titanfile'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Titanfile.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Titanfile
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Titanfile
-In this tutorial, you'll learn how to integrate Titanfile with Azure Active Directory (Azure AD). When you integrate Titanfile with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Titanfile with Microsoft Entra ID. When you integrate Titanfile with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Titanfile.
-* Enable your users to be automatically signed-in to Titanfile with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Titanfile.
+* Enable your users to be automatically signed-in to Titanfile with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Titanfile single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Titanfile supports **IDP** initiated SSO. ## Add Titanfile from the gallery
-To configure the integration of Titanfile into Azure AD, you need to add Titanfile from the gallery to your list of managed SaaS apps.
+To configure the integration of Titanfile into Microsoft Entra ID, you need to add Titanfile from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Titanfile** in the search box. 1. Select **Titanfile** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Titanfile
+<a name='configure-and-test-azure-ad-sso-for-titanfile'></a>
-Configure and test Azure AD SSO with Titanfile using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Titanfile.
+## Configure and test Microsoft Entra SSO for Titanfile
-To configure and test Azure AD SSO with Titanfile, perform the following steps:
+Configure and test Microsoft Entra SSO with Titanfile using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Titanfile.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Titanfile, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Titanfile SSO](#configure-titanfile-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Titanfile test user](#create-titanfile-test-user)** - to have a counterpart of B.Simon in Titanfile that is linked to the Azure AD representation of user.
+ 1. **[Create Titanfile test user](#create-titanfile-test-user)** - to have a counterpart of B.Simon in Titanfile that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Titanfile** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Titanfile** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.titanfile.com/saml2/acs/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Titanfile Client support team](mailto:support@titanfile.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Titanfile Client support team](mailto:support@titanfile.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Titanfile.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Titanfile.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Titanfile**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Titanfile**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Titanfile SSO
-To configure single sign-on on **Titanfile** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Titanfile support team](mailto:support@titanfile.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Titanfile** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Titanfile support team](mailto:support@titanfile.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Titanfile test user
In this section, you create a user called B.Simon in Titanfile. Work with [Tita
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Titanfile for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Titanfile for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Titanfile tile in the My Apps, you should be automatically signed in to the Titanfile for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Tivitz Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tivitz-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TiViTz'
-description: Learn how to configure single sign-on between Azure Active Directory and TiViTz.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TiViTz'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TiViTz.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with TiViTz
+# Tutorial: Microsoft Entra SSO integration with TiViTz
-In this tutorial, you'll learn how to integrate TiViTz with Azure Active Directory (Azure AD). When you integrate TiViTz with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TiViTz with Microsoft Entra ID. When you integrate TiViTz with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TiViTz.
-* Enable your users to be automatically signed-in to TiViTz with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TiViTz.
+* Enable your users to be automatically signed-in to TiViTz with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TiViTz single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* TiViTz supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add TiViTz from the gallery
-To configure the integration of TiViTz into Azure AD, you need to add TiViTz from the gallery to your list of managed SaaS apps.
+To configure the integration of TiViTz into Microsoft Entra ID, you need to add TiViTz from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TiViTz** in the search box. 1. Select **TiViTz** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TiViTz
+<a name='configure-and-test-azure-ad-sso-for-tivitz'></a>
-Configure and test Azure AD SSO with TiViTz using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TiViTz.
+## Configure and test Microsoft Entra SSO for TiViTz
-To configure and test Azure AD SSO with TiViTz, perform the following steps:
+Configure and test Microsoft Entra SSO with TiViTz using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TiViTz.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TiViTz, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TiViTz SSO](#configure-tivitz-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TiViTz test user](#create-tivitz-test-user)** - to have a counterpart of B.Simon in TiViTz that is linked to the Azure AD representation of user.
+ 1. **[Create TiViTz test user](#create-tivitz-test-user)** - to have a counterpart of B.Simon in TiViTz that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TiViTz** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TiViTz** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.o365.tivitz.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [TiViTz Client support team](mailto:info@tivitz.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [TiViTz Client support team](mailto:info@tivitz.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TiViTz.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TiViTz.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TiViTz**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TiViTz**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TiViTz SSO
-To configure single sign-on on **TiViTz** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [TiViTz support team](mailto:info@tivitz.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **TiViTz** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [TiViTz support team](mailto:info@tivitz.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create TiViTz test user
In this section, a user called Britta Simon is created in TiViTz. TiViTz support
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TiViTz Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TiViTz Sign-on URL where you can initiate the login flow.
* Go to TiViTz Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the TiViTz tile in the My Apps, this will redirect to TiViTz Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the TiViTz tile in the My Apps, this will redirect to TiViTz Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure TiViTz you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure TiViTz you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Tonicdm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tonicdm-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TonicDM'
-description: Learn how to configure single sign-on between Azure Active Directory and TonicDM.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TonicDM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TonicDM.
Last updated 07/20/2022
-# Tutorial: Azure AD SSO integration with TonicDM
+# Tutorial: Microsoft Entra SSO integration with TonicDM
-In this tutorial, you'll learn how to integrate TonicDM with Azure Active Directory (Azure AD). When you integrate TonicDM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TonicDM with Microsoft Entra ID. When you integrate TonicDM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TonicDM.
-* Enable your users to be automatically signed-in to TonicDM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TonicDM.
+* Enable your users to be automatically signed-in to TonicDM with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with TonicDM, you need the following items:
+To configure Microsoft Entra integration with TonicDM, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* TonicDM single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* TonicDM supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add TonicDM from the gallery
-To configure the integration of TonicDM into Azure AD, you need to add TonicDM from the gallery to your list of managed SaaS apps.
+To configure the integration of TonicDM into Microsoft Entra ID, you need to add TonicDM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TonicDM** in the search box. 1. Select **TonicDM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TonicDM
+<a name='configure-and-test-azure-ad-sso-for-tonicdm'></a>
-Configure and test Azure AD SSO with TonicDM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TonicDM.
+## Configure and test Microsoft Entra SSO for TonicDM
-To configure and test Azure AD SSO with TonicDM, perform the following steps:
+Configure and test Microsoft Entra SSO with TonicDM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TonicDM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TonicDM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TonicDM SSO](#configure-tonicdm-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TonicDM test user](#create-tonicdm-test-user)** - to have a counterpart of B.Simon in TonicDM that is linked to the Azure AD representation of user.
+ 1. **[Create TonicDM test user](#create-tonicdm-test-user)** - to have a counterpart of B.Simon in TonicDM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TonicDM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TonicDM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
In the **Sign on URL** text box, type the URL: `https://app.tonicdm.com/logon`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![Screenshot shows the Certificate download link.](common/certificatebase64.png "Certificate")
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TonicDM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TonicDM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TonicDM**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TonicDM**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TonicDM SSO
-To configure single sign-on on **TonicDM** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [TonicDM support team](mailto:support@tonicdm.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **TonicDM** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [TonicDM support team](mailto:support@tonicdm.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create TonicDM test user
In this section, you create a user called Britta Simon in TonicDM. Work with [To
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to TonicDM Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TonicDM Sign on URL where you can initiate the login flow.
* Go to TonicDM Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the TonicDM for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the TonicDM for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the TonicDM tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TonicDM for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the TonicDM tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TonicDM for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure TonicDM you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure TonicDM you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Topdesk Public Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/topdesk-public-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with TOPdesk - Public'
-description: Learn how to configure single sign-on between Azure Active Directory and TOPdesk - Public.
+ Title: 'Tutorial: Microsoft Entra integration with TOPdesk - Public'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TOPdesk - Public.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with TOPdesk - Public
+# Tutorial: Microsoft Entra integration with TOPdesk - Public
-In this tutorial, you'll learn how to integrate TOPdesk - Public with Azure Active Directory (Azure AD). When you integrate TOPdesk - Public with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TOPdesk - Public with Microsoft Entra ID. When you integrate TOPdesk - Public with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TOPdesk - Public.
-* Enable your users to be automatically signed-in to TOPdesk - Public with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TOPdesk - Public.
+* Enable your users to be automatically signed-in to TOPdesk - Public with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TOPdesk - Public single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* TOPdesk - Public supports **SP** initiated SSO. ## Add TOPdesk - Public from the gallery
-To configure the integration of TOPdesk - Public into Azure AD, you need to add TOPdesk - Public from the gallery to your list of managed SaaS apps.
+To configure the integration of TOPdesk - Public into Microsoft Entra ID, you need to add TOPdesk - Public from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TOPdesk - Public** in the search box. 1. Select **TOPdesk - Public** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TOPdesk - Public
+<a name='configure-and-test-azure-ad-sso-for-topdeskpublic'></a>
-Configure and test Azure AD SSO with TOPdesk - Public using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TOPdesk - Public.
+## Configure and test Microsoft Entra SSO for TOPdesk - Public
-To configure and test Azure AD SSO with TOPdesk - Public, perform the following steps:
+Configure and test Microsoft Entra SSO with TOPdesk - Public using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TOPdesk - Public.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TOPdesk - Public, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TOPdesk - Public SSO](#configure-topdeskpublic-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TOPdesk - Public test user](#create-topdeskpublic-test-user)** - to have a counterpart of B.Simon in TOPdesk - Public that is linked to the Azure AD representation of user.
+ 1. **[Create TOPdesk - Public test user](#create-topdeskpublic-test-user)** - to have a counterpart of B.Simon in TOPdesk - Public that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TOPdesk - Public** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TOPdesk - Public** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.topdesk.net/tas/public/login/verify` > [!NOTE]
- > If the **Identifier** and **Reply URL** values do not get auto populated, you need to enter them manually. For Identifier, follow the pattern as mentioned above and you get Reply URL value from the **Configure TOPdesk - Public Single Sign-On** section which is explained later in the tutorial. The **Sign-on URL** value is not real, so you need to update the value with the actual Sign-On URL. Contact [TOPdesk - Public Client support team](https://my.topdesk.com/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > If the **Identifier** and **Reply URL** values do not get auto populated, you need to enter them manually. For Identifier, follow the pattern as mentioned above and you get Reply URL value from the **Configure TOPdesk - Public Single Sign-On** section which is explained later in the tutorial. The **Sign-on URL** value is not real, so you need to update the value with the actual Sign-On URL. Contact [TOPdesk - Public Client support team](https://my.topdesk.com/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TOPdesk - Public.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TOPdesk - Public.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TOPdesk - Public**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TOPdesk - Public**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TOPdesk - Public SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create TOPdesk - Public test user
-In order to enable Azure AD users to sign into TOPdesk - Public, they must be provisioned into TOPdesk - Public. In the case of TOPdesk - Public, provisioning is a manual task.
+In order to enable Microsoft Entra users to sign into TOPdesk - Public, they must be provisioned into TOPdesk - Public. In the case of TOPdesk - Public, provisioning is a manual task.
### To configure user provisioning, perform the following steps:
In order to enable Azure AD users to sign into TOPdesk - Public, they must be pr
d. Click **Save**. > [!NOTE]
-> You can use any other TOPdesk - Public user account creation tools or APIs provided by TOPdesk - Public to provision Azure AD user accounts.
+> You can use any other TOPdesk - Public user account creation tools or APIs provided by TOPdesk - Public to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TOPdesk - Public Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TOPdesk - Public Sign-on URL where you can initiate the login flow.
* Go to TOPdesk - Public Sign-on URL directly and initiate the login flow from there.
active-directory Topdesk Secure Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/topdesk-secure-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TOPdesk - Secure'
-description: Learn how to configure single sign-on between Azure Active Directory and TOPdesk - Secure.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TOPdesk - Secure'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TOPdesk - Secure.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with TOPdesk - Secure
+# Tutorial: Microsoft Entra SSO integration with TOPdesk - Secure
-In this tutorial, you'll learn how to integrate TOPdesk - Secure with Azure Active Directory (Azure AD). When you integrate TOPdesk - Secure with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TOPdesk - Secure with Microsoft Entra ID. When you integrate TOPdesk - Secure with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TOPdesk - Secure.
-* Enable your users to be automatically signed-in to TOPdesk - Secure (Single Sign-On) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TOPdesk - Secure.
+* Enable your users to be automatically signed-in to TOPdesk - Secure (Single Sign-On) with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
- * An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+ * A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A TOPdesk - Secure single sign-on (SSO)-enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* TOPdesk - Secure supports **SP** initiated SSO. ## Add TOPdesk - Secure from the gallery
-To configure the integration of TOPdesk - Secure into Azure AD, you need to add TOPdesk - Secure from the gallery to your list of managed SaaS apps.
+To configure the integration of TOPdesk - Secure into Microsoft Entra ID, you need to add TOPdesk - Secure from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TOPdesk - Secure** in the search box. 1. Select **TOPdesk - Secure** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TOPdesk - Secure
+<a name='configure-and-test-azure-ad-sso-for-topdesksecure'></a>
-In this section, you configure and test Azure AD single sign-on with TOPdesk - Secure based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in TOPdesk - Secure needs to be established.
+## Configure and test Microsoft Entra SSO for TOPdesk - Secure
-To configure and test Azure AD single sign-on with TOPdesk - Secure, you need to perform the following steps:
+In this section, you configure and test Microsoft Entra single sign-on with TOPdesk - Secure based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in TOPdesk - Secure needs to be established.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 2. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra single sign-on with TOPdesk - Secure, you need to perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 2. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure TOPdesk - Secure SSO](#configure-topdesksecure-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create TOPdesk - Secure test user](#create-topdesksecure-test-user)** - to have a counterpart of Britta Simon in TOPdesk - Secure that is linked to the Azure AD representation of user.
+ 1. **[Create TOPdesk - Secure test user](#create-topdesksecure-test-user)** - to have a counterpart of Britta Simon in TOPdesk - Secure that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with TOPdesk - Secure, perform the following steps:
+To configure Microsoft Entra single sign-on with TOPdesk - Secure, perform the following steps:
-1. In the Azure portal, on the **TOPdesk - Secure** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TOPdesk - Secure** application integration page, select **Single sign-on**.
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
-3. On the **Set up Single Sign-On with SAML** page, click pencil icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click pencil icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier URL** box, fill in the TOPdesk metadata URL that you can retrieve from the TOPdesk configuration. It should use the following pattern: `https://<companyname>.topdesk.net/saml-metadata/<identifier>`
To configure Azure AD single sign-on with TOPdesk - Secure, perform the followin
`https://<companyname>.topdesk.net` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [TOPdesk - Secure Client support team](https://www.topdesk.com/en/services/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [TOPdesk - Secure Client support team](https://www.topdesk.com/en/services/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure Azure AD single sign-on with TOPdesk - Secure, perform the followin
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TOPdesk - Secure.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TOPdesk - Secure.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TOPdesk - Secure**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TOPdesk - Secure**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TOPdesk - Secure SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create TOPdesk - Secure test user
-In order to enable Azure AD users to log into TOPdesk - Secure, they must be provisioned into TOPdesk - Secure.
+In order to enable Microsoft Entra users to log into TOPdesk - Secure, they must be provisioned into TOPdesk - Secure.
In the case of TOPdesk - Secure, provisioning is a manual task. ### To configure user provisioning, perform the following steps:
In the case of TOPdesk - Secure, provisioning is a manual task.
e. Click **Save**. > [!NOTE]
-> You can use any other TOPdesk - Secure user account creation tools or APIs provided by TOPdesk - Secure to provision Azure AD user accounts.
+> You can use any other TOPdesk - Secure user account creation tools or APIs provided by TOPdesk - Secure to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TOPdesk - Secure Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TOPdesk - Secure Sign-on URL where you can initiate the login flow.
* Go to TOPdesk - Secure Sign-on URL directly and initiate the login flow from there.
active-directory Torii Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/torii-provisioning-tutorial.md
Title: 'Tutorial: Configure Torii for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Torii.
+ Title: 'Tutorial: Configure Torii for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Torii.
writer: twimmers
# Tutorial: Configure Torii for automatic user provisioning
-This tutorial describes the steps you need to perform in both Torii and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Torii](https://toriihq.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Torii and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Torii](https://toriihq.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Torii. > * Remove users in Torii when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Torii.
+> * Keep user attributes synchronized between Microsoft Entra ID and Torii.
> * [Single sign-on](torii-tutorial.md) to Torii (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An administrator account with Torii.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Torii](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Torii](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Torii to support provisioning with Azure AD
+<a name='step-2-configure-torii-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Torii to support provisioning with Microsoft Entra ID
1. Log in to [Torii admin console](https://app.toriihq.com). 1. Navigate to [Settings](https://app.toriihq.com/team/settings/apiAccess) page **> Security**, enable the SCIM toggle.
The scenario outlined in this tutorial assumes that you already have the followi
1. Choose type: **SCIM**. 1. Add **Description** and set **Expiration date**. For security purposes, we recommend setting an expiration date when generating a new key. 1. Click **Generate key**.
-1. Copy and save the API Key as it won't be available next. This value will be entered in the **Secret Token** field in the Provisioning tab of your Torii application in the Azure portal.
+1. Copy and save the API Key as it won't be available next. This value will be entered in the **Secret Token** field in the Provisioning tab of your Torii application.
1. Click **Got it**. ![Screenshot of Create API Key.](media/torii-provisioning-tutorial/create-key.png) ![Screenshot of Copy API Key.](media/torii-provisioning-tutorial/copy-key.png)
-1. **Torii Tenant Url:** `https://api.toriihq.com/v1.0/scim/v2` will be entered in the **Tenant URL** field in the Provisioning tab of your Torii application in the Azure portal.
+1. **Torii Tenant Url:** `https://api.toriihq.com/v1.0/scim/v2` will be entered in the **Tenant URL** field in the Provisioning tab of your Torii application.
+
+<a name='step-3-add-torii-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Torii from the Azure AD application gallery
+## Step 3: Add Torii from the Microsoft Entra application gallery
-Add Torii from the Azure AD application gallery to start managing provisioning to Torii. If you have previously setup Torii for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Torii from the Microsoft Entra application gallery to start managing provisioning to Torii. If you have previously setup Torii for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Torii
+## Step 5: Configure automatic user provisioning to Torii
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-torii-in-azure-ad'></a>
-### To configure automatic user provisioning for Torii in Azure AD:
+### To configure automatic user provisioning for Torii in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Torii Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Torii. If the connection fails, ensure your Torii account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Torii Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Torii. If the connection fails, ensure your Torii account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Torii**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Torii**.
-1. Review the user attributes that are synchronized from Azure AD to Torii in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Torii for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Torii API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Torii in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Torii for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Torii API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Torii| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Torii, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Torii, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Torii Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/torii-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Torii'
-description: Learn how to configure single sign-on between Azure Active Directory and Torii.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Torii'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Torii.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Torii
+# Tutorial: Microsoft Entra SSO integration with Torii
-In this tutorial, you'll learn how to integrate Torii with Azure Active Directory (Azure AD). When you integrate Torii with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Torii with Microsoft Entra ID. When you integrate Torii with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Torii.
-* Enable your users to be automatically signed-in to Torii with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Torii.
+* Enable your users to be automatically signed-in to Torii with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Torii single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Torii supports **SP and IDP** initiated SSO. * Torii supports **Just In Time** user provisioning. ## Add Torii from the gallery
-To configure the integration of Torii into Azure AD, you need to add Torii from the gallery to your list of managed SaaS apps.
+To configure the integration of Torii into Microsoft Entra ID, you need to add Torii from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Torii** in the search box. 1. Select **Torii** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Torii
+<a name='configure-and-test-azure-ad-sso-for-torii'></a>
-Configure and test Azure AD SSO with Torii using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Torii.
+## Configure and test Microsoft Entra SSO for Torii
-To configure and test Azure AD SSO with Torii, perform the following steps:
+Configure and test Microsoft Entra SSO with Torii using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Torii.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Torii, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Torii SSO](#configure-torii-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Torii test user](#create-torii-test-user)** - to have a counterpart of B.Simon in Torii that is linked to the Azure AD representation of user.
+ 1. **[Create Torii test user](#create-torii-test-user)** - to have a counterpart of B.Simon in Torii that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Torii** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Torii** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://api.toriihq.com/api/saml/<idOrg>/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Torii Client support team](mailto:support@toriihq.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Torii Client support team](mailto:support@toriihq.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Raw)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Torii.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Torii.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Torii**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Torii**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Torii SSO
-To configure single sign-on on **Torii** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Torii support team](mailto:support@toriihq.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Torii** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Torii support team](mailto:support@toriihq.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Torii test user
In this section, a user called Britta Simon is created in Torii. Torii supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Torii Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Torii Sign-On URL where you can initiate the login flow.
* Go to Torii Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Torii for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Torii for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Torii tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Torii for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Torii tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Torii for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Torii you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Torii you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Tracker Software Technologies Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tracker-software-technologies-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Tracker Software Technologies'
-description: Learn how to configure single sign-on between Azure Active Directory and Tracker Software Technologies.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Tracker Software Technologies'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Tracker Software Technologies.
-# Tutorial: Azure AD SSO integration with Tracker Software Technologies
+# Tutorial: Microsoft Entra SSO integration with Tracker Software Technologies
-In this tutorial, you'll learn how to integrate Tracker Software Technologies with Azure Active Directory (Azure AD). When you integrate Tracker Software Technologies with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Tracker Software Technologies with Microsoft Entra ID. When you integrate Tracker Software Technologies with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Tracker Software Technologies.
-* Enable your users to be automatically signed-in to Tracker Software Technologies with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Tracker Software Technologies.
+* Enable your users to be automatically signed-in to Tracker Software Technologies with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Tracker Software Technologies single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Tracker Software Technologies supports **IDP** initiated SSO. * Tracker Software Technologies supports **Just In Time** user provisioning. ## Add Tracker Software Technologies from the gallery
-To configure the integration of Tracker Software Technologies into Azure AD, you need to add Tracker Software Technologies from the gallery to your list of managed SaaS apps.
+To configure the integration of Tracker Software Technologies into Microsoft Entra ID, you need to add Tracker Software Technologies from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Tracker Software Technologies** in the search box. 1. Select **Tracker Software Technologies** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Tracker Software Technologies
+<a name='configure-and-test-azure-ad-sso-for-tracker-software-technologies'></a>
-Configure and test Azure AD SSO with Tracker Software Technologies using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Tracker Software Technologies.
+## Configure and test Microsoft Entra SSO for Tracker Software Technologies
-To configure and test Azure AD SSO with Tracker Software Technologies, perform the following steps:
+Configure and test Microsoft Entra SSO with Tracker Software Technologies using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Tracker Software Technologies.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Tracker Software Technologies, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Tracker Software Technologies SSO](#configure-tracker-software-technologies-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Tracker Software Technologies test user](#create-tracker-software-technologies-test-user)** - to have a counterpart of B.Simon in Tracker Software Technologies that is linked to the Azure AD representation of user.
+ 1. **[Create Tracker Software Technologies test user](#create-tracker-software-technologies-test-user)** - to have a counterpart of B.Simon in Tracker Software Technologies that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Tracker Software Technologies** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tracker Software Technologies** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<Environment>.at-sw.com/users/auth/<CustomerName>/callback` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Tracker Software Technologies Client support team](mailto:admin@gtglobaltracker.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Tracker Software Technologies Client support team](mailto:admin@gtglobaltracker.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Tracker Software Technologies.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Tracker Software Technologies.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Tracker Software Technologies**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tracker Software Technologies**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Tracker Software Technologies SSO
In this section, a user called Britta Simon is created in Tracker Software Techn
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Tracker Software Technologies for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Tracker Software Technologies for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Tracker Software Technologies tile in the My Apps, you should be automatically signed in to the Tracker Software Technologies for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Tracker Software Technologies tile in the My Apps, you should be automatically signed in to the Tracker Software Technologies for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Tracker Software Technologies you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Tracker Software Technologies you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Trackvia Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/trackvia-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TrackVia'
-description: Learn how to configure single sign-on between Azure Active Directory and TrackVia.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TrackVia'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TrackVia.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with TrackVia
+# Tutorial: Microsoft Entra SSO integration with TrackVia
-In this tutorial, you'll learn how to integrate TrackVia with Azure Active Directory (Azure AD). When you integrate TrackVia with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TrackVia with Microsoft Entra ID. When you integrate TrackVia with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TrackVia.
-* Enable your users to be automatically signed-in to TrackVia with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TrackVia.
+* Enable your users to be automatically signed-in to TrackVia with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TrackVia single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* TrackVia supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add TrackVia from the gallery
-To configure the integration of TrackVia into Azure AD, you need to add TrackVia from the gallery to your list of managed SaaS apps.
+To configure the integration of TrackVia into Microsoft Entra ID, you need to add TrackVia from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TrackVia** in the search box. 1. Select **TrackVia** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TrackVia
+<a name='configure-and-test-azure-ad-sso-for-trackvia'></a>
-Configure and test Azure AD SSO with TrackVia using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TrackVia.
+## Configure and test Microsoft Entra SSO for TrackVia
-To configure and test Azure AD SSO with TrackVia, perform the following steps:
+Configure and test Microsoft Entra SSO with TrackVia using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TrackVia.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TrackVia, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TrackVia SSO](#configure-trackvia-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TrackVia test user](#create-trackvia-test-user)** - to have a counterpart of B.Simon in TrackVia that is linked to the Azure AD representation of user.
+ 1. **[Create TrackVia test user](#create-trackvia-test-user)** - to have a counterpart of B.Simon in TrackVia that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TrackVia** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TrackVia** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
In the **Identifier** text box, type the value: `TrackVia`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://companyname.trackvia.com` > [!NOTE]
- > The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [TrackVia Client support team](mailto:support@trackvia.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update the value with the actual Sign-on URL. Contact [TrackVia Client support team](mailto:support@trackvia.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TrackVia.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TrackVia.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TrackVia**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TrackVia**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TrackVia SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![TrackVia configuration](./media/trackvia-tutorial/settings.png)
- a. In the **Identity Provider Entity ID** textbox, paste **Azure AD Identifier** value, which you have copied from the Azure portal.
+ a. In the **Identity Provider Entity ID** textbox, paste **Microsoft Entra Identifier** value, which you copied previously.
- b. Select the **Choose File** to upload the metadata file that you downloaded from the Azure portal.
+ b. Select the **Choose File** to upload the metadata file that you downloaded.
c. Click **Save**.
In this section, a user called Britta Simon is created in TrackVia. TrackVia sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to TrackVia Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TrackVia Sign on URL where you can initiate the login flow.
* Go to TrackVia Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the TrackVia for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the TrackVia for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the TrackVia tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TrackVia for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the TrackVia tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TrackVia for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Traction Guest Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/traction-guest-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Traction Guest'
-description: Learn how to configure single sign-on between Azure Active Directory and Traction Guest.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Traction Guest'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Traction Guest.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Traction Guest
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Traction Guest
-In this tutorial, you'll learn how to integrate Traction Guest with Azure Active Directory (Azure AD). When you integrate Traction Guest with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Traction Guest with Microsoft Entra ID. When you integrate Traction Guest with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Traction Guest.
-* Enable your users to be automatically signed-in to Traction Guest with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Traction Guest.
+* Enable your users to be automatically signed-in to Traction Guest with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Traction Guest single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Traction Guest supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Traction Guest from the gallery
-To configure the integration of Traction Guest into Azure AD, you need to add Traction Guest from the gallery to your list of managed SaaS apps.
+To configure the integration of Traction Guest into Microsoft Entra ID, you need to add Traction Guest from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Traction Guest** in the search box. 1. Select **Traction Guest** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Traction Guest
+<a name='configure-and-test-azure-ad-sso-for-traction-guest'></a>
-Configure and test Azure AD SSO with Traction Guest using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Traction Guest.
+## Configure and test Microsoft Entra SSO for Traction Guest
-To configure and test Azure AD SSO with Traction Guest, perform the following steps:
+Configure and test Microsoft Entra SSO with Traction Guest using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Traction Guest.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Traction Guest, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Traction Guest SSO](#configure-traction-guest-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Traction Guest test user](#create-traction-guest-test-user)** - to have a counterpart of B.Simon in Traction Guest that is linked to the Azure AD representation of user.
+ 1. **[Create Traction Guest test user](#create-traction-guest-test-user)** - to have a counterpart of B.Simon in Traction Guest that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Traction Guest** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Traction Guest** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<ENVIRONMENT>.tractionguest.com/sessions/sso/callback` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Traction Guest Client support team](mailto:support@tractionguest.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Traction Guest Client support team](mailto:support@tractionguest.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Traction Guest.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Traction Guest.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Traction Guest**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Traction Guest**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Traction Guest SSO
-To configure single sign-on on **Traction Guest** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Traction Guest support team](mailto:support@tractionguest.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Traction Guest** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Traction Guest support team](mailto:support@tractionguest.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Traction Guest test user
In this section, a user called Britta Simon is created in Traction Guest. Tracti
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Traction Guest for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Traction Guest for which you set up the SSO
* You can use Microsoft My Apps. When you click the Traction Guest tile in the My Apps, you should be automatically signed in to the Traction Guest for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Tradeshift Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tradeshift-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Tradeshift'
-description: Learn how to configure single sign-on between Azure Active Directory and Tradeshift.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Tradeshift'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Tradeshift.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Tradeshift
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Tradeshift
-In this tutorial, you'll learn how to integrate Tradeshift with Azure Active Directory (Azure AD). When you integrate Tradeshift with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Tradeshift with Microsoft Entra ID. When you integrate Tradeshift with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Tradeshift.
-* Enable your users to be automatically signed-in to Tradeshift with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Tradeshift.
+* Enable your users to be automatically signed-in to Tradeshift with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Tradeshift single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Tradeshift supports **SP and IDP** initiated SSO. ## Adding Tradeshift from the gallery
-To configure the integration of Tradeshift into Azure AD, you need to add Tradeshift from the gallery to your list of managed SaaS apps.
+To configure the integration of Tradeshift into Microsoft Entra ID, you need to add Tradeshift from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Tradeshift** in the search box. 1. Select **Tradeshift** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Tradeshift
+<a name='configure-and-test-azure-ad-sso-for-tradeshift'></a>
-Configure and test Azure AD SSO with Tradeshift using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Tradeshift.
+## Configure and test Microsoft Entra SSO for Tradeshift
-To configure and test Azure AD SSO with Tradeshift, perform the following steps:
+Configure and test Microsoft Entra SSO with Tradeshift using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Tradeshift.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Tradeshift, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Tradeshift SSO](#configure-tradeshift-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Tradeshift test user](#create-tradeshift-test-user)** - to have a counterpart of B.Simon in Tradeshift that is linked to the Azure AD representation of user.
+ 1. **[Create Tradeshift test user](#create-tradeshift-test-user)** - to have a counterpart of B.Simon in Tradeshift that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Tradeshift** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tradeshift** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Tradeshift.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Tradeshift.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Tradeshift**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tradeshift**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Tradeshift SSO
-To configure single sign-on on **Tradeshift** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Tradeshift support team](mailto:support@tradeshift.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Tradeshift** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Tradeshift support team](mailto:support@tradeshift.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Tradeshift test user
In this section, you create a user called Britta Simon in Tradeshift. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Tradeshift Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Tradeshift Sign on URL where you can initiate the login flow.
* Go to Tradeshift Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Tradeshift for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Tradeshift for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Tradeshift tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Tradeshift for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Training Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/training-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Training Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Training Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Training Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Training Platform.
-# Tutorial: Azure AD SSO integration with Training Platform
+# Tutorial: Microsoft Entra SSO integration with Training Platform
-In this tutorial, you'll learn how to integrate Training Platform with Azure Active Directory (Azure AD). When you integrate Training Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Training Platform with Microsoft Entra ID. When you integrate Training Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Training Platform.
-* Enable your users to be automatically signed-in to Training Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Training Platform.
+* Enable your users to be automatically signed-in to Training Platform with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Training Platform single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Training Platform supports **SP** and **IDP** initiated SSO. * Training Platform supports **Just In Time** user provisioning. ## Add Training Platform from the gallery
-To configure the integration of Training Platform into Azure AD, you need to add Training Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Training Platform into Microsoft Entra ID, you need to add Training Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Training Platform** in the search box. 1. Select **Training Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Training Platform
+<a name='configure-and-test-azure-ad-sso-for-training-platform'></a>
-Configure and test Azure AD SSO with Training Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Training Platform.
+## Configure and test Microsoft Entra SSO for Training Platform
-To configure and test Azure AD SSO with Training Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Training Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Training Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Training Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Training Platform SSO](#configure-training-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Training Platform test user](#create-training-platform-test-user)** - to have a counterpart of B.Simon in Training Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Training Platform test user](#create-training-platform-test-user)** - to have a counterpart of B.Simon in Training Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Training Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Training Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.livingsecurity.com` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Training Platform support team](mailto:support@livingsecurity.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Training Platform support team](mailto:support@livingsecurity.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Training Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Training Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Training Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Training Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Training Platform SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Make sure your application is set to **Metadata URL** Mode.
-1. In the **Identity Provider Metadata Url*** textbox, paste the **App Federation Metadata Url** which you have copied from the Azure portal.
+1. In the **Identity Provider Metadata Url*** textbox, paste the **App Federation Metadata Url** which you copied previously.
![Screenshot that shows the Configuration Settings.](./media/training-platform-tutorial/settings.png "Configuration")
In this section, a user called B.Simon is created in Training Platform. Training
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Training Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Training Platform Sign-on URL where you can initiate the login flow.
* Go to Training Platform Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Training Platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Training Platform for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Training Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Training Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Training Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Training Platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Trakopolis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/trakopolis-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Trakopolis'
-description: Learn how to configure single sign-on between Azure Active Directory and Trakopolis.
+ Title: 'Tutorial: Microsoft Entra integration with Trakopolis'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Trakopolis.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Trakopolis
+# Tutorial: Microsoft Entra integration with Trakopolis
-In this tutorial, you learn how to integrate Trakopolis with Azure Active Directory (Azure AD).
-Integrating Trakopolis with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Trakopolis with Microsoft Entra ID.
+Integrating Trakopolis with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Trakopolis.
-* You can enable your users to be automatically signed-in to Trakopolis (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can control in Microsoft Entra ID who has access to Trakopolis.
+* You can enable your users to be automatically signed-in to Trakopolis (Single Sign-On) with their Microsoft Entra accounts.
+* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Trakopolis, you need the following items:
+To configure Microsoft Entra integration with Trakopolis, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Trakopolis single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Trakopolis supports **SP** initiated SSO ## Adding Trakopolis from the gallery
-To configure the integration of Trakopolis into Azure AD, you need to add Trakopolis from the gallery to your list of managed SaaS apps.
+To configure the integration of Trakopolis into Microsoft Entra ID, you need to add Trakopolis from the gallery to your list of managed SaaS apps.
**To add Trakopolis from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Trakopolis**, select **Trakopolis** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Trakopolis**, select **Trakopolis** from result panel then click **Add** button to add the application.
![Trakopolis in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
+
+## Configure and test Microsoft Entra single sign-on
-In this section, you configure and test Azure AD single sign-on with Trakopolis based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Trakopolis needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with Trakopolis based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Trakopolis needs to be established.
-To configure and test Azure AD single sign-on with Trakopolis, you need to complete the following building blocks:
+To configure and test Microsoft Entra single sign-on with Trakopolis, you need to complete the following building blocks:
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Trakopolis Single Sign-On](#configure-trakopolis-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Trakopolis test user](#create-trakopolis-test-user)** - to have a counterpart of Britta Simon in Trakopolis that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Trakopolis test user](#create-trakopolis-test-user)** - to have a counterpart of Britta Simon in Trakopolis that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Trakopolis, perform the following steps:
+To configure Microsoft Entra single sign-on with Trakopolis, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Trakopolis** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Trakopolis** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Trakopolis Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with Trakopolis, perform the following step
`https://<company name>.trakopolis.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Trakopolis Client support team](mailto:support@cantelematics.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Trakopolis Client support team](mailto:support@cantelematics.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Trakopolis** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Trakopolis** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL ### Configure Trakopolis Single Sign-On
-To configure single sign-on on **Trakopolis** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Trakopolis support team](mailto:support@cantelematics.com). They set this setting to have the SAML SSO connection set properly on both sides.
-
-### Create an Azure AD test user
-
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
+To configure single sign-on on **Trakopolis** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Trakopolis support team](mailto:support@cantelematics.com). They set this setting to have the SAML SSO connection set properly on both sides.
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
+<a name='create-an-azure-ad-test-user'></a>
- ![The "Users and groups" and "All users" links](common/users.png)
+### Create a Microsoft Entra test user
-2. Select **New user** at the top of the screen.
+The objective of this section is to create a test user called Britta Simon.
- ![New user Button](common/new-user.png)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-3. In the User properties, perform the following steps.
+<a name='assign-the-azure-ad-test-user'></a>
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type brittasimon@yourcompanydomain.extension. For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
-
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Trakopolis.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Trakopolis**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Trakopolis**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Trakopolis**.
+1. In the applications list, select **Trakopolis**.
![The Trakopolis link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Trakopolis test user
In this section, you create a user called Britta Simon in Trakopolis. Work with
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Trakopolis tile in the Access Panel, you should be automatically signed in to the Trakopolis for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Trakstar Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/trakstar-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Trakstar'
-description: Learn how to configure single sign-on between Azure Active Directory and Trakstar.
+ Title: 'Tutorial: Microsoft Entra integration with Trakstar'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Trakstar.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Trakstar
+# Tutorial: Microsoft Entra integration with Trakstar
-In this tutorial, you'll learn how to integrate Trakstar with Azure Active Directory (Azure AD). When you integrate Trakstar with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Trakstar with Microsoft Entra ID. When you integrate Trakstar with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Trakstar.
-* Enable your users to be automatically signed-in to Trakstar with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Trakstar.
+* Enable your users to be automatically signed-in to Trakstar with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Trakstar, you need the following items:
+To configure Microsoft Entra integration with Trakstar, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Trakstar single sign-on enabled subscription. * SSO is a paid feature in Trakstar. To enable it for your organization, reach out to [Trakstar Client support team](mailto:support@trakstar.com). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Trakstar supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Trakstar from the gallery
-To configure the integration of Trakstar into Azure AD, you need to add Trakstar from the gallery to your list of managed SaaS apps.
+To configure the integration of Trakstar into Microsoft Entra ID, you need to add Trakstar from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Trakstar** in the search box. 1. Select **Trakstar** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Trakstar
+<a name='configure-and-test-azure-ad-sso-for-trakstar'></a>
-Configure and test Azure AD SSO with Trakstar using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Trakstar.
+## Configure and test Microsoft Entra SSO for Trakstar
-To configure and test Azure AD SSO with Trakstar, perform the following steps:
+Configure and test Microsoft Entra SSO with Trakstar using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Trakstar.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Trakstar, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Trakstar SSO](#configure-trakstar-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Trakstar test user](#create-trakstar-test-user)** - to have a counterpart of B.Simon in Trakstar that is linked to the Azure AD representation of user.
+ 1. **[Create Trakstar test user](#create-trakstar-test-user)** - to have a counterpart of B.Simon in Trakstar that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Trakstar** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Trakstar** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > These values are only examples. You must use the values that are specific to your namespace in Trakstar Perform, which are visible by signing into the application and going to **Settings** > **Authentication & SSO** > **SAML 2.0** > **Configure**. >
- > If you don't see the **Authentication & SSO** tab in **Settings**, you might not have the feature, and you should contact Trakstar customer support. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > If you don't see the **Authentication & SSO** tab in **Settings**, you might not have the feature, and you should contact Trakstar customer support. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Trakstar** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Trakstar** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Trakstar.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Trakstar.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Trakstar**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Trakstar**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Trakstar SSO
In this section, you create a user called Britta Simon in Trakstar. Work with T
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Trakstar Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Trakstar Sign-on URL where you can initiate the login flow.
* Go to Trakstar Sign-on URL directly and initiate the login flow from there.
active-directory Transperfect Globallink Dashboard Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/transperfect-globallink-dashboard-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with TransPerfect GlobalLink Dashboard'
-description: Learn how to configure single sign-on between Azure Active Directory and TransPerfect GlobalLink Dashboard.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with TransPerfect GlobalLink Dashboard'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TransPerfect GlobalLink Dashboard.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with TransPerfect GlobalLink Dashboard
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with TransPerfect GlobalLink Dashboard
-In this tutorial, you'll learn how to integrate TransPerfect GlobalLink Dashboard with Azure Active Directory (Azure AD). When you integrate TransPerfect GlobalLink Dashboard with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TransPerfect GlobalLink Dashboard with Microsoft Entra ID. When you integrate TransPerfect GlobalLink Dashboard with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TransPerfect GlobalLink Dashboard.
-* Enable your users to be automatically signed-in to TransPerfect GlobalLink Dashboard with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TransPerfect GlobalLink Dashboard.
+* Enable your users to be automatically signed-in to TransPerfect GlobalLink Dashboard with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TransPerfect GlobalLink Dashboard single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TransPerfect GlobalLink Dashboard supports **SP and IDP** initiated SSO. * TransPerfect GlobalLink Dashboard supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding TransPerfect GlobalLink Dashboard from the gallery
-To configure the integration of TransPerfect GlobalLink Dashboard into Azure AD, you need to add TransPerfect GlobalLink Dashboard from the gallery to your list of managed SaaS apps.
+To configure the integration of TransPerfect GlobalLink Dashboard into Microsoft Entra ID, you need to add TransPerfect GlobalLink Dashboard from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TransPerfect GlobalLink Dashboard** in the search box. 1. Select **TransPerfect GlobalLink Dashboard** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TransPerfect GlobalLink Dashboard
+<a name='configure-and-test-azure-ad-sso-for-transperfect-globallink-dashboard'></a>
-Configure and test Azure AD SSO with TransPerfect GlobalLink Dashboard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TransPerfect GlobalLink Dashboard.
+## Configure and test Microsoft Entra SSO for TransPerfect GlobalLink Dashboard
-To configure and test Azure AD SSO with TransPerfect GlobalLink Dashboard, perform the following steps:
+Configure and test Microsoft Entra SSO with TransPerfect GlobalLink Dashboard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TransPerfect GlobalLink Dashboard.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TransPerfect GlobalLink Dashboard, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TransPerfect GlobalLink Dashboard SSO](#configure-transperfect-globallink-dashboard-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TransPerfect GlobalLink Dashboard test user](#create-transperfect-globallink-dashboard-test-user)** - to have a counterpart of B.Simon in TransPerfect GlobalLink Dashboard that is linked to the Azure AD representation of user.
+ 1. **[Create TransPerfect GlobalLink Dashboard test user](#create-transperfect-globallink-dashboard-test-user)** - to have a counterpart of B.Simon in TransPerfect GlobalLink Dashboard that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TransPerfect GlobalLink Dashboard** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TransPerfect GlobalLink Dashboard** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TransPerfect GlobalLink Dashboard.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TransPerfect GlobalLink Dashboard.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TransPerfect GlobalLink Dashboard**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TransPerfect GlobalLink Dashboard**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TransPerfect GlobalLink Dashboard SSO
In this section, a user called B.Simon is created in TransPerfect GlobalLink Das
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to TransPerfect GlobalLink Dashboard Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TransPerfect GlobalLink Dashboard Sign on URL where you can initiate the login flow.
* Go to TransPerfect GlobalLink Dashboard Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the TransPerfect GlobalLink Dashboard for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the TransPerfect GlobalLink Dashboard for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the TransPerfect GlobalLink Dashboard tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TransPerfect GlobalLink Dashboard for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Tranxfer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tranxfer-tutorial.md
Title: Azure Active Directory SSO integration with Tranxfer'
-description: Learn how to configure single sign-on between Azure Active Directory and Tranxfer.
+ Title: Microsoft Entra SSO integration with Tranxfer'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Tranxfer.
-# Azure Active Directory SSO integration with Tranxfer
+# Microsoft Entra SSO integration with Tranxfer
-In this article, you'll learn how to integrate Tranxfer with Azure Active Directory (Azure AD). Tranxfer provides the safest and easiest to use business solution for sending and receiving files. When you integrate Tranxfer with Azure AD, you can:
+In this article, you'll learn how to integrate Tranxfer with Microsoft Entra ID. Tranxfer provides the safest and easiest to use business solution for sending and receiving files. When you integrate Tranxfer with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Tranxfer.
-* Enable your users to be automatically signed-in to Tranxfer with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Tranxfer.
+* Enable your users to be automatically signed-in to Tranxfer with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Tranxfer in a test environment. Tranxfer supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Tranxfer in a test environment. Tranxfer supports **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Tranxfer, you need:
+To integrate Microsoft Entra ID with Tranxfer, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Tranxfer single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Tranxfer application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Tranxfer application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Tranxfer from the Azure AD gallery
+<a name='add-tranxfer-from-the-azure-ad-gallery'></a>
-Add Tranxfer from the Azure AD application gallery to configure single sign-on with Tranxfer. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Tranxfer from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Tranxfer from the Microsoft Entra application gallery to configure single sign-on with Tranxfer. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Tranxfer** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tranxfer** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<SUBDOMAIN>.tranxfer.com/saml/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Tranxfer Client support team](mailto:soporte@tranxfer.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Tranxfer Client support team](mailto:soporte@tranxfer.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Tranxfer application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
You'll need to log in to your Tranxfer application with the company administrator account. 1. Go to **Settings -> SAML** and paste **App Federation Metadata Url** to **Metadata URL** field.
-1. If you want to give specific permissions to different user groups, you can match Azure AD groups to common **Tranxfer** permissions. To do so, fill in Azure AD group ID for each permission:
+1. If you want to give specific permissions to different user groups, you can match Microsoft Entra groups to common **Tranxfer** permissions. To do so, fill in Microsoft Entra group ID for each permission:
a. SEND permission to send files.
You'll need to log in to your Tranxfer application with the company administrato
![Screenshot shows Tranxfer SAML settings.](media/tranxfer-tutorial/tranxfer-saml-settings.png "Tranxfer SAML Settings") 1. If you want to give any user of your organization, the simple Send and Receive permission no matter which groups they have, enable the **Empty groups with permission** option.
-1. If you want only match permissions by groups but don't want to import Azure AD groups to Tranxfer groups enable the **Disable import groups** option.
+1. If you want only match permissions by groups but don't want to import Microsoft Entra groups to Tranxfer groups enable the **Disable import groups** option.
If you find any problems, please contact [Tranxfer support team](mailto:soporte@tranxfer.com). The support team will assist you in configuring the single sign-on on the application.
In this section, a user called B.Simon is created in Tranxfer. Tranxfer supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Tranxfer Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Tranxfer Sign-on URL where you can initiate the login flow.
* Go to Tranxfer Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Tranxfer tile in the My Apps, this will redirect to Tranxfer Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Tranxfer tile in the My Apps, this will redirect to Tranxfer Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Tranxfer you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Tranxfer you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Travelperk Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/travelperk-provisioning-tutorial.md
Title: 'Tutorial: Configure TravelPerk for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to TravelPerk.
+ Title: 'Tutorial: Configure TravelPerk for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to TravelPerk.
documentationcenter: ''
# Tutorial: Configure TravelPerk for automatic user provisioning
-This tutorial describes the steps you need to perform in both TravelPerk and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users and groups to [TravelPerk](https://www.travelperk.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both TravelPerk and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [TravelPerk](https://www.travelperk.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported
This tutorial describes the steps you need to perform in both TravelPerk and Azu
> > - Create users in TravelPerk > - Remove users in TravelPerk when they do not require access anymore
-> - Keep user attributes synchronized between Azure AD and TravelPerk
+> - Keep user attributes synchronized between Microsoft Entra ID and TravelPerk
> - [Single sign-on](./travelperk-tutorial.md) to TravelPerk (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites: -- [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).-- A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+- [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+- A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
- An active [TravelPerk](https://app.travelperk.com/signup) admin account. - A Premium/Pro [plan](https://www.travelperk.com/pricing/).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and TravelPerk](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and TravelPerk](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure TravelPerk to support provisioning with Azure AD
+<a name='step-2-configure-travelperk-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure TravelPerk to support provisioning with Microsoft Entra ID
1. Login to the [TravelPerk](https://app.travelperk.com/company/integrations/scim) Application with your admin account.
Approvers will not be created if they are not properly configured on TravelPerk.
![Automate](./media/travelperk-provisioning-tutorial/approval.png)
-## Step 3. Add TravelPerk from the Azure AD application gallery
+<a name='step-3-add-travelperk-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add TravelPerk from the Microsoft Entra application gallery
-Add TravelPerk from the Azure AD application gallery to start managing provisioning to TravelPerk. If you have previously setup TravelPerk for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add TravelPerk from the Microsoft Entra application gallery to start managing provisioning to TravelPerk. If you have previously setup TravelPerk for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to TravelPerk
+## Step 5: Configure automatic user provisioning to TravelPerk
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-travelperk-in-azure-ad'></a>
-### To configure automatic user provisioning for TravelPerk in Azure AD:
+### To configure automatic user provisioning for TravelPerk in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **TravelPerk**.
+1. In the applications list, select **TravelPerk**.
![The TravelPerk link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, click on **Authorize**. You will be redirected to **TravelPerk**'s Login page. Input your **Username** and **Password** and click on the **Sign In** button. Click on **Authorize App** on the Authorization page. Click **Test Connection** to ensure Azure AD can connect to TravelPerk. If the connection fails, ensure your SecureLogin account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, click on **Authorize**. You will be redirected to **TravelPerk**'s Login page. Input your **Username** and **Password** and click on the **Sign In** button. Click on **Authorize App** on the Authorization page. Click **Test Connection** to ensure Microsoft Entra ID can connect to TravelPerk. If the connection fails, ensure your SecureLogin account has Admin permissions and try again.
![Admin Credentials](./media/travelperk-provisioning-tutorial/authorize.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to TravelPerk**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to TravelPerk**.
-9. Review the user attributes that are synchronized from Azure AD to TravelPerk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in TravelPerk for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the TravelPerk API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to TravelPerk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in TravelPerk for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the TravelPerk API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
| Attribute | Type | Supported For Filtering | | | | -- |
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for TravelPerk, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for TravelPerk, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment:
Once you've configured provisioning, use the following resources to monitor your
## Additional resources - [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps -- [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+- [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Travelperk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/travelperk-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TravelPerk'
-description: Learn how to configure single sign-on between Azure Active Directory and TravelPerk.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TravelPerk'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TravelPerk.
-# Tutorial: Azure AD SSO integration with TravelPerk
+# Tutorial: Microsoft Entra SSO integration with TravelPerk
-In this tutorial, you'll learn how to integrate TravelPerk with Azure Active Directory (Azure AD). When you integrate TravelPerk with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TravelPerk with Microsoft Entra ID. When you integrate TravelPerk with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TravelPerk.
-* Enable your users to be automatically signed-in to TravelPerk with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TravelPerk.
+* Enable your users to be automatically signed-in to TravelPerk with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A TravelPerk account with Premium subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TravelPerk supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add TravelPerk from the gallery
-To configure the integration of TravelPerk into Azure AD, you need to add TravelPerk from the gallery to your list of managed SaaS apps.
+To configure the integration of TravelPerk into Microsoft Entra ID, you need to add TravelPerk from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TravelPerk** in the search box. 1. Select **TravelPerk** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TravelPerk
+<a name='configure-and-test-azure-ad-sso-for-travelperk'></a>
-Configure and test Azure AD SSO with TravelPerk using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TravelPerk.
+## Configure and test Microsoft Entra SSO for TravelPerk
-To configure and test Azure AD SSO with TravelPerk, perform the following steps:
+Configure and test Microsoft Entra SSO with TravelPerk using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TravelPerk.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TravelPerk, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TravelPerk SSO](#configure-travelperk-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TravelPerk test user](#create-travelperk-test-user)** - to have a counterpart of B.Simon in TravelPerk that is linked to the Azure AD representation of user.
+ 1. **[Create TravelPerk test user](#create-travelperk-test-user)** - to have a counterpart of B.Simon in TravelPerk that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TravelPerk** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TravelPerk** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Configuration")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TravelPerk.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TravelPerk.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TravelPerk**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TravelPerk**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TravelPerk SSO
To configure single sign-on on **TravelPerk** side, you need to set up the integ
1. Select **SAML** as the option, and click **New Integration** then perform the following steps:
- a. In the **IdP entity ID** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ a. In the **IdP entity ID** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
- b. In the **IdP SSO service URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **IdP SSO service URL** textbox, paste the **Login URL** value which you copied previously.
- c. In the **IdP x509 cert** textbox, paste the **Federation Metadata XML** file (Without the X509Certificate tag) from the Azure portal.
+ c. In the **IdP x509 cert** textbox, paste the **Federation Metadata XML** file (Without the X509Certificate tag).
d. Save and proceed with the testing.
TravelPerk also supports automatic user provisioning, you can find more details
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TravelPerk Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TravelPerk Sign-on URL where you can initiate the login flow.
* Go to TravelPerk Sign-on URL directly and initiate the login flow from there.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure TravelPerk you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure TravelPerk you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Trelica Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/trelica-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Trelica'
-description: Learn how to configure single sign-on between Azure Active Directory and Trelica.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Trelica'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Trelica.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Trelica
+# Tutorial: Microsoft Entra SSO integration with Trelica
-In this tutorial, you learn how to integrate Trelica with Azure Active Directory (Azure AD). When you integrate Trelica with Azure AD, you can:
+In this tutorial, you learn how to integrate Trelica with Microsoft Entra ID. When you integrate Trelica with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Trelica.
-* Enable your users to be automatically signed in to Trelica with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Trelica.
+* Enable your users to be automatically signed in to Trelica with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Trelica subscription with single sign-on (SSO) enabled. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Trelica supports IDP-initiated SSO. * Trelica supports just-in-time user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Trelica from the gallery
-To configure the integration of Trelica into Azure AD, you need to add Trelica from the gallery to your list of managed SaaS apps.
+To configure the integration of Trelica into Microsoft Entra ID, you need to add Trelica from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. On the leftmost navigation pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, enter **Trelica** in the search box. 1. Select **Trelica** from the search results, and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Trelica
+<a name='configure-and-test-azure-ad-sso-for-trelica'></a>
-Configure and test Azure AD SSO with Trelica by using a test user called **B.Simon**. For SSO to work, you must establish a linked relationship between an Azure AD user and the related user in Trelica.
+## Configure and test Microsoft Entra SSO for Trelica
-To configure and test Azure AD SSO with Trelica, perform the following steps:
+Configure and test Microsoft Entra SSO with Trelica by using a test user called **B.Simon**. For SSO to work, you must establish a linked relationship between a Microsoft Entra user and the related user in Trelica.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Trelica, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Trelica SSO](#configure-trelica-sso)** to configure the single sign-on settings on the application side.
- 1. **[Create a Trelica test user](#create-a-trelica-test-user)** to have a counterpart of B.Simon in Trelica. This counterpart is linked to the Azure AD representation of the user.
+ 1. **[Create a Trelica test user](#create-a-trelica-test-user)** to have a counterpart of B.Simon in Trelica. This counterpart is linked to the Microsoft Entra representation of the user.
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal:
+Follow these steps to enable Microsoft Entra SSO in the Azure portal:
-1. In the Azure portal, on the **Trelica** application integration page, go to the **Manage** section. Select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Trelica** application integration page, go to the **Manage** section. Select **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal:
> [!NOTE] > The Reply URL value is not real. Update this value with the actual Reply URL (also known as the ACS).
- > You can find this by logging in to Trelica and going to the [SAML identity providers configuration page](https://app.trelica.com/Admin/Profile/SAML) (Admin > Account > SAML). Click on the copy button next to the **Assertion Consumer Service (ACS) URL** to put this onto the clipboard, ready for pasting into the **Reply URL** text box in Azure AD.
+ > You can find this by logging in to Trelica and going to the [SAML identity providers configuration page](https://app.trelica.com/Admin/Profile/SAML) (Admin > Account > SAML). Click on the copy button next to the **Assertion Consumer Service (ACS) URL** to put this onto the clipboard, ready for pasting into the **Reply URL** text box in Microsoft Entra ID.
> Read the [Trelica help documentation](https://docs.trelica.com/admin/saml/azure-ad) or contact the [Trelica Client support team](mailto:support@trelica.com) if you have questions. 1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click the copy button to copy **App Federation Metadata Url** and save it on your computer. ![The SAML Signing Certificate section, with the copy button highlighted next to App Federation Metadata URL](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you create a test user called B.Simon in the Azure portal.
+### Create a Microsoft Entra test user
-1. On the leftmost pane in the Azure portal, select **Azure Active Directory** > **Users** > **All users**.
-1. At the top of the screen, select **New user**.
+In this section, you create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter **B.Simon**.
- 1. In the **User name** field, enter **B.Simon@**_companydomain_**.**_extension_. For example, B.Simon@contoso.com.
- 1. Select the **Show password** check box, and then write down the value that's shown in the **Password** box.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to Trelica.
-1. In the Azure portal, select **Enterprise Applications** > **All applications**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Trelica**. 1. In the app's overview page, go to the **Manage** section, and select **Users and groups**. 1. Select **Add user**. In the **Add Assignment** dialog box, select **Users and groups**.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
## Configure Trelica SSO
-To configure single sign-on on the **Trelica** side, go to the [SAML identity providers configuration page](https://app.trelica.com/Admin/Profile/SAML) (Admin > Account > SAML). Click on the **New** button. Enter **Azure AD** as the Name and choose **Metadata from url** for the Metadata type. Paste the **App Federation Metadata Url** you took from Azure AD into the **Metadata url** field in Trelica.
+To configure single sign-on on the **Trelica** side, go to the [SAML identity providers configuration page](https://app.trelica.com/Admin/Profile/SAML) (Admin > Account > SAML). Click on the **New** button. Enter **Microsoft Entra ID** as the Name and choose **Metadata from url** for the Metadata type. Paste the **App Federation Metadata Url** you took from Microsoft Entra ID into the **Metadata url** field in Trelica.
Read the [Trelica help documentation](https://docs.trelica.com/admin/saml/azure-ad) or contact the [Trelica Client support team](mailto:support@trelica.com) if you have questions.
Trelica supports just-in-time user provisioning, which is enabled by default. Th
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Trelica for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Trelica for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Trelica tile in the My Apps, you should be automatically signed in to the Trelica for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Trelica tile in the My Apps, you should be automatically signed in to the Trelica for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Trelica you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Trelica you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Trend Micro Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/trend-micro-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Trend Micro Web Security (TMWS)'
-description: Learn how to configure single sign-on between Azure Active Directory and Trend Micro Web Security (TMWS).
+ Title: 'Tutorial: Microsoft Entra SSO integration with Trend Micro Web Security (TMWS)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Trend Micro Web Security (TMWS).
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Trend Micro Web Security (TMWS)
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Trend Micro Web Security (TMWS)
-In this tutorial, you'll learn how to integrate Trend Micro Web Security (TMWS) with Azure Active Directory (Azure AD). When you integrate TMWS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Trend Micro Web Security (TMWS) with Microsoft Entra ID. When you integrate TMWS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TMWS.
-* Enable your users to be automatically signed in to TMWS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to TMWS.
+* Enable your users to be automatically signed in to TMWS with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A TMWS subscription that's enabled for SSO. ## Scenario description
-In this tutorial, you'll configure and test Azure AD SSO in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra SSO in a test environment.
* TMWS supports **SP** initiated SSO. ## Add TMWS from the gallery
-To configure the integration of TMWS into Azure AD, you need to add TMWS from the gallery to your list of managed SaaS apps.
+To configure the integration of TMWS into Microsoft Entra ID, you need to add TMWS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal with either a work or school account or a personal Microsoft account.
-1. In the left pane, select the **Azure Active Directory** service.
-1. Select **Enterprise applications** and then select **All applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, enter **Trend Micro Web Security (TMWS)** in the search box. 1. Select **Trend Micro Web Security (TMWS)** in the search results and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TMWS
+<a name='configure-and-test-azure-ad-sso-for-tmws'></a>
-You'll configure and test Azure AD SSO with TMWS by using a test user called B.Simon. For SSO to work, you need to establish a link between an Azure AD user and the related user in TMWS.
+## Configure and test Microsoft Entra SSO for TMWS
-You'll complete these basic steps to configure and test Azure AD SSO with TMWS:
+You'll configure and test Microsoft Entra SSO with TMWS by using a test user called B.Simon. For SSO to work, you need to establish a link between a Microsoft Entra user and the related user in TMWS.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable the feature for your users.
- 1. [Create an Azure AD user](#create-an-azure-ad-test-user) to test Azure AD single sign-on.
- 1. [Grant the Azure AD test user](#grant-the-azure-ad-test-user-access-to-tmws) access to TMWS.
- 1. [Configure user and group synchronization settings in Azure AD](#configure-user-and-group-synchronization-settings-in-azure-ad).
+You'll complete these basic steps to configure and test Microsoft Entra SSO with TMWS:
+
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) to enable the feature for your users.
+ 1. [Create a Microsoft Entra user](#create-an-azure-ad-test-user) to test Microsoft Entra single sign-on.
+ 1. [Grant the Microsoft Entra test user](#grant-the-azure-ad-test-user-access-to-tmws) access to TMWS.
+ 1. [Configure user and group synchronization settings in Microsoft Entra ID](#configure-user-and-group-synchronization-settings-in-azure-ad).
1. [Configure TMWS SSO](#configure-tmws-sso) on the application side. 1. [Test SSO](#test-sso) to verify the configuration.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete these steps to enable Azure AD SSO in the Azure portal.
+Complete these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Trend Micro Web Security (TMWS)** application integration page, in the **Manage** section, select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Trend Micro Web Security (TMWS)** application integration page, in the **Manage** section, select **single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, select the pen button for **Basic SAML Configuration** to edit the settings:
Complete these steps to enable Azure AD SSO in the Azure portal.
`https://auth.iws-hybrid.trendmicro.com/simplesaml/module.php/saml/sp/saml2-acs.php/ics-sp` > [!NOTE]
- > The identifier value in the previous step isn't the value that you should enter. You need to use the actual identifier. You can get this value in the **Service Provider Settings for the Azure Admin Portal** section on the **Authentication Method** page for Azure AD from **Administration > Directory Services**.
+ > The identifier value in the previous step isn't the value that you should enter. You need to use the actual identifier. You can get this value in the **Service Provider Settings for the Azure Admin Portal** section on the **Authentication Method** page for Microsoft Entra ID from **Administration > Directory Services**.
1. TMWS expects the SAML assertions in a specific format, so you need to add custom attribute mappings to your SAML token attributes configuration. This screenshot shows the default attributes:
Complete these steps to enable Azure AD SSO in the Azure portal.
![Copy the configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
-In this section, you'll create a test user called B.Simon in the Azure portal.
+In this section, you'll create a test user called B.Simon.
-1. In the left pane of the Azure portal, select **Azure Active Directory**. Select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** box, enter `B.Simon`.
- 1. In the **User name** box, enter ***username*@*companydomain*.*extension***. For example, `B.Simon@contoso.com`.
- 1. Select **Show password**, and then write down the value that's displayed in the **Password** box.
- 1. Select **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-### Grant the Azure AD test user access to TMWS
+<a name='grant-the-azure-ad-test-user-access-to-tmws'></a>
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TMWS.
+### Grant the Microsoft Entra test user access to TMWS
-1. In the Azure portal, select **Enterprise applications**, and then select **All applications**.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TMWS.
+
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. In the applications list, select **Trend Micro Web Security (TMWS)**. 1. In the app's overview page, in the **Manage** section, select **Users and groups**: 1. Select **Add user**, and then select **Users and groups** in the **Add Assignment** dialog box.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. If you expect a role value in the SAML assertion, in the **Select Role** dialog box, select the appropriate role for the user from the list and then click the **Select** button at the bottom of the screen. 1. In the **Add Assignment** dialog box, select **Assign**.
-### Configure user and group synchronization settings in Azure AD
+<a name='configure-user-and-group-synchronization-settings-in-azure-ad'></a>
+
+### Configure user and group synchronization settings in Microsoft Entra ID
-1. In the left pane, select **Azure Active Directory**.
+1. In the left pane, select **Microsoft Entra ID**.
1. Under **Manage**, select **App registrations**, and then select your new enterprise application under **All applications**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Select **Overview**.
-1. Record the **Application (client) ID** and **Directory (tenant) ID** that you see in the right pane. Later, you'll enter that information into TMWS. You can also select **Custom domain names** under **Azure Active Directory > Manage** and record the domain name that you see in the right pane.
+1. Record the **Application (client) ID** and **Directory (tenant) ID** that you see in the right pane. Later, you'll enter that information into TMWS.
## Configure TMWS SSO
Complete these steps to configure TMWS SSO on the application side.
1. Select **here** on the upper area of the screen.
-1. On the **Authentication Method** page, select **Azure AD**.
+1. On the **Authentication Method** page, select **Microsoft Entra ID**.
-1. Select **On** or **Off** to configure whether to allow Azure AD users in your organization to visit websites through TMWS if their data isn't synchronized to TMWS.
+1. Select **On** or **Off** to configure whether to allow Microsoft Entra users in your organization to visit websites through TMWS if their data isn't synchronized to TMWS.
> [!NOTE]
- > Users who aren't synchronized from Azure AD can be authenticated only through known TMWS gateways or the dedicated port for your organization.
+ > Users who aren't synchronized from Microsoft Entra ID can be authenticated only through known TMWS gateways or the dedicated port for your organization.
1. In the **Identity Provider Settings** section, complete these steps:
- a. In the **Service URL** box, enter the **Login URL** value that you copied from the Azure portal.
+ a. In the **Service URL** box, enter the **Login URL** value that you copied.
- b. In the **Logon name attribute** box, enter the **User claim name** with the **user.onpremisessamaccountname** source attribute from the Azure portal.
+ b. In the **Logon name attribute** box, enter the **User claim name** with the **user.onpremisessamaccountname** source attribute.
- c. In the **Public SSL certificate** box, use the downloaded **Certificate (Base64)** from the Azure portal.
+ c. In the **Public SSL certificate** box, use the downloaded **Certificate (Base64)**.
1. In the **Synchronization Settings** section, complete these steps:
- a. In the **Tenant** box, enter the **Directory (tenant) ID** or **Custom domain name** value from the Azure portal.
+ a. In the **Tenant** box, enter the **Directory (tenant) ID** or **Custom domain name** value.
- b. In the **Application ID** box, enter the **Application (client) ID** value from the Azure portal.
+ b. In the **Application ID** box, enter the **Application (client) ID** value.
- c. In the **Client secret** box, enter the **Client secret** from the Azure portal.
+ c. In the **Client secret** box, enter the **Client secret**.
- d. Select **Synchronization schedule** to synchronize with Azure AD manually or according to a schedule. If you select **Manually**, whenever there are changes to Active Directory user information, remember to go back to the **Directory Services** page and perform manual synchronization so that information in TMWS remains current.
+ d. Select **Synchronization schedule** to synchronize with Microsoft Entra ID manually or according to a schedule. If you select **Manually**, whenever there are changes to Active Directory user information, remember to go back to the **Directory Services** page and perform manual synchronization so that information in TMWS remains current.
- e. Select **Test Connection** to check whether the Azure AD service can be successfully connected.
+ e. Select **Test Connection** to check whether the Microsoft Entra service can be successfully connected.
f. Select **Save**.
- > [!NOTE]
- > For more information on how to configure TMWS with Azure AD, see [Configuring Azure AD Settings on TMWS](https://docs.trendmicro.com/en-us/enterprise/trend-micro-web-security-online-help/administration/directory-services/azure-active-directo/configuring-azure-ad.aspx).
+> [!NOTE]
+> For more information on how to configure TMWS with Microsoft Entra ID, see [Configuring Microsoft Entra Settings on TMWS](https://docs.trendmicro.com/en-us/enterprise/trend-micro-web-security-online-help/administration/directory-services/azure-active-directo/configuring-azure-ad.aspx).
## Test SSO
-After you configure the Azure AD service and specify Azure AD as the user authentication method, you can sign in to the TMWS proxy server to verify your setup. After the Azure AD sign-in verifies your account, you can visit the internet.
+After you configure the Microsoft Entra service and specify Microsoft Entra ID as the user authentication method, you can sign in to the TMWS proxy server to verify your setup. After the Microsoft Entra sign-in verifies your account, you can visit the internet.
> [!NOTE]
-> TMWS doesn't support testing single sign-on from the Azure portal, under **Overview** > **Single sign-on** > **Set up Single Sign-on with SAML** > **Test** of your new enterprise application.
+> TMWS doesn't support testing single sign-on, under **Overview** > **Single sign-on** > **Set up Single Sign-on with SAML** > **Test** of your new enterprise application.
1. Clear the browser of all cookies and then restart the browser.
For details, see [Traffic Forwarding Using PAC Files](https://docs.trendmicro.co
1. Visit any internet website. TMWS will direct you to the TMWS captive portal.
-1. Specify an Active Directory account (format: *domain*\\*sAMAccountName* or *sAMAccountName*@*domain*), email address, or UPN, and then select **Log On**. TMWS sends you to the Azure AD sign-in window.
+1. Specify an Active Directory account (format: *domain*\\*sAMAccountName* or *sAMAccountName*@*domain*), email address, or UPN, and then select **Log On**. TMWS sends you to the Microsoft Entra sign-in window.
-1. In the Azure AD sign-in window, enter your Azure AD account credentials. You should now be signed in to TMWS.
+1. In the Microsoft Entra sign-in window, enter your Microsoft Entra account credentials. You should now be signed in to TMWS.
## Next steps
active-directory Trendminer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/trendminer-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with TrendMiner'
-description: Learn how to configure single sign-on between Azure Active Directory and TrendMiner.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with TrendMiner'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TrendMiner.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with TrendMiner
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with TrendMiner
-In this tutorial, you'll learn how to integrate TrendMiner with Azure Active Directory (Azure AD). When you integrate TrendMiner with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TrendMiner with Microsoft Entra ID. When you integrate TrendMiner with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TrendMiner.
-* Enable your users to be automatically signed-in to TrendMiner with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TrendMiner.
+* Enable your users to be automatically signed-in to TrendMiner with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TrendMiner single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TrendMiner supports **SP and IDP** initiated SSO ## Adding TrendMiner from the gallery
-To configure the integration of TrendMiner into Azure AD, you need to add TrendMiner from the gallery to your list of managed SaaS apps.
+To configure the integration of TrendMiner into Microsoft Entra ID, you need to add TrendMiner from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TrendMiner** in the search box. 1. Select **TrendMiner** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TrendMiner
+<a name='configure-and-test-azure-ad-sso-for-trendminer'></a>
-Configure and test Azure AD SSO with TrendMiner using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TrendMiner.
+## Configure and test Microsoft Entra SSO for TrendMiner
-To configure and test Azure AD SSO with TrendMiner, perform the following steps:
+Configure and test Microsoft Entra SSO with TrendMiner using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TrendMiner.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TrendMiner, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TrendMiner SSO](#configure-trendminer-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TrendMiner test user](#create-trendminer-test-user)** - to have a counterpart of B.Simon in TrendMiner that is linked to the Azure AD representation of user.
+ 1. **[Create TrendMiner test user](#create-trendminer-test-user)** - to have a counterpart of B.Simon in TrendMiner that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TrendMiner** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TrendMiner** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER>.trendminer.cloud/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [TrendMiner Client support team](mailto:support@trendminer.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [TrendMiner Client support team](mailto:support@trendminer.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. On the **Set up TrendMiner** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TrendMiner.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TrendMiner.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TrendMiner**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TrendMiner**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TrendMiner SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. In the **SAML Configuration** screen in **Entity base URL**, enter domain URL like `https://trendminer.domain.com/`
-1. In **Identity provider metadata**, upload the **Azure Metadata file** which you have copied from the Azure portal and then click **Next step**.
+1. In **Identity provider metadata**, upload the **Azure Metadata file** which you have copied and then click **Next step**.
![SAML Configuration](./media/trendminer-tutorial/saml-configuration.png)
In this section, you create a user called Britta Simon in TrendMiner. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to TrendMiner Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TrendMiner Sign on URL where you can initiate the login flow.
* Go to TrendMiner Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the TrendMiner for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the TrendMiner for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the TrendMiner tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TrendMiner for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Tribeloo Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tribeloo-provisioning-tutorial.md
Title: 'Tutorial: Configure Tribeloo for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Tribeloo.
+ Title: 'Tutorial: Configure Tribeloo for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Tribeloo.
writer: twimmers
# Tutorial: Configure Tribeloo for automatic user provisioning
-This tutorial describes the steps you need to perform in both Tribeloo and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Tribeloo](https://www.tribeloo.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Tribeloo and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Tribeloo](https://www.tribeloo.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Tribeloo. > * Remove users in Tribeloo when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Tribeloo.
+> * Keep user attributes synchronized between Microsoft Entra ID and Tribeloo.
> * [Single sign-on](tribeloo-tutorial.md) to Tribeloo (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Tribeloo](https://www.tribeloo.com/) tenant. * A user account in Tribeloo with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Tribeloo](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Tribeloo](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Tribeloo to support provisioning with Azure AD
+<a name='step-2-configure-tribeloo-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Tribeloo to support provisioning with Microsoft Entra ID
Navigate to the [Tribeloo app](https://app.tribeloo.com/) and log as a user with Admin permissions. 1. Using the side menu(1), navigate to **Admin**(2), select **User management**(3) ![Access User Management](media/tribeloo-provisioning-tutorial/tribeloo-user-management.png)
-1. Select the **User provisioning**(1) tab. On this tab, you have access to Tribeloo information that you will have to use to configure the Azure AD integration.
+1. Select the **User provisioning**(1) tab. On this tab, you have access to Tribeloo information that you will have to use to configure the Microsoft Entra integration.
1. **SCIM base URL** (2) 1. **SCIM Bearer token** (3)
-1. Copy these values to the clipboard and paste them in the corresponding Azure AD fields (see Step 5). The AD fields are named **Tenant URL** and **Secret Token** respectively.
+1. Copy these values to the clipboard and paste them in the corresponding Microsoft Entra ID fields (see Step 5). The AD fields are named **Tenant URL** and **Secret Token** respectively.
![Tribeloo Provisioning Parameters](media/tribeloo-provisioning-tutorial/tribeloo-provisioning-parameters.png)
Navigate to the [Tribeloo app](https://app.tribeloo.com/) and log as a user with
![Tribeloo Enable Provisioning](media/tribeloo-provisioning-tutorial/tribeloo-enable-provisioning.png)
-## Step 3. Add Tribeloo from the Azure AD application gallery
+<a name='step-3-add-tribeloo-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Tribeloo from the Microsoft Entra application gallery
-Add Tribeloo from the Azure AD application gallery to start managing provisioning to Tribeloo. If you have previously setup Tribeloo for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Tribeloo from the Microsoft Entra application gallery to start managing provisioning to Tribeloo. If you have previously setup Tribeloo for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Tribeloo
+## Step 5: Configure automatic user provisioning to Tribeloo
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Tribeloo based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Tribeloo based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-tribeloo-in-azure-ad'></a>
-### To configure automatic user provisioning for Tribeloo in Azure AD:
+### To configure automatic user provisioning for Tribeloo in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Tribeloo **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Tribeloo. If the connection fails , ensure your Tribeloo account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your Tribeloo **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Tribeloo. If the connection fails , ensure your Tribeloo account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Tribeloo**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Tribeloo**.
-1. Review the user attributes that are synchronized from Azure AD to Tribeloo in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Tribeloo for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Tribeloo API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Tribeloo in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Tribeloo for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Tribeloo API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Tribeloo, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Tribeloo, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Tribeloo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tribeloo-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Tribeloo'
-description: Learn how to configure single sign-on between Azure Active Directory and Tribeloo.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Tribeloo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Tribeloo.
-# Tutorial: Azure AD SSO integration with Tribeloo
+# Tutorial: Microsoft Entra SSO integration with Tribeloo
-In this tutorial, you'll learn how to integrate Tribeloo with Azure Active Directory (Azure AD). When you integrate Tribeloo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Tribeloo with Microsoft Entra ID. When you integrate Tribeloo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Tribeloo.
-* Enable your users to be automatically signed-in to Tribeloo with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Tribeloo.
+* Enable your users to be automatically signed-in to Tribeloo with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Tribeloo single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Tribeloo supports **SP** initiated SSO. * Tribeloo supports [Automated user provisioning](tribeloo-provisioning-tutorial.md). ## Adding Tribeloo from the gallery
-To configure the integration of Tribeloo into Azure AD, you need to add Tribeloo from the gallery to your list of managed SaaS apps.
+To configure the integration of Tribeloo into Microsoft Entra ID, you need to add Tribeloo from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Tribeloo** in the search box. 1. Select **Tribeloo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Tribeloo
+<a name='configure-and-test-azure-ad-sso-for-tribeloo'></a>
-Configure and test Azure AD SSO with Tribeloo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Tribeloo.
+## Configure and test Microsoft Entra SSO for Tribeloo
-To configure and test Azure AD SSO with Tribeloo, perform the following steps:
+Configure and test Microsoft Entra SSO with Tribeloo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Tribeloo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Tribeloo, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Tribeloo SSO](#configure-tribeloo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Tribeloo test user](#create-tribeloo-test-user)** - to have a counterpart of B.Simon in Tribeloo that is linked to the Azure AD representation of user.
+ 1. **[Create Tribeloo test user](#create-tribeloo-test-user)** - to have a counterpart of B.Simon in Tribeloo that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Tribeloo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tribeloo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Tribeloo.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Tribeloo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Tribeloo**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tribeloo**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Tribeloo SSO
-To configure single sign-on on **Tribeloo** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Tribeloo support team](mailto:support@tribeloo.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Tribeloo** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Tribeloo support team](mailto:support@tribeloo.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Tribeloo test user
Tribeloo also supports automatic user provisioning, you can find more details [h
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Tribeloo Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Tribeloo Sign-on URL where you can initiate the login flow.
* Go to Tribeloo Sign-on URL directly and initiate the login flow from there.
active-directory Tripwire Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tripwire-enterprise-tutorial.md
Title: Azure Active Directory SSO integration with Tripwire Enterprise
-description: Learn how to configure single sign-on between Azure Active Directory and Tripwire Enterprise.
+ Title: Microsoft Entra SSO integration with Tripwire Enterprise
+description: Learn how to configure single sign-on between Microsoft Entra ID and Tripwire Enterprise.
-# Azure Active Directory SSO integration with Tripwire Enterprise
+# Microsoft Entra SSO integration with Tripwire Enterprise
-In this article, you'll learn how to integrate Tripwire Enterprise with Azure Active Directory (Azure AD). Tripwire Enterprise is the leading compliance monitoring solution, using file integrity monitoring (FIM) and security configuration management (SCM). When you integrate Tripwire Enterprise with Azure AD, you can:
+In this article, you'll learn how to integrate Tripwire Enterprise with Microsoft Entra ID. Tripwire Enterprise is the leading compliance monitoring solution, using file integrity monitoring (FIM) and security configuration management (SCM). When you integrate Tripwire Enterprise with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Tripwire Enterprise.
-* Enable your users to be automatically signed-in to Tripwire Enterprise with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Tripwire Enterprise.
+* Enable your users to be automatically signed-in to Tripwire Enterprise with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Tripwire Enterprise in a test environment. Tripwire Enterprise supports **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Tripwire Enterprise in a test environment. Tripwire Enterprise supports **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Tripwire Enterprise, you need:
+To integrate Microsoft Entra ID with Tripwire Enterprise, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Tripwire Enterprise single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Tripwire Enterprise application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Tripwire Enterprise application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Tripwire Enterprise from the Azure AD gallery
+<a name='add-tripwire-enterprise-from-the-azure-ad-gallery'></a>
-Add Tripwire Enterprise from the Azure AD application gallery to configure single sign-on with Tripwire Enterprise. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Tripwire Enterprise from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Tripwire Enterprise from the Microsoft Entra application gallery to configure single sign-on with Tripwire Enterprise. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Tripwire Enterprise** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tripwire Enterprise** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
To create a Tripwire Enterprise user, please see **Creating a User Account** sec
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Tripwire Enterprise for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Tripwire Enterprise for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Tripwire Enterprise tile in the My Apps, you should be automatically signed in to the Tripwire Enterprise for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Tripwire Enterprise tile in the My Apps, you should be automatically signed in to the Tripwire Enterprise for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Tripwire Enterprise you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Tripwire Enterprise you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Trisotechdigitalenterpriseserver Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/trisotechdigitalenterpriseserver-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Trisotech Digital Enterprise Server'
-description: Learn how to configure single sign-on between Azure Active Directory and Trisotech Digital Enterprise Server.
+ Title: 'Tutorial: Microsoft Entra integration with Trisotech Digital Enterprise Server'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Trisotech Digital Enterprise Server.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Trisotech Digital Enterprise Server
+# Tutorial: Microsoft Entra integration with Trisotech Digital Enterprise Server
-In this tutorial, you learn how to integrate Trisotech Digital Enterprise Server with Azure Active Directory (Azure AD).
-Integrating Trisotech Digital Enterprise Server with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Trisotech Digital Enterprise Server with Microsoft Entra ID.
+Integrating Trisotech Digital Enterprise Server with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Trisotech Digital Enterprise Server.
-* You can enable your users to be automatically signed-in to Trisotech Digital Enterprise Server (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can control in Microsoft Entra ID who has access to Trisotech Digital Enterprise Server.
+* You can enable your users to be automatically signed-in to Trisotech Digital Enterprise Server (Single Sign-On) with their Microsoft Entra accounts.
+* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Trisotech Digital Enterprise Server, you need the following items:
+To configure Microsoft Entra integration with Trisotech Digital Enterprise Server, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Trisotech Digital Enterprise Server single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Trisotech Digital Enterprise Server supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding Trisotech Digital Enterprise Server from the gallery
-To configure the integration of Trisotech Digital Enterprise Server into Azure AD, you need to add Trisotech Digital Enterprise Server from the gallery to your list of managed SaaS apps.
+To configure the integration of Trisotech Digital Enterprise Server into Microsoft Entra ID, you need to add Trisotech Digital Enterprise Server from the gallery to your list of managed SaaS apps.
**To add Trisotech Digital Enterprise Server from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Trisotech Digital Enterprise Server**, select **Trisotech Digital Enterprise Server** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Trisotech Digital Enterprise Server**, select **Trisotech Digital Enterprise Server** from result panel then click **Add** button to add the application.
![Trisotech Digital Enterprise Server in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
+
+## Configure and test Microsoft Entra single sign-on
-In this section, you configure and test Azure AD single sign-on with Trisotech Digital Enterprise Server based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Trisotech Digital Enterprise Server needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with Trisotech Digital Enterprise Server based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Trisotech Digital Enterprise Server needs to be established.
-To configure and test Azure AD single sign-on with Trisotech Digital Enterprise Server, you need to complete the following building blocks:
+To configure and test Microsoft Entra single sign-on with Trisotech Digital Enterprise Server, you need to complete the following building blocks:
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Trisotech Digital Enterprise Server Single Sign-On](#configure-trisotech-digital-enterprise-server-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Trisotech Digital Enterprise Server test user](#create-trisotech-digital-enterprise-server-test-user)** - to have a counterpart of Britta Simon in Trisotech Digital Enterprise Server that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Trisotech Digital Enterprise Server test user](#create-trisotech-digital-enterprise-server-test-user)** - to have a counterpart of Britta Simon in Trisotech Digital Enterprise Server that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Trisotech Digital Enterprise Server, perform the following steps:
+To configure Microsoft Entra single sign-on with Trisotech Digital Enterprise Server, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Trisotech Digital Enterprise Server** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Trisotech Digital Enterprise Server** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Trisotech Digital Enterprise Server Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with Trisotech Digital Enterprise Server, p
`https://<companyname>.trisotech.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Trisotech Digital Enterprise Server Client support team](mailto:support@trisotech.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Trisotech Digital Enterprise Server Client support team](mailto:support@trisotech.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
To configure Azure AD single sign-on with Trisotech Digital Enterprise Server, p
f. Click **Save**
-### Create an Azure AD test user
-
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
+<a name='create-an-azure-ad-test-user'></a>
- ![The "Users and groups" and "All users" links](common/users.png)
+### Create a Microsoft Entra test user
-2. Select **New user** at the top of the screen.
+The objective of this section is to create a test user called Britta Simon.
- ![New user Button](common/new-user.png)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-3. In the User properties, perform the following steps.
+<a name='assign-the-azure-ad-test-user'></a>
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type brittasimon@yourcompanydomain.extension. For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
-
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Trisotech Digital Enterprise Server.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Trisotech Digital Enterprise Server**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Trisotech Digital Enterprise Server**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Trisotech Digital Enterprise Server**.
+1. In the applications list, select **Trisotech Digital Enterprise Server**.
![The Trisotech Digital Enterprise Server link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Trisotech Digital Enterprise Server test user
In this section, a user called Britta Simon is created in Trisotech Digital Ente
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Trisotech Digital Enterprise Server tile in the Access Panel, you should be automatically signed in to the Trisotech Digital Enterprise Server for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory True Office Learning Lio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/true-office-learning-lio-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with True Office Learning - LIO'
-description: Learn how to configure single sign-on between Azure Active Directory and True Office Learning - LIO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with True Office Learning - LIO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and True Office Learning - LIO.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with True Office Learning - LIO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with True Office Learning - LIO
-In this tutorial, you'll learn how to integrate True Office Learning - LIO with Azure Active Directory (Azure AD). When you integrate True Office Learning - LIO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate True Office Learning - LIO with Microsoft Entra ID. When you integrate True Office Learning - LIO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to True Office Learning - LIO.
-* Enable your users to be automatically signed-in to True Office Learning - LIO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to True Office Learning - LIO.
+* Enable your users to be automatically signed-in to True Office Learning - LIO with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* True Office Learning - LIO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* True Office Learning - LIO supports **SP** initiated SSO. ## Add True Office Learning - LIO from the gallery
-To configure the integration of True Office Learning - LIO into Azure AD, you need to add True Office Learning - LIO from the gallery to your list of managed SaaS apps.
+To configure the integration of True Office Learning - LIO into Microsoft Entra ID, you need to add True Office Learning - LIO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **True Office Learning - LIO** in the search box. 1. Select **True Office Learning - LIO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for True Office Learning - LIO
+<a name='configure-and-test-azure-ad-sso-for-true-office-learninglio'></a>
-Configure and test Azure AD SSO with True Office Learning - LIO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in True Office Learning - LIO.
+## Configure and test Microsoft Entra SSO for True Office Learning - LIO
-To configure and test Azure AD SSO with True Office Learning - LIO, perform the following steps:
+Configure and test Microsoft Entra SSO with True Office Learning - LIO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in True Office Learning - LIO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with True Office Learning - LIO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure True Office Learning - LIO SSO](#configure-true-office-learninglio-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create True Office Learning - LIO test user](#create-true-office-learninglio-test-user)** - to have a counterpart of B.Simon in True Office Learning - LIO that is linked to the Azure AD representation of user.
+ 1. **[Create True Office Learning - LIO test user](#create-true-office-learninglio-test-user)** - to have a counterpart of B.Simon in True Office Learning - LIO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **True Office Learning - LIO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **True Office Learning - LIO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://learn-sso.trueoffice.com/<CUSTOMER_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [True Office Learning - LIO Client support team](mailto:service@trueoffice.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [True Office Learning - LIO Client support team](mailto:service@trueoffice.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to True Office Learning - LIO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to True Office Learning - LIO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **True Office Learning - LIO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **True Office Learning - LIO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure True Office Learning - LIO SSO
In this section, you create a user called Britta Simon in True Office Learning -
## Test SSO
-In this section, you test your Azure AD single sign-on configuration by using the following options:
+In this section, you test your Microsoft Entra single sign-on configuration by using the following options:
-* Select **Test this application** in the Azure portal. You're redirected to the True Office Learning - LIO Sign-on URL where you can initiate the login flow.
+* Select **Test this application**. You're redirected to the True Office Learning - LIO Sign-on URL where you can initiate the login flow.
* Go to the True Office Learning - LIO Sign-on URL directly, and initiate the login flow from that site. * You can use Microsoft My Apps. When you select the True Office Learning - LIO tile in My Apps, you're redirected to the True Office Learning - LIO Sign-on URL. For more information about My Apps, see [Introduction to My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Truechoice Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/truechoice-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with TrueChoice'
-description: Learn how to configure single sign-on between Azure Active Directory and TrueChoice.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with TrueChoice'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TrueChoice.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with TrueChoice
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with TrueChoice
-In this tutorial, you'll learn how to integrate TrueChoice with Azure Active Directory (Azure AD). When you integrate TrueChoice with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TrueChoice with Microsoft Entra ID. When you integrate TrueChoice with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TrueChoice.
-* Enable your users to be automatically signed-in to TrueChoice with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TrueChoice.
+* Enable your users to be automatically signed-in to TrueChoice with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TrueChoice single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TrueChoice supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding TrueChoice from the gallery
-To configure the integration of TrueChoice into Azure AD, you need to add TrueChoice from the gallery to your list of managed SaaS apps.
+To configure the integration of TrueChoice into Microsoft Entra ID, you need to add TrueChoice from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TrueChoice** in the search box. 1. Select **TrueChoice** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TrueChoice
+<a name='configure-and-test-azure-ad-sso-for-truechoice'></a>
-Configure and test Azure AD SSO with TrueChoice using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TrueChoice.
+## Configure and test Microsoft Entra SSO for TrueChoice
-To configure and test Azure AD SSO with TrueChoice, perform the following steps:
+Configure and test Microsoft Entra SSO with TrueChoice using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TrueChoice.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TrueChoice, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TrueChoice SSO](#configure-truechoice-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TrueChoice test user](#create-truechoice-test-user)** - to have a counterpart of B.Simon in TrueChoice that is linked to the Azure AD representation of user.
+ 1. **[Create TrueChoice test user](#create-truechoice-test-user)** - to have a counterpart of B.Simon in TrueChoice that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TrueChoice** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TrueChoice** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<APP>.auth.us-east-2.amazoncognito.com/login?response_type=code&client_id=<ID>&redirect_uri=https://<APP_ID>.amplifyapp.com/auth/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [TrueChoice Client support team](mailto:helpdesk@truechoice.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [TrueChoice Client support team](mailto:helpdesk@truechoice.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. TrueChoice application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TrueChoice.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TrueChoice.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TrueChoice**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TrueChoice**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TrueChoice SSO
In this section, a user called Britta Simon is created in TrueChoice. TrueChoice
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TrueChoice Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TrueChoice Sign-on URL where you can initiate the login flow.
* Go to TrueChoice Sign-on URL directly and initiate the login flow from there.
active-directory Trunarrative Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/trunarrative-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TruNarrative'
-description: Learn how to configure single sign-on between Azure Active Directory and TruNarrative.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TruNarrative'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TruNarrative.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with TruNarrative
+# Tutorial: Microsoft Entra SSO integration with TruNarrative
-In this tutorial, you'll learn how to integrate TruNarrative with Azure Active Directory (Azure AD). When you integrate TruNarrative with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TruNarrative with Microsoft Entra ID. When you integrate TruNarrative with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TruNarrative.
-* Enable your users to be automatically signed-in to TruNarrative with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TruNarrative.
+* Enable your users to be automatically signed-in to TruNarrative with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TruNarrative single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TruNarrative supports **SP** initiated SSO. ## Add TruNarrative from the gallery
-To configure the integration of TruNarrative into Azure AD, you need to add TruNarrative from the gallery to your list of managed SaaS apps.
+To configure the integration of TruNarrative into Microsoft Entra ID, you need to add TruNarrative from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TruNarrative** in the search box. 1. Select **TruNarrative** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TruNarrative
+<a name='configure-and-test-azure-ad-sso-for-trunarrative'></a>
-Configure and test Azure AD SSO with TruNarrative using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TruNarrative.
+## Configure and test Microsoft Entra SSO for TruNarrative
-To configure and test Azure AD SSO with TruNarrative, perform the following steps:
+Configure and test Microsoft Entra SSO with TruNarrative using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TruNarrative.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TruNarrative, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TruNarrative SSO](#configure-trunarrative-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TruNarrative test user](#create-trunarrative-test-user)** - to have a counterpart of B.Simon in TruNarrative that is linked to the Azure AD representation of user.
+ 1. **[Create TruNarrative test user](#create-trunarrative-test-user)** - to have a counterpart of B.Simon in TruNarrative that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TruNarrative** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TruNarrative** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.trunarrative.cloud` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [TruNarrative Client support team](mailto:helpdesk@trunarrative.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [TruNarrative Client support team](mailto:helpdesk@trunarrative.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TruNarrative.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TruNarrative.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TruNarrative**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TruNarrative**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure TruNarrative SSO
-To configure single sign-on on **TruNarrative** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [TruNarrative support team](mailto:helpdesk@trunarrative.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **TruNarrative** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [TruNarrative support team](mailto:helpdesk@trunarrative.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create TruNarrative test user
In this section, you create a user called B.Simon in TruNarrative. Work with [T
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to TruNarrative Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TruNarrative Sign-on URL where you can initiate the login flow.
* Go to TruNarrative Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the TruNarrative tile in the My Apps, this will redirect to TruNarrative Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the TruNarrative tile in the My Apps, this will redirect to TruNarrative Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure TruNarrative you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure TruNarrative you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Tulip Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tulip-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Tulip'
-description: Learn how to configure single sign-on between Azure Active Directory and Tulip.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Tulip'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Tulip.
-# Tutorial: Azure AD SSO integration with Tulip
+# Tutorial: Microsoft Entra SSO integration with Tulip
-In this tutorial, you'll learn how to integrate Tulip with Azure Active Directory (Azure AD). When you integrate Tulip with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Tulip with Microsoft Entra ID. When you integrate Tulip with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Tulip.
-* Enable your users to be automatically signed-in to Tulip with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Tulip.
+* Enable your users to be automatically signed-in to Tulip with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Tulip single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Tulip supports **IDP** initiated SSO. ## Add Tulip from the gallery
-To configure the integration of Tulip into Azure AD, you need to add Tulip from the gallery to your list of managed SaaS apps.
+To configure the integration of Tulip into Microsoft Entra ID, you need to add Tulip from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Tulip** in the search box. 1. Select **Tulip** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Tulip
+<a name='configure-and-test-azure-ad-sso-for-tulip'></a>
-Configure and test Azure AD SSO with Tulip using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Tulip.
+## Configure and test Microsoft Entra SSO for Tulip
-To configure and test Azure AD SSO with Tulip, perform the following steps:
+Configure and test Microsoft Entra SSO with Tulip using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Tulip.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Tulip, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Tulip SSO](#configure-tulip-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Tulip test user](#create-tulip-test-user)** - to have a counterpart of B.Simon in Tulip that is linked to the Azure AD representation of user.
+ 1. **[Create Tulip test user](#create-tulip-test-user)** - to have a counterpart of B.Simon in Tulip that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Tulip** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tulip** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Tulip.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Tulip.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Tulip**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Tulip**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Tulip SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Click on **metadata xml file** to download the **Service Provider metadata file** and use this file to upload in the **Basic SAML Configuration** section in Azure portal.
- c. In the **SSO Login URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ c. In the **SSO Login URL** textbox, paste the **Login URL** value which you copied previously.
- d. In the **SSO Logout URL** textbox, paste the **Logout URL** value which you have copied from the Azure portal.
+ d. In the **SSO Logout URL** textbox, paste the **Logout URL** value which you copied previously.
- e. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Certificates** textbox.
+ e. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Certificates** textbox.
f. In the **Attribute Mapping**,
In this section, you create a user called Britta Simon in Tulip. Work with [Tul
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Tulip for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Tulip for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Tulip tile in the My Apps, you should be automatically signed in to the Tulip for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Next steps
-Once you configure Tulip you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Tulip you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Turborater Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/turborater-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with TurboRater'
-description: Learn how to configure single sign-on between Azure Active Directory and TurboRater.
+ Title: 'Tutorial: Microsoft Entra integration with TurboRater'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TurboRater.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with TurboRater
+# Tutorial: Microsoft Entra integration with TurboRater
-In this tutorial, you learn how to integrate TurboRater with Azure Active Directory (Azure AD).
+In this tutorial, you learn how to integrate TurboRater with Microsoft Entra ID.
-Integrating TurboRater with Azure AD provides you with the following benefits:
+Integrating TurboRater with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to TurboRater.
-* You can enable your users to be automatically signed in to TurboRater (single sign-on) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to TurboRater.
+* You can enable your users to be automatically signed in to TurboRater (single sign-on) with their Microsoft Entra accounts.
* You can manage your accounts in one central location: the Azure portal.
-For details about software as a service (SaaS) app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md).
+For details about software as a service (SaaS) app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md).
## Prerequisites
-To configure Azure AD integration with TurboRater, you need the following items:
+To configure Microsoft Entra integration with TurboRater, you need the following items:
-* An Azure AD subscription. If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
+* A Microsoft Entra subscription. If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
* A TurboRater subscription with single sign-on enabled. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
TurboRater supports IDP-initiated single sign-on (SSO). ## Add TurboRater from the Azure Marketplace
-To configure the integration of TurboRater into Azure AD, you need to add TurboRater from the Azure Marketplace to your list of managed SaaS apps:
+To configure the integration of TurboRater into Microsoft Entra ID, you need to add TurboRater from the Azure Marketplace to your list of managed SaaS apps:
1. Sign in to the [Azure portal](https://portal.azure.com?azure-portal=true).
-1. In the left pane, select **Azure Active Directory**.
+1. In the left pane, select **Microsoft Entra ID**.
- ![The Azure Active Directory option](common/select-azuread.png)
+ ![The Microsoft Entra option](common/select-azuread.png)
1. Go to **Enterprise Applications**, and then select **All Applications**.
To configure the integration of TurboRater into Azure AD, you need to add TurboR
![TurboRater in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with TurboRater based on a test user named **B Simon**. For single sign-on to work, you must establish a link between an Azure AD user and the related user in TurboRater.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with TurboRater, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with TurboRater based on a test user named **B Simon**. For single sign-on to work, you must establish a link between a Microsoft Entra user and the related user in TurboRater.
-1. **[Configure Azure AD single sign-on](#configure-azure-ad-single-sign-on)** to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with TurboRater, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra single sign-on](#configure-azure-ad-single-sign-on)** to enable your users to use this feature.
1. **[Configure TurboRater single sign-on](#configure-turborater-single-sign-on)** to configure the single sign-on settings on the application side.
-1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B. Simon.
-1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B. Simon to use Azure AD single sign-on.
-1. **[Create a TurboRater test user](#create-a-turborater-test-user)** so that there's a user named B. Simon in TurboRater who's linked to the Azure AD user named B. Simon.
+1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B. Simon.
+1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B. Simon to use Microsoft Entra single sign-on.
+1. **[Create a TurboRater test user](#create-a-turborater-test-user)** so that there's a user named B. Simon in TurboRater who's linked to the Microsoft Entra user named B. Simon.
1. **[Test single sign-on](#test-single-sign-on)** to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with TurboRater, take the following steps:
+To configure Microsoft Entra single sign-on with TurboRater, take the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **TurboRater** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TurboRater** application integration page, select **Single sign-on**.
![Configure single sign-on option](common/select-sso.png)
To configure Azure AD single sign-on with TurboRater, take the following steps:
| Live | `https://www.itcratingservices.com/webservices/imp/saml/login` | > [!NOTE]
- > These values aren't real. Update these values with the actual identifier and reply URL. To get these values, contact the [TurboRater support team](https://www.getitc.com/support). You can also refer to the patterns shown in the **Basic SAML Configuration** pane in the Azure portal.
+ > These values aren't real. Update these values with the actual identifier and reply URL. To get these values, contact the [TurboRater support team](https://www.getitc.com/support). You can also refer to the patterns shown in the **Basic SAML Configuration** pane.
1. On the **Set up Single Sign-On with SAML** pane, in the **SAML Signing Certificate** section, select **Download** to download the **Federation Metadata XML** from the given options and save it on your computer.
To configure Azure AD single sign-on with TurboRater, take the following steps:
1. In the **Set up TurboRater** section, copy the URL or URLs that you need: * **Login URL**
- * **Azure AD Identifier**
+ * **Microsoft Entra Identifier**
* **Logout URL** ![Copy configuration URLs](common/copy-configuration-urls.png) ### Configure TurboRater single sign-on
-To configure single sign-on on the TurboRater side, you need to send the downloaded Federation Metadata XML and the appropriate copied URLs from the Azure portal to the [TurboRater support team](https://www.getitc.com/support). The TurboRater team will make sure the SAML SSO connection is set properly on both sides.
-
-### Create an Azure AD test user
-
-In this section, you create a test user named Britta Simon in the Azure portal.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory** > **Users** > **All users**.
-
- ![The Users and "All users" options](common/users.png)
-
-1. At the top of the screen, select **+ New user**.
-
- ![New user option](common/new-user.png)
+To configure single sign-on on the TurboRater side, you need to send the downloaded Federation Metadata XML and the appropriate copied URLs to the [TurboRater support team](https://www.getitc.com/support). The TurboRater team will make sure the SAML SSO connection is set properly on both sides.
-1. In the **User** pane, do the following steps:
+<a name='create-an-azure-ad-test-user'></a>
- ![The User pane](common/user-properties.png)
+### Create a Microsoft Entra test user
- 1. In the **Name** box, enter **BSimon**.
-
- 1. In the **User name** box, enter **BSimon\@\<yourcompanydomain>.\<extension>**. For example, **BSimon\@contoso.com**.
+In this section, you create a test user named Britta Simon.
- 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
- 1. Select **Create**.
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable B. Simon to use Azure single sign-on by granting their access to TurboRater.
-1. In the Azure portal, select **Enterprise applications** > **All applications** > **TurboRater**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TurboRater**.
![Enterprise applications pane](common/enterprise-applications.png)
In this section, you create a user called B. Simon in TurboRater. Work with the
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration by using the My Apps portal.
+In this section, you test your Microsoft Entra single sign-on configuration by using the My Apps portal.
When you select **TurboRater** in the My Apps portal, you should be automatically signed in to the TurboRater subscription for which you set up single sign-on. For more information about the My Apps portal, see [Access and use apps on the My Apps portal](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources
-* [List of tutorials for integrating SaaS applications with Azure Active Directory](./tutorial-list.md)
+* [List of tutorials for integrating SaaS applications with Microsoft Entra ID](./tutorial-list.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-* [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+* [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Tutorial List https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tutorial-list.md
Title: App Integration Tutorials for use with Azure AD
-description: Configure Azure Active Directory single sign-on integration with a variety of third-party software as a service applications.
+ Title: App Integration Tutorials for use with Microsoft Entra ID
+description: Configure Microsoft Entra single sign-on integration with a variety of third-party software as a service applications.
-# Tutorials for integrating applications with Azure Active Directory
+# Tutorials for integrating applications with Microsoft Entra ID
-To help integrate your cloud-enabled [software as a service (SaaS)](https://azure.microsoft.com/overview/what-is-saas/) and on-premises applications with Azure Active Directory, we have developed a collection of tutorials that walk you through configuration.
+To help integrate your cloud-enabled [software as a service (SaaS)](https://azure.microsoft.com/overview/what-is-saas/) and on-premises applications with Microsoft Entra ID, we have developed a collection of tutorials that walk you through configuration.
-For a list of all SaaS apps that have been pre-integrated into Azure AD, see the [Active Directory Marketplace](https://azuremarketplace.microsoft.com/marketplace/apps/category/azure-active-directory-apps).
+For a list of all SaaS apps that have been pre-integrated into Microsoft Entra ID, see the [Active Directory Marketplace](https://azuremarketplace.microsoft.com/marketplace/apps/category/azure-active-directory-apps).
Use the [application network portal](../manage-apps/v2-howto-app-gallery-listing.md) to request a [SCIM](../app-provisioning/use-scim-to-provision-users-and-groups.md) enabled application to be added to the gallery for automatic provisioning or a SAML / OIDC enabled application to be added to the gallery for SSO.
active-directory Tutorocean Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tutorocean-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with TutorOcean'
-description: Learn how to configure single sign-on between Azure Active Directory and TutorOcean.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with TutorOcean'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TutorOcean.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with TutorOcean
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with TutorOcean
-In this tutorial, you'll learn how to integrate TutorOcean with Azure Active Directory (Azure AD). When you integrate TutorOcean with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TutorOcean with Microsoft Entra ID. When you integrate TutorOcean with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TutorOcean.
-* Enable your users to be automatically signed-in to TutorOcean with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TutorOcean.
+* Enable your users to be automatically signed-in to TutorOcean with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TutorOcean single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TutorOcean supports **SP and IDP** initiated SSO. ## Add TutorOcean from the gallery
-To configure the integration of TutorOcean into Azure AD, you need to add TutorOcean from the gallery to your list of managed SaaS apps.
+To configure the integration of TutorOcean into Microsoft Entra ID, you need to add TutorOcean from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TutorOcean** in the search box. 1. Select **TutorOcean** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TutorOcean
+<a name='configure-and-test-azure-ad-sso-for-tutorocean'></a>
-Configure and test Azure AD SSO with TutorOcean using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TutorOcean.
+## Configure and test Microsoft Entra SSO for TutorOcean
-To configure and test Azure AD SSO with TutorOcean, perform the following steps:
+Configure and test Microsoft Entra SSO with TutorOcean using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TutorOcean.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TutorOcean, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TutorOcean SSO](#configure-tutorocean-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TutorOcean test user](#create-tutorocean-test-user)** - to have a counterpart of B.Simon in TutorOcean that is linked to the Azure AD representation of user.
+ 1. **[Create TutorOcean test user](#create-tutorocean-test-user)** - to have a counterpart of B.Simon in TutorOcean that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TutorOcean** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TutorOcean** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<SUBDOMAIN>.quadc.io` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [TutorOcean Client support team](mailto:support@tutorocean.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [TutorOcean Client support team](mailto:support@tutorocean.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TutorOcean.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TutorOcean.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TutorOcean**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TutorOcean**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TutorOcean SSO
-To configure single sign-on on **TutorOcean** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [TutorOcean support team](mailto:support@tutorocean.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **TutorOcean** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [TutorOcean support team](mailto:support@tutorocean.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create TutorOcean test user
In this section, you create a user called Britta Simon in TutorOcean. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to TutorOcean Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to TutorOcean Sign on URL where you can initiate the login flow.
* Go to TutorOcean Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the TutorOcean for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the TutorOcean for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the TutorOcean tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the TutorOcean for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Tvu Service Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tvu-service-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with TVU Service'
-description: Learn how to configure single sign-on between Azure Active Directory and TVU Service.
+ Title: 'Tutorial: Microsoft Entra SSO integration with TVU Service'
+description: Learn how to configure single sign-on between Microsoft Entra ID and TVU Service.
-# Tutorial: Azure AD SSO integration with TVU Service
+# Tutorial: Microsoft Entra SSO integration with TVU Service
-In this tutorial, you'll learn how to integrate TVU Service with Azure Active Directory (Azure AD). When you integrate TVU Service with Azure AD, you can:
+In this tutorial, you'll learn how to integrate TVU Service with Microsoft Entra ID. When you integrate TVU Service with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to TVU Service.
-* Enable your users to be automatically signed-in to TVU Service with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to TVU Service.
+* Enable your users to be automatically signed-in to TVU Service with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* TVU Service single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* TVU Service supports **IDP** initiated SSO. ## Add TVU Service from the gallery
-To configure the integration of TVU Service into Azure AD, you need to add TVU Service from the gallery to your list of managed SaaS apps.
+To configure the integration of TVU Service into Microsoft Entra ID, you need to add TVU Service from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **TVU Service** in the search box. 1. Select **TVU Service** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for TVU Service
+<a name='configure-and-test-azure-ad-sso-for-tvu-service'></a>
-Configure and test Azure AD SSO with TVU Service using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in TVU Service.
+## Configure and test Microsoft Entra SSO for TVU Service
-To configure and test Azure AD SSO with TVU Service, perform the following steps:
+Configure and test Microsoft Entra SSO with TVU Service using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in TVU Service.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with TVU Service, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure TVU Service SSO](#configure-tvu-service-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create TVU Service test user](#create-tvu-service-test-user)** - to have a counterpart of B.Simon in TVU Service that is linked to the Azure AD representation of user.
+ 1. **[Create TVU Service test user](#create-tvu-service-test-user)** - to have a counterpart of B.Simon in TVU Service that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **TVU Service** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TVU Service** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TVU Service.
+In this section, you'll enable B.Simon to use single sign-on by granting access to TVU Service.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **TVU Service**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **TVU Service**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure TVU Service SSO
In this section, you create a user called Britta Simon in TVU Service. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the TVU Service for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the TVU Service for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the TVU Service tile in the My Apps, you should be automatically signed in to the TVU Service for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the TVU Service tile in the My Apps, you should be automatically signed in to the TVU Service for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure TVU Service you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure TVU Service you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Twic Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/twic-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Twic'
-description: Learn how to configure single sign-on between Azure Active Directory and Twic.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Twic'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Twic.
-# Tutorial: Azure AD SSO integration with Twic
+# Tutorial: Microsoft Entra SSO integration with Twic
-In this tutorial, you'll learn how to integrate Twic with Azure Active Directory (Azure AD). When you integrate Twic with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Twic with Microsoft Entra ID. When you integrate Twic with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Twic.
-* Enable your users to be automatically signed-in to Twic with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Twic.
+* Enable your users to be automatically signed-in to Twic with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Twic single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Twic supports **SP and IDP** initiated SSO. ## Add Twic from the gallery
-To configure the integration of Twic into Azure AD, you need to add Twic from the gallery to your list of managed SaaS apps.
+To configure the integration of Twic into Microsoft Entra ID, you need to add Twic from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Twic** in the search box. 1. Select **Twic** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Twic
+<a name='configure-and-test-azure-ad-sso-for-twic'></a>
-Configure and test Azure AD SSO with Twic using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Twic.
+## Configure and test Microsoft Entra SSO for Twic
-To configure and test Azure AD SSO with Twic, perform the following steps:
+Configure and test Microsoft Entra SSO with Twic using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Twic.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Twic, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Twic SSO](#configure-twic-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Twic test user](#create-twic-test-user)** - to have a counterpart of B.Simon in Twic that is linked to the Azure AD representation of user.
+ 1. **[Create Twic test user](#create-twic-test-user)** - to have a counterpart of B.Simon in Twic that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Twic** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Twic** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://client.staging.twic.ai/login?type=sso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Twic Client support team](mailto:support@twic.zendesk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Twic Client support team](mailto:support@twic.zendesk.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Twic.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Twic.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Twic**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Twic**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Twic SSO
In this section, you create a user called Britta Simon in Twic. Work with [Twic
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Twic Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Twic Sign on URL where you can initiate the login flow.
* Go to Twic Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Twic for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Twic for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Twic tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Twic for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Twic tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Twic for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Twilio Sendgrid Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/twilio-sendgrid-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Twilio Sendgrid'
-description: Learn how to configure single sign-on between Azure Active Directory and Twilio Sendgrid.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Twilio Sendgrid'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Twilio Sendgrid.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Twilio Sendgrid
+# Tutorial: Microsoft Entra SSO integration with Twilio Sendgrid
-In this tutorial, you'll learn how to integrate Twilio Sendgrid with Azure Active Directory (Azure AD). When you integrate Twilio Sendgrid with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Twilio Sendgrid with Microsoft Entra ID. When you integrate Twilio Sendgrid with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Twilio Sendgrid.
-* Enable your users to be automatically signed-in to Twilio Sendgrid with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Twilio Sendgrid.
+* Enable your users to be automatically signed-in to Twilio Sendgrid with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Twilio Sendgrid single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Twilio Sendgrid supports **SP and IDP** initiated SSO. * Twilio Sendgrid supports **Just In Time** user provisioning. ## Add Twilio Sendgrid from the gallery
-To configure the integration of Twilio Sendgrid into Azure AD, you need to add Twilio Sendgrid from the gallery to your list of managed SaaS apps.
+To configure the integration of Twilio Sendgrid into Microsoft Entra ID, you need to add Twilio Sendgrid from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Twilio Sendgrid** in the search box. 1. Select **Twilio Sendgrid** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Twilio Sendgrid
+<a name='configure-and-test-azure-ad-sso-for-twilio-sendgrid'></a>
-Configure and test Azure AD SSO with Twilio Sendgrid using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Twilio Sendgrid.
+## Configure and test Microsoft Entra SSO for Twilio Sendgrid
-To configure and test Azure AD SSO with Twilio Sendgrid, perform the following steps:
+Configure and test Microsoft Entra SSO with Twilio Sendgrid using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Twilio Sendgrid.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Twilio Sendgrid, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Twilio Sendgrid SSO](#configure-twilio-sendgrid-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Twilio Sendgrid test user](#create-twilio-sendgrid-test-user)** - to have a counterpart of B.Simon in Twilio Sendgrid that is linked to the Azure AD representation of user.
+ 1. **[Create Twilio Sendgrid test user](#create-twilio-sendgrid-test-user)** - to have a counterpart of B.Simon in Twilio Sendgrid that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Twilio Sendgrid** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Twilio Sendgrid** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.sendgrid.com/ssologin` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Twilio Sendgrid Client support team](mailto:help@sendgrid.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Twilio Sendgrid Client support team](mailto:help@sendgrid.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Twilio Sendgrid.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Twilio Sendgrid.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Twilio Sendgrid**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Twilio Sendgrid**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, a user called B.Simon is created in Twilio Sendgrid. Twilio Sen
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Twilio Sendgrid Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Twilio Sendgrid Sign on URL where you can initiate the login flow.
* Go to Twilio Sendgrid Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Twilio Sendgrid for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Twilio Sendgrid for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Twilio Sendgrid tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Twilio Sendgrid for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Next steps
-Once you configure Twilio Sendgrid you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Twilio Sendgrid you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Twingate Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/twingate-provisioning-tutorial.md
Title: 'Tutorial: Configure Twingate for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Twingate.
+ Title: 'Tutorial: Configure Twingate for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Twingate.
documentationcenter: ''
# Tutorial: Configure Twingate for automatic user provisioning
-This tutorial describes the steps you need to perform in both Twingate and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Twingate](https://www.twingate.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Twingate and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Twingate](https://www.twingate.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Twingate > * Remove users in Twingate when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Twingate
+> * Keep user attributes synchronized between Microsoft Entra ID and Twingate
> * Provision groups and group memberships in Twingate > * Single sign-on to Twingate (recommended)
This tutorial describes the steps you need to perform in both Twingate and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Twingate tenant in a product tier that supports identity provider integration. See [Twingate pricing](https://www.twingate.com/pricing/) for details on different product tiers. * A user account in Twingate with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Twingate](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Twingate](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Twingate to support provisioning with Azure AD
+<a name='step-2-configure-twingate-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Twingate to support provisioning with Microsoft Entra ID
1. Sign in to your [Twingate Admin Console](https://auth.twingate.com/). 2. Navigate to **Settings > Identity Provider** 3. Click on the `...` button to open the action menu. Select **Regenerate SCIM Token**. Note that this would invalidate your existing token if any.
- ![Azure AD action menu](media/twingate-provisioning-tutorial/token.png)
+ ![Microsoft Entra action menu](media/twingate-provisioning-tutorial/token.png)
-4. Copy the **SCIM Endpoint** and **SCIM token** from the modal. These values will be entered in the **Tenant URL** and **Secret Token** fields respectively in the Provisioning tab of your Twingate application in the Azure portal.
+4. Copy the **SCIM Endpoint** and **SCIM token** from the modal. These values will be entered in the **Tenant URL** and **Secret Token** fields respectively in the Provisioning tab of your Twingate application.
![SCIM info modal](media/twingate-provisioning-tutorial/tenant.png)
-## Step 3. Add Twingate from the Azure AD application gallery
+<a name='step-3-add-twingate-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Twingate from the Microsoft Entra application gallery
-Add Twingate from the Azure AD application gallery to start managing provisioning to Twingate. If you have previously setup Twingate for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Twingate from the Microsoft Entra application gallery to start managing provisioning to Twingate. If you have previously setup Twingate for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Twingate
+## Step 5: Configure automatic user provisioning to Twingate
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Twingate based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Twingate based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-twingate-in-azure-ad'></a>
-### To configure automatic user provisioning for Twingate in Azure AD:
+### To configure automatic user provisioning for Twingate in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Twingate**.
+1. In the applications list, select **Twingate**.
![The Twingate link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Twingate Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Twingate. If the connection fails, ensure your Twingate account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Twingate Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Twingate. If the connection fails, ensure your Twingate account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Twingate**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Twingate**.
-9. Review the user attributes that are synchronized from Azure AD to Twingate in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Twingate for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Twingate API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Twingate in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Twingate for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Twingate API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|name.givenName|String| |name.familyName|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Twingate**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Twingate**.
-11. Review the group attributes that are synchronized from Azure AD to Twingate in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Twingate for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Twingate in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Twingate for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Twingate, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Twingate, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Tyeexpress Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/tyeexpress-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with T&E Express'
-description: Learn how to configure single sign-on between Azure Active Directory and T&E Express.
+ Title: 'Tutorial: Microsoft Entra integration with T&E Express'
+description: Learn how to configure single sign-on between Microsoft Entra ID and T&E Express.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with T&E Express
+# Tutorial: Microsoft Entra integration with T&E Express
-In this tutorial, you learn how to integrate T&E Express with Azure Active Directory (Azure AD).
-Integrating T&E Express with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate T&E Express with Microsoft Entra ID.
+Integrating T&E Express with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to T&E Express.
-* You can enable your users to be automatically signed-in to T&E Express (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can control in Microsoft Entra ID who has access to T&E Express.
+* You can enable your users to be automatically signed-in to T&E Express (Single Sign-On) with their Microsoft Entra accounts.
+* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with T&E Express, you need the following items:
+To configure Microsoft Entra integration with T&E Express, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* T&E Express single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* T&E Express supports **IDP** initiated SSO ## Adding T&E Express from the gallery
-To configure the integration of T&E Express into Azure AD, you need to add T&E Express from the gallery to your list of managed SaaS apps.
+To configure the integration of T&E Express into Microsoft Entra ID, you need to add T&E Express from the gallery to your list of managed SaaS apps.
**To add T&E Express from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **T&E Express**, select **T&E Express** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **T&E Express**, select **T&E Express** from result panel then click **Add** button to add the application.
![T&E Express in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
+
+## Configure and test Microsoft Entra single sign-on
-In this section, you configure and test Azure AD single sign-on with T&E Express based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in T&E Express needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with T&E Express based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in T&E Express needs to be established.
-To configure and test Azure AD single sign-on with T&E Express, you need to complete the following building blocks:
+To configure and test Microsoft Entra single sign-on with T&E Express, you need to complete the following building blocks:
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure T&E Express Single Sign-On](#configure-te-express-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create T&E Express test user](#create-te-express-test-user)** - to have a counterpart of Britta Simon in T&E Express that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create T&E Express test user](#create-te-express-test-user)** - to have a counterpart of Britta Simon in T&E Express that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with T&E Express, perform the following steps:
+To configure Microsoft Entra single sign-on with T&E Express, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **T&E Express** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **T&E Express** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
![T&E Express Domain and URLs single sign-on information](common/idp-intiated.png)
To configure Azure AD single sign-on with T&E Express, perform the following ste
b. In the **Reply URL** text box, type a URL using the following pattern: `https://<domain>.tyeexpress.com/authorize/samlConsume.aspx`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
To configure Azure AD single sign-on with T&E Express, perform the following ste
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with T&E Express, perform the following ste
![Screenshot shows SAML Domain selected from the Admin menu.](./media/tyeexpress-tutorial/tye-SAML.png)
-1. Select the **Activar(Activate)** option from **No** to **SI(Yes)**. In the **Identity Provider Metadata** textbox, paste the metadata XML which you have downloaded from the Azure portal.
+1. Select the **Activar(Activate)** option from **No** to **SI(Yes)**. In the **Identity Provider Metadata** textbox, paste the metadata XML which you have downloaded.
![Screenshot shows the Dominio SAML page where you can enter the metadata.](./media/tyeexpress-tutorial/tyeAdmin.png) 1. Click on the **Guardar(Save)** button to save the settings.
-### Create an Azure AD test user
-
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
+<a name='create-an-azure-ad-test-user'></a>
- ![The "Users and groups" and "All users" links](common/users.png)
+### Create a Microsoft Entra test user
-2. Select **New user** at the top of the screen.
+The objective of this section is to create a test user called Britta Simon.
- ![New user Button](common/new-user.png)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-3. In the User properties, perform the following steps.
+<a name='assign-the-azure-ad-test-user'></a>
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type **brittasimon@yourcompanydomain.extension**
- For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
-
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to T&E Express.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **T&E Express**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **T&E Express**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **T&E Express**.
+1. In the applications list, select **T&E Express**.
![The T&E Express link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create T&E Express test user
-In order to enable Azure AD users to log into T&E Express, they must be provisioned into T&E Express. In case of T&E Express, provisioning is a manual task.
+In order to enable Microsoft Entra users to log into T&E Express, they must be provisioned into T&E Express. In case of T&E Express, provisioning is a manual task.
**To provision a user accounts, perform the following steps:**
In order to enable Azure AD users to log into T&E Express, they must be provisio
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the T&E Express tile in the Access Panel, you should be automatically signed in to the T&E Express for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Uber Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/uber-provisioning-tutorial.md
Title: 'Tutorial: Configure Uber for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Uber.
+ Title: 'Tutorial: Configure Uber for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Uber.
documentationcenter: ''
# Tutorial: Configure Uber for automatic user provisioning
-This tutorial describes the steps you need to perform in both Uber and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Uber](https://www.uber.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Uber and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Uber](https://www.uber.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Uber. > * Remove users in Uber when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Uber.
+> * Keep user attributes synchronized between Microsoft Entra ID and Uber.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* You must be onboarded to a [Uber for Business](https://business.uber.com/) organization and have Admin access to it.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Uber](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Uber](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Uber to support provisioning with Azure AD
+<a name='step-2-configure-uber-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Uber to support provisioning with Microsoft Entra ID
Before you start the setup, below are the requirements to enable SCIM provisioning end to end * You must be onboarded to a [Uber for Business](https://business.uber.com/) organization and have Admin access to it. * You must allow syncing via identity providers, you can find this by hovering your mouse above your profile photo in the top right corner and navigating to **Settings > Integrations section > toggle Allow**
-* Grab your `organization-id` and replace it in `https://api.uber.com/v1/scim/organizations/{organization-id}/v2` to create your **Tenant Url** .This Tenant Url is to be entered in the Provisioning tab of your Uber application in the Azure portal.
+* Grab your `organization-id` and replace it in `https://api.uber.com/v1/scim/organizations/{organization-id}/v2` to create your **Tenant Url** .This Tenant Url is to be entered in the Provisioning tab of your Uber application.
![Screenshot of Grab Organization ID.](media/uber-provisioning-tutorial/organization-id.png)
-## Step 3. Add Uber from the Azure AD application gallery
+<a name='step-3-add-uber-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Uber from the Microsoft Entra application gallery
-Add Uber from the Azure AD application gallery to start managing provisioning to Uber. If you have previously setup Uber for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Uber from the Microsoft Entra application gallery to start managing provisioning to Uber. If you have previously setup Uber for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Uber
+## Step 5: Configure automatic user provisioning to Uber
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in Uber based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in Uber based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-uber-in-azure-ad'></a>
-### To configure automatic user provisioning for Uber in Azure AD:
+### To configure automatic user provisioning for Uber in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, enter the **Tenant Url** and then click on Authorize, make sure that you enter your Uber account's Admin credentials. Click **Test Connection** to ensure Azure AD can connect to Uber. If the connection fails, ensure your Uber account has Admin permissions and try again.
+1. In the **Admin Credentials** section, enter the **Tenant Url** and then click on Authorize, make sure that you enter your Uber account's Admin credentials. Click **Test Connection** to ensure Microsoft Entra ID can connect to Uber. If the connection fails, ensure your Uber account has Admin permissions and try again.
![Screenshot of Token.](media/uber-provisioning-tutorial/authorize.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Uber**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Uber**.
-1. Review the user attributes that are synchronized from Azure AD to Uber in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Uber for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Uber API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Uber in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Uber for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Uber API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Uber| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Uber, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Uber, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Uber Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/uber-tutorial.md
Title: Azure Active Directory SSO integration with Uber
-description: Learn how to configure single sign-on between Azure Active Directory and Uber.
+ Title: Microsoft Entra SSO integration with Uber
+description: Learn how to configure single sign-on between Microsoft Entra ID and Uber.
-# Azure Active Directory SSO integration with Uber
+# Microsoft Entra SSO integration with Uber
-In this article, you'll learn how to integrate Uber with Azure Active Directory (Azure AD). This app helps you automatically provision and de-provision users to Uber for business using the Azure AD Provisioning service. When you integrate Uber with Azure AD, you can:
+In this article, you'll learn how to integrate Uber with Microsoft Entra ID. This app helps you automatically provision and de-provision users to Uber for business using the Microsoft Entra provisioning service. When you integrate Uber with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Uber.
-* Enable your users to be automatically signed-in to Uber with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Uber.
+* Enable your users to be automatically signed-in to Uber with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Uber in a test environment. Uber supports **IDP** initiated single sign-on and **Automated user provisioning**.
+You'll configure and test Microsoft Entra single sign-on for Uber in a test environment. Uber supports **IDP** initiated single sign-on and **Automated user provisioning**.
## Prerequisites
-To integrate Azure Active Directory with Uber, you need:
+To integrate Microsoft Entra ID with Uber, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Uber single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Uber application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Uber application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Uber from the Azure AD gallery
+<a name='add-uber-from-the-azure-ad-gallery'></a>
-Add Uber from the Azure AD application gallery to configure single sign-on with Uber. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Uber from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Uber from the Microsoft Entra application gallery to configure single sign-on with Uber. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Uber** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Uber** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Uber SSO
-To configure single sign-on on **Uber** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [Uber support team](mailto:business-support@uber.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Uber** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [Uber support team](mailto:business-support@uber.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Uber test user
In this section, you create a user called Britta Simon in Uber. Work with [Uber
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Uber for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Uber for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Uber tile in the My Apps, you should be automatically signed in to the Uber for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Uber tile in the My Apps, you should be automatically signed in to the Uber for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Uber you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Uber you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Uberflip Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/uberflip-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Uberflip'
-description: Learn how to configure single sign-on between Azure Active Directory and Uberflip.
+ Title: 'Tutorial: Microsoft Entra integration with Uberflip'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Uberflip.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Uberflip
+# Tutorial: Microsoft Entra integration with Uberflip
-In this tutorial, you learn how to integrate Uberflip with Azure Active Directory (Azure AD).
+In this tutorial, you learn how to integrate Uberflip with Microsoft Entra ID.
-Integrating Uberflip with Azure AD provides you with the following benefits:
+Integrating Uberflip with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Uberflip.
-* You can enable your users to be automatically signed in to Uberflip (single sign-on) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Uberflip.
+* You can enable your users to be automatically signed in to Uberflip (single sign-on) with their Microsoft Entra accounts.
* You can manage your accounts in one central location: the Azure portal.
-For details about software as a service (SaaS) app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md).
+For details about software as a service (SaaS) app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md).
## Prerequisites
-To configure Azure AD integration with Uberflip, you need the following items:
+To configure Microsoft Entra integration with Uberflip, you need the following items:
-* An Azure AD subscription. If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
+* A Microsoft Entra subscription. If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
* An Uberflip subscription with single sign-on enabled. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
Uberflip supports the following features:
Uberflip supports the following features:
## Add Uberflip from the Azure Marketplace
-To configure the integration of Uberflip into Azure AD, you need to add Uberflip from the Azure Marketplace to your list of managed SaaS apps:
+To configure the integration of Uberflip into Microsoft Entra ID, you need to add Uberflip from the Azure Marketplace to your list of managed SaaS apps:
-1. Sign in to the [Azure portal](https://portal.azure.com).
-1. In the left pane, select **Azure Active Directory**.
-
- ![The Azure Active Directory option](common/select-azuread.png)
-
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-
- ![The Enterprise applications pane](common/enterprise-applications.png)
-
-1. To add a new application, select **+ New application** at the top of the pane.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
![The New application option](common/add-new-app.png)
To configure the integration of Uberflip into Azure AD, you need to add Uberflip
![Uberflip in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
+
+## Configure and test Microsoft Entra single sign-on
-In this section, you configure and test Azure AD single sign-on with Uberflip based on a test user named **B Simon**. For single sign-on to work, you need to establish a link between an Azure AD user and a related user in Uberflip.
+In this section, you configure and test Microsoft Entra single sign-on with Uberflip based on a test user named **B Simon**. For single sign-on to work, you need to establish a link between a Microsoft Entra user and a related user in Uberflip.
-To configure and test Azure AD single sign-on with Uberflip, you need to complete the following building blocks:
+To configure and test Microsoft Entra single sign-on with Uberflip, you need to complete the following building blocks:
-1. **[Configure Azure AD single sign-on](#configure-azure-ad-single-sign-on)** to enable your users to use this feature.
+1. **[Configure Microsoft Entra single sign-on](#configure-azure-ad-single-sign-on)** to enable your users to use this feature.
1. **[Configure Uberflip single sign-on](#configure-uberflip-single-sign-on)** to configure the single sign-on settings on the application side.
-1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B. Simon.
-1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B. Simon to use Azure AD single sign-on.
-1. **[Create an Uberflip test user](#create-an-uberflip-test-user)** so that there's a user named B. Simon in Uberflip who's linked to the Azure AD user named B. Simon.
+1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B. Simon.
+1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B. Simon to use Microsoft Entra single sign-on.
+1. **[Create an Uberflip test user](#create-an-uberflip-test-user)** so that there's a user named B. Simon in Uberflip who's linked to the Microsoft Entra user named B. Simon.
1. **[Test single sign-on](#test-single-sign-on)** to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Uberflip, take the following steps:
+To configure Microsoft Entra single sign-on with Uberflip, take the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Uberflip** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Uberflip** application integration page, select **Single sign-on**.
![Configure single sign-on option](common/select-sso.png)
To configure Azure AD single sign-on with Uberflip, take the following steps:
![Uberflip domain and URLs single sign-on information](common/both-replyurl.png) > [!NOTE]
- > This value isn't real. Update this value with the actual reply URL. To get the actual value, contact the [Uberflip support team](mailto:support@uberflip.com). You can also refer to the patterns shown in the **Basic SAML Configuration** pane in the Azure portal.
+ > This value isn't real. Update this value with the actual reply URL. To get the actual value, contact the [Uberflip support team](mailto:support@uberflip.com). You can also refer to the patterns shown in the **Basic SAML Configuration** pane.
* To configure the application in SP-initiated SSO mode, select **Set additional URLs**, and in the **Sign-on URL** box, enter this URL:
To configure Azure AD single sign-on with Uberflip, take the following steps:
1. In the **Set up Uberflip** pane, copy the URL or URLs that you need: * **Login URL**
- * **Azure AD Identifier**
+ * **Microsoft Entra Identifier**
* **Logout URL** ![Copy configuration URLs](common/copy-configuration-urls.png) ### Configure Uberflip single sign-on
-To configure single sign-on on the Uberflip side, you need to send the downloaded Federation Metadata XML and the appropriate copied URLs from the Azure portal to the [Uberflip support team](mailto:support@uberflip.com). The Uberflip team will make sure the SAML SSO connection is set properly on both sides.
-
-### Create an Azure AD test user
-
-In this section, you create a test user named B. Simon in the Azure portal.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory** > **Users** > **All users**.
-
- ![The Users and "All users" options](common/users.png)
-
-1. At the top of the screen, select **+ New user**.
-
- ![New user option](common/new-user.png)
+To configure single sign-on on the Uberflip side, you need to send the downloaded Federation Metadata XML and the appropriate copied URLs to the [Uberflip support team](mailto:support@uberflip.com). The Uberflip team will make sure the SAML SSO connection is set properly on both sides.
-1. In the **User** pane, do the following steps:
+<a name='create-an-azure-ad-test-user'></a>
- ![The User pane](common/user-properties.png)
+### Create a Microsoft Entra test user
- 1. In the **Name** box, enter **BSimon**.
-
- 1. In the **User name** box, enter **BSimon\@\<yourcompanydomain>.\<extension>**. For example, **BSimon\@contoso.com**.
+In this section, you create a test user named B. Simon.
- 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
- 1. Select **Create**.
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable B. Simon to use Azure single sign-on by granting their access to Uberflip.
-1. In the Azure portal, select **Enterprise Applications** > **All applications** > **Uberflip**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Uberflip**.
![Enterprise applications pane](common/enterprise-applications.png)
A user named B. Simon is now created in Uberflip. You don't have to do anything
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration by using the My Apps portal.
+In this section, you test your Microsoft Entra single sign-on configuration by using the My Apps portal.
When you select **Uberflip** in the My Apps portal, you should be automatically signed in to the Uberflip subscription for which you set up single sign-on. For more information about the My Apps portal, see [Access and use apps on the My Apps portal](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources
-* [List of tutorials for integrating SaaS applications with Azure Active Directory](./tutorial-list.md)
+* [List of tutorials for integrating SaaS applications with Microsoft Entra ID](./tutorial-list.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-* [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+* [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Udemy Business Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/udemy-business-saml-tutorial.md
Title: Azure Active Directory SSO integration with Udemy Business SAML
-description: Learn how to configure single sign-on between Azure Active Directory and Udemy Business SAML.
+ Title: Microsoft Entra SSO integration with Udemy Business SAML
+description: Learn how to configure single sign-on between Microsoft Entra ID and Udemy Business SAML.
-# Azure Active Directory SSO integration with Udemy Business SAML
+# Microsoft Entra SSO integration with Udemy Business SAML
-In this article, you learn how to integrate Udemy Business SAML with Azure Active Directory (Azure AD). Udemy for Business helps employees do whatever comes next - whether thatΓÇÖs the next project to tackle, skill to learn or role to master. When you integrate Udemy Business SAML with Azure AD, you can:
+In this article, you learn how to integrate Udemy Business SAML with Microsoft Entra ID. Udemy for Business helps employees do whatever comes next - whether thatΓÇÖs the next project to tackle, skill to learn or role to master. When you integrate Udemy Business SAML with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Udemy Business SAML.
-* Enable your users to be automatically signed-in to Udemy Business SAML with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Udemy Business SAML.
+* Enable your users to be automatically signed-in to Udemy Business SAML with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Udemy Business SAML in a test environment. Udemy Business SAML supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Udemy Business SAML in a test environment. Udemy Business SAML supports **SP** initiated single sign-on and **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Udemy Business SAML, you need:
+To integrate Microsoft Entra ID with Udemy Business SAML, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Udemy Business SAML single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Udemy Business SAML application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Udemy Business SAML application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Udemy Business SAML from the Azure AD gallery
+<a name='add-udemy-business-saml-from-the-azure-ad-gallery'></a>
-Add Udemy Business SAML from the Azure AD application gallery to configure single sign-on with Udemy Business SAML. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Udemy Business SAML from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Udemy Business SAML from the Microsoft Entra application gallery to configure single sign-on with Udemy Business SAML. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Udemy Business SAML** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Udemy Business SAML** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<SUBDOMAIN>.udemy.com` > [!Note]
- > This value is not real. Update this value with the actual Sign-on URL. Contact [Udemy Business SAML Client support team](mailto:ufbsupport@udemy.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign-on URL. Contact [Udemy Business SAML Client support team](mailto:ufbsupport@udemy.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Udemy Business SAML application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
In this section, a user called B.Simon is created in Udemy Business SAML. Udemy
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Udemy Business SAML Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Udemy Business SAML Sign-on URL where you can initiate the login flow.
* Go to Udemy Business SAML Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Udemy Business SAML tile in the My Apps, this will redirect to Udemy Business SAML Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Udemy Business SAML tile in the My Apps, this will redirect to Udemy Business SAML Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Udemy Business SAML you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Udemy Business SAML you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Ultipro Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ultipro-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with UKG Pro'
-description: Learn how to configure single sign-on between Azure Active Directory and UKG Pro.
+ Title: 'Tutorial: Microsoft Entra SSO integration with UKG Pro'
+description: Learn how to configure single sign-on between Microsoft Entra ID and UKG Pro.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with UKG Pro
+# Tutorial: Microsoft Entra SSO integration with UKG Pro
-In this tutorial, you'll learn how to integrate UKG Pro with Azure Active Directory (Azure AD). When you integrate UKG Pro with Azure AD, you can:
+In this tutorial, you'll learn how to integrate UKG Pro with Microsoft Entra ID. When you integrate UKG Pro with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to UKG Pro.
-* Enable your users to be automatically signed-in to UKG Pro with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to UKG Pro.
+* Enable your users to be automatically signed-in to UKG Pro with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* UKG Pro single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* UKG Pro supports **SP** initiated SSO. ## Adding UKG Pro from the gallery
-To configure the integration of UKG Pro into Azure AD, you need to add UKG Pro from the gallery to your list of managed SaaS apps.
+To configure the integration of UKG Pro into Microsoft Entra ID, you need to add UKG Pro from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **UKG Pro** in the search box. 1. Select **UKG Pro** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for UKG Pro
+<a name='configure-and-test-azure-ad-sso-for-ukg-pro'></a>
-Configure and test Azure AD SSO with UKG Pro using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in UKG Pro.
+## Configure and test Microsoft Entra SSO for UKG Pro
-To configure and test Azure AD SSO with UKG Pro, perform the following steps:
+Configure and test Microsoft Entra SSO with UKG Pro using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in UKG Pro.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with UKG Pro, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure UKG Pro SSO](#configure-ukg-pro-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create UKG Pro test user](#create-ukg-pro-test-user)** - to have a counterpart of B.Simon in UKG Pro that is linked to the Azure AD representation of user.
+ 1. **[Create UKG Pro test user](#create-ukg-pro-test-user)** - to have a counterpart of B.Simon in UKG Pro that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **UKG Pro** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **UKG Pro** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<companyname>.ultipro.ca/<instancename>` | > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [UKG Pro Client support team](https://www.ultimatesoftware.com/ContactUs) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact [UKG Pro Client support team](https://www.ultimatesoftware.com/ContactUs) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up UKG Pro** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up UKG Pro** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to UKG Pro.
+In this section, you'll enable B.Simon to use single sign-on by granting access to UKG Pro.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **UKG Pro**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **UKG Pro**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure UKG Pro SSO
-To configure single sign-on on **UKG Pro** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [UKG Pro support team](https://www.ultimatesoftware.com/ContactUs). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **UKG Pro** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [UKG Pro support team](https://www.ultimatesoftware.com/ContactUs). They set this setting to have the SAML SSO connection set properly on both sides.
### Create UKG Pro test user
In this section, you create a user called Britta Simon in UKG Pro. Work with [U
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to UKG Pro Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to UKG Pro Sign-on URL where you can initiate the login flow.
* Go to UKG Pro Sign-on URL directly and initiate the login flow from there.
active-directory Ungerboeck Software Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ungerboeck-software-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Ungerboeck Software'
-description: Learn how to configure single sign-on between Azure Active Directory and Ungerboeck Software.
+ Title: 'Tutorial: Microsoft Entra integration with Ungerboeck Software'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Ungerboeck Software.
Last updated 11/21/2022
-# Tutorial: Integrate Ungerboeck Software with Azure Active Directory
+# Tutorial: Integrate Ungerboeck Software with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Ungerboeck Software with Azure Active Directory (Azure AD). When you integrate Ungerboeck Software with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Ungerboeck Software with Microsoft Entra ID. When you integrate Ungerboeck Software with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Ungerboeck Software.
-* Enable your users to be automatically signed-in to Ungerboeck Software with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Ungerboeck Software.
+* Enable your users to be automatically signed-in to Ungerboeck Software with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Ungerboeck Software single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Ungerboeck Software supports **SP** initiated SSO. ## Add Ungerboeck Software from the gallery
-To configure the integration of Ungerboeck Software into Azure AD, you need to add Ungerboeck Software from the gallery to your list of managed SaaS apps.
+To configure the integration of Ungerboeck Software into Microsoft Entra ID, you need to add Ungerboeck Software from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Ungerboeck Software** in the search box. 1. Select **Ungerboeck Software** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Ungerboeck Software
+<a name='configure-and-test-azure-ad-sso-for-ungerboeck-software'></a>
-Configure and test Azure AD SSO with Ungerboeck Software using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Ungerboeck Software.
+## Configure and test Microsoft Entra SSO for Ungerboeck Software
-To configure and test Azure AD SSO with Ungerboeck Software, perform the following steps:
+Configure and test Microsoft Entra SSO with Ungerboeck Software using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Ungerboeck Software.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Ungerboeck Software, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Ungerboeck Software SSO](#configure-ungerboeck-software-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Ungerboeck Software test user](#create-ungerboeck-software-test-user)** - to have a counterpart of B.Simon in Ungerboeck Software that is linked to the Azure AD representation of user.
+ 1. **[Create Ungerboeck Software test user](#create-ungerboeck-software-test-user)** - to have a counterpart of B.Simon in Ungerboeck Software that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Ungerboeck Software** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ungerboeck Software** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Ungerboeck Software.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Ungerboeck Software.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Ungerboeck Software**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ungerboeck Software**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Ungerboeck Software SSO
-To configure single sign-on on **Ungerboeck Software** side, you need to send the **Thumbprint value** and appropriate copied URLs from Azure portal to [Ungerboeck Software support team](mailto:Rhonda.Jannings@ungerboeck.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Ungerboeck Software** side, you need to send the **Thumbprint value** and appropriate copied URLs from the application configuration to [Ungerboeck Software support team](mailto:Rhonda.Jannings@ungerboeck.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Ungerboeck Software test user
In this section, you create a user called B.Simon in Ungerboeck Software. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Ungerboeck Software Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Ungerboeck Software Sign-on URL where you can initiate the login flow.
* Go to Ungerboeck Software Sign-on URL directly and initiate the login flow from there.
active-directory Uni Tel As Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/uni-tel-as-provisioning-tutorial.md
Title: 'Tutorial: Configure Uni-tel A/S for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Uni-tel A/S.
+ Title: 'Tutorial: Configure Uni-tel A/S for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Uni-tel A/S.
writer: twimmers
# Tutorial: Configure Uni-tel A/S for automatic user provisioning
-This tutorial describes the steps you need to perform in both Uni-tel ).
+This tutorial describes the steps you need to perform in both Uni-tel ).
## Supported capabilities > [!div class="checklist"] > * Create users in Uni-tel A/S. > * Remove users in Uni-tel A/S when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Uni-tel A/S.
+> * Keep user attributes synchronized between Microsoft Entra ID and Uni-tel A/S.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Uni-tel A/S (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Uni-tel A/S with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Uni-tel ).
+1. Determine what data to [map between Microsoft Entra ID and Uni-tel ).
-## Step 2. Configure Uni-tel A/S to support provisioning with Azure AD
-Contact Uni-tel A/S support to configure Uni-tel A/S to support provisioning with Azure AD.
+<a name='step-2-configure-uni-tel-as-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Uni-tel A/S from the Azure AD application gallery
+## Step 2: Configure Uni-tel A/S to support provisioning with Microsoft Entra ID
+Contact Uni-tel A/S support to configure Uni-tel A/S to support provisioning with Microsoft Entra ID.
-Add Uni-tel ).
+<a name='step-3-add-uni-tel-as-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Uni-tel A/S from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Uni-tel ).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Uni-tel A/S
+## Step 5: Configure automatic user provisioning to Uni-tel A/S
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-uni-tel-as-in-azure-ad'></a>
-### To configure automatic user provisioning for Uni-tel A/S in Azure AD:
+### To configure automatic user provisioning for Uni-tel A/S in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Uni-tel A/S Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Uni-tel A/S. If the connection fails, ensure your Uni-tel A/S account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Uni-tel A/S Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Uni-tel A/S. If the connection fails, ensure your Uni-tel A/S account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Uni-tel A/S**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Uni-tel A/S**.
-1. Review the user attributes that are synchronized from Azure AD to Uni-tel ), you'll need to ensure that the Uni-tel A/S API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Uni-tel ), you'll need to ensure that the Uni-tel A/S API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Uni-tel A/S| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Uni-tel A/S, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Uni-tel A/S, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Unifi Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/unifi-provisioning-tutorial.md
Title: 'Tutorial: Configure UNIFI for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to UNIFI.
+ Title: 'Tutorial: Configure UNIFI for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to UNIFI.
writer: twimmers
# Tutorial: Configure UNIFI for automatic user provisioning
-This tutorial describes the steps you need to perform in both UNIFI and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [UNIFI](http://www.unifilabs.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both UNIFI and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [UNIFI](http://www.unifilabs.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in UNIFI > * Remove users in UNIFI when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and UNIFI
+> * Keep user attributes synchronized between Microsoft Entra ID and UNIFI
> * Provision groups and group memberships in UNIFI > * [Single sign-on](unifi-tutorial.md) to UNIFI (recommended)
This tutorial describes the steps you need to perform in both UNIFI and Azure Ac
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [UNIFI](http://www.unifilabs.com/) tenant. * A user account in UNIFI with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and UNIFI](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and UNIFI](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure UNIFI to support provisioning with Azure AD
+<a name='step-2-configure-unifi-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure UNIFI to support provisioning with Microsoft Entra ID
1. Make sure SSO is enabled successfully in your Enterprise Application in Azure. 1. Find the **Login URL** in Single sign-on. In our case it is `https://login.microsoftonline.com/<guid>/saml2`.
The scenario outlined in this tutorial assumes that you already have the followi
![Add Identity Provider Modal](media/unifi-provisioning-tutorial/add-identity-provider-modal.png)
-1. Provide any unique **Name** value you desire. the **URL** will be the **Login URL** from your Azure AD Enterprise Application. Provide any value for the **Token**. Place your Certificate (Base64) value in the **Certificate** field. If you want all of your users created from this point forward to use this identity provider, select the **Make this the default identity provider** checkbox.
+1. Provide any unique **Name** value you desire. the **URL** will be the **Login URL** from your Microsoft Entra Enterprise Application. Provide any value for the **Token**. Place your Certificate (Base64) value in the **Certificate** field. If you want all of your users created from this point forward to use this identity provider, select the **Make this the default identity provider** checkbox.
![Add Identity Provider Modal Populated](media/unifi-provisioning-tutorial/add-identity-provider-modal-populated.png) 1. Click SAVE Button.
-## Step 3. Add UNIFI from the Azure AD application gallery
+<a name='step-3-add-unifi-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add UNIFI from the Microsoft Entra application gallery
-Add UNIFI from the Azure AD application gallery to start managing provisioning to UNIFI. If you have previously setup UNIFI for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add UNIFI from the Microsoft Entra application gallery to start managing provisioning to UNIFI. If you have previously setup UNIFI for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to UNIFI
+## Step 5: Configure automatic user provisioning to UNIFI
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in UNIFI based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in UNIFI based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-unifi-in-azure-ad'></a>
-### To configure automatic user provisioning for UNIFI in Azure AD:
+### To configure automatic user provisioning for UNIFI in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your UNIFI **Tenant URL** -`https://licensing.inviewlabs.com/api/scim/v2/` and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to UNIFI. If the connection fails , ensure your UNIFI account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your UNIFI **Tenant URL** -`https://licensing.inviewlabs.com/api/scim/v2/` and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to UNIFI. If the connection fails , ensure your UNIFI account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to UNIFI**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to UNIFI**.
-1. Review the user attributes that are synchronized from Azure AD to UNIFI in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in UNIFI for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the UNIFI API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to UNIFI in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in UNIFI for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the UNIFI API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId|String|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to UNIFI**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to UNIFI**.
-1. Review the group attributes that are synchronized from Azure AD to UNIFI in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in UNIFI for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to UNIFI in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in UNIFI for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for UNIFI, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for UNIFI, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Unifi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/unifi-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with UNIFI'
-description: Learn how to configure single sign-on between Azure Active Directory and UNIFI.
+ Title: 'Tutorial: Microsoft Entra integration with UNIFI'
+description: Learn how to configure single sign-on between Microsoft Entra ID and UNIFI.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with UNIFI
+# Tutorial: Microsoft Entra integration with UNIFI
-In this tutorial, you'll learn how to integrate UNIFI with Azure Active Directory (Azure AD). When you integrate UNIFI with Azure AD, you can:
+In this tutorial, you'll learn how to integrate UNIFI with Microsoft Entra ID. When you integrate UNIFI with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to UNIFI.
-* Enable your users to be automatically signed-in to UNIFI with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to UNIFI.
+* Enable your users to be automatically signed-in to UNIFI with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* UNIFI single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* UNIFI supports **SP and IDP** initiated SSO. * UNIFI supports **Automated** user provisioning. ## Add UNIFI from the gallery
-To configure the integration of UNIFI into Azure AD, you need to add UNIFI from the gallery to your list of managed SaaS apps.
+To configure the integration of UNIFI into Microsoft Entra ID, you need to add UNIFI from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **UNIFI** in the search box. 1. Select **UNIFI** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for UNIFI
+<a name='configure-and-test-azure-ad-sso-for-unifi'></a>
-Configure and test Azure AD SSO with UNIFI using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in UNIFI.
+## Configure and test Microsoft Entra SSO for UNIFI
-To configure and test Azure AD SSO with UNIFI, perform the following steps:
+Configure and test Microsoft Entra SSO with UNIFI using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in UNIFI.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with UNIFI, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure UNIFI SSO](#configure-unifi-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create UNIFI test user](#create-unifi-test-user)** - to have a counterpart of B.Simon in UNIFI that is linked to the Azure AD representation of user.
+ 1. **[Create UNIFI test user](#create-unifi-test-user)** - to have a counterpart of B.Simon in UNIFI that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **UNIFI** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **UNIFI** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following steps:
In the **Identifier** text box, type the URL: `INVIEWlabs`
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to UNIFI.
+In this section, you'll enable B.Simon to use single sign-on by granting access to UNIFI.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **UNIFI**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **UNIFI**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure UNIFI SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Provider Name** textbox, type the name of the Identity Provider..
- b. In the **Provider URL** textbox paste the **Login URL** value, which you have copied from Azure portal.
+ b. In the **Provider URL** textbox paste the **Login URL** value.
- c. Open the Certificate that you have downloaded from the Azure portal in notepad, remove the **BEGIN CERTIFICATE** and **END CERTIFICATE** tag and then paste the remaining content in the **Certificate** textbox.
+ c. Open the Certificate that you have downloaded in notepad, remove the **BEGIN CERTIFICATE** and **END CERTIFICATE** tag and then paste the remaining content in the **Certificate** textbox.
d. Select the **is Default Provider** checkbox. ### Create UNIFI test user
-In this section, you create a user called Britta Simon. **UNIFI** supports automatic user provisioning so no manual steps are required. Users are created automatically after successful authentication from the Azure AD.
+In this section, you create a user called Britta Simon. **UNIFI** supports automatic user provisioning so no manual steps are required. Users are created automatically after successful authentication from the Microsoft Entra ID.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to UNIFI Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to UNIFI Sign on URL where you can initiate the login flow.
* Go to UNIFI Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the UNIFI for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the UNIFI for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the UNIFI tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the UNIFI for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Uniflow Online Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/uniflow-online-provisioning-tutorial.md
Title: 'Tutorial: Configure uniFlow Online for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to uniFlow Online.
+ Title: 'Tutorial: Configure uniFlow Online for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to uniFlow Online.
writer: twimmers
# Tutorial: Configure uniFlow Online for automatic user provisioning
-This tutorial describes the steps you need to perform in both uniFlow Online and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [uniFlow Online](https://www.nt-ware.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both uniFlow Online and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [uniFlow Online](https://www.nt-ware.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities
This tutorial describes the steps you need to perform in both uniFlow Online and
> * Create users in uniFlow Online. > * Disable users in uniFLOW Online. > * Remove users in uniFlow Online when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and uniFlow Online.
+> * Keep user attributes synchronized between Microsoft Entra ID and uniFlow Online.
> * [Single sign-on](uniflow-online-tutorial.md) to uniFlow Online (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An administrator account with uniFlow Online.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and uniFlow Online](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and uniFlow Online](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure uniFlow Online to support provisioning with Azure AD
+<a name='step-2-configure-uniflow-online-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure uniFlow Online to support provisioning with Microsoft Entra ID
* In a different web browser window, sign in to uniFLOW Online website as an administrator. * Select **Extensions** tab **> Identity Providers > Configure identity providers**. * Click on **Add identity provider**. On the **ADD IDENTITY PROVIDER** section, perform the following steps: * Enter the **Display name** . * For **Provider type**, select **WS-Federation** option from the dropdown.
- * For **WS-Federation type**, select **Azure Active Directory** option from the dropdown.
+ * For **WS-Federation type**, select **Microsoft Entra ID** option from the dropdown.
* Click **Save**. * Enable the Advanced Administrative View within your user Profile settings by navigating to **Profile settings > Administrator view** and setting it to **Advanced**. * The provisioning tab will now be available within the Identity Provider configuration.
-* Click **Enable Provisioning** when you are ready to set up user provisioning in your company's Microsoft Azure Active Directory.
- * **Provisioning tenant URL** (only displayed once after **Provisioning** is enabled): You need this URL when setting up provisioning in your Microsoft Azure Active Directory application.
- * **Provisioning secret token** (only displayed once after **Provisioning** is enabled): You need this token when setting up provisioning in your Microsoft Azure Active Directory application.
+* Click **Enable Provisioning** when you are ready to set up user provisioning in your company's Microsoft Entra ID.
+ * **Provisioning tenant URL** (only displayed once after **Provisioning** is enabled): You need this URL when setting up provisioning in your Microsoft Entra application.
+ * **Provisioning secret token** (only displayed once after **Provisioning** is enabled): You need this token when setting up provisioning in your Microsoft Entra application.
+
+<a name='step-3-add-uniflow-online-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add uniFlow Online from the Azure AD application gallery
+## Step 3: Add uniFlow Online from the Microsoft Entra application gallery
-Add uniFlow Online from the Azure AD application gallery to start managing provisioning to uniFlow Online. If you have previously setup uniFlow Online for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add uniFlow Online from the Microsoft Entra application gallery to start managing provisioning to uniFlow Online. If you have previously setup uniFlow Online for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to uniFlow Online
+## Step 5: Configure automatic user provisioning to uniFlow Online
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-uniflow-online-in-azure-ad'></a>
-### To configure automatic user provisioning for uniFlow Online in Azure AD:
+### To configure automatic user provisioning for uniFlow Online in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your uniFlow Online Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to uniFlow Online. If the connection fails, ensure your uniFlow Online account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your uniFlow Online Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to uniFlow Online. If the connection fails, ensure your uniFlow Online account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to uniFlow Online**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to uniFlow Online**.
-1. Review the user attributes that are synchronized from Azure AD to uniFlow Online in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in uniFlow Online for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the uniFlow Online API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to uniFlow Online in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in uniFlow Online for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the uniFlow Online API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by uniFlow Online| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for uniFlow Online, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for uniFlow Online, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Uniflow Online Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/uniflow-online-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with uniFLOW Online'
-description: Learn how to configure single sign-on between Azure Active Directory and uniFLOW Online.
+ Title: 'Tutorial: Microsoft Entra SSO integration with uniFLOW Online'
+description: Learn how to configure single sign-on between Microsoft Entra ID and uniFLOW Online.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with uniFLOW Online
+# Tutorial: Microsoft Entra SSO integration with uniFLOW Online
-In this tutorial, you'll learn how to integrate uniFLOW Online with Azure Active Directory (Azure AD). When you integrate uniFLOW Online with Azure AD, you can:
+In this tutorial, you'll learn how to integrate uniFLOW Online with Microsoft Entra ID. When you integrate uniFLOW Online with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to uniFLOW Online.
-* Enable your users to sign in to uniFLOW Online with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to uniFLOW Online.
+* Enable your users to sign in to uniFLOW Online with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* uniFLOW Online tenant. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* uniFLOW Online supports **SP** initiated SSO. ## Add uniFLOW Online from the gallery
-To configure the integration of uniFLOW Online into Azure AD, you need to add uniFLOW Online from the gallery to your list of managed SaaS apps.
+To configure the integration of uniFLOW Online into Microsoft Entra ID, you need to add uniFLOW Online from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **uniFLOW Online** in the search box. 1. Select **uniFLOW Online** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for uniFLOW Online
+<a name='configure-and-test-azure-ad-sso-for-uniflow-online'></a>
-Configure and test Azure AD SSO with uniFLOW Online using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in uniFLOW Online.
+## Configure and test Microsoft Entra SSO for uniFLOW Online
-To configure and test Azure AD SSO with uniFLOW Online, perform the following steps:
+Configure and test Microsoft Entra SSO with uniFLOW Online using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in uniFLOW Online.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with uniFLOW Online, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure uniFLOW Online SSO](#configure-uniflow-online-sso)** - to configure the single sign-on settings on application side. 1. **[Sign in to uniFLOW Online using the created test user](#sign-in-to-uniflow-online-using-the-created-test-user)** - to test user sign-in on the application side. 1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **uniFLOW Online** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **uniFLOW Online** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| nickname | user.onpremisessamaccountname | > [!NOTE]
- > The `user.onpremisessamaccountname` attribute will contain a value only if your Azure AD users are synced from a local Windows Active Directory.
+ > The `user.onpremisessamaccountname` attribute will contain a value only if your Microsoft Entra users are synced from a local Windows Active Directory.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to uniFLOW Online.
+In this section, you'll enable B.Simon to use single sign-on by granting access to uniFLOW Online.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **uniFLOW Online**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **uniFLOW Online**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
> [!NOTE] > To allow all users to access the application without manual assignment, go to the **Manage** section and select **Properties**. Then, change the **User assignment required** parameter to **NO**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the ADD IDENTITY PROVIDER section where you can enter the values described.](./media/uniflow-online-tutorial/display-name.png)
- a. Enter the Display name Ex: **AzureAD SSO**.
+ a. Enter the Display name Ex: **Microsoft Entra SSO**.
b. For **Provider type**, select **WS-Federation** option from the dropdown.
- c. For **WS-Federation type**, select **Azure Active Directory** option from the dropdown.
+ c. For **WS-Federation type**, select **Microsoft Entra ID** option from the dropdown.
d. Click **Save**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the General tab where you can enter the values described.](./media/uniflow-online-tutorial/configuration.png)
- a. Enter the Display name Ex: **AzureAD SSO**.
+ a. Enter the Display name Ex: **Microsoft Entra SSO**.
- b. Select **Identity provider** as **Enable AzureAD SSO**.
+ b. Select **Identity provider** as **Enable Microsoft Entra SSO**.
c. Select the **From URL** option for the **ADFS Federation Metadata**.
- d. In the **Federation Metadata URL** textbox, paste the **App Federation Metadata URL** value, which you have copied from the Azure portal.
+ d. In the **Federation Metadata URL** textbox, paste the **App Federation Metadata URL** value, which you copied previously.
e. Select **Automatic user registration** as **Activated**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. In a different web browser window, go to the uniFLOW Online URL for your tenant.
-1. Select the previously created identity provider to sign-in via your Azure AD instance.
+1. Select the previously created identity provider to sign-in via your Microsoft Entra instance.
1. Sign in using the test user. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to uniFLOW Online Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to uniFLOW Online Sign-on URL where you can initiate the login flow.
* Go to uniFLOW Online Sign-on URL directly and initiate the login flow from there.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure uniFLOW Online you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure uniFLOW Online you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Unite Us Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/unite-us-tutorial.md
Title: Azure Active Directory SSO integration with Unite Us
-description: Learn how to configure single sign-on between Azure Active Directory and Unite Us.
+ Title: Microsoft Entra SSO integration with Unite Us
+description: Learn how to configure single sign-on between Microsoft Entra ID and Unite Us.
-# Azure Active Directory SSO integration with Unite Us
+# Microsoft Entra SSO integration with Unite Us
-In this article, you'll learn how to integrate Unite Us with Azure Active Directory (Azure AD). Unite Us provides a default implementation for SCIM user provisioning and SAML SSO /JIT. When you integrate Unite Us with Azure AD, you can:
+In this article, you'll learn how to integrate Unite Us with Microsoft Entra ID. Unite Us provides a default implementation for SCIM user provisioning and SAML SSO /JIT. When you integrate Unite Us with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Unite Us.
-* Enable your users to be automatically signed-in to Unite Us with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Unite Us.
+* Enable your users to be automatically signed-in to Unite Us with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Unite Us in a test environment. Unite Us supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Unite Us in a test environment. Unite Us supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Unite Us, you need:
+To integrate Microsoft Entra ID with Unite Us, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Unite Us single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Unite Us application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Unite Us application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Unite Us from the Azure AD gallery
+<a name='add-unite-us-from-the-azure-ad-gallery'></a>
-Add Unite Us from the Azure AD application gallery to configure single sign-on with Unite Us. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Unite Us from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Unite Us from the Microsoft Entra application gallery to configure single sign-on with Unite Us. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Unite Us** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Unite Us** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://app.auth.uniteustraining.com/` | > [!Note]
- > These values are not the real. Update these values with the actual Identifier and Reply URL. Contact [Unite Us Client support team](mailto:isd.support@uniteus.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not the real. Update these values with the actual Identifier and Reply URL. Contact [Unite Us Client support team](mailto:isd.support@uniteus.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Unite Us SSO
-To configure single sign-on on **Unite Us** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Unite Us support team](mailto:isd.support@uniteus.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Unite Us** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Unite Us support team](mailto:isd.support@uniteus.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Unite Us test user
In this section, a user called B.Simon is created in Unite Us. Unite Us supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Unite Us Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Unite Us Sign on URL where you can initiate the login flow.
* Go to Unite Us Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Unite Us for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Unite Us for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Unite Us tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Unite Us for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Unite Us tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Unite Us for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Unite Us you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Unite Us you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Upshotly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/upshotly-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Upshotly'
-description: Learn how to configure single sign-on between Azure Active Directory and Upshotly.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Upshotly'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Upshotly.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Upshotly
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Upshotly
-In this tutorial, you'll learn how to integrate Upshotly with Azure Active Directory (Azure AD). When you integrate Upshotly with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Upshotly with Microsoft Entra ID. When you integrate Upshotly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Upshotly.
-* Enable your users to be automatically signed-in to Upshotly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Upshotly.
+* Enable your users to be automatically signed-in to Upshotly with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Upshotly single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Upshotly supports **SP and IDP** initiated SSO ## Adding Upshotly from the gallery
-To configure the integration of Upshotly into Azure AD, you need to add Upshotly from the gallery to your list of managed SaaS apps.
+To configure the integration of Upshotly into Microsoft Entra ID, you need to add Upshotly from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Upshotly** in the search box. 1. Select **Upshotly** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Upshotly
+<a name='configure-and-test-azure-ad-sso-for-upshotly'></a>
-Configure and test Azure AD SSO with Upshotly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Upshotly.
+## Configure and test Microsoft Entra SSO for Upshotly
-To configure and test Azure AD SSO with Upshotly, perform the following steps:
+Configure and test Microsoft Entra SSO with Upshotly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Upshotly.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Upshotly, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Upshotly SSO](#configure-upshotly-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Upshotly test user](#create-upshotly-test-user)** - to have a counterpart of B.Simon in Upshotly that is linked to the Azure AD representation of user.
+ 1. **[Create Upshotly test user](#create-upshotly-test-user)** - to have a counterpart of B.Simon in Upshotly that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Upshotly** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Upshotly** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.upshotly.com/api/sso/login/<companyID>` > [!NOTE]
- > The Sign-on URL value is not real. Update this values with the actual Sign-on URL. You will get the **companyID** value explained later in the tutorial. Contact [Upshotly Client support team](mailto:support@upshotly.com) for queries. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update this values with the actual Sign-on URL. You will get the **companyID** value explained later in the tutorial. Contact [Upshotly Client support team](mailto:support@upshotly.com) for queries. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Upshotly.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Upshotly.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Upshotly**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Upshotly**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Upshotly Configuration](./media/upshotly-tutorial/config1.png)
- a. Copy the **Company ID** value and use this **Company ID** value to replace **Company ID** value present in the **Sign On URL** in the **Basic SAML Configuration** section in the Azure portal.
+ a. Copy the **Company ID** value and use this **Company ID** value to replace **Company ID** value present in the **Sign On URL** in the **Basic SAML Configuration** section.
b. Open downloaded **Federation metadata XML** from Azure portal into Notepad, copy the content of metadata XML and paste it into **XML metadata** textbox.
In this section, you create a user called B.Simon in Upshotly Edge Cloud. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Upshotly Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Upshotly Sign on URL where you can initiate the login flow.
* Go to Upshotly Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Upshotly for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Upshotly for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Upshotly tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Upshotly for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Upwork Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/upwork-enterprise-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Upwork Enterprise'
-description: Learn how to configure single sign-on between Azure Active Directory and Upwork Enterprise.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Upwork Enterprise'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Upwork Enterprise.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Upwork Enterprise
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Upwork Enterprise
-In this tutorial, you'll learn how to integrate Upwork Enterprise with Azure Active Directory (Azure AD). When you integrate Upwork Enterprise with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Upwork Enterprise with Microsoft Entra ID. When you integrate Upwork Enterprise with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Upwork Enterprise.
-* Enable your users to be automatically signed-in to Upwork Enterprise with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Upwork Enterprise.
+* Enable your users to be automatically signed-in to Upwork Enterprise with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Upwork Enterprise single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Upwork Enterprise supports **SP and IDP** initiated SSO. * Upwork Enterprise supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Upwork Enterprise from the gallery
-To configure the integration of Upwork Enterprise into Azure AD, you need to add Upwork Enterprise from the gallery to your list of managed SaaS apps.
+To configure the integration of Upwork Enterprise into Microsoft Entra ID, you need to add Upwork Enterprise from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Upwork Enterprise** in the search box. 1. Select **Upwork Enterprise** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Upwork Enterprise
+<a name='configure-and-test-azure-ad-sso-for-upwork-enterprise'></a>
-Configure and test Azure AD SSO with Upwork Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Upwork Enterprise.
+## Configure and test Microsoft Entra SSO for Upwork Enterprise
-To configure and test Azure AD SSO with Upwork Enterprise, perform the following steps:
+Configure and test Microsoft Entra SSO with Upwork Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Upwork Enterprise.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Upwork Enterprise, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Upwork Enterprise SSO](#configure-upwork-enterprise-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Upwork Enterprise test user](#create-upwork-enterprise-test-user)** - to have a counterpart of B.Simon in Upwork Enterprise that is linked to the Azure AD representation of user.
+ 1. **[Create Upwork Enterprise test user](#create-upwork-enterprise-test-user)** - to have a counterpart of B.Simon in Upwork Enterprise that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Upwork Enterprise** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Upwork Enterprise** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Upwork Enterprise.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Upwork Enterprise.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Upwork Enterprise**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Upwork Enterprise**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Upwork Enterprise SSO
-To configure single sign-on on **Upwork Enterprise** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Upwork Enterprise support team](https://support.upwork.com/hc/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Upwork Enterprise** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Upwork Enterprise support team](https://support.upwork.com/hc/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Upwork Enterprise test user
In this section, a user called B.Simon is created in Upwork Enterprise. Upwork E
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Upwork Enterprise Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Upwork Enterprise Sign on URL where you can initiate the login flow.
* Go to Upwork Enterprise Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Upwork Enterprise for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Upwork Enterprise for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Upwork Enterprise tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Upwork Enterprise for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Us Bank Prepaid Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/us-bank-prepaid-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with U.S. Bank Prepaid'
-description: Learn how to configure single sign-on between Azure Active Directory and U.S. Bank Prepaid.
+ Title: 'Tutorial: Microsoft Entra SSO integration with U.S. Bank Prepaid'
+description: Learn how to configure single sign-on between Microsoft Entra ID and U.S. Bank Prepaid.
-# Tutorial: Azure AD SSO integration with U.S. Bank Prepaid
+# Tutorial: Microsoft Entra SSO integration with U.S. Bank Prepaid
-In this tutorial, you'll learn how to integrate U.S. Bank Prepaid with Azure Active Directory (Azure AD). When you integrate U.S. Bank Prepaid with Azure AD, you can:
+In this tutorial, you'll learn how to integrate U.S. Bank Prepaid with Microsoft Entra ID. When you integrate U.S. Bank Prepaid with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to U.S. Bank Prepaid.
-* Enable your users to be automatically signed-in to U.S. Bank Prepaid with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to U.S. Bank Prepaid.
+* Enable your users to be automatically signed-in to U.S. Bank Prepaid with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* U.S. Bank Prepaid single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* U.S. Bank Prepaid supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add U.S. Bank Prepaid from the gallery
-To configure the integration of U.S. Bank Prepaid into Azure AD, you need to add U.S. Bank Prepaid from the gallery to your list of managed SaaS apps.
+To configure the integration of U.S. Bank Prepaid into Microsoft Entra ID, you need to add U.S. Bank Prepaid from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **U.S. Bank Prepaid** in the search box. 1. Select **U.S. Bank Prepaid** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for U.S. Bank Prepaid
+<a name='configure-and-test-azure-ad-sso-for-us-bank-prepaid'></a>
-Configure and test Azure AD SSO with U.S. Bank Prepaid using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in U.S. Bank Prepaid.
+## Configure and test Microsoft Entra SSO for U.S. Bank Prepaid
-To configure and test Azure AD SSO with U.S. Bank Prepaid, perform the following steps:
+Configure and test Microsoft Entra SSO with U.S. Bank Prepaid using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in U.S. Bank Prepaid.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with U.S. Bank Prepaid, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure U.S. Bank Prepaid SSO](#configure-us-bank-prepaid-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create U.S. Bank Prepaid test user](#create-us-bank-prepaid-test-user)** - to have a counterpart of B.Simon in U.S. Bank Prepaid that is linked to the Azure AD representation of user.
+ 1. **[Create U.S. Bank Prepaid test user](#create-us-bank-prepaid-test-user)** - to have a counterpart of B.Simon in U.S. Bank Prepaid that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **U.S. Bank Prepaid** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **U.S. Bank Prepaid** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://federation.usbank.com/sp/startSSO.ping?PartnerIdpId=<ID>` > [!NOTE]
- > The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [U.S. Bank Prepaid Client support team](mailto:web.access.management@usbank.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [U.S. Bank Prepaid Client support team](mailto:web.access.management@usbank.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to U.S. Bank Prepaid.
+In this section, you'll enable B.Simon to use single sign-on by granting access to U.S. Bank Prepaid.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **U.S. Bank Prepaid**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **U.S. Bank Prepaid**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure U.S. Bank Prepaid SSO
In this section, you create a user called Britta Simon in U.S. Bank Prepaid. Wor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to U.S. Bank Prepaid Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to U.S. Bank Prepaid Sign on URL where you can initiate the login flow.
* Go to U.S. Bank Prepaid Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the U.S. Bank Prepaid for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the U.S. Bank Prepaid for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the U.S. Bank Prepaid tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the U.S. Bank Prepaid for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the U.S. Bank Prepaid tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the U.S. Bank Prepaid for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure U.S. Bank Prepaid you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure U.S. Bank Prepaid you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Useall Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/useall-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Useall'
-description: Learn how to configure single sign-on between Azure Active Directory and Useall.
+ Title: 'Tutorial: Microsoft Entra integration with Useall'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Useall.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Useall
+# Tutorial: Microsoft Entra integration with Useall
-In this tutorial, you learn how to integrate Useall with Azure Active Directory (Azure AD).
-Integrating Useall with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Useall with Microsoft Entra ID.
+Integrating Useall with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Useall.
-* You can enable your users to be automatically signed-in to Useall (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can control in Microsoft Entra ID who has access to Useall.
+* You can enable your users to be automatically signed-in to Useall (Single Sign-On) with their Microsoft Entra accounts.
+* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Useall, you need the following items:
+To configure Microsoft Entra integration with Useall, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* Useall single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Useall supports **SP** initiated SSO ## Adding Useall from the gallery
-To configure the integration of Useall into Azure AD, you need to add Useall from the gallery to your list of managed SaaS apps.
+To configure the integration of Useall into Microsoft Entra ID, you need to add Useall from the gallery to your list of managed SaaS apps.
**To add Useall from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Useall**, select **Useall** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Useall**, select **Useall** from result panel then click **Add** button to add the application.
![Useall in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
+
+## Configure and test Microsoft Entra single sign-on
-In this section, you configure and test Azure AD single sign-on with Useall based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Useall needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with Useall based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Useall needs to be established.
-To configure and test Azure AD single sign-on with Useall, you need to complete the following building blocks:
+To configure and test Microsoft Entra single sign-on with Useall, you need to complete the following building blocks:
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Useall Single Sign-On](#configure-useall-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Useall test user](#create-useall-test-user)** - to have a counterpart of Britta Simon in Useall that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Useall test user](#create-useall-test-user)** - to have a counterpart of Britta Simon in Useall that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Useall, perform the following steps:
+To configure Microsoft Entra single sign-on with Useall, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Useall** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Useall** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Useall Domain and URLs single sign-on information](common/sp-identifier.png)
To configure Azure AD single sign-on with Useall, perform the following steps:
`https://<SUBDOMAIN>.useall.com.br/tenant/apiuseall/saml2` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Useall Client support team](mailto:luizotavio@useall.com.br) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Useall Client support team](mailto:luizotavio@useall.com.br) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png)
To configure Azure AD single sign-on with Useall, perform the following steps:
To configure single sign-on on **Useall** side, you need to send the **App Federation Metadata Url** to [Useall support team](mailto:luizotavio@useall.com.br). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
-
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
+<a name='create-an-azure-ad-test-user'></a>
- ![The "Users and groups" and "All users" links](common/users.png)
+### Create a Microsoft Entra test user
-2. Select **New user** at the top of the screen.
+The objective of this section is to create a test user called Britta Simon.
- ![New user Button](common/new-user.png)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-3. In the User properties, perform the following steps.
+<a name='assign-the-azure-ad-test-user'></a>
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type `brittasimon@yourcompanydomain.extension`. For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
-
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Useall.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Useall**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Useall**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Useall**.
+1. In the applications list, select **Useall**.
![The Useall link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Useall test user
In this section, you create a user called Britta Simon in Useall. Work with [Us
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Useall tile in the Access Panel, you should be automatically signed in to the Useall for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Userecho Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/userecho-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with UserEcho'
-description: Learn how to configure single sign-on between Azure Active Directory and UserEcho.
+ Title: 'Tutorial: Microsoft Entra SSO integration with UserEcho'
+description: Learn how to configure single sign-on between Microsoft Entra ID and UserEcho.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with UserEcho
+# Tutorial: Microsoft Entra SSO integration with UserEcho
-In this tutorial, you'll learn how to integrate UserEcho with Azure Active Directory (Azure AD). When you integrate UserEcho with Azure AD, you can:
+In this tutorial, you'll learn how to integrate UserEcho with Microsoft Entra ID. When you integrate UserEcho with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to UserEcho.
-* Enable your users to be automatically signed-in to UserEcho with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to UserEcho.
+* Enable your users to be automatically signed-in to UserEcho with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with UserEcho, you need the following items:
+To configure Microsoft Entra integration with UserEcho, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* UserEcho single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* UserEcho supports **SP** initiated SSO. ## Add UserEcho from the gallery
-To configure the integration of UserEcho into Azure AD, you need to add UserEcho from the gallery to your list of managed SaaS apps.
+To configure the integration of UserEcho into Microsoft Entra ID, you need to add UserEcho from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **UserEcho** in the search box. 1. Select **UserEcho** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for UserEcho
+<a name='configure-and-test-azure-ad-sso-for-userecho'></a>
-Configure and test Azure AD SSO with UserEcho using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in UserEcho.
+## Configure and test Microsoft Entra SSO for UserEcho
-To configure and test Azure AD SSO with UserEcho, perform the following steps:
+Configure and test Microsoft Entra SSO with UserEcho using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in UserEcho.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with UserEcho, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure UserEcho SSO](#configure-userecho-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create UserEcho test user](#create-userecho-test-user)** - to have a counterpart of B.Simon in UserEcho that is linked to the Azure AD representation of user.
+ 1. **[Create UserEcho test user](#create-userecho-test-user)** - to have a counterpart of B.Simon in UserEcho that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **UserEcho** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **UserEcho** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.userecho.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [UserEcho Client support team](https://feedback.userecho.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [UserEcho Client support team](https://feedback.userecho.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to UserEcho.
+In this section, you'll enable B.Simon to use single sign-on by granting access to UserEcho.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **UserEcho**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **UserEcho**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. As **SAML-enabled**, select **Yes**.
- b. Paste **Login URL**, which you have copied from the Azure portal into the **SAML SSO URL** textbox.
+ b. Paste **Login URL** into the **SAML SSO URL** textbox.
- c. Paste **Logout URL**, which you have copied from the Azure portal into the **Remote Logout URL** textbox.
+ c. Paste **Logout URL** into the **Remote Logout URL** textbox.
d. Open your downloaded certificate in Notepad, copy the content, and then paste it into the **X.509 Certificate** textbox.
The objective of this section is to create a user called Britta Simon in UserEch
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to UserEcho Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to UserEcho Sign-on URL where you can initiate the login flow.
* Go to UserEcho Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the UserEcho tile in the My Apps, this will redirect to UserEcho Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the UserEcho tile in the My Apps, this will redirect to UserEcho Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure UserEcho you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure UserEcho you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Usertesting Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/usertesting-saml-tutorial.md
Title: Azure Active Directory SSO integration with UserTesting
-description: Learn how to configure single sign-on between Azure Active Directory and UserTesting.
+ Title: Microsoft Entra SSO integration with UserTesting
+description: Learn how to configure single sign-on between Microsoft Entra ID and UserTesting.
-# Azure Active Directory SSO integration with UserTesting
+# Microsoft Entra SSO integration with UserTesting
-In this article, you learn how to integrate UserTesting with Azure Active Directory (Azure AD). UserTesting is a platform for getting rapid customer feedback on almost any customer experience you can imagine, including websites, mobile apps, prototypes, and real world experiences. When you integrate UserTesting with Azure AD, you can:
+In this article, you learn how to integrate UserTesting with Microsoft Entra ID. UserTesting is a platform for getting rapid customer feedback on almost any customer experience you can imagine, including websites, mobile apps, prototypes, and real world experiences. When you integrate UserTesting with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to UserTesting.
-* Enable your users to be automatically signed-in to UserTesting with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to UserTesting.
+* Enable your users to be automatically signed-in to UserTesting with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for UserTesting in a test environment. UserTesting supports **SP** and **IDP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for UserTesting in a test environment. UserTesting supports **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with UserTesting, you need:
+To integrate Microsoft Entra ID with UserTesting, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* UserTesting single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the UserTesting application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the UserTesting application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add UserTesting from the Azure AD gallery
+<a name='add-usertesting-from-the-azure-ad-gallery'></a>
-Add UserTesting from the Azure AD application gallery to configure single sign-on with UserTesting. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add UserTesting from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add UserTesting from the Microsoft Entra application gallery to configure single sign-on with UserTesting. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **UserTesting** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **UserTesting** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://app.usertesting.com/sessions/from_idp` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [UserTesting Client support team](mailto:support@usertesting.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [UserTesting Client support team](mailto:support@usertesting.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure UserTesting SSO
-To configure single sign-on on **UserTesting** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [UserTesting support team](mailto:support@usertesting.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **UserTesting** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [UserTesting support team](mailto:support@usertesting.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create UserTesting test user
In this section, you create a user called Britta Simon at UserTesting. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to UserTesting Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to UserTesting Sign-on URL where you can initiate the login flow.
* Go to UserTesting Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the UserTesting for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the UserTesting for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the UserTesting tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the UserTesting for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the UserTesting tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the UserTesting for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure UserTesting you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure UserTesting you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Uservoice Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/uservoice-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with UserVoice'
-description: Learn how to configure single sign-on between Azure Active Directory and UserVoice.
+ Title: 'Tutorial: Microsoft Entra integration with UserVoice'
+description: Learn how to configure single sign-on between Microsoft Entra ID and UserVoice.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with UserVoice
+# Tutorial: Microsoft Entra integration with UserVoice
-In this tutorial, you'll learn how to integrate UserVoice with Azure Active Directory (Azure AD). When you integrate UserVoice with Azure AD, you can:
+In this tutorial, you'll learn how to integrate UserVoice with Microsoft Entra ID. When you integrate UserVoice with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to UserVoice.
-* Enable your users to be automatically signed-in to UserVoice with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to UserVoice.
+* Enable your users to be automatically signed-in to UserVoice with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with UserVoice, you need the following items:
+To configure Microsoft Entra integration with UserVoice, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* UserVoice single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* UserVoice supports **SP** initiated SSO. ## Add UserVoice from the gallery
-To configure the integration of UserVoice into Azure AD, you need to add UserVoice from the gallery to your list of managed SaaS apps.
+To configure the integration of UserVoice into Microsoft Entra ID, you need to add UserVoice from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **UserVoice** in the search box. 1. Select **UserVoice** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for UserVoice
+<a name='configure-and-test-azure-ad-sso-for-uservoice'></a>
-Configure and test Azure AD SSO with UserVoice using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in UserVoice.
+## Configure and test Microsoft Entra SSO for UserVoice
-To configure and test Azure AD SSO with UserVoice, perform the following steps:
+Configure and test Microsoft Entra SSO with UserVoice using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in UserVoice.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with UserVoice, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure UserVoice SSO](#configure-uservoice-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create UserVoice test user](#create-uservoice-test-user)** - to have a counterpart of B.Simon in UserVoice that is linked to the Azure AD representation of user.
+ 1. **[Create UserVoice test user](#create-uservoice-test-user)** - to have a counterpart of B.Simon in UserVoice that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **UserVoice** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **UserVoice** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<TENANT_NAME>.UserVoice.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<TENANT_NAME>.UserVoice.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [UserVoice Client support team](https://www.uservoice.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [UserVoice Client support team](https://www.uservoice.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to UserVoice.
+In this section, you'll enable B.Simon to use single sign-on by granting access to UserVoice.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **UserVoice**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **UserVoice**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure UserVoice SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Click **Single Sign-On (SSO)**.
- b. Paste the **Login URL** value, which you have copied from the Azure portal into the **SSO Remote Sign-In** textbox.
+ b. Paste the **Login URL** value into the **SSO Remote Sign-In** textbox.
- c. Paste the **Logout URL** value, which you have copied from the Azure portal into the **SSO Remote Sign-Out textbox**.
+ c. Paste the **Logout URL** value into the **SSO Remote Sign-Out textbox**.
- d. Paste the **Thumbprint** value, which you have copied from Azure portal into the **Current certificate SHA1 fingerprint** textbox.
+ d. Paste the **Thumbprint** value,. into the **Current certificate SHA1 fingerprint** textbox.
e. Click **Save authentication settings**. ### Create UserVoice test user
-To enable Azure AD users to sign in to UserVoice, they must be provisioned into UserVoice. In the case of UserVoice, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to UserVoice, they must be provisioned into UserVoice. In the case of UserVoice, provisioning is a manual task.
### To provision a user account, perform the following steps:
To enable Azure AD users to sign in to UserVoice, they must be provisioned into
b. Click **Invite**. > [!NOTE]
-> You can use any other UserVoice user account creation tools or APIs provided by UserVoice to provision Azure AD user accounts.
+> You can use any other UserVoice user account creation tools or APIs provided by UserVoice to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to UserVoice Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to UserVoice Sign-on URL where you can initiate the login flow.
* Go to UserVoice Sign-on URL directly and initiate the login flow from there.
active-directory Userzoom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/userzoom-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with UserZoom'
-description: Learn how to configure single sign-on between Azure Active Directory and UserZoom.
+ Title: 'Tutorial: Microsoft Entra SSO integration with UserZoom'
+description: Learn how to configure single sign-on between Microsoft Entra ID and UserZoom.
-# Tutorial: Azure AD SSO integration with UserZoom
+# Tutorial: Microsoft Entra SSO integration with UserZoom
-In this tutorial, you'll learn how to integrate UserZoom with Azure Active Directory (Azure AD). When you integrate UserZoom with Azure AD, you can:
+In this tutorial, you'll learn how to integrate UserZoom with Microsoft Entra ID. When you integrate UserZoom with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to UserZoom.
-* Enable your users to be automatically signed-in to UserZoom with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to UserZoom.
+* Enable your users to be automatically signed-in to UserZoom with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* UserZoom single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* UserZoom supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add UserZoom from the gallery
-To configure the integration of UserZoom into Azure AD, you need to add UserZoom from the gallery to your list of managed SaaS apps.
+To configure the integration of UserZoom into Microsoft Entra ID, you need to add UserZoom from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **UserZoom** in the search box. 1. Select **UserZoom** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for UserZoom
+<a name='configure-and-test-azure-ad-sso-for-userzoom'></a>
-Configure and test Azure AD SSO with UserZoom using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in UserZoom.
+## Configure and test Microsoft Entra SSO for UserZoom
-To configure and test Azure AD SSO with UserZoom, perform the following steps:
+Configure and test Microsoft Entra SSO with UserZoom using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in UserZoom.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with UserZoom, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure UserZoom SSO](#configure-userzoom-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create UserZoom test user](#create-userzoom-test-user)** - to have a counterpart of B.Simon in UserZoom that is linked to the Azure AD representation of user.
+ 1. **[Create UserZoom test user](#create-userzoom-test-user)** - to have a counterpart of B.Simon in UserZoom that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **UserZoom** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **UserZoom** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate URLs.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to UserZoom.
+In this section, you'll enable B.Simon to use single sign-on by granting access to UserZoom.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **UserZoom**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **UserZoom**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure UserZoom SSO
-To configure single sign-on on **UserZoom** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [UserZoom support team](mailto:support@userzoom.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **UserZoom** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [UserZoom support team](mailto:support@userzoom.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create UserZoom test user
In this section, you create a user called Britta Simon in UserZoom. Work with [U
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to UserZoom Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to UserZoom Sign on URL where you can initiate the login flow.
* Go to UserZoom Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the UserZoom for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the UserZoom for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the UserZoom tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the UserZoom for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the UserZoom tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the UserZoom for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure UserZoom you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure UserZoom you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory V Client Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/v-client-provisioning-tutorial.md
Title: 'Tutorial: Configure V-Client for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to V-Client.
+ Title: 'Tutorial: Configure V-Client for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to V-Client.
writer: twimmers
# Tutorial: Configure V-Client for automatic user provisioning
-This tutorial describes the steps you need to perform in both V-Client and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [V-Client](https://www.amiya.co.jp/solutions/verona) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both V-Client and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [V-Client](https://www.amiya.co.jp/solutions/verona) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in V-Client. > * Remove users in V-Client when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and V-Client.
+> * Keep user attributes synchronized between Microsoft Entra ID and V-Client.
> * Provision groups and group memberships in V-Client. > * [Single sign-on](v-client-tutorial.md) to V-Client (recommended).
This tutorial describes the steps you need to perform in both V-Client and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in V-Client with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and V-Client](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and V-Client](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure V-Client to support provisioning with Azure AD
-Contact V-Client support to configure V-Client to support provisioning with Azure AD.
+<a name='step-2-configure-v-client-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add V-Client from the Azure AD application gallery
+## Step 2: Configure V-Client to support provisioning with Microsoft Entra ID
+Contact V-Client support to configure V-Client to support provisioning with Microsoft Entra ID.
-Add V-Client from the Azure AD application gallery to start managing provisioning to V-Client. If you have previously setup V-Client for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-v-client-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add V-Client from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add V-Client from the Microsoft Entra application gallery to start managing provisioning to V-Client. If you have previously setup V-Client for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to V-Client
+## Step 5: Configure automatic user provisioning to V-Client
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-v-client-in-azure-ad'></a>
-### To configure automatic user provisioning for V-Client in Azure AD:
+### To configure automatic user provisioning for V-Client in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your V-Client Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to V-Client. If the connection fails, ensure your V-Client account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your V-Client Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to V-Client. If the connection fails, ensure your V-Client account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to V-Client**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to V-Client**.
-1. Review the user attributes that are synchronized from Azure AD to V-Client in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in V-Client for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the V-Client API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to V-Client in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in V-Client for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the V-Client API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by V-Client| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to V-Client**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to V-Client**.
-1. Review the group attributes that are synchronized from Azure AD to V-Client in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in V-Client for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to V-Client in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in V-Client for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by V-Client| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for V-Client, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for V-Client, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory V Client Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/v-client-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with V-Client'
-description: Learn how to configure single sign-on between Azure Active Directory and V-Client.
+ Title: 'Tutorial: Microsoft Entra SSO integration with V-Client'
+description: Learn how to configure single sign-on between Microsoft Entra ID and V-Client.
-# Tutorial: Azure AD SSO integration with V-Client
+# Tutorial: Microsoft Entra SSO integration with V-Client
-In this tutorial, you'll learn how to integrate V-Client with Azure Active Directory (Azure AD). When you integrate V-Client with Azure AD, you can:
+In this tutorial, you'll learn how to integrate V-Client with Microsoft Entra ID. When you integrate V-Client with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to V-Client.
-* Enable your users to be automatically signed-in to V-Client with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to V-Client.
+* Enable your users to be automatically signed-in to V-Client with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* V-Client single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* V-Client supports **IDP** initiated SSO. ## Add V-Client from the gallery
-To configure the integration of V-Client into Azure AD, you need to add V-Client from the gallery to your list of managed SaaS apps.
+To configure the integration of V-Client into Microsoft Entra ID, you need to add V-Client from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **V-Client** in the search box. 1. Select **V-Client** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for V-Client
+<a name='configure-and-test-azure-ad-sso-for-v-client'></a>
-Configure and test Azure AD SSO with V-Client using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in V-Client.
+## Configure and test Microsoft Entra SSO for V-Client
-To configure and test Azure AD SSO with V-Client, perform the following steps:
+Configure and test Microsoft Entra SSO with V-Client using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in V-Client.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with V-Client, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure V-Client SSO](#configure-v-client-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create V-Client test user](#create-v-client-test-user)** - to have a counterpart of B.Simon in V-Client that is linked to the Azure AD representation of user.
+ 1. **[Create V-Client test user](#create-v-client-test-user)** - to have a counterpart of B.Simon in V-Client that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **V-Client** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **V-Client** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<Environment>-api.all-cloud.jp/id/saml2/acs` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [V-Client Client support team](mailto:verona-support@amiya.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [V-Client Client support team](mailto:verona-support@amiya.co.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. V-Client application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/certificate-base64-download.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to V-Client.
+In this section, you'll enable B.Simon to use single sign-on by granting access to V-Client.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **V-Client**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **V-Client**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure V-Client SSO
-To configure single sign-on on **V-Client** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [V-Client support team](mailto:verona-support@amiya.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **V-Client** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [V-Client support team](mailto:verona-support@amiya.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create V-Client test user
In this section, you create a user called Britta Simon in V-Client. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the V-Client for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the V-Client for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the V-Client tile in the My Apps, you should be automatically signed in to the V-Client for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the V-Client tile in the My Apps, you should be automatically signed in to the V-Client for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Valence Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/valence-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Valence Security Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Valence Security Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Valence Security Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Valence Security Platform.
-# Tutorial: Azure AD SSO integration with Valence Security Platform
+# Tutorial: Microsoft Entra SSO integration with Valence Security Platform
-In this tutorial, you'll learn how to integrate Valence Security Platform with Azure Active Directory (Azure AD). When you integrate Valence Security Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Valence Security Platform with Microsoft Entra ID. When you integrate Valence Security Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Valence Security Platform.
-* Enable your users to be automatically signed-in to Valence Security Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Valence Security Platform.
+* Enable your users to be automatically signed-in to Valence Security Platform with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Valence Security Platform single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Valence Security Platform supports **IDP** initiated SSO. ## Add Valence Security Platform from the gallery
-To configure the integration of Valence Security Platform into Azure AD, you need to add Valence Security Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Valence Security Platform into Microsoft Entra ID, you need to add Valence Security Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Valence Security Platform** in the search box. 1. Select **Valence Security Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. You can learn more about O365 wizards [here](/microsoft-365/admin/misc/azure-ad-setup-guides?view=o365-worldwide&preserve-view=true).
-## Configure and test Azure AD SSO for Valence Security Platform
+<a name='configure-and-test-azure-ad-sso-for-valence-security-platform'></a>
-Configure and test Azure AD SSO with Valence Security Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Valence Security Platform.
+## Configure and test Microsoft Entra SSO for Valence Security Platform
-To configure and test Azure AD SSO with Valence Security Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Valence Security Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Valence Security Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Valence Security Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Valence Security Platform SSO](#configure-valence-security-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Valence Security Platform test user](#create-valence-security-platform-test-user)** - to have a counterpart of B.Simon in Valence Security Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Valence Security Platform test user](#create-valence-security-platform-test-user)** - to have a counterpart of B.Simon in Valence Security Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Valence Security Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Valence Security Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.valencesecurity.com/auth/realms/valence/broker/<CustomerName>/endpoint/clients/oktasamlapp` > [!Note]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Valence Security Platform support team](mailto:support@valencesecurity.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Valence Security Platform support team](mailto:support@valencesecurity.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Valence Security Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Valence Security Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Valence Security Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Valence Security Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Valence Security Platform SSO
-To configure single sign-on on **Valence Security Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Valence Security Platform support team](mailto:support@valencesecurity.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Valence Security Platform** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Valence Security Platform support team](mailto:support@valencesecurity.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Valence Security Platform test user
In this section, you create a user called Britta Simon in Valence Security Platf
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Valence Security Platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Valence Security Platform for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Valence Security Platform tile in the My Apps, you should be automatically signed in to the Valence Security Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Valence Security Platform tile in the My Apps, you should be automatically signed in to the Valence Security Platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Valence Security Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Valence Security Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Valid8me Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/valid8me-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with valid8Me'
-description: Learn how to configure single sign-on between Azure Active Directory and valid8Me.
+ Title: 'Tutorial: Microsoft Entra SSO integration with valid8Me'
+description: Learn how to configure single sign-on between Microsoft Entra ID and valid8Me.
-# Tutorial: Azure AD SSO integration with valid8Me
+# Tutorial: Microsoft Entra SSO integration with valid8Me
-In this tutorial, you'll learn how to integrate valid8Me with Azure Active Directory (Azure AD). When you integrate valid8Me with Azure AD, you can:
+In this tutorial, you'll learn how to integrate valid8Me with Microsoft Entra ID. When you integrate valid8Me with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to valid8Me.
-* Enable your users to be automatically signed-in to valid8Me with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to valid8Me.
+* Enable your users to be automatically signed-in to valid8Me with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* valid8Me single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* valid8Me supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add valid8Me from the gallery
-To configure the integration of valid8Me into Azure AD, you need to add valid8Me from the gallery to your list of managed SaaS apps.
+To configure the integration of valid8Me into Microsoft Entra ID, you need to add valid8Me from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **valid8Me** in the search box. 1. Select **valid8Me** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for valid8Me
+<a name='configure-and-test-azure-ad-sso-for-valid8me'></a>
-Configure and test Azure AD SSO with valid8Me using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at valid8Me.
+## Configure and test Microsoft Entra SSO for valid8Me
-To configure and test Azure AD SSO with valid8Me, perform the following steps:
+Configure and test Microsoft Entra SSO with valid8Me using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at valid8Me.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with valid8Me, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure valid8Me SSO](#configure-valid8me-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create valid8Me test user](#create-valid8me-test-user)** - to have a counterpart of B.Simon in valid8Me that is linked to the Azure AD representation of user.
+ 1. **[Create valid8Me test user](#create-valid8me-test-user)** - to have a counterpart of B.Simon in valid8Me that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **valid8Me** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **valid8Me** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://login.valid8me.com/?idp=https://sts.windows.net/${TenantID}/` > [!Note]
- > This value is not real. Update this value with the actual Sign on URL. Contact [valid8Me support team](mailto:support@valid8me.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign on URL. Contact [valid8Me support team](mailto:support@valid8me.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to valid8Me.
+In this section, you'll enable B.Simon to use single sign-on by granting access to valid8Me.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **valid8Me**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **valid8Me**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure valid8Me SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the Configuration Settings.](./media/valid8me-tutorial/menu.png "Configuration")
-1. In the **Microsoft Azure AD SAML settings** section, perform the following steps:
+1. In the **Microsoft Entra SAML settings** section, perform the following steps:
![Screenshot that shows the Identity Management page.](./media/valid8me-tutorial/settings.png "Identity Management")
- a. In the **Login URL** textbox, paste the **Login URL** value, which you have copied from the Azure portal.
+ a. In the **Login URL** textbox, paste the **Login URL** value, which you copied previously.
- b. In the **Azure AD Identifier** textbox, paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ b. In the **Microsoft Entra Identifier** textbox, paste the **Microsoft Entra Identifier** value, which you copied previously.
- c. In the **Logout URL** textbox, paste the **Logout URL** value, which you have copied from the Azure portal.
+ c. In the **Logout URL** textbox, paste the **Logout URL** value, which you copied previously.
- d. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and upload file into the **Certificate (Base64)** textbox.
+ d. Open the downloaded **Certificate (Base64)** into Notepad and upload file into the **Certificate (Base64)** textbox.
e. Click **Create**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Enter a valid email domain in the **Email Suffixes** textbox. > [!Note]
- > the domain name should be same as Microsoft Azure Active Directory account email domain.
+ > the domain name should be same as Microsoft Entra account email domain.
1. Select one of the **System Roles** according to your requirement.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to valid8Me Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to valid8Me Sign on URL where you can initiate the login flow.
* Go to valid8Me Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the valid8Me for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the valid8Me for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the valid8Me tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the valid8Me for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the valid8Me tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the valid8Me for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure valid8Me you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure valid8Me you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Validsign Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/validsign-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ValidSign'
-description: Learn how to configure single sign-on between Azure Active Directory and ValidSign.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with ValidSign'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ValidSign.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ValidSign
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ValidSign
-In this tutorial, you'll learn how to integrate ValidSign with Azure Active Directory (Azure AD). When you integrate ValidSign with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ValidSign with Microsoft Entra ID. When you integrate ValidSign with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ValidSign.
-* Enable your users to be automatically signed-in to ValidSign with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to ValidSign.
+* Enable your users to be automatically signed-in to ValidSign with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ValidSign single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ValidSign supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding ValidSign from the gallery
-To configure the integration of ValidSign into Azure AD, you need to add ValidSign from the gallery to your list of managed SaaS apps.
+To configure the integration of ValidSign into Microsoft Entra ID, you need to add ValidSign from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ValidSign** in the search box. 1. Select **ValidSign** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ValidSign
+<a name='configure-and-test-azure-ad-sso-for-validsign'></a>
-Configure and test Azure AD SSO with ValidSign using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ValidSign.
+## Configure and test Microsoft Entra SSO for ValidSign
-To configure and test Azure AD SSO with ValidSign, perform the following steps:
+Configure and test Microsoft Entra SSO with ValidSign using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ValidSign.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ValidSign, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ValidSign SSO](#configure-validsign-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ValidSign test user](#create-validsign-test-user)** - to have a counterpart of B.Simon in ValidSign that is linked to the Azure AD representation of user.
+ 1. **[Create ValidSign test user](#create-validsign-test-user)** - to have a counterpart of B.Simon in ValidSign that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **ValidSign** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ValidSign** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://my.validsign.nl/sso/saml/login/alias/ValidSign?idp=<CustomerEntityID>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact [ValidSign Client support team](mailto:support@validsign.nl) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact [ValidSign Client support team](mailto:support@validsign.nl) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ValidSign.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ValidSign.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ValidSign**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ValidSign**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ValidSign SSO
In this section, you create a user called Britta Simon in ValidSign. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ValidSign Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ValidSign Sign on URL where you can initiate the login flow.
* Go to ValidSign Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ValidSign for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the ValidSign for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the ValidSign tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ValidSign for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Vault Platform Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vault-platform-provisioning-tutorial.md
Title: 'Tutorial: Configure Vault Platform for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Vault Platform.
+ Title: 'Tutorial: Configure Vault Platform for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Vault Platform.
writer: twimmers
# Tutorial: Configure Vault Platform for automatic user provisioning
-This tutorial describes the steps you need to perform in both Vault Platform and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Vault Platform](https://vaultplatform.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Vault Platform and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Vault Platform](https://vaultplatform.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Vault Platform. > * Remove users in Vault Platform when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Vault Platform.
+> * Keep user attributes synchronized between Microsoft Entra ID and Vault Platform.
> * [Single sign-on](vault-platform-tutorial.md) to Vault Platform (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An administrator account with Vault Platform.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Vault Platform](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Vault Platform](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Vault Platform to support provisioning with Azure AD
-Contact Vault Platform support to configure Vault Platform to support provisioning with Azure AD.
+<a name='step-2-configure-vault-platform-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Vault Platform to support provisioning with Microsoft Entra ID
+Contact Vault Platform support to configure Vault Platform to support provisioning with Microsoft Entra ID.
### 1. Authentication
Next go to **Administration > Data Integration** inside Vault Platform
1. For **Secret** set a complex string, similar to a strong password. Keep this string secure as it will be used later on at **Step 5** 1. Toggle **Set as active SCIM Provider** to be active.
-## Step 3. Add Vault Platform from the Azure AD application gallery
+<a name='step-3-add-vault-platform-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Vault Platform from the Microsoft Entra application gallery
-Add Vault Platform from the Azure AD application gallery to start managing provisioning to Vault Platform. If you have previously setup Vault Platform for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Vault Platform from the Microsoft Entra application gallery to start managing provisioning to Vault Platform. If you have previously setup Vault Platform for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Vault Platform
+## Step 5: Configure automatic user provisioning to Vault Platform
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-vault-platform-in-azure-ad'></a>
-### To configure automatic user provisioning for Vault Platform in Azure AD:
+### To configure automatic user provisioning for Vault Platform in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Vault Platform Tenant URL (URL with structure `https://app.vaultplatform.com/api/scim/${organization-slug}`) and Secret Token (from Step 2.2). Click **Test Connection** to ensure Azure AD can connect to Vault Platform. If the connection fails, ensure your Vault Platform account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Vault Platform Tenant URL (URL with structure `https://app.vaultplatform.com/api/scim/${organization-slug}`) and Secret Token (from Step 2.2). Click **Test Connection** to ensure Microsoft Entra ID can connect to Vault Platform. If the connection fails, ensure your Vault Platform account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Vault Platform**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Vault Platform**.
-1. Review the user attributes that are synchronized from Azure AD to Vault Platform in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Vault Platform for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Vault Platform API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Vault Platform in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Vault Platform for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Vault Platform API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Vault Platform| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Vault Platform, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Vault Platform, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Vault Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vault-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Vault Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Vault Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Vault Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Vault Platform.
-# Tutorial: Azure AD SSO integration with Vault Platform
+# Tutorial: Microsoft Entra SSO integration with Vault Platform
-In this tutorial, you'll learn how to integrate Vault Platform with Azure Active Directory (Azure AD). When you integrate Vault Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Vault Platform with Microsoft Entra ID. When you integrate Vault Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Vault Platform.
-* Enable your users to be automatically signed-in to Vault Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Vault Platform.
+* Enable your users to be automatically signed-in to Vault Platform with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Vault Platform single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Vault Platform supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Vault Platform from the gallery
-To configure the integration of Vault Platform into Azure AD, you need to add Vault Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Vault Platform into Microsoft Entra ID, you need to add Vault Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Vault Platform** in the search box. 1. Select **Vault Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Vault Platform
+<a name='configure-and-test-azure-ad-sso-for-vault-platform'></a>
-Configure and test Azure AD SSO with Vault Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Vault Platform.
+## Configure and test Microsoft Entra SSO for Vault Platform
-To configure and test Azure AD SSO with Vault Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Vault Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Vault Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Vault Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Vault Platform SSO](#configure-vault-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Vault Platform test user](#create-vault-platform-test-user)** - to have a counterpart of B.Simon in Vault Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Vault Platform test user](#create-vault-platform-test-user)** - to have a counterpart of B.Simon in Vault Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Vault Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vault Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://vaultplatform.com/api/portal/sessions/saml/<tenant-identifier>` > [!NOTE]
- > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Vault Platform Client support team](mailto:azure@vaultplatform.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Vault Platform Client support team](mailto:azure@vaultplatform.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Vault Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Vault Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Vault Platform**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vault Platform**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Vault Platform SSO
In this section, you create a user called Britta Simon in Vault Platform. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Vault Platform for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Vault Platform for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Vault Platform tile in the My Apps, you should be automatically signed in to the Vault Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Vault Platform tile in the My Apps, you should be automatically signed in to the Vault Platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Vault Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Vault Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Vbrick Rev Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vbrick-rev-cloud-provisioning-tutorial.md
Title: 'Tutorial: Configure Vbrick Rev Cloud for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Vbrick Rev Cloud.
+ Title: 'Tutorial: Configure Vbrick Rev Cloud for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Vbrick Rev Cloud.
writer: twimmers
# Tutorial: Configure Vbrick Rev Cloud for automatic user provisioning
-This tutorial describes the steps you need to perform in both Vbrick Rev Cloud and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users and groups to [Vbrick Rev Cloud](https://vbrick.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Vbrick Rev Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [Vbrick Rev Cloud](https://vbrick.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Vbrick Rev Cloud. > * Remove users in Vbrick Rev Cloud when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Vbrick Rev Cloud.
+> * Keep user attributes synchronized between Microsoft Entra ID and Vbrick Rev Cloud.
> * Provision groups and group memberships in Vbrick Rev Cloud. > * [Single sign-on](vbrick-rev-cloud-tutorial.md) to Vbrick Rev Cloud (recommended).
This tutorial describes the steps you need to perform in both Vbrick Rev Cloud a
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Vbrick Rev Cloud tenant. * A user account in Vbrick Rev Cloud with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Vbrick Rev Cloud](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Vbrick Rev Cloud](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Vbrick Rev Cloud to support provisioning with Azure AD
+<a name='step-2-configure-vbrick-rev-cloud-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Vbrick Rev Cloud to support provisioning with Microsoft Entra ID
1. Sign in to your **Rev Tenant**. Navigate to **Admin > Security Settings > User Security** in the navigation pane. ![Screenshot of Vbrick Rev User Security Settings.](./media/vbrick-rev-cloud-provisioning-tutorial/app-navigations.png)
-1. Navigate to **Microsoft Azure AD SCIM** section of the page.
+1. Navigate to **Microsoft Entra SCIM** section of the page.
![Screenshot of the Vbrick Rev User Security Settings with the Microsoft AD SCIM section called out.](./media/vbrick-rev-cloud-provisioning-tutorial/enable-azure-ad-scim.png)
-1. Enable **Microsoft Azure AD SCIM** and click on **Generate Token** button.
+1. Enable **Microsoft Entra SCIM** and click on **Generate Token** button.
![Screenshot of the Vbrick Rev User Security Settings with the Microsoft AD SCIM enable.](./media/vbrick-rev-cloud-provisioning-tutorial/rev-scim-manage.png) 1. It will open a popup with the **URL** and the **JWT token**. Copy and save the **JWT token** and **URL** for next steps.
The scenario outlined in this tutorial assumes that you already have the followi
1. Once you have a copy of the **JWT token** and **URL**, click **OK** to close the popup and then click on the **Save** button at the bottom of the settings page to enable SCIM for your tenant.
-## Step 3. Add Vbrick Rev Cloud from the Azure AD application gallery
+<a name='step-3-add-vbrick-rev-cloud-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Vbrick Rev Cloud from the Microsoft Entra application gallery
-Add Vbrick Rev Cloud from the Azure AD application gallery to start managing provisioning to Vbrick Rev Cloud. If you have previously setup Vbrick Rev Cloud for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Vbrick Rev Cloud from the Microsoft Entra application gallery to start managing provisioning to Vbrick Rev Cloud. If you have previously setup Vbrick Rev Cloud for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Vbrick Rev Cloud
+## Step 5: Configure automatic user provisioning to Vbrick Rev Cloud
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-vbrick-rev-cloud-in-azure-ad'></a>
-### To configure automatic user provisioning for Vbrick Rev Cloud in Azure AD:
+### To configure automatic user provisioning for Vbrick Rev Cloud in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Vbrick Rev Cloud Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Vbrick Rev Cloud. If the connection fails, ensure your Vbrick Rev Cloud account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Vbrick Rev Cloud Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Vbrick Rev Cloud. If the connection fails, ensure your Vbrick Rev Cloud account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Vbrick Rev Cloud**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Vbrick Rev Cloud**.
-1. Review the user attributes that are synchronized from Azure AD to Vbrick Rev Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Vbrick Rev Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Vbrick Rev Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Vbrick Rev Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Vbrick Rev Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Vbrick Rev Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Vbrick Rev Cloud| |||||
This section guides you through the steps to configure the Azure AD provisioning
|phoneNumbers[type eq "work"].value|String|| |externalId|String||&check;
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Vbrick Rev Cloud**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Vbrick Rev Cloud**.
-1. Review the group attributes that are synchronized from Azure AD to Vbrick Rev Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Vbrick Rev Cloud for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Vbrick Rev Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Vbrick Rev Cloud for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Vbrick Rev Cloud| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Vbrick Rev Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Vbrick Rev Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Vbrick Rev Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vbrick-rev-cloud-tutorial.md
Title: Azure Active Directory SSO integration with Vbrick Rev Cloud
-description: Learn how to configure single sign-on between Azure Active Directory and Vbrick Rev Cloud.
+ Title: Microsoft Entra SSO integration with Vbrick Rev Cloud
+description: Learn how to configure single sign-on between Microsoft Entra ID and Vbrick Rev Cloud.
-# Azure Active Directory SSO integration with Vbrick Rev Cloud
+# Microsoft Entra SSO integration with Vbrick Rev Cloud
-In this article, you'll learn how to integrate Vbrick Rev Cloud with Azure Active Directory (Azure AD). Rev enterprise video platform is a solution to capture, manage and distribute live and on-demand video. We help organizations meet critical live video needs and innovative uses of on-demand videos. When you integrate Vbrick Rev Cloud with Azure AD, you can:
+In this article, you'll learn how to integrate Vbrick Rev Cloud with Microsoft Entra ID. Rev enterprise video platform is a solution to capture, manage and distribute live and on-demand video. We help organizations meet critical live video needs and innovative uses of on-demand videos. When you integrate Vbrick Rev Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Vbrick Rev Cloud.
-* Enable your users to be automatically signed-in to Vbrick Rev Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Vbrick Rev Cloud.
+* Enable your users to be automatically signed-in to Vbrick Rev Cloud with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Vbrick Rev Cloud in a test environment. Vbrick Rev Cloud supports **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Vbrick Rev Cloud in a test environment. Vbrick Rev Cloud supports **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Vbrick Rev Cloud, you need:
+To integrate Microsoft Entra ID with Vbrick Rev Cloud, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Vbrick Rev Cloud single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Vbrick Rev Cloud application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Vbrick Rev Cloud application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Vbrick Rev Cloud from the Azure AD gallery
+<a name='add-vbrick-rev-cloud-from-the-azure-ad-gallery'></a>
-Add Vbrick Rev Cloud from the Azure AD application gallery to configure single sign-on with Vbrick Rev Cloud. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Vbrick Rev Cloud from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Vbrick Rev Cloud from the Microsoft Entra application gallery to configure single sign-on with Vbrick Rev Cloud. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Vbrick Rev Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vbrick Rev Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://<CustomerName>.domain.extension` | > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Vbrick Rev Cloud support team](mailto:support@vbrick.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Vbrick Rev Cloud support team](mailto:support@vbrick.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
1. Check the **Enable Single Sign On** checkbox.
- 1. In **Identity Provider Metadata** textbox, paste the **Federation Metadata XML** file, which you have copied from the Azure portal.
+ 1. In **Identity Provider Metadata** textbox, paste the **Federation Metadata XML** file, which you copied previously.
1. For **Signature Algorithm**, select **SHA256WithRSA** from the dropdown list.
In this section, you create a user called B.Simon in Vbrick Rev. Please follow [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Vbrick Rev Cloud Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Vbrick Rev Cloud Sign-on URL where you can initiate the login flow.
* Go to Vbrick Rev Cloud Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Vbrick Rev Cloud tile in the My Apps, this will redirect to Vbrick Rev Cloud Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Vbrick Rev Cloud tile in the My Apps, this will redirect to Vbrick Rev Cloud Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
active-directory Vecos Releezme Locker Management System Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vecos-releezme-locker-management-system-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with VECOS Releezme Locker management system'
-description: Learn how to configure single sign-on between Azure Active Directory and VECOS Releezme Locker management system.
+ Title: 'Tutorial: Microsoft Entra SSO integration with VECOS Releezme Locker management system'
+description: Learn how to configure single sign-on between Microsoft Entra ID and VECOS Releezme Locker management system.
-# Tutorial: Azure AD SSO integration with VECOS Releezme Locker management system
+# Tutorial: Microsoft Entra SSO integration with VECOS Releezme Locker management system
-In this tutorial, you'll learn how to integrate VECOS Releezme Locker management system with Azure Active Directory (Azure AD). When you integrate VECOS Releezme Locker management system with Azure AD, you can:
+In this tutorial, you'll learn how to integrate VECOS Releezme Locker management system with Microsoft Entra ID. When you integrate VECOS Releezme Locker management system with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to VECOS Releezme Locker management system. Access to the VECOS Releezme Locker Management System is only needed for users who need to manage the lockers, i.e., facility managers, service desk employees, etc.
-* Enable your users to be automatically signed-in to VECOS Releezme Locker management system with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to VECOS Releezme Locker management system. Access to the VECOS Releezme Locker Management System is only needed for users who need to manage the lockers, i.e., facility managers, service desk employees, etc.
+* Enable your users to be automatically signed-in to VECOS Releezme Locker management system with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* VECOS Releezme Locker management system single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* VECOS Releezme Locker management system supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add VECOS Releezme Locker management system from the gallery
-To configure the integration of VECOS Releezme Locker management system into Azure AD, you need to add VECOS Releezme Locker management system from the gallery to your list of managed SaaS apps.
+To configure the integration of VECOS Releezme Locker management system into Microsoft Entra ID, you need to add VECOS Releezme Locker management system from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **VECOS Releezme Locker management system** in the search box. 1. Select **VECOS Releezme Locker management system** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for VECOS Releezme Locker management system
+<a name='configure-and-test-azure-ad-sso-for-vecos-releezme-locker-management-system'></a>
-Configure and test Azure AD SSO with VECOS Releezme Locker management system using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in VECOS Releezme Locker management system.
+## Configure and test Microsoft Entra SSO for VECOS Releezme Locker management system
-To configure and test Azure AD SSO with VECOS Releezme Locker management system, perform the following steps:
+Configure and test Microsoft Entra SSO with VECOS Releezme Locker management system using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in VECOS Releezme Locker management system.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with VECOS Releezme Locker management system, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure VECOS Releezme Locker management system SSO](#configure-vecos-releezme-locker-management-system-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create VECOS Releezme Locker management system test user](#create-vecos-releezme-locker-management-system-test-user)** - to have a counterpart of B.Simon in VECOS Releezme Locker management system that is linked to the Azure AD representation of user.
+ 1. **[Create VECOS Releezme Locker management system test user](#create-vecos-releezme-locker-management-system-test-user)** - to have a counterpart of B.Simon in VECOS Releezme Locker management system that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **VECOS Releezme Locker management system** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **VECOS Releezme Locker management system** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
## Configure VECOS Releezme Locker management system Roles
-1. In the Azure portal, select **App Registrations**, and then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **App Registrations**, and then select **All applications**.
1. In the app registrations list, select **VECOS Releezme Locker management system**. 1. In the app registration open **App roles**. 1. In the app roles page, create a new app role by clicking **Create app role**
Follow these steps to enable Azure AD SSO in the Azure portal.
| Facility Manager+ | CompanyFacilityManagerPlus | Advanced Facility Manager with additional access within the company. | | Administrator | CompanyAdmin | Administrator with full company access |
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to VECOS Releezme Locker management system.
+In this section, you'll enable B.Simon to use single sign-on by granting access to VECOS Releezme Locker management system.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **VECOS Releezme Locker management system**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **VECOS Releezme Locker management system**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure VECOS Releezme Locker management system SSO
In this section, you create a user called Britta Simon in VECOS Releezme Locker
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to VECOS Releezme Locker management system Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to VECOS Releezme Locker management system Sign-on URL where you can initiate the login flow.
* Go to VECOS Releezme Locker management system Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the VECOS Releezme Locker management system tile in the My Apps, this will redirect to VECOS Releezme Locker management system Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the VECOS Releezme Locker management system tile in the My Apps, this will redirect to VECOS Releezme Locker management system Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Veda Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/veda-cloud-tutorial.md
Title: Azure Active Directory SSO integration with VEDA Cloud
-description: Learn how to configure single sign-on between Azure Active Directory and VEDA Cloud.
+ Title: Microsoft Entra SSO integration with VEDA Cloud
+description: Learn how to configure single sign-on between Microsoft Entra ID and VEDA Cloud.
-# Azure Active Directory SSO integration with VEDA Cloud
+# Microsoft Entra SSO integration with VEDA Cloud
-In this article, you learn how to integrate VEDA Cloud with Azure Active Directory (Azure AD). This application enables Azure AD to act as SAML IdP for authenticating users to your VEDA HR Cloud Solutions. When you integrate VEDA Cloud with Azure AD, you can:
+In this article, you learn how to integrate VEDA Cloud with Microsoft Entra ID. This application enables Microsoft Entra ID to act as SAML IdP for authenticating users to your VEDA HR Cloud Solutions. When you integrate VEDA Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to VEDA Cloud.
-* Enable your users to be automatically signed-in to VEDA Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to VEDA Cloud.
+* Enable your users to be automatically signed-in to VEDA Cloud with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for VEDA Cloud in a test environment. VEDA Cloud supports **SP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for VEDA Cloud in a test environment. VEDA Cloud supports **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with VEDA Cloud, you need:
+To integrate Microsoft Entra ID with VEDA Cloud, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* VEDA Cloud single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the VEDA Cloud application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the VEDA Cloud application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add VEDA Cloud from the Azure AD gallery
+<a name='add-veda-cloud-from-the-azure-ad-gallery'></a>
-Add VEDA Cloud from the Azure AD application gallery to configure single sign-on with VEDA Cloud. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add VEDA Cloud from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add VEDA Cloud from the Microsoft Entra application gallery to configure single sign-on with VEDA Cloud. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **VEDA Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **VEDA Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<DOMAIN>.veda.net/<INSTANCE>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [VEDA Cloud Client support team](mailto:peoplemanagement@veda.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [VEDA Cloud Client support team](mailto:peoplemanagement@veda.net) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. VEDA Cloud application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
In this section, you create a user called Britta Simon at VEDA Cloud. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to VEDA Cloud Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to VEDA Cloud Sign-on URL where you can initiate the login flow.
* Go to VEDA Cloud Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the VEDA Cloud tile in the My Apps, this will redirect to VEDA Cloud Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the VEDA Cloud tile in the My Apps, this will redirect to VEDA Cloud Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure VEDA Cloud you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure VEDA Cloud you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Velpic Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/velpic-provisioning-tutorial.md
Title: 'Tutorial: Configuring Velpic for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Velpic.
+ Title: 'Tutorial: Configuring Velpic for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Velpic.
writer: zhchia
# Tutorial: Configuring Velpic for Automatic User Provisioning
-The objective of this tutorial is to show you the steps you need to perform in Velpic and Azure AD to automatically provision and de-provision user accounts from Azure AD to Velpic.
+The objective of this tutorial is to show you the steps you need to perform in Velpic and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to Velpic.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following items:
-* An Azure Active Directory tenant
+* A Microsoft Entra tenant
* A Velpic tenant with the Enterprise plan or better enabled * A user account in Velpic with Admin permissions ## Assigning users to Velpic
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Azure AD will be synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Microsoft Entra ID will be synchronized.
-Before configuring and enabling the provisioning service, you will need to decide what users and/or groups in Azure AD represent the users who need access to your Velpic app. Once decided, you can assign these users to your Velpic app by following the instructions here:
+Before configuring and enabling the provisioning service, you will need to decide what users and/or groups in Microsoft Entra ID represent the users who need access to your Velpic app. Once decided, you can assign these users to your Velpic app by following the instructions here:
[Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Velpic
-* It is recommended that a single Azure AD user be assigned to Velpic to test the provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user be assigned to Velpic to test the provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Velpic, you must select either the **User** role, or another valid application-specific role (if available) in the assignment dialog. Note that the **Default Access** role does not work for provisioning, and these users will be skipped. ## Configuring user provisioning to Velpic
-This section guides you through connecting your Azure AD to Velpic's user account provisioning API, and configuring the provisioning service to create, update and disable assigned user accounts in Velpic based on user and group assignment in Azure AD.
+This section guides you through connecting your Microsoft Entra ID to Velpic's user account provisioning API, and configuring the provisioning service to create, update and disable assigned user accounts in Velpic based on user and group assignment in Microsoft Entra ID.
> [!TIP] > You may also choose to enabled SAML-based Single Sign-On for Velpic, following the instructions provided in the [Azure portal](https://portal.azure.com). Single sign-on can be configured independently of automatic provisioning, though these two features compliment each other.
-### To configure automatic user account provisioning to Velpic in Azure AD:
+<a name='to-configure-automatic-user-account-provisioning-to-velpic-in-azure-ad'></a>
-1. In the [Azure portal](https://portal.azure.com), browse to the **Azure Active Directory > Enterprise Apps > All applications** section.
+### To configure automatic user account provisioning to Velpic in Microsoft Entra ID:
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
2. If you have already configured Velpic for single sign-on, search for your instance of Velpic using the search field. Otherwise, select **Add** and search for **Velpic** in the application gallery. Select Velpic from the search results, and add it to your list of applications.
This section guides you through connecting your Azure AD to Velpic's user accoun
![Authorization Values](./media/velpic-provisioning-tutorial/Velpic2.png)
-6. In the Azure portal, click **Test Connection** to ensure Azure AD can connect to your Velpic app. If the connection fails, ensure your Velpic account has Admin permissions and try step 5 again.
+6. Select **Test Connection** to ensure Microsoft Entra ID can connect to your Velpic app. If the connection fails, ensure your Velpic account has Admin permissions and try step 5 again.
7. Enter the email address of a person or group who should receive provisioning error notifications in the **Notification Email** field, and check the checkbox below. 8. Click **Save**.
-9. Under the Mappings section, select **Synchronize Azure Active Directory Users to Velpic**.
+9. Under the Mappings section, select **Synchronize Microsoft Entra users to Velpic**.
-10. In the **Attribute Mappings** section, review the user attributes that will be synchronized from Azure AD to Velpic. Note that the attributes selected as **Matching** properties will be used to match the user accounts in Velpic for update operations. Select the Save button to commit any changes.
+10. In the **Attribute Mappings** section, review the user attributes that will be synchronized from Microsoft Entra ID to Velpic. Note that the attributes selected as **Matching** properties will be used to match the user accounts in Velpic for update operations. Select the Save button to commit any changes.
-11. To enable the Azure AD provisioning service for Velpic, change the **Provisioning Status** to **On** in the **Settings** section
+11. To enable the Microsoft Entra provisioning service for Velpic, change the **Provisioning Status** to **On** in the **Settings** section
12. Click **Save**. This will start the initial synchronization of any users and/or groups assigned to Velpic in the Users and Groups section. Note that the initial sync will take longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity reports, which describe all actions performed by the provisioning service.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Velpicsaml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/velpicsaml-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Velpic SAML'
-description: Learn how to configure single sign-on between Azure Active Directory and Velpic SAML.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Velpic SAML'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Velpic SAML.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Velpic SAML
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Velpic SAML
-In this tutorial, you'll learn how to integrate Velpic SAML with Azure Active Directory (Azure AD). When you integrate Velpic SAML with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Velpic SAML with Microsoft Entra ID. When you integrate Velpic SAML with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Velpic SAML.
-* Enable your users to be automatically signed-in to Velpic SAML with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Velpic SAML.
+* Enable your users to be automatically signed-in to Velpic SAML with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Velpic SAML single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Velpic SAML supports **SP** initiated SSO. * Velpic SAML supports [Automated user provisioning](velpic-provisioning-tutorial.md). ## Adding Velpic SAML from the gallery
-To configure the integration of Velpic SAML into Azure AD, you need to add Velpic SAML from the gallery to your list of managed SaaS apps.
+To configure the integration of Velpic SAML into Microsoft Entra ID, you need to add Velpic SAML from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Velpic SAML** in the search box. 1. Select **Velpic SAML** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Velpic SAML
+<a name='configure-and-test-azure-ad-sso-for-velpic-saml'></a>
-Configure and test Azure AD SSO with Velpic SAML using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Velpic SAML.
+## Configure and test Microsoft Entra SSO for Velpic SAML
-To configure and test Azure AD SSO with Velpic SAML, perform the following steps:
+Configure and test Microsoft Entra SSO with Velpic SAML using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Velpic SAML.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Velpic SAML, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Velpic SAML SSO](#configure-velpic-saml-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Velpic SAML test user](#create-velpic-saml-test-user)** - to have a counterpart of B.Simon in Velpic SAML that is linked to the Azure AD representation of user.
+ 1. **[Create Velpic SAML test user](#create-velpic-saml-test-user)** - to have a counterpart of B.Simon in Velpic SAML that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Velpic SAML** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Velpic SAML** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Velpic SAML.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Velpic SAML.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Velpic SAML**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Velpic SAML**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
7. Enter the name of the new SAML plugin and click the **Add** button.
- ![Screenshot shows the Add new SAML plugin dialog box with Azure A D entered.](./media/velpicsaml-tutorial/new-plugin.png)
+ ![Screenshot shows the Add new SAML plugin dialog box with Microsoft Entra ID entered.](./media/velpicsaml-tutorial/new-plugin.png)
8. Enter the details as follows:
- ![Screenshot shows the Azure A D page where you can enter the values described.](./media/velpicsaml-tutorial/details.png)
+ ![Screenshot shows the Microsoft Entra ID page where you can enter the values described.](./media/velpicsaml-tutorial/details.png)
a. In the **Name** textbox, type the name of SAML plugin.
- b. In the **Issuer URL** textbox, paste the **Azure AD Identifier** you copied from the **Configure sign-on** window of the Azure portal.
+ b. In the **Issuer URL** textbox, paste the **Microsoft Entra Identifier** you copied from the **Configure sign-on** window.
- c. In the **Provider Metadata Config** upload the Metadata XML file which you downloaded from Azure portal.
+ c. In the **Provider Metadata Config** upload the Metadata XML file which you downloaded previously.
d. You can also choose to enable SAML just in time provisioning by enabling the **Auto create new users** checkbox. If a user doesnΓÇÖt exist in Velpic and this flag is not enabled, the login from Azure will fail. If the flag is enabled the user will automatically be provisioned into Velpic at the time of login.
- e. Copy the **Single sign on URL** from the text box and paste it in the Azure portal.
+ e. Copy the **Single sign on URL** from the text box and paste it.
f. Click **Save**.
Sign into your Velpic SAML company site as an administrator and perform followin
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the My Apps.
+In this section, you test your Microsoft Entra single sign-on configuration using the My Apps.
-1. When you click the Velpic SAML tile in the My Apps, you should get login page of Velpic SAML application. You should see the **Log In With Azure AD** button on the sign in page.
+1. When you click the Velpic SAML tile in the My Apps, you should get login page of Velpic SAML application. You should see the **Log In With Microsoft Entra ID** button on the sign in page.
- ![Screenshot shows the Learning Portal with Log In With Azure A D selected.](./media/velpicsaml-tutorial/login.png)
+ ![Screenshot shows the Learning Portal with Log In With Microsoft Entra ID selected.](./media/velpicsaml-tutorial/login.png)
-1. Click on the **Log In With Azure AD** button to log in to Velpic using your Azure AD account.
+1. Click on the **Log In With Microsoft Entra ID** button to log in to Velpic using your Microsoft Entra account.
## Next steps
active-directory Venafi Control Plane Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/venafi-control-plane-tutorial.md
Title: Azure Active Directory SSO integration with Venafi Control Plane - Datacenter
-description: Learn how to configure single sign-on between Azure Active Directory and Venafi Control Plane - Datacenter.
+ Title: Microsoft Entra SSO integration with Venafi Control Plane - Datacenter
+description: Learn how to configure single sign-on between Microsoft Entra ID and Venafi Control Plane - Datacenter.
-# Azure Active Directory SSO integration with Venafi Control Plane - Datacenter
+# Microsoft Entra SSO integration with Venafi Control Plane - Datacenter
-In this article, you'll learn how to integrate Venafi Control Plane - Datacenter with Azure Active Directory (Azure AD). The Venafi Control Plane includes TLS Protect Datacenter, SSH Protect and CodeSign Protect. When you integrate Venafi Control Plane - Datacenter with Azure AD, you can:
+In this article, you'll learn how to integrate Venafi Control Plane - Datacenter with Microsoft Entra ID. The Venafi Control Plane includes TLS Protect Datacenter, SSH Protect and CodeSign Protect. When you integrate Venafi Control Plane - Datacenter with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Venafi Control Plane - Datacenter.
-* Enable your users to be automatically signed-in to Venafi Control Plane - Datacenter with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Venafi Control Plane - Datacenter.
+* Enable your users to be automatically signed-in to Venafi Control Plane - Datacenter with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Venafi Control Plane - Datacenter in a test environment. Venafi Control Plane - Datacenter supports both **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Venafi Control Plane - Datacenter in a test environment. Venafi Control Plane - Datacenter supports both **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Venafi Control Plane - Datacenter, you need:
+To integrate Microsoft Entra ID with Venafi Control Plane - Datacenter, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Venafi Control Plane - Datacenter single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Venafi Control Plane - Datacenter application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Venafi Control Plane - Datacenter application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Venafi Control Plane - Datacenter from the Azure AD gallery
+<a name='add-venafi-control-planedatacenter-from-the-azure-ad-gallery'></a>
-Add Venafi Control Plane - Datacenter from the Azure AD application gallery to configure single sign-on with Venafi Control Plane - Datacenter. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Venafi Control Plane - Datacenter from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Venafi Control Plane - Datacenter from the Microsoft Entra application gallery to configure single sign-on with Venafi Control Plane - Datacenter. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Venafi Control Plane - Datacenter** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Venafi Control Plane - Datacenter** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<CUSTOMER-DOMAIN>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Venafi Control Plane - Datacenter Client support team](mailto:support@venafi.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Venafi Control Plane - Datacenter Client support team](mailto:support@venafi.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
In this section, you create a user called Britta Simon in Venafi Control Plane -
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Venafi Control Plane - Datacenter Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Venafi Control Plane - Datacenter Sign-on URL where you can initiate the login flow.
* Go to Venafi Control Plane - Datacenter Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Venafi Control Plane - Datacenter for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Venafi Control Plane - Datacenter for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Venafi Control Plane - Datacenter tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Venafi Control Plane - Datacenter for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Venafi Control Plane - Datacenter tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Venafi Control Plane - Datacenter for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Venafi Control Plane - Datacenter you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Venafi Control Plane - Datacenter you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Vera Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vera-suite-tutorial.md
Title: Azure Active Directory SSO integration with Vera Suite
-description: Learn how to configure single sign-on between Azure Active Directory and Vera Suite.
+ Title: Microsoft Entra SSO integration with Vera Suite
+description: Learn how to configure single sign-on between Microsoft Entra ID and Vera Suite.
-# Azure Active Directory SSO integration with Vera Suite
+# Microsoft Entra SSO integration with Vera Suite
-In this article, you learn how to integrate Vera Suite with Azure Active Directory (Azure AD). Vera Suite helps auto dealers maintain cultures of safety, streamline operations and manage risk. Vera Suite offers dealership workforce and workplace compliance solutions for EHS, HR and F&I managers. When you integrate Vera Suite with Azure AD, you can:
+In this article, you learn how to integrate Vera Suite with Microsoft Entra ID. Vera Suite helps auto dealers maintain cultures of safety, streamline operations and manage risk. Vera Suite offers dealership workforce and workplace compliance solutions for EHS, HR and F&I managers. When you integrate Vera Suite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Vera Suite.
-* Enable your users to be automatically signed-in to Vera Suite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Vera Suite.
+* Enable your users to be automatically signed-in to Vera Suite with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Vera Suite in a test environment. Vera Suite supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You configure and test Microsoft Entra single sign-on for Vera Suite in a test environment. Vera Suite supports **SP** initiated single sign-on and **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Vera Suite, you need:
+To integrate Microsoft Entra ID with Vera Suite, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Vera Suite single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Vera Suite application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Vera Suite application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Vera Suite from the Azure AD gallery
+<a name='add-vera-suite-from-the-azure-ad-gallery'></a>
-Add Vera Suite from the Azure AD application gallery to configure single sign-on with Vera Suite. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Vera Suite from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Vera Suite from the Microsoft Entra application gallery to configure single sign-on with Vera Suite. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Vera Suite** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vera Suite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
In this section, a user called B.Simon is created in Vera Suite. Vera Suite supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Vera Suite Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Vera Suite Sign-on URL where you can initiate the login flow.
* Go to Vera Suite Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Vera Suite tile in the My Apps, this will redirect to Vera Suite Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Vera Suite tile in the My Apps, this will redirect to Vera Suite Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Vera Suite you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Vera Suite you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Veracode Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/veracode-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Veracode'
-description: Learn how to configure single sign-on between Azure Active Directory and Veracode.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Veracode'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Veracode.
Last updated 05/23/2023
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Veracode
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Veracode
-In this tutorial, you'll learn how to integrate Veracode with Azure Active Directory (Azure AD). When you integrate Veracode with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Veracode with Microsoft Entra ID. When you integrate Veracode with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Veracode.
-* Enable your users to be automatically signed-in to Veracode with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Veracode.
+* Enable your users to be automatically signed-in to Veracode with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Veracode single sign-on (SSO)-enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment. Veracode supports identity provider initiated SSO and just-in-time user provisioning.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment. Veracode supports identity provider initiated SSO and just-in-time user provisioning.
## Add Veracode from the gallery
-To configure the integration of Veracode into Azure AD, add Veracode from the gallery to your list of managed SaaS apps.
+To configure the integration of Veracode into Microsoft Entra ID, add Veracode from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal by using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Go to **Enterprise Applications**, and then select **All Applications**.
-1. To add a new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type "Veracode" in the search box. 1. Select **Veracode** from the results panel, and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Veracode
+<a name='configure-and-test-azure-ad-sso-for-veracode'></a>
-Configure and test Azure AD SSO with Veracode by using a test user called **B.Simon**. For SSO to work, you must establish a link between an Azure AD user and the related user in Veracode.
+## Configure and test Microsoft Entra SSO for Veracode
-To configure and test Azure AD SSO with Veracode, perform the following steps:
+Configure and test Microsoft Entra SSO with Veracode by using a test user called **B.Simon**. For SSO to work, you must establish a link between a Microsoft Entra user and the related user in Veracode.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Veracode, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Veracode SSO](#configure-veracode-sso)** to configure the single sign-on settings on the application side.
- * **[Create a Veracode test user](#create-veracode-test-user)** to have a counterpart of B.Simon in Veracode linked to the Azure AD representation of the user.
+ * **[Create a Veracode test user](#create-veracode-test-user)** to have a counterpart of B.Simon in Veracode linked to the Microsoft Entra representation of the user.
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure AD navigate to the **Veracode** application page under **Enterprise Applications**, scroll down to the **Manage** section, and click on **single sign-on**.
+1. In the Microsoft Entra ID navigate to the **Veracode** application page under **Enterprise Applications**, scroll down to the **Manage** section, and click on **single sign-on**.
1. Again under the **Manage** tab, click on **Single sign-on**, then select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot of Set up Veracode section, with configuration URLs highlighted.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Veracode.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Veracode.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Veracode**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Veracode**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Veracode SSO
Notes:
![Screenshot of Organization SAML Settings section.](./media/veracode-tutorial/saml.png "Administration")
- a. For **Issuer**, paste the value of the **Azure AD Identifier** that you've copied from the Azure portal.
+ a. For **Issuer**, paste the value of the **Microsoft Entra Identifier** that you've copied.
- b. For **IdP Server URL**, paste the value of the **Logout URL** that you've copied from the Azure portal.
+ b. For **IdP Server URL**, paste the value of the **Logout URL** that you've copied.
- c. For **Assertion Signing Certificate**, select **Choose File** to upload your downloaded certificate from the Azure portal.
+ c. For **Assertion Signing Certificate**, select **Choose File** to upload your downloaded certificate.
d. Note the values of the three URLs (**SAML Assertion URL**, **SAML Audience URL**, **Relay state URL**). e. Click **Save**.
-1. Take the values of the **SAML Assertion URL**, **SAML Audience URL** and **Relay state URL** and update them in the Azure Active Directory settings for the Veracode integration (follow the table below for proper conversions) NOTE: **Relay State** is NOT optional.
+1. Take the values of the **SAML Assertion URL**, **SAML Audience URL** and **Relay state URL** and update them in the Microsoft Entra settings for the Veracode integration (follow the table below for proper conversions) NOTE: **Relay State** is NOT optional.
- | Veracode URL | Azure AD Field|
+ | Veracode URL | Microsoft Entra ID Field|
| | | | SAML Audience URL |Identifier (Entity ID) | | SAML Assertion URL |Reply URL (Assertion Consumer Service URL) |
Notes:
1. In the **Organization Settings** section, toggle the **Configure Default Settings for Just-in-Time user provisioning** setting to **On**.
-1. In the **Basic Settings** section, for **User Data Updates**, select **Prefer Veracode User Data**. This will cause conflicts between data passed in the SAML assertion from Azure AD and user data in the Veracode platform to be resolved using the Veracode user data.
+1. In the **Basic Settings** section, for **User Data Updates**, select **Prefer Veracode User Data**. This will cause conflicts between data passed in the SAML assertion from Microsoft Entra ID and user data in the Veracode platform to be resolved using the Veracode user data.
1. In the **Access Settings** section, under **User Roles**, select from the following For more information about Veracode user roles, see the [Veracode Documentation](https://docs.veracode.com/r/c_role_permissions):
Notes:
In this section, a user called B.Simon is created in Veracode. Veracode supports just-in-time user provisioning, which is enabled by default. There's no action item for you in this section. If a user doesn't already exist in Veracode, a new one is created after authentication. > [!NOTE]
-> You can use any other Veracode user account creation tools or APIs provided by Veracode to provision Azure AD user accounts.
+> You can use any other Veracode user account creation tools or APIs provided by Veracode to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Veracode for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Veracode for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Veracode tile in the My Apps, you should be automatically signed in to the Veracode for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Verasmart Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/verasmart-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with VeraSMART'
-description: Learn how to configure single sign-on between Azure Active Directory and VeraSMART.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with VeraSMART'
+description: Learn how to configure single sign-on between Microsoft Entra ID and VeraSMART.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with VeraSMART
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with VeraSMART
-In this tutorial, you'll learn how to integrate VeraSMART with Azure Active Directory (Azure AD). When you integrate VeraSMART with Azure AD, you can:
+In this tutorial, you'll learn how to integrate VeraSMART with Microsoft Entra ID. When you integrate VeraSMART with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to VeraSMART.
-* Enable your users to be automatically signed-in to VeraSMART with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to VeraSMART.
+* Enable your users to be automatically signed-in to VeraSMART with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* VeraSMART single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* VeraSMART supports **SP and IDP** initiated SSO * VeraSMART supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding VeraSMART from the gallery
-To configure the integration of VeraSMART into Azure AD, you need to add VeraSMART from the gallery to your list of managed SaaS apps.
+To configure the integration of VeraSMART into Microsoft Entra ID, you need to add VeraSMART from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **VeraSMART** in the search box. 1. Select **VeraSMART** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for VeraSMART
+<a name='configure-and-test-azure-ad-sso-for-verasmart'></a>
-Configure and test Azure AD SSO with VeraSMART using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in VeraSMART.
+## Configure and test Microsoft Entra SSO for VeraSMART
-To configure and test Azure AD SSO with VeraSMART, complete the following building blocks:
+Configure and test Microsoft Entra SSO with VeraSMART using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in VeraSMART.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with VeraSMART, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure VeraSMART SSO](#configure-verasmart-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create VeraSMART test user](#create-verasmart-test-user)** - to have a counterpart of B.Simon in VeraSMART that is linked to the Azure AD representation of user.
+ 1. **[Create VeraSMART test user](#create-verasmart-test-user)** - to have a counterpart of B.Simon in VeraSMART that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **VeraSMART** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **VeraSMART** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.calero.com/<DOMAIN_NAME>/VeraSMART/SSO` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [VeraSMART Client support team](mailto:support@calero.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [VeraSMART Client support team](mailto:support@calero.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to VeraSMART.
+In this section, you'll enable B.Simon to use single sign-on by granting access to VeraSMART.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **VeraSMART**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **VeraSMART**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, a user called B.Simon is created in VeraSMART. VeraSMART suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the VeraSMART tile in the Access Panel, you should be automatically signed in to the VeraSMART for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Vergesense Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vergesense-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with VergeSense'
-description: Learn how to configure single sign-on between Azure Active Directory and VergeSense.
+ Title: 'Tutorial: Microsoft Entra SSO integration with VergeSense'
+description: Learn how to configure single sign-on between Microsoft Entra ID and VergeSense.
-# Tutorial: Azure AD SSO integration with VergeSense
+# Tutorial: Microsoft Entra SSO integration with VergeSense
-In this tutorial, you'll learn how to integrate VergeSense with Azure Active Directory (Azure AD). When you integrate VergeSense with Azure AD, you can:
+In this tutorial, you'll learn how to integrate VergeSense with Microsoft Entra ID. When you integrate VergeSense with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to VergeSense.
-* Enable your users to be automatically signed-in to VergeSense with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to VergeSense.
+* Enable your users to be automatically signed-in to VergeSense with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* VergeSense single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* VergeSense supports **SP and IDP** initiated SSO. ## Add VergeSense from the gallery
-To configure the integration of VergeSense into Azure AD, you need to add VergeSense from the gallery to your list of managed SaaS apps.
+To configure the integration of VergeSense into Microsoft Entra ID, you need to add VergeSense from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **VergeSense** in the search box. 1. Select **VergeSense** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for VergeSense
+<a name='configure-and-test-azure-ad-sso-for-vergesense'></a>
-Configure and test Azure AD SSO with VergeSense using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in VergeSense.
+## Configure and test Microsoft Entra SSO for VergeSense
-To configure and test Azure AD SSO with VergeSense, perform the following steps:
+Configure and test Microsoft Entra SSO with VergeSense using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in VergeSense.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with VergeSense, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure VergeSense SSO](#configure-vergesense-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create VergeSense test user](#create-vergesense-test-user)** - to have a counterpart of B.Simon in VergeSense that is linked to the Azure AD representation of user.
+ 1. **[Create VergeSense test user](#create-vergesense-test-user)** - to have a counterpart of B.Simon in VergeSense that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **VergeSense** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **VergeSense** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to VergeSense.
+In this section, you'll enable B.Simon to use single sign-on by granting access to VergeSense.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **VergeSense**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **VergeSense**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure VergeSense SSO
-To configure single sign-on on **VergeSense** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [VergeSense support team](mailto:support@vergesense.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **VergeSense** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [VergeSense support team](mailto:support@vergesense.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create VergeSense test user
In this section, you create a user called Britta Simon in VergeSense. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to VergeSense Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to VergeSense Sign on URL where you can initiate the login flow.
* Go to VergeSense Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the VergeSense for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the VergeSense for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the VergeSense tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the VergeSense for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the VergeSense tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the VergeSense for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Veritas Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/veritas-provisioning-tutorial.md
Title: 'Tutorial: Configure Veritas Enterprise Vault.cloud SSO-SCIM for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Veritas Enterprise Vault.cloud SSO-SCIM.
+ Title: 'Tutorial: Configure Veritas Enterprise Vault.cloud SSO-SCIM for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Veritas Enterprise Vault.cloud SSO-SCIM.
writer: twimmers
# Tutorial: Configure Veritas Enterprise Vault.cloud SSO-SCIM for automatic user provisioning
-This tutorial describes the steps you need to perform in both Veritas Enterprise Vault.cloud SSO-SCIM and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Veritas Enterprise Vault.cloud SSO-SCIM](https://www.veritas.com/insights/enterprise-vault.html?inid=us_veritas_home_products_enterprisevaultcloud) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Veritas Enterprise Vault.cloud SSO-SCIM and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Veritas Enterprise Vault.cloud SSO-SCIM](https://www.veritas.com/insights/enterprise-vault.html?inid=us_veritas_home_products_enterprisevaultcloud) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Veritas Enterprise Vault.cloud SSO-SCIM. > * Remove users in Veritas Enterprise Vault.cloud SSO-SCIM when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Veritas Enterprise Vault.cloud SSO-SCIM.
+> * Keep user attributes synchronized between Microsoft Entra ID and Veritas Enterprise Vault.cloud SSO-SCIM.
> * [Single sign-on](veritas-tutorial.md) to Veritas Enterprise Vault.cloud SSO-SCIM (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An administrator account with Veritas Enterprise Vault.cloud SSO-SCIM.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Veritas Enterprise Vault.cloud SSO-SCIM](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Veritas Enterprise Vault.cloud SSO-SCIM](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Veritas Enterprise Vault.cloud SSO-SCIM to support provisioning with Azure AD
-Contact Veritas Enterprise Vault.cloud SSO-SCIM support to configure Veritas Enterprise Vault.cloud SSO-SCIM to support provisioning with Azure AD.
+<a name='step-2-configure-veritas-enterprise-vaultcloud-sso-scim-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Veritas Enterprise Vault.cloud SSO-SCIM from the Azure AD application gallery
+## Step 2: Configure Veritas Enterprise Vault.cloud SSO-SCIM to support provisioning with Microsoft Entra ID
+Contact Veritas Enterprise Vault.cloud SSO-SCIM support to configure Veritas Enterprise Vault.cloud SSO-SCIM to support provisioning with Microsoft Entra ID.
-Add Veritas Enterprise Vault.cloud SSO-SCIM from the Azure AD application gallery to start managing provisioning to Veritas Enterprise Vault.cloud SSO-SCIM. If you have previously setup Veritas Enterprise Vault.cloud SSO-SCIM for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-veritas-enterprise-vaultcloud-sso-scim-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Veritas Enterprise Vault.cloud SSO-SCIM from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Veritas Enterprise Vault.cloud SSO-SCIM from the Microsoft Entra application gallery to start managing provisioning to Veritas Enterprise Vault.cloud SSO-SCIM. If you have previously setup Veritas Enterprise Vault.cloud SSO-SCIM for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Veritas Enterprise Vault.cloud SSO-SCIM
+## Step 5: Configure automatic user provisioning to Veritas Enterprise Vault.cloud SSO-SCIM
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-veritas-enterprise-vaultcloud-sso-scim-in-azure-ad'></a>
-### To configure automatic user provisioning for Veritas Enterprise Vault.cloud SSO-SCIM in Azure AD:
+### To configure automatic user provisioning for Veritas Enterprise Vault.cloud SSO-SCIM in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Veritas Enterprise Vault.cloud SSO-SCIM Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Veritas Enterprise Vault.cloud SSO-SCIM. If the connection fails, ensure your Veritas Enterprise Vault.cloud SSO-SCIM account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Veritas Enterprise Vault.cloud SSO-SCIM Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Veritas Enterprise Vault.cloud SSO-SCIM. If the connection fails, ensure your Veritas Enterprise Vault.cloud SSO-SCIM account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Veritas Enterprise Vault.cloud SSO-SCIM**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Veritas Enterprise Vault.cloud SSO-SCIM**.
-1. Review the user attributes that are synchronized from Azure AD to Veritas Enterprise Vault.cloud SSO-SCIM in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Veritas Enterprise Vault.cloud SSO-SCIM for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Veritas Enterprise Vault.cloud SSO-SCIM API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Veritas Enterprise Vault.cloud SSO-SCIM in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Veritas Enterprise Vault.cloud SSO-SCIM for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Veritas Enterprise Vault.cloud SSO-SCIM API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Veritas Enterprise Vault.cloud SSO-SCIM| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Veritas Enterprise Vault.cloud SSO-SCIM, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Veritas Enterprise Vault.cloud SSO-SCIM, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Veritas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/veritas-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Veritas Enterprise Vault.cloud SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Veritas Enterprise Vault.cloud SSO.
+ Title: 'Tutorial: Microsoft Entra integration with Veritas Enterprise Vault.cloud SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Veritas Enterprise Vault.cloud SSO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Veritas Enterprise Vault.cloud SSO
+# Tutorial: Microsoft Entra integration with Veritas Enterprise Vault.cloud SSO
-In this tutorial, you'll learn how to integrate Veritas Enterprise Vault.cloud SSO with Azure Active Directory (Azure AD). When you integrate Veritas Enterprise Vault.cloud SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Veritas Enterprise Vault.cloud SSO with Microsoft Entra ID. When you integrate Veritas Enterprise Vault.cloud SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Veritas Enterprise Vault.cloud SSO.
-* Enable your users to be automatically signed-in to Veritas Enterprise Vault.cloud SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Veritas Enterprise Vault.cloud SSO.
+* Enable your users to be automatically signed-in to Veritas Enterprise Vault.cloud SSO with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Veritas Enterprise Vault.cloud SSO, you need the following items:
+To configure Microsoft Entra integration with Veritas Enterprise Vault.cloud SSO, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Veritas Enterprise Vault.cloud SSO single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Veritas Enterprise Vault.cloud SSO supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Veritas Enterprise Vault.cloud SSO from the gallery
-To configure the integration of Veritas Enterprise Vault.cloud SSO into Azure AD, you need to add Veritas Enterprise Vault.cloud SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Veritas Enterprise Vault.cloud SSO into Microsoft Entra ID, you need to add Veritas Enterprise Vault.cloud SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Veritas Enterprise Vault.cloud SSO** in the search box. 1. Select **Veritas Enterprise Vault.cloud SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Veritas Enterprise Vault.cloud SSO
+<a name='configure-and-test-azure-ad-sso-for-veritas-enterprise-vaultcloud-sso'></a>
-Configure and test Azure AD SSO with Veritas Enterprise Vault.cloud SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Veritas Enterprise Vault.cloud SSO.
+## Configure and test Microsoft Entra SSO for Veritas Enterprise Vault.cloud SSO
-To configure and test Azure AD SSO with Veritas Enterprise Vault.cloud SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Veritas Enterprise Vault.cloud SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Veritas Enterprise Vault.cloud SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Veritas Enterprise Vault.cloud SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Veritas Enterprise Vault.cloud SSO SSO](#configure-veritas-enterprise-vaultcloud-sso-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Veritas Enterprise Vault.cloud SSO test user](#create-veritas-enterprise-vaultcloud-sso-test-user)** - to have a counterpart of B.Simon in Veritas Enterprise Vault.cloud SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Veritas Enterprise Vault.cloud SSO test user](#create-veritas-enterprise-vaultcloud-sso-test-user)** - to have a counterpart of B.Simon in Veritas Enterprise Vault.cloud SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Veritas Enterprise Vault.cloud SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Veritas Enterprise Vault.cloud SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign-on URL** text box, type a URL using the following pattern: `https://personal.ap.archive.veritas.com/CID=<CUSTOMERID>`
Follow these steps to enable Azure AD SSO in the Azure portal.
| Asia Pacific| `https://auth.syd.archivecloud.net`| > [!NOTE]
- > This value is not real. Update this value with the actual Sign-On URL. Contact [Veritas Enterprise Vault.cloud SSO Client support team](https://www.veritas.com/support/.html) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign-On URL. Contact [Veritas Enterprise Vault.cloud SSO Client support team](https://www.veritas.com/support/.html) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Veritas Enterprise Vault.cloud SSO** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Veritas Enterprise Vault.cloud SSO** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Veritas Enterprise Vault.cloud SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Veritas Enterprise Vault.cloud SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Veritas Enterprise Vault.cloud SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Veritas Enterprise Vault.cloud SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Veritas Enterprise Vault.cloud SSO SSO
-To configure single sign-on on **Veritas Enterprise Vault.cloud SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Veritas Enterprise Vault.cloud SSO support team](https://www.veritas.com/support/.html). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Veritas Enterprise Vault.cloud SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Veritas Enterprise Vault.cloud SSO support team](https://www.veritas.com/support/.html). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Veritas Enterprise Vault.cloud SSO test user
In this section, you create a user called Britta Simon in Veritas Enterprise Vau
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Veritas Enterprise Vault.cloud SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Veritas Enterprise Vault.cloud SSO Sign-on URL where you can initiate the login flow.
* Go to Veritas Enterprise Vault.cloud SSO Sign-on URL directly and initiate the login flow from there.
active-directory Verkada Command Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/verkada-command-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Verkada Command'
-description: Learn how to configure single sign-on between Azure Active Directory and Verkada Command.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Verkada Command'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Verkada Command.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Verkada Command
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Verkada Command
-In this tutorial, you'll learn how to integrate Verkada Command with Azure Active Directory (Azure AD). When you integrate Verkada Command with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Verkada Command with Microsoft Entra ID. When you integrate Verkada Command with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Verkada Command.
-* Enable your users to be automatically signed-in to Verkada Command with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Verkada Command.
+* Enable your users to be automatically signed-in to Verkada Command with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Verkada Command single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Verkada Command supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Verkada Command from the gallery
-To configure the integration of Verkada Command into Azure AD, you need to add Verkada Command from the gallery to your list of managed SaaS apps.
+To configure the integration of Verkada Command into Microsoft Entra ID, you need to add Verkada Command from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Verkada Command** in the search box. 1. Select **Verkada Command** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Verkada Command
+<a name='configure-and-test-azure-ad-sso-for-verkada-command'></a>
-Configure and test Azure AD SSO with Verkada Command using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Verkada Command.
+## Configure and test Microsoft Entra SSO for Verkada Command
-To configure and test Azure AD SSO with Verkada Command, perform the following steps:
+Configure and test Microsoft Entra SSO with Verkada Command using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Verkada Command.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Verkada Command, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Verkada Command SSO](#configure-verkada-command-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Verkada Command test user](#create-verkada-command-test-user)** - to have a counterpart of B.Simon in Verkada Command that is linked to the Azure AD representation of user.
+ 1. **[Create Verkada Command test user](#create-verkada-command-test-user)** - to have a counterpart of B.Simon in Verkada Command that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Verkada Command** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Verkada Command** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://vauth.command.verkada.com/saml/login/<CLIENT_ID>` > [!NOTE]
- > The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [Verkada Command Client support team](mailto:support@verkada.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [Verkada Command Client support team](mailto:support@verkada.com) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Verkada Command application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. Verkada Command application expects **nameidentifier** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Verkada Command.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Verkada Command.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Verkada Command**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Verkada Command**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Verkada Command SSO
-To configure single sign-on on **Verkada Command** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Verkada Command support team](mailto:support@verkada.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Verkada Command** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Verkada Command support team](mailto:support@verkada.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Verkada Command test user
In this section, you create a user called B.Simon in Verkada Command. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Verkada Command Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Verkada Command Sign on URL where you can initiate the login flow.
* Go to Verkada Command Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Verkada Command for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Verkada Command for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Verkada Command tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Verkada Command for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Verme Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/verme-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Verme'
-description: Learn how to configure single sign-on between Azure Active Directory and Verme.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Verme'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Verme.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Verme
+# Tutorial: Microsoft Entra SSO integration with Verme
-In this tutorial, you'll learn how to integrate Verme with Azure Active Directory (Azure AD). When you integrate Verme with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Verme with Microsoft Entra ID. When you integrate Verme with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Verme.
-* Enable your users to be automatically signed in to Verme with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Verme.
+* Enable your users to be automatically signed in to Verme with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Verme single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Verme supports **SP and IDP** initiated SSO. ## Add Verme from the gallery
-To configure the integration of Verme into Azure AD, you need to add Verme from the gallery to your list of managed SaaS apps.
+To configure the integration of Verme into Microsoft Entra ID, you need to add Verme from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Verme** in the search box. 1. Select **Verme** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Verme
+<a name='configure-and-test-azure-ad-sso-for-verme'></a>
-Configure and test Azure AD SSO with Verme using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Verme.
+## Configure and test Microsoft Entra SSO for Verme
-To configure and test Azure AD SSO with Verme, perform the following steps:
+Configure and test Microsoft Entra SSO with Verme using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Verme.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Verme, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Verme SSO](#configure-verme-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Verme test user](#create-verme-test-user)** - to have a counterpart of B.Simon in Verme that is linked to the Azure AD representation of user.
+ 1. **[Create Verme test user](#create-verme-test-user)** - to have a counterpart of B.Simon in Verme that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Verme** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Verme** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`verme_ms_login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Verme Client support team](mailto:support@verme.ru) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Verme Client support team](mailto:support@verme.ru) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Verme.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Verme.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Verme**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Verme**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called Britta Simon in Verme. Work with [Ver
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Verme Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Verme Sign on URL where you can initiate the login flow.
* Go to Verme Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Verme for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Verme for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Verme tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Verme for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Verme tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Verme for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Verme you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Verme you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Versal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/versal-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Versal'
-description: Learn how to configure single sign-on between Azure Active Directory and Versal.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Versal'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Versal.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Versal
+# Tutorial: Microsoft Entra SSO integration with Versal
-In this tutorial, you'll learn how to integrate Versal with Azure Active Directory (Azure AD). When you integrate Versal with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Versal with Microsoft Entra ID. When you integrate Versal with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Versal.
-* Enable your users to be automatically signed-in to Versal with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Versal.
+* Enable your users to be automatically signed-in to Versal with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Versal single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Versal supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Versal from the gallery
-To configure the integration of Versal into Azure AD, you need to add Versal from the gallery to your list of managed SaaS apps.
+To configure the integration of Versal into Microsoft Entra ID, you need to add Versal from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Versal** in the search box. 1. Select **Versal** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Versal
+<a name='configure-and-test-azure-ad-sso-for-versal'></a>
-Configure and test Azure AD SSO with Versal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Versal.
+## Configure and test Microsoft Entra SSO for Versal
-To configure and test Azure AD SSO with Versal, perform the following steps:
+Configure and test Microsoft Entra SSO with Versal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Versal.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Versal, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Versal SSO](#configure-versal-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Versal test user](#create-versal-test-user)** - to have a counterpart of B.Simon in Versal that is linked to the Azure AD representation of user.
+ 1. **[Create Versal test user](#create-versal-test-user)** - to have a counterpart of B.Simon in Versal that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Versal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Versal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://versal.com/sso/saml/orgs/<organization_id>` > [!NOTE]
- > The Reply URL value is not real. Update this value with the actual Reply URL. Contact Versal Client support team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update this value with the actual Reply URL. Contact Versal Client support team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Versal application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. Versal application expects **nameidentifier** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy appropriate configuration U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Versal.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Versal.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Versal**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Versal**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Versal SSO
-To configure single sign-on on **Versal** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to Versal support team. They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Versal** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to Versal support team. They set this setting to have the SAML SSO connection set properly on both sides.
### Create Versal test user
In this section, you create a user called B.Simon in Versal. Follow the Creating
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using a Versal course embedded within your website.
+In this section, you test your Microsoft Entra single sign-on configuration using a Versal course embedded within your website.
Please see the Embedding Organizational Courses **SAML Single Sign-On**
-support guide for instructions on how to embed a Versal course with support for Azure AD single sign-on.
+support guide for instructions on how to embed a Versal course with support for Microsoft Entra single sign-on.
You will need to create a course, share it with your organization, and publish it in order to test course embedding. ## Next steps
-Once you configure Versal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Versal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Veza Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/veza-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Veza'
-description: Learn how to configure single sign-on between Azure Active Directory and Veza.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Veza'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Veza.
-# Tutorial: Azure AD SSO integration with Veza
+# Tutorial: Microsoft Entra SSO integration with Veza
-In this tutorial, you'll learn how to integrate Veza with Azure Active Directory (Azure AD). When you integrate Veza with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Veza with Microsoft Entra ID. When you integrate Veza with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Veza.
-* Enable your users to be automatically signed-in to Veza with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Veza.
+* Enable your users to be automatically signed-in to Veza with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Veza single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD. For more information, see [Azure built-in roles](../roles/permissions-reference.md).
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID. For more information, see [Azure built-in roles](../roles/permissions-reference.md).
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Veza supports **SP** and **IDP** initiated SSO. * Veza supports **Just In Time** user provisioning. ## Add Veza from the gallery
-To configure the integration of Veza into Azure AD, you need to add Veza from the gallery to your list of managed SaaS apps.
+To configure the integration of Veza into Microsoft Entra ID, you need to add Veza from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Veza** in the search box. 1. Select **Veza** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Veza
+<a name='configure-and-test-azure-ad-sso-for-veza'></a>
-Configure and test Azure AD SSO with Veza using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Veza.
+## Configure and test Microsoft Entra SSO for Veza
-To configure and test Azure AD SSO with Veza, perform the following steps:
+Configure and test Microsoft Entra SSO with Veza using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Veza.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Veza, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Veza SSO](#configure-veza-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Veza test user](#create-veza-test-user)** - to have a counterpart of B.Simon in Veza that is linked to the Azure AD representation of user.
+ 1. **[Create Veza test user](#create-veza-test-user)** - to have a counterpart of B.Simon in Veza that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Veza** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Veza** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<instancename>.veza.com/ login/callback?connection=saml-<customer-name>-veza-connection` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Veza Client support team](mailto:support@veza.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Veza Client support team](mailto:support@veza.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Veza.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Veza.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Veza**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Veza**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Veza SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot that shows the Configuration of SSO Authentication.](./media/veza-tutorial/details.png "Profile")
- a. In the **Sign In Url** textbox, paste the **Login URL** value, which you've copied from the Azure portal.
+ a. In the **Sign In Url** textbox, paste the **Login URL** value, which you've copied.
- b. Open the downloaded **Certificate (Base64)** from the Azure portal and upload the file into the **X509 Signing Certificate** by clicking **Choose File** option.
+ b. Open the downloaded **Certificate (Base64)** and upload the file into the **X509 Signing Certificate** by clicking **Choose File** option.
- c. In the **Sign Out Url** textbox, paste the **Logout URL** value, which you've copied from the Azure portal.
+ c. In the **Sign Out Url** textbox, paste the **Logout URL** value, which you've copied.
d. Toggle **Enable Request Signing** button and select RSA-SHA-256 and SHA-256 as the **Sign Request Algorithm**.
In this section, a user called B.Simon is created in Veza. Veza supports just-in
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Veza Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Veza Sign-On URL where you can initiate the login flow.
* Go to Veza Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Veza for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Veza for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Veza tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Veza for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Veza tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Veza for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Veza you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Veza you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Viareports Inativ Portal Europe Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/viareports-inativ-portal-europe-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Viareport (Europe)'
-description: Learn how to configure single sign-on between Azure Active Directory and Viareport (Europe).
+ Title: 'Tutorial: Microsoft Entra integration with Viareport (Europe)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Viareport (Europe).
Last updated 11/21/2022
-# Tutorial: Integrate Viareport (Europe) with Azure Active Directory
+# Tutorial: Integrate Viareport (Europe) with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Viareport (Europe) with Azure Active Directory (Azure AD). When you integrate Viareport (Europe) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Viareport (Europe) with Microsoft Entra ID. When you integrate Viareport (Europe) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Viareport (Europe).
-* Enable your users to be automatically signed-in to Viareport (Europe) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Viareport (Europe).
+* Enable your users to be automatically signed-in to Viareport (Europe) with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Viareport (Europe) single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Viareport (Europe) supports **SP and IDP** initiated SSO ## Adding Viareport (Europe) from the gallery
-To configure the integration of Viareport (Europe) into Azure AD, you need to add Viareport (Europe) from the gallery to your list of managed SaaS apps.
+To configure the integration of Viareport (Europe) into Microsoft Entra ID, you need to add Viareport (Europe) from the gallery to your list of managed SaaS apps.
-1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Viareport (Europe)** in the search box. 1. Select **Viareport (Europe)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-Configure and test Azure AD SSO with Viareport (Europe) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Viareport (Europe).
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD SSO with Viareport (Europe), complete the following building blocks:
+Configure and test Microsoft Entra SSO with Viareport (Europe) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Viareport (Europe).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+To configure and test Microsoft Entra SSO with Viareport (Europe), complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
2. **[Configure Viareport (Europe) SSO](#configure-viareport-europe-sso)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
-5. **[Create Viareport (Europe) test user](#create-viareport-europe-test-user)** - to have a counterpart of B.Simon in Viareport (Europe) that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
+5. **[Create Viareport (Europe) test user](#create-viareport-europe-test-user)** - to have a counterpart of B.Simon in Viareport (Europe) that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the [Azure portal](https://portal.azure.com/), on the **Viareport (Europe)** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Viareport (Europe)** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://inativ.viareport.com/SSO/<tenant_id>/login` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Viareport (Europe) Client support team](mailto:ycezard@viareport.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Viareport (Europe) Client support team](mailto:ycezard@viareport.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
### Configure Viareport (Europe) SSO To configure single sign-on on **Viareport (Europe)** side, you need to send the **App Federation Metadata Url** to [Viareport (Europe) support team](mailto:ycezard@viareport.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Viareport (Europe).
+In this section, you'll enable B.Simon to use single sign-on by granting access to Viareport (Europe).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Viareport (Europe)**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Viareport (Europe)**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. ![The "Users and groups" link](common/users-groups-blade.png)
In this section, you create a user called B.Simon in Viareport (Europe). Work wi
### Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Viareport (Europe) tile in the Access Panel, you should be automatically signed in to the Viareport (Europe) for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Vibehcm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vibehcm-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Vibe HCM'
-description: Learn how to configure single sign-on between Azure Active Directory and Vibe HCM.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Vibe HCM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Vibe HCM.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Vibe HCM
+# Tutorial: Microsoft Entra SSO integration with Vibe HCM
-In this tutorial, you'll learn how to integrate Vibe HCM with Azure Active Directory (Azure AD). When you integrate Vibe HCM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Vibe HCM with Microsoft Entra ID. When you integrate Vibe HCM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Vibe HCM.
-* Enable your users to be automatically signed-in to Vibe HCM with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Vibe HCM.
+* Enable your users to be automatically signed-in to Vibe HCM with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Vibe HCM, you need the following items:
+To configure Microsoft Entra integration with Vibe HCM, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Vibe HCM single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Vibe HCM supports **SP** and **IDP** initiated SSO. ## Add Vibe HCM from the gallery
-To configure the integration of Vibe HCM into Azure AD, you need to add Vibe HCM from the gallery to your list of managed SaaS apps.
+To configure the integration of Vibe HCM into Microsoft Entra ID, you need to add Vibe HCM from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Vibe HCM** in the search box. 1. Select **Vibe HCM** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Vibe HCM
+<a name='configure-and-test-azure-ad-sso-for-vibe-hcm'></a>
-Configure and test Azure AD SSO with Vibe HCM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Vibe HCM.
+## Configure and test Microsoft Entra SSO for Vibe HCM
-To configure and test Azure AD SSO with Vibe HCM, perform the following steps:
+Configure and test Microsoft Entra SSO with Vibe HCM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Vibe HCM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Vibe HCM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Vibe HCM SSO](#configure-vibe-hcm-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Vibe HCM test user](#create-vibe-hcm-test-user)** - to have a counterpart of B.Simon in Vibe HCM that is linked to the Azure AD representation of user.
+ 1. **[Create Vibe HCM test user](#create-vibe-hcm-test-user)** - to have a counterpart of B.Simon in Vibe HCM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Vibe HCM** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vibe HCM** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode the user does not have to perform any step as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode the user does not have to perform any step as the app is already pre-integrated with Azure.
5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyName>.vibehcm.com/portal.jsp` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-on URL. Contact [Vibe HCM Client support team](mailto:support@vibehcm.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-on URL. Contact [Vibe HCM Client support team](mailto:support@vibehcm.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Vibe HCM.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Vibe HCM.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Vibe HCM**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vibe HCM**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Vibe HCM SSO
In this section, you create a user called Britta Simon in Vibe HCM. Work with [V
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Vibe HCM Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Vibe HCM Sign on URL where you can initiate the login flow.
* Go to Vibe HCM Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Vibe HCM for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Vibe HCM for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Vibe HCM tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Vibe HCM for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Vibe HCM tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Vibe HCM for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Vida Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vida-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with VIDA'
-description: Learn how to configure single sign-on between Azure Active Directory and VIDA.
+ Title: 'Tutorial: Microsoft Entra SSO integration with VIDA'
+description: Learn how to configure single sign-on between Microsoft Entra ID and VIDA.
-# Tutorial: Azure AD SSO integration with VIDA
+# Tutorial: Microsoft Entra SSO integration with VIDA
-In this tutorial, you'll learn how to integrate VIDA with Azure Active Directory (Azure AD). When you integrate VIDA with Azure AD, you can:
+In this tutorial, you'll learn how to integrate VIDA with Microsoft Entra ID. When you integrate VIDA with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to VIDA.
-* Enable your users to be automatically signed-in to VIDA with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to VIDA.
+* Enable your users to be automatically signed-in to VIDA with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* VIDA single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* VIDA supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding VIDA from the gallery
-To configure the integration of VIDA into Azure AD, you need to add VIDA from the gallery to your list of managed SaaS apps.
+To configure the integration of VIDA into Microsoft Entra ID, you need to add VIDA from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **VIDA** in the search box. 1. Select **VIDA** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for VIDA
+<a name='configure-and-test-azure-ad-sso-for-vida'></a>
-Configure and test Azure AD SSO with VIDA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in VIDA.
+## Configure and test Microsoft Entra SSO for VIDA
-To configure and test Azure AD SSO with VIDA, perform the following steps:
+Configure and test Microsoft Entra SSO with VIDA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in VIDA.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with VIDA, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure VIDA SSO](#configure-vida-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create VIDA test user](#create-vida-test-user)** - to have a counterpart of B.Simon in VIDA that is linked to the Azure AD representation of user.
+ 1. **[Create VIDA test user](#create-vida-test-user)** - to have a counterpart of B.Simon in VIDA that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **VIDA** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **VIDA** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://vitruevida.com/?teamid=<ID>&idp=<IDP_NAME>` > [!NOTE]
- > The Sign-on URL value is not real. Update the value with the actual Sign-On URL. Contact [VIDA Client support team](mailto:support@vitruehealth.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update the value with the actual Sign-On URL. Contact [VIDA Client support team](mailto:support@vitruehealth.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. VIDA application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to VIDA.
+In this section, you'll enable B.Simon to use single sign-on by granting access to VIDA.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **VIDA**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **VIDA**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Role-Based Single Sign-On in VIDA
-1. To associate a VIDA role with the Azure AD user, you must create a role in Azure AD by following these steps:
+1. To associate a VIDA role with the Microsoft Entra user, you must create a role in Microsoft Entra ID by following these steps:
a. Sign on to the [Microsoft Graph Explorer](https://developer.microsoft.com/graph/graph-explorer).
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Response Preview.](./media/vida-tutorial/preview.png) >[!NOTE]
- >You can locate the appRoles property by entering `https://graph.microsoft.com/beta/servicePrincipals/<objectID>` in the field of the query. Note that the `objectID` is the object ID you have copied from the Azure AD **Properties** page.
+ >You can locate the appRoles property by entering `https://graph.microsoft.com/beta/servicePrincipals/<objectID>` in the field of the query. Note that the `objectID` is the object ID you have copied from the Microsoft Entra ID **Properties** page.
f. Go back to the Graph Explorer, change the method from **GET** to **PATCH**, paste the following content into the **Request Body** section, and click **Run Query**:
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
} ``` > [!NOTE]
- > Azure AD will send the value of these roles as the claim value in SAML response. However, you can only add new roles after the `msiam_access` part for the patch operation. To smooth the creation process, we recommend that you use an ID generator, such as GUID Generator, to generate IDs in real time.
+ > Microsoft Entra ID will send the value of these roles as the claim value in SAML response. However, you can only add new roles after the `msiam_access` part for the patch operation. To smooth the creation process, we recommend that you use an ID generator, such as GUID Generator, to generate IDs in real time.
- g. After the 'Service Principal' is patched with the required role, attach the role with the Azure AD user (B.Simon) by following the steps of **Assign the Azure AD test user** section of the tutorial.
+ g. After the 'Service Principal' is patched with the required role, attach the role with the Microsoft Entra user (B.Simon) by following the steps of **Assign the Microsoft Entra test user** section of the tutorial.
## Configure VIDA SSO
-To configure single sign-on on **VIDA** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [VIDA support team](mailto:support@vitruehealth.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **VIDA** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [VIDA support team](mailto:support@vitruehealth.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create VIDA test user
In this section, a user called Britta Simon is created in VIDA. VIDA supports ju
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to VIDA Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to VIDA Sign-on URL where you can initiate the login flow.
* Go to VIDA Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the VIDA tile in the My Apps, this will redirect to VIDA Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the VIDA tile in the My Apps, this will redirect to VIDA Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Vidyard Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vidyard-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Vidyard'
-description: Learn how to configure single sign-on between Azure Active Directory and Vidyard.
+ Title: 'Tutorial: Microsoft Entra integration with Vidyard'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Vidyard.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Vidyard
+# Tutorial: Microsoft Entra integration with Vidyard
-In this tutorial, you learn how to integrate Vidyard with Azure Active Directory (Azure AD).
-Integrating Vidyard with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Vidyard with Microsoft Entra ID.
+Integrating Vidyard with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Vidyard.
-* You can enable your users to be automatically signed-in to Vidyard (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can control in Microsoft Entra ID who has access to Vidyard.
+* You can enable your users to be automatically signed-in to Vidyard (Single Sign-On) with their Microsoft Entra accounts.
+* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Vidyard, you need the following items:
+To configure Microsoft Entra integration with Vidyard, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* Vidyard single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Vidyard supports **SP** and **IDP** initiated SSO
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding Vidyard from the gallery
-To configure the integration of Vidyard into Azure AD, you need to add Vidyard from the gallery to your list of managed SaaS apps.
+To configure the integration of Vidyard into Microsoft Entra ID, you need to add Vidyard from the gallery to your list of managed SaaS apps.
**To add Vidyard from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Vidyard**, select **Vidyard** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Vidyard**, select **Vidyard** from result panel then click **Add** button to add the application.
![Vidyard in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
+
+## Configure and test Microsoft Entra single sign-on
-In this section, you configure and test Azure AD single sign-on with Vidyard based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Vidyard needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with Vidyard based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Vidyard needs to be established.
-To configure and test Azure AD single sign-on with Vidyard, you need to complete the following building blocks:
+To configure and test Microsoft Entra single sign-on with Vidyard, you need to complete the following building blocks:
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Vidyard Single Sign-On](#configure-vidyard-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Vidyard test user](#create-vidyard-test-user)** - to have a counterpart of Britta Simon in Vidyard that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Vidyard test user](#create-vidyard-test-user)** - to have a counterpart of Britta Simon in Vidyard that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Vidyard, perform the following steps:
+To configure Microsoft Entra single sign-on with Vidyard, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Vidyard** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vidyard** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
![Screenshot shows the Basic SAML Configuration, where you can enter Identifier, Reply U R L, and select Save.](common/idp-intiated.png)
To configure Azure AD single sign-on with Vidyard, perform the following steps:
`https://secure.vidyard.com/sso/saml/<unique id>/login` > [!NOTE]
- > These values are not real. You will update these values with the actual Identifier, Reply URL, and Sign-On URL, which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. You will update these values with the actual Identifier, Reply URL, and Sign-On URL, which is explained later in the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
To configure Azure AD single sign-on with Vidyard, perform the following steps:
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Vidyard, perform the following steps:
a. Please enter general profile name in the **Profile Name** textbox.
- b. Copy **SSO User Login Page** value and paste it into **Sign on URL** textbox in **Basic SAML Configuration** section on Azure portal.
+ b. Copy **SSO User Login Page** value and paste it into **Sign on URL** textbox in **Basic SAML Configuration** section.
- c. Copy **ACS URL** value and paste it into **Reply URL** textbox in **Basic SAML Configuration** section on Azure portal.
+ c. Copy **ACS URL** value and paste it into **Reply URL** textbox in **Basic SAML Configuration** section.
- d. Copy **Issuer/Metadata URL** value and paste it into **Identifier** textbox in **Basic SAML Configuration** section on Azure portal.
+ d. Copy **Issuer/Metadata URL** value and paste it into **Identifier** textbox in **Basic SAML Configuration** section.
e. Open your downloaded certificate file from Azure portal in Notepad and then paste it into the **X.509 Certificate** textbox.
To configure Azure AD single sign-on with Vidyard, perform the following steps:
5. From the Single Sign On tab, select **Assign** next to an existing profile
- ![Screenshot shows the Assign button for the Azure A D S S O profile.](./media/vidyard-tutorial/configure4.png)
+ ![Screenshot shows the Assign button for the Microsoft Entra S S O profile.](./media/vidyard-tutorial/configure4.png)
> [!NOTE] > Once you have created an SSO profile, assign it to any group(s) for which users will require access through Azure. If the user does not exist within the group to which they were assigned, Vidyard will automatically create a user account and assign their role in real-time.
To configure Azure AD single sign-on with Vidyard, perform the following steps:
> [!NOTE] > For more information, refer to [this doc](https://knowledge.vidyard.com/hc/articles/360009990033-SAML-based-Single-Sign-On-SSO-in-Vidyard).
-### Create an Azure AD test user
-
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
+<a name='create-an-azure-ad-test-user'></a>
- ![The "Users and groups" and "All users" links](common/users.png)
+### Create a Microsoft Entra test user
-2. Select **New user** at the top of the screen.
+The objective of this section is to create a test user called Britta Simon.
- ![New user Button](common/new-user.png)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-3. In the User properties, perform the following steps.
+<a name='assign-the-azure-ad-test-user'></a>
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type brittasimon@yourcompanydomain.extension. For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
-
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Vidyard.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Vidyard**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vidyard**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Vidyard**.
+1. In the applications list, select **Vidyard**.
![The Vidyard link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Vidyard test user
In this section, a user called Britta Simon is created in Vidyard. Vidyard suppo
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Vidyard tile in the Access Panel, you should be automatically signed in to the Vidyard for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Virtual Risk Manager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/virtual-risk-manager-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Virtual Risk Manager'
-description: Learn how to configure single sign-on between Azure Active Directory and Virtual Risk Manager.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Virtual Risk Manager'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Virtual Risk Manager.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Virtual Risk Manager
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Virtual Risk Manager
-In this tutorial, you'll learn how to integrate Virtual Risk Manager with Azure Active Directory (Azure AD). When you integrate Virtual Risk Manager with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Virtual Risk Manager with Microsoft Entra ID. When you integrate Virtual Risk Manager with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Virtual Risk Manager.
-* Enable your users to be automatically signed-in to Virtual Risk Manager with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Virtual Risk Manager.
+* Enable your users to be automatically signed-in to Virtual Risk Manager with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Virtual Risk Manager single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Virtual Risk Manager supports **IDP** initiated SSO ## Adding Virtual Risk Manager from the gallery
-To configure the integration of Virtual Risk Manager into Azure AD, you need to add Virtual Risk Manager from the gallery to your list of managed SaaS apps.
+To configure the integration of Virtual Risk Manager into Microsoft Entra ID, you need to add Virtual Risk Manager from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Virtual Risk Manager** in the search box. 1. Select **Virtual Risk Manager** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Virtual Risk Manager
+<a name='configure-and-test-azure-ad-sso-for-virtual-risk-manager'></a>
-Configure and test Azure AD SSO with Virtual Risk Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Virtual Risk Manager.
+## Configure and test Microsoft Entra SSO for Virtual Risk Manager
-To configure and test Azure AD SSO with Virtual Risk Manager, perform the following steps:
+Configure and test Microsoft Entra SSO with Virtual Risk Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Virtual Risk Manager.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Virtual Risk Manager, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Virtual Risk Manager SSO](#configure-virtual-risk-manager-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Virtual Risk Manager test user](#create-virtual-risk-manager-test-user)** - to have a counterpart of B.Simon in Virtual Risk Manager that is linked to the Azure AD representation of user.
+ 1. **[Create Virtual Risk Manager test user](#create-virtual-risk-manager-test-user)** - to have a counterpart of B.Simon in Virtual Risk Manager that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Virtual Risk Manager** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Virtual Risk Manager** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. On the **Set up Virtual Risk Manager** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Virtual Risk Manager.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Virtual Risk Manager.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Virtual Risk Manager**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Virtual Risk Manager**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Virtual Risk Manager SSO
-To configure single sign-on on **Virtual Risk Manager** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Virtual Risk Manager support team](mailto:globalsupport@edriving.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Virtual Risk Manager** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Virtual Risk Manager support team](mailto:globalsupport@edriving.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Virtual Risk Manager test user
In this section, you create a user called Britta Simon in Virtual Risk Manager.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Virtual Risk Manager for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Virtual Risk Manager for which you set up the SSO
* You can use Microsoft Access Panel. When you click the Virtual Risk Manager tile in the Access Panel, you should be automatically signed in to the Virtual Risk Manager for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Virtual Risk Manager Usa Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/virtual-risk-manager-usa-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Virtual Risk Manager - USA'
-description: Learn how to configure single sign-on between Azure Active Directory and Virtual Risk Manager - USA.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Virtual Risk Manager - USA'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Virtual Risk Manager - USA.
-# Tutorial: Azure AD SSO integration with Virtual Risk Manager - USA
+# Tutorial: Microsoft Entra SSO integration with Virtual Risk Manager - USA
-In this tutorial, you'll learn how to integrate Virtual Risk Manager - USA with Azure Active Directory (Azure AD). When you integrate Virtual Risk Manager - USA with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Virtual Risk Manager - USA with Microsoft Entra ID. When you integrate Virtual Risk Manager - USA with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Virtual Risk Manager - USA.
-* Enable your users to be automatically signed-in to Virtual Risk Manager - USA with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Virtual Risk Manager - USA.
+* Enable your users to be automatically signed-in to Virtual Risk Manager - USA with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Virtual Risk Manager - USA single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Virtual Risk Manager - USA supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Virtual Risk Manager - USA from the gallery
-To configure the integration of Virtual Risk Manager - USA into Azure AD, you need to add Virtual Risk Manager - USA from the gallery to your list of managed SaaS apps.
+To configure the integration of Virtual Risk Manager - USA into Microsoft Entra ID, you need to add Virtual Risk Manager - USA from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Virtual Risk Manager - USA** in the search box. 1. Select **Virtual Risk Manager - USA** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Virtual Risk Manager - USA
+<a name='configure-and-test-azure-ad-sso-for-virtual-risk-managerusa'></a>
-Configure and test Azure AD SSO with Virtual Risk Manager - USA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Virtual Risk Manager - USA.
+## Configure and test Microsoft Entra SSO for Virtual Risk Manager - USA
-To configure and test Azure AD SSO with Virtual Risk Manager - USA, perform the following steps:
+Configure and test Microsoft Entra SSO with Virtual Risk Manager - USA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Virtual Risk Manager - USA.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Virtual Risk Manager - USA, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Virtual Risk Manager - USA SSO](#configure-virtual-risk-managerusa-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Virtual Risk Manager - USA test user](#create-virtual-risk-managerusa-test-user)** - to have a counterpart of B.Simon in Virtual Risk Manager - USA that is linked to the Azure AD representation of user.
+ 1. **[Create Virtual Risk Manager - USA test user](#create-virtual-risk-managerusa-test-user)** - to have a counterpart of B.Simon in Virtual Risk Manager - USA that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Virtual Risk Manager - USA** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Virtual Risk Manager - USA** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Virtual Risk Manager - USA.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Virtual Risk Manager - USA.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Virtual Risk Manager - USA**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Virtual Risk Manager - USA**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Virtual Risk Manager - USA SSO
In this section, a user called Britta Simon is created in Virtual Risk Manager -
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Virtual Risk Manager - USA for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Virtual Risk Manager - USA for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Virtual Risk Manager - USA tile in the My Apps, you should be automatically signed in to the Virtual Risk Manager - USA for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Virtual Risk Manager - USA tile in the My Apps, you should be automatically signed in to the Virtual Risk Manager - USA for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Virtual Risk Manager - USA you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Virtual Risk Manager - USA you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Visibly Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/visibly-provisioning-tutorial.md
Title: 'Tutorial: Configure Visibly for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Visibly.
+ Title: 'Tutorial: Configure Visibly for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Visibly.
documentationcenter: ''
# Tutorial: Configure Visibly for automatic user provisioning
-This tutorial describes the steps you need to perform in both Visibly and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Visibly](https://visibly.io/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Visibly and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Visibly](https://visibly.io/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Visibly > * Remove users in Visibly when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Visibly
+> * Keep user attributes synchronized between Microsoft Entra ID and Visibly
> * Provision groups and group memberships in Visibly > * [Single sign-on](./visibly-tutorial.md) to Visibly (recommended)
This tutorial describes the steps you need to perform in both Visibly and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Visibly](https://visibly.io/) tenant
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Visibly](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Visibly](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Visibly to support provisioning with Azure AD
+<a name='step-2-configure-visibly-to-support-provisioning-with-azure-ad'></a>
-Reach out to Visibly support team for **Tenant URL** and **Secret Token**. These values will be entered in the Provisioning tab of your Visibly application in the Azure portal.
+## Step 2: Configure Visibly to support provisioning with Microsoft Entra ID
-## Step 3. Add Visibly from the Azure AD application gallery
+Reach out to Visibly support team for **Tenant URL** and **Secret Token**. These values will be entered in the Provisioning tab of your Visibly application.
-Add Visibly from the Azure AD application gallery to start managing provisioning to Visibly. If you have previously setup Visibly for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-visibly-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Visibly from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Visibly from the Microsoft Entra application gallery to start managing provisioning to Visibly. If you have previously setup Visibly for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Visibly
+## Step 5: Configure automatic user provisioning to Visibly
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-visibly-in-azure-ad'></a>
-### To configure automatic user provisioning for Visibly in Azure AD:
+### To configure automatic user provisioning for Visibly in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Visibly**.
+1. In the applications list, select **Visibly**.
![The Visibly link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Visibly Tenant URL and Secret Token retrieved earlier in Step 2. Click **Test Connection** to ensure Azure AD can connect to Visibly. If the connection fails, ensure your Visibly account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Visibly Tenant URL and Secret Token retrieved earlier in Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to Visibly. If the connection fails, ensure your Visibly account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Visibly**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Visibly**.
-9. Review the user attributes that are synchronized from Azure AD to Visibly in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Visibly for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Visibly API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Visibly in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Visibly for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Visibly API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|name.formatted|String| |externalId|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Visibly**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Visibly**.
-11. Review the group attributes that are synchronized from Azure AD to Visibly in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Visibly for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Visibly in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Visibly for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Visibly, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Visibly, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Visibly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/visibly-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Visibly'
-description: Learn how to configure single sign-on between Azure Active Directory and Visibly.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Visibly'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Visibly.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Visibly
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Visibly
-In this tutorial, you'll learn how to integrate Visibly with Azure Active Directory (Azure AD). When you integrate Visibly with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Visibly with Microsoft Entra ID. When you integrate Visibly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Visibly.
-* Enable your users to be automatically signed-in to Visibly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Visibly.
+* Enable your users to be automatically signed-in to Visibly with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Visibly single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Visibly supports **SP** initiated SSO. * Visibly supports [Automated user provisioning](visibly-provisioning-tutorial.md). ## Add Visibly from the gallery
-To configure the integration of Visibly into Azure AD, you need to add Visibly from the gallery to your list of managed SaaS apps.
+To configure the integration of Visibly into Microsoft Entra ID, you need to add Visibly from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Visibly** in the search box. 1. Select **Visibly** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Visibly
+<a name='configure-and-test-azure-ad-sso-for-visibly'></a>
-Configure and test Azure AD SSO with Visibly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Visibly.
+## Configure and test Microsoft Entra SSO for Visibly
-To configure and test Azure AD SSO with Visibly, perform the following steps:
+Configure and test Microsoft Entra SSO with Visibly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Visibly.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Visibly, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Visibly SSO](#configure-visibly-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Visibly test user](#create-visibly-test-user)** - to have a counterpart of B.Simon in Visibly that is linked to the Azure AD representation of user.
+ 1. **[Create Visibly test user](#create-visibly-test-user)** - to have a counterpart of B.Simon in Visibly that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Visibly** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Visibly** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Visibly.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Visibly.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Visibly**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Visibly**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows S S O Integration page where you can enter the values described.](./media/visibly-tutorial/configuration.png)
- a. In the **Entity ID** textbox, paste the **Entity ID** value which you have copied from the Azure portal.
+ a. In the **Entity ID** textbox, paste the **Entity ID** value which you copied previously.
- b. In the **SSO url** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **SSO url** textbox, paste the **Login URL** value which you copied previously.
c. In the **SSO name** textbox, give any valid name.
- d. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Certificate** textbox or you can also upload the **Certificate** by selecting the **Upload Certificate**.
+ d. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Certificate** textbox or you can also upload the **Certificate** by selecting the **Upload Certificate**.
e. Click **Save**.
Visibly also supports automatic user provisioning, you can find more details [he
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click **Test this application** in Azure portal. This will redirect to Visibly Sign-on URL where you can initiate the login flow. * Go to Visibly Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Visibly tile in the My Apps, this will redirect to Visibly Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Visibly tile in the My Apps, this will redirect to Visibly Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Visitly Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/visitly-provisioning-tutorial.md
Title: 'Tutorial: Configure Visitly for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and deprovision user accounts to Visitly.
+ Title: 'Tutorial: Configure Visitly for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and deprovision user accounts to Visitly.
writer: twimmers
# Tutorial: Configure Visitly for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps you perform in Visitly and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and deprovision users or groups to Visitly.
+The objective of this tutorial is to demonstrate the steps you perform in Visitly and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and deprovision users or groups to Visitly.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD user provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software-as-a-service (SaaS) applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software-as-a-service (SaaS) applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Visitly tenant](https://www.visitly.io/pricing/) * A user account in Visitly with admin permissions ## Assign users to Visitly
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users or groups that were assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users or groups that were assigned to an application in Microsoft Entra ID are synchronized.
-Before you configure and enable automatic user provisioning, decide which users or groups in Azure AD need access to Visitly. Then assign these users or groups to Visitly by following the instructions here:
+Before you configure and enable automatic user provisioning, decide which users or groups in Microsoft Entra ID need access to Visitly. Then assign these users or groups to Visitly by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Visitly
-* We recommend that you assign a single Azure AD user to Visitly to test the automatic user provisioning configuration. Additional users or groups can be assigned later.
+* We recommend that you assign a single Microsoft Entra user to Visitly to test the automatic user provisioning configuration. Additional users or groups can be assigned later.
* When you assign a user to Visitly, you must select any valid application-specific role (if available) in the assignment dialog box. Users with the Default Access role are excluded from provisioning. ## Set up Visitly for provisioning
-Before you configure Visitly for automatic user provisioning with Azure AD, you need to enable System for Cross-domain Identity Management (SCIM) provisioning on Visitly.
+Before you configure Visitly for automatic user provisioning with Microsoft Entra ID, you need to enable System for Cross-domain Identity Management (SCIM) provisioning on Visitly.
1. Sign in to [Visitly](https://app.visitly.io/login). Select **Integrations** > **Host Synchronization**. ![Host Synchronization](media/Visitly-provisioning-tutorial/login.png)
-2. Select the **Azure AD** section.
+2. Select the **Microsoft Entra ID** section.
- ![Azure AD section](media/Visitly-provisioning-tutorial/integration.png)
+ ![Microsoft Entra ID section](media/Visitly-provisioning-tutorial/integration.png)
-3. Copy the **API Key**. These values are entered in the **Secret Token** box on the **Provisioning** tab of your Visitly application in the Azure portal.
+3. Copy the **API Key**. These values are entered in the **Secret Token** box on the **Provisioning** tab of your Visitly application.
![API Key](media/Visitly-provisioning-tutorial/token.png) ## Add Visitly from the gallery
-To configure Visitly for automatic user provisioning with Azure AD, add Visitly from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Visitly for automatic user provisioning with Microsoft Entra ID, add Visitly from the Microsoft Entra application gallery to your list of managed SaaS applications.
-To add Visitly from the Azure AD application gallery, follow these steps.
+To add Visitly from the Microsoft Entra application gallery, follow these steps.
-1. In the [Azure portal](https://portal.azure.com), in the left navigation pane, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Visitly**, select **Visitly** in the results panel, and then select **Add** to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.Visitly**, select **Visitly** in the results panel, and then select **Add** to add the application.
![Visitly in the results list](common/search-new-app.png) ## Configure automatic user provisioning to Visitly
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users or groups in Visitly based on user or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users or groups in Visitly based on user or group assignments in Microsoft Entra ID.
> [!TIP] > To enable SAML-based single sign-on for Visitly, follow the instructions in the [Visitly single sign-on tutorial](Visitly-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, although these two features complement each other.
-### Configure automatic user provisioning for Visitly in Azure AD
-
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications** > **All applications**.
+<a name='configure-automatic-user-provisioning-for-visitly-in-azure-ad'></a>
- ![All applications](common/enterprise-applications.png)
+### Configure automatic user provisioning for Visitly in Microsoft Entra ID
-2. In the applications list, select **Visitly**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Visitly**.
![The Visitly link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning Mode set to Automatic](common/provisioning-automatic.png)
-5. Under the Admin Credentials section, input the `https://api.visitly.io/v1/usersync/SCIM` and **API Key** values retrieved earlier in **Tenant URL** and **Secret Token**, respectively. Select **Test Connection** to ensure that Azure AD can connect to Visitly. If the connection fails, make sure that your Visitly account has admin permissions and try again.
+5. Under the Admin Credentials section, input the `https://api.visitly.io/v1/usersync/SCIM` and **API Key** values retrieved earlier in **Tenant URL** and **Secret Token**, respectively. Select **Test Connection** to ensure that Microsoft Entra ID can connect to Visitly. If the connection fails, make sure that your Visitly account has admin permissions and try again.
![Tenant URL + token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Visitly**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Visitly**.
![Visitly user mappings](media/visitly-provisioning-tutorial/usermapping.png)
-9. Review the user attributes that are synchronized from Azure AD to Visitly in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Visitly for update operations. Select **Save** to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Visitly in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Visitly for update operations. Select **Save** to commit any changes.
![Visitly user attributes](media/visitly-provisioning-tutorial/userattribute.png) 10. To configure scoping filters, follow the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Visitly, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Visitly, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
This operation starts the initial synchronization of all users or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs. For more information on how long it takes for users or groups to provision, see [How long will it take to provision users?](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md#how-long-will-it-take-to-provision-users).
-You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Visitly. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Visitly. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector limitations
Visitly doesn't support hard deletes. Everything is soft delete only.
## Additional resources * [Manage user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Visitly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/visitly-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Visitly'
-description: Learn how to configure single sign-on between Azure Active Directory and Visitly.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Visitly'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Visitly.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Visitly
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Visitly
-In this tutorial, you'll learn how to integrate Visitly with Azure Active Directory (Azure AD). When you integrate Visitly with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Visitly with Microsoft Entra ID. When you integrate Visitly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Visitly.
-* Enable your users to be automatically signed-in to Visitly with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Visitly.
+* Enable your users to be automatically signed-in to Visitly with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Visitly single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Visitly supports **IDP** initiated SSO. * Visitly supports [Automated user provisioning](visitly-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Visitly from the gallery
-To configure the integration of Visitly into Azure AD, you need to add Visitly from the gallery to your list of managed SaaS apps.
+To configure the integration of Visitly into Microsoft Entra ID, you need to add Visitly from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Visitly** in the search box. 1. Select **Visitly** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Visitly
+<a name='configure-and-test-azure-ad-sso-for-visitly'></a>
-Configure and test Azure AD SSO with Visitly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Visitly.
+## Configure and test Microsoft Entra SSO for Visitly
-To configure and test Azure AD SSO with Visitly, perform the following steps:
+Configure and test Microsoft Entra SSO with Visitly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Visitly.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Visitly, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Visitly SSO](#configure-visitly-sso)** - to configure the single sign-on settings on application side.
- * **[Create Visitly test user](#create-visitly-test-user)** - to have a counterpart of B.Simon in Visitly that is linked to the Azure AD representation of user.
+ * **[Create Visitly test user](#create-visitly-test-user)** - to have a counterpart of B.Simon in Visitly that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Visitly** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Visitly** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Visitly.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Visitly.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Visitly**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Visitly**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Visitly SSO
-To configure single sign-on on **Visitly** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Visitly support team](mailto:support@visitly.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Visitly** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Visitly support team](mailto:support@visitly.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Visitly test user
Visitly also supports automatic user provisioning, you can find more details [he
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click **Test this application** in Azure portal and you should be automatically signed in to the Visitly for which you set up the SSO.
+* Click **Test this application** and you should be automatically signed in to the Visitly for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Visitly tile in the My Apps, you should be automatically signed in to the Visitly for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Visitly tile in the My Apps, you should be automatically signed in to the Visitly for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Visitorg Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/visitorg-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Visit.org'
-description: Learn how to configure single sign-on between Azure Active Directory and Visit.org.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Visit.org'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Visit.org.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Visit.org
+# Tutorial: Microsoft Entra SSO integration with Visit.org
-In this tutorial, you'll learn how to integrate Visit.org with Azure Active Directory (Azure AD). When you integrate Visit.org with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Visit.org with Microsoft Entra ID. When you integrate Visit.org with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Visit.org.
-* Enable your users to be automatically signed-in to Visit.org with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Visit.org.
+* Enable your users to be automatically signed-in to Visit.org with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Visit.org single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Visit.org supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Visit.org from the gallery
-To configure the integration of Visit.org into Azure AD, you need to add Visit.org from the gallery to your list of managed SaaS apps.
+To configure the integration of Visit.org into Microsoft Entra ID, you need to add Visit.org from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Visit.org** in the search box. 1. Select **Visit.org** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Visit.org
+<a name='configure-and-test-azure-ad-sso-for-visitorg'></a>
-Configure and test Azure AD SSO with Visit.org using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Visit.org.
+## Configure and test Microsoft Entra SSO for Visit.org
-To configure and test Azure AD SSO with Visit.org, perform the following steps:
+Configure and test Microsoft Entra SSO with Visit.org using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Visit.org.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Visit.org, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Visit.org SSO](#configure-visitorg-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Visit.org test user](#create-visitorg-test-user)** - to have a counterpart of B.Simon in Visit.org that is linked to the Azure AD representation of user.
+ 1. **[Create Visit.org test user](#create-visitorg-test-user)** - to have a counterpart of B.Simon in Visit.org that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Visit.org** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Visit.org** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Visit.org.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Visit.org.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Visit.org**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Visit.org**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Visit.org SSO
-To configure single sign-on on **Visit.org** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Visit.org support team](mailto:tech@visit.org). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Visit.org** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Visit.org support team](mailto:tech@visit.org). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Visit.org test user
In this section, you create a user called B.Simon in Visit.org. Work with [Visi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Visit.org for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Visit.org for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Visit.org tile in the My Apps, you should be automatically signed in to the Visit.org for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Visit.org tile in the My Apps, you should be automatically signed in to the Visit.org for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Visit.org you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Visit.org you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Visma Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/visma-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Visma'
-description: Learn how to configure single sign-on between Azure Active Directory and Visma.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Visma'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Visma.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Visma
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Visma
-In this tutorial, you'll learn how to integrate Visma with Azure Active Directory (Azure AD). When you integrate Visma with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Visma with Microsoft Entra ID. When you integrate Visma with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Visma.
-* Enable your users to be automatically signed-in to Visma with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Visma.
+* Enable your users to be automatically signed-in to Visma with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Visma single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Visma supports **SP and IDP** initiated SSO. * Visma supports **Just In Time** user provisioning. ## Add Visma from the gallery
-To configure the integration of Visma into Azure AD, you need to add Visma from the gallery to your list of managed SaaS apps.
+To configure the integration of Visma into Microsoft Entra ID, you need to add Visma from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Visma** in the search box. 1. Select **Visma** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Visma
+<a name='configure-and-test-azure-ad-sso-for-visma'></a>
-Configure and test Azure AD SSO with Visma using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Visma.
+## Configure and test Microsoft Entra SSO for Visma
-To configure and test Azure AD SSO with Visma, perform the following steps:
+Configure and test Microsoft Entra SSO with Visma using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Visma.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Visma, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Visma SSO](#configure-visma-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Visma test user](#create-visma-test-user)** - to have a counterpart of B.Simon in Visma that is linked to the Azure AD representation of user.
+ 1. **[Create Visma test user](#create-visma-test-user)** - to have a counterpart of B.Simon in Visma that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Visma** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Visma** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Setup single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.my.connect.visma.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Visma Client support team](https://www.visma.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Visma Client support team](https://www.visma.com/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Setup single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Visma.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Visma.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Visma**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Visma**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Visma SSO
In this section, a user called B.Simon is created in Visma. Visma supports just-
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Visma Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Visma Sign on URL where you can initiate the login flow.
* Go to Visma Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Visma for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Visma for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Visma tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Visma for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Vmware Horizon Unified Access Gateway Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vmware-horizon-unified-access-gateway-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with VMware Horizon - Unified Access Gateway'
-description: Learn how to configure single sign-on between Azure Active Directory and VMware Horizon - Unified Access Gateway.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with VMware Horizon - Unified Access Gateway'
+description: Learn how to configure single sign-on between Microsoft Entra ID and VMware Horizon - Unified Access Gateway.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with VMware Horizon - Unified Access Gateway
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with VMware Horizon - Unified Access Gateway
-In this tutorial, you'll learn how to integrate VMware Horizon - Unified Access Gateway with Azure Active Directory (Azure AD). When you integrate VMware Horizon - Unified Access Gateway with Azure AD, you can:
+In this tutorial, you'll learn how to integrate VMware Horizon - Unified Access Gateway with Microsoft Entra ID. When you integrate VMware Horizon - Unified Access Gateway with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to VMware Horizon - Unified Access Gateway.
-* Enable your users to be automatically signed-in to VMware Horizon - Unified Access Gateway with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to VMware Horizon - Unified Access Gateway.
+* Enable your users to be automatically signed-in to VMware Horizon - Unified Access Gateway with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* VMware Horizon - Unified Access Gateway single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* VMware Horizon - Unified Access Gateway supports **SP and IDP** initiated SSO ## Add VMware Horizon - Unified Access Gateway from the gallery
-To configure the integration of VMware Horizon - Unified Access Gateway into Azure AD, you need to add VMware Horizon - Unified Access Gateway from the gallery to your list of managed SaaS apps.
+To configure the integration of VMware Horizon - Unified Access Gateway into Microsoft Entra ID, you need to add VMware Horizon - Unified Access Gateway from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **VMware Horizon - Unified Access Gateway** in the search box. 1. Select **VMware Horizon - Unified Access Gateway** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for VMware Horizon - Unified Access Gateway
+<a name='configure-and-test-azure-ad-sso-for-vmware-horizonunified-access-gateway'></a>
-Configure and test Azure AD SSO with VMware Horizon - Unified Access Gateway using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in VMware Horizon - Unified Access Gateway.
+## Configure and test Microsoft Entra SSO for VMware Horizon - Unified Access Gateway
-To configure and test Azure AD SSO with VMware Horizon - Unified Access Gateway, perform the following steps:
+Configure and test Microsoft Entra SSO with VMware Horizon - Unified Access Gateway using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in VMware Horizon - Unified Access Gateway.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with VMware Horizon - Unified Access Gateway, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure VMware Horizon-Unified Access Gateway SSO](#configure-vmware-horizon-unified-access-gateway-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create VMware Horizon-Unified Access Gateway test user](#create-vmware-horizon-unified-access-gateway-test-user)** - to have a counterpart of B.Simon in VMware Horizon - Unified Access Gateway that is linked to the Azure AD representation of user.
+ 1. **[Create VMware Horizon-Unified Access Gateway test user](#create-vmware-horizon-unified-access-gateway-test-user)** - to have a counterpart of B.Simon in VMware Horizon - Unified Access Gateway that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **VMware Horizon - Unified Access Gateway** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **VMware Horizon - Unified Access Gateway** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<HORIZON_UAG_FQDN>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [VMware Horizon - Unified Access Gateway Client support team](mailto:support@vmware.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [VMware Horizon - Unified Access Gateway Client support team](mailto:support@vmware.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to VMware Horizon - Unified Access Gateway.
+In this section, you'll enable B.Simon to use single sign-on by granting access to VMware Horizon - Unified Access Gateway.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **VMware Horizon - Unified Access Gateway**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **VMware Horizon - Unified Access Gateway**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure VMware Horizon-Unified Access Gateway SSO
-To configure single sign-on on **VMware Horizon - Unified Access Gateway** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [VMware Horizon - Unified Access Gateway support team](mailto:support@vmware.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **VMware Horizon - Unified Access Gateway** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [VMware Horizon - Unified Access Gateway support team](mailto:support@vmware.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create VMware Horizon-Unified Access Gateway test user
In this section, you create a user called B.Simon in VMware Horizon - Unified Ac
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to VMware Horizon - Unified Access Gateway Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to VMware Horizon - Unified Access Gateway Sign-on URL where you can initiate the login flow.
* Go to VMware Horizon - Unified Access Gateway Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the VMware Horizon - Unified Access Gateway for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the VMware Horizon - Unified Access Gateway for which you set up the SSO
You can also use Microsoft Access Panel to test the application in any mode. When you click the VMware Horizon - Unified Access Gateway tile in the Access Panel, you should be automatically signed in to the VMware Horizon - Unified Access Gateway for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Vmware Identity Service Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vmware-identity-service-provisioning-tutorial.md
Title: 'Tutorial: Configure VMware Identity Service for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to VMware Identity Service.
+ Title: 'Tutorial: Configure VMware Identity Service for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to VMware Identity Service.
writer: twimmers
# Tutorial: Configure VMware Identity Service for automatic user provisioning
-This tutorial describes the steps you need to perform in both VMware Identity Service and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [VMware Identity Service](https://www.vmware.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both VMware Identity Service and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [VMware Identity Service](https://www.vmware.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in VMware Identity Service. > * Remove users in VMware Identity Service when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and VMware Identity Service.
+> * Keep user attributes synchronized between Microsoft Entra ID and VMware Identity Service.
> * Provision groups and group memberships in VMware Identity Service. > * [Single sign-on](vmware-identity-service-tutorial.md) to VMware Identity Service (recommended).
This tutorial describes the steps you need to perform in both VMware Identity Se
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An VMware Identity Service tenant. * A user account in VMware Identity Service with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and VMware Identity Service](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and VMware Identity Service](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure VMware Identity Service to support provisioning with Azure AD
-Contact VMware Identity Service support to configure VMware Identity Service to support provisioning with Azure AD.
+<a name='step-2-configure-vmware-identity-service-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add VMware Identity Service from the Azure AD application gallery
+## Step 2: Configure VMware Identity Service to support provisioning with Microsoft Entra ID
+Contact VMware Identity Service support to configure VMware Identity Service to support provisioning with Microsoft Entra ID.
-Add VMware Identity Service from the Azure AD application gallery to start managing provisioning to VMware Identity Service. If you have previously setup VMware Identity Service for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-vmware-identity-service-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add VMware Identity Service from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add VMware Identity Service from the Microsoft Entra application gallery to start managing provisioning to VMware Identity Service. If you have previously setup VMware Identity Service for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to VMware Identity Service
+## Step 5: Configure automatic user provisioning to VMware Identity Service
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-vmware-identity-service-in-azure-ad'></a>
-### To configure automatic user provisioning for VMware Identity Service in Azure AD:
+### To configure automatic user provisioning for VMware Identity Service in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your VMware Identity Service Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to VMware Identity Service. If the connection fails, ensure your VMware Identity Service account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your VMware Identity Service Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to VMware Identity Service. If the connection fails, ensure your VMware Identity Service account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to VMware Identity Service**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to VMware Identity Service**.
-1. Review the user attributes that are synchronized from Azure AD to VMware Identity Service in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in VMware Identity Service for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the VMware Identity Service API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to VMware Identity Service in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in VMware Identity Service for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the VMware Identity Service API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by VMware Identity Service| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:ws1b:2.0:User:domain|String|| |urn:ietf:params:scim:schemas:extension:ws1b:2.0:User:userPrincipalName|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to VMware Identity Service**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to VMware Identity Service**.
-1. Review the group attributes that are synchronized from Azure AD to VMware Identity Service in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in VMware Identity Service for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to VMware Identity Service in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in VMware Identity Service for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by VMware Identity Service| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for VMware Identity Service, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for VMware Identity Service, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Vmware Identity Service Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vmware-identity-service-tutorial.md
Title: Azure Active Directory SSO integration with VMware Identity Service
-description: Learn how to configure single sign-on between Azure Active Directory and VMware Identity Service.
+ Title: Microsoft Entra SSO integration with VMware Identity Service
+description: Learn how to configure single sign-on between Microsoft Entra ID and VMware Identity Service.
-# Azure Active Directory SSO integration with VMware Identity Service
+# Microsoft Entra SSO integration with VMware Identity Service
-In this article, you'll learn how to integrate VMware Identity Service with Azure Active Directory (Azure AD). VMware Identity Service provides integration with Azure AD for VMware products. It uses the SCIM protocol for user and group provisioning and SAML for authentication. When you integrate VMware Identity Service with Azure AD, you can:
+In this article, you'll learn how to integrate VMware Identity Service with Microsoft Entra ID. VMware Identity Service provides integration with Microsoft Entra ID for VMware products. It uses the SCIM protocol for user and group provisioning and SAML for authentication. When you integrate VMware Identity Service with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to VMware Identity Service.
-* Enable your users to be automatically signed-in to VMware Identity Service with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to VMware Identity Service.
+* Enable your users to be automatically signed-in to VMware Identity Service with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for VMware Identity Service in a test environment. VMware Identity Service supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for VMware Identity Service in a test environment. VMware Identity Service supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with VMware Identity Service, you need:
+To integrate Microsoft Entra ID with VMware Identity Service, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* VMware Identity Service single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the VMware Identity Service application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the VMware Identity Service application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add VMware Identity Service from the Azure AD gallery
+<a name='add-vmware-identity-service-from-the-azure-ad-gallery'></a>
-Add VMware Identity Service from the Azure AD application gallery to configure single sign-on with VMware Identity Service. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add VMware Identity Service from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add VMware Identity Service from the Microsoft Entra application gallery to configure single sign-on with VMware Identity Service. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **VMware Identity Service** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **VMware Identity Service** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://<CustomerName>.vidmpreview.com` | > [!Note]
- > These values are not the real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [VMware Identity Service Client support team](mailto:support@vmware.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not the real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [VMware Identity Service Client support team](mailto:support@vmware.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. VMware Identity Service application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
In this section, a user called B.Simon is created in VMware Identity Service. VM
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to VMware Identity Service Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to VMware Identity Service Sign on URL where you can initiate the login flow.
* Go to VMware Identity Service Sign on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the VMware Identity Service for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the VMware Identity Service for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the VMware Identity Service tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the VMware Identity Service for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the VMware Identity Service tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the VMware Identity Service for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure VMware Identity Service you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure VMware Identity Service you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Vocoli Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vocoli-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Vocoli'
-description: Learn how to configure single sign-on between Azure Active Directory and Vocoli.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Vocoli'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Vocoli.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Vocoli
+# Tutorial: Microsoft Entra SSO integration with Vocoli
-In this tutorial, you'll learn how to integrate Vocoli with Azure Active Directory (Azure AD). When you integrate Vocoli with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Vocoli with Microsoft Entra ID. When you integrate Vocoli with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Vocoli.
-* Enable your users to be automatically signed-in to Vocoli with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Vocoli.
+* Enable your users to be automatically signed-in to Vocoli with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Vocoli single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Vocoli supports **IDP** initiated SSO. ## Add Vocoli from the gallery
-To configure the integration of Vocoli into Azure AD, you need to add Vocoli from the gallery to your list of managed SaaS apps.
+To configure the integration of Vocoli into Microsoft Entra ID, you need to add Vocoli from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Vocoli** in the search box. 1. Select **Vocoli** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Vocoli
+<a name='configure-and-test-azure-ad-sso-for-vocoli'></a>
-Configure and test Azure AD SSO with Vocoli using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Vocoli.
+## Configure and test Microsoft Entra SSO for Vocoli
-To configure and test Azure AD SSO with Vocoli, perform the following steps:
+Configure and test Microsoft Entra SSO with Vocoli using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Vocoli.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Vocoli, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Vocoli SSO](#configure-vocoli-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Vocoli test user](#create-vocoli-test-user)** - to have a counterpart of B.Simon in Vocoli that is linked to the Azure AD representation of user.
+ 1. **[Create Vocoli test user](#create-vocoli-test-user)** - to have a counterpart of B.Simon in Vocoli that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Vocoli** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vocoli** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Vocoli.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Vocoli.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Vocoli**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vocoli**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Vocoli SSO
-To configure single sign-on on **Vocoli** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Vocoli support team](mailto:inbox@vocoli.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Vocoli** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Vocoli support team](mailto:inbox@vocoli.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Vocoli test user
In this section, you create a user called B.Simon in Vocoli. Work with [Vocoli s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Vocoli for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Vocoli for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Vocoli tile in the My Apps, you should be automatically signed in to the Vocoli for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Vocoli tile in the My Apps, you should be automatically signed in to the Vocoli for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Vocoli you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Vocoli you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Vodeclic Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vodeclic-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Vodeclic'
-description: Learn how to configure single sign-on between Azure Active Directory and Vodeclic.
+ Title: 'Tutorial: Microsoft Entra integration with Vodeclic'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Vodeclic.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Vodeclic
+# Tutorial: Microsoft Entra integration with Vodeclic
-In this tutorial, you learn how to integrate Vodeclic with Azure Active Directory (Azure AD).
-Integrating Vodeclic with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Vodeclic with Microsoft Entra ID.
+Integrating Vodeclic with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Vodeclic.
-* You can enable your users to be automatically signed-in to Vodeclic (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can control in Microsoft Entra ID who has access to Vodeclic.
+* You can enable your users to be automatically signed-in to Vodeclic (Single Sign-On) with their Microsoft Entra accounts.
+* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Vodeclic, you need the following items:
+To configure Microsoft Entra integration with Vodeclic, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* Vodeclic single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Vodeclic supports **SP** and **IDP** initiated SSO ## Adding Vodeclic from the gallery
-To configure the integration of Vodeclic into Azure AD, you need to add Vodeclic from the gallery to your list of managed SaaS apps.
+To configure the integration of Vodeclic into Microsoft Entra ID, you need to add Vodeclic from the gallery to your list of managed SaaS apps.
**To add Vodeclic from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Vodeclic**, select **Vodeclic** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Vodeclic**, select **Vodeclic** from result panel then click **Add** button to add the application.
![Vodeclic in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
+
+## Configure and test Microsoft Entra single sign-on
-In this section, you configure and test Azure AD single sign-on with Vodeclic based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Vodeclic needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with Vodeclic based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Vodeclic needs to be established.
-To configure and test Azure AD single sign-on with Vodeclic, you need to complete the following building blocks:
+To configure and test Microsoft Entra single sign-on with Vodeclic, you need to complete the following building blocks:
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Vodeclic Single Sign-On](#configure-vodeclic-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Vodeclic test user](#create-vodeclic-test-user)** - to have a counterpart of Britta Simon in Vodeclic that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Vodeclic test user](#create-vodeclic-test-user)** - to have a counterpart of Britta Simon in Vodeclic that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Vodeclic, perform the following steps:
+To configure Microsoft Entra single sign-on with Vodeclic, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Vodeclic** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vodeclic** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
![Screenshot shows the Basic SAML Configuration, where you can enter Identifier, Reply U R L, and select Save.](common/idp-intiated.png)
To configure Azure AD single sign-on with Vodeclic, perform the following steps:
`https://<companyname>.lms.vodeclic.net/auth/saml` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Vodeclic Client support team](mailto:hotline@vodeclic.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Vodeclic Client support team](mailto:hotline@vodeclic.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
To configure Azure AD single sign-on with Vodeclic, perform the following steps:
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL ### Configure Vodeclic Single Sign-On
-To configure single sign-on on **Vodeclic** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Vodeclic support team](mailto:hotline@vodeclic.com). They set this setting to have the SAML SSO connection set properly on both sides.
-
-### Create an Azure AD test user
-
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
+To configure single sign-on on **Vodeclic** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Vodeclic support team](mailto:hotline@vodeclic.com). They set this setting to have the SAML SSO connection set properly on both sides.
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
+<a name='create-an-azure-ad-test-user'></a>
- ![The "Users and groups" and "All users" links](common/users.png)
+### Create a Microsoft Entra test user
-2. Select **New user** at the top of the screen.
+The objective of this section is to create a test user called Britta Simon.
- ![New user Button](common/new-user.png)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-3. In the User properties, perform the following steps.
+<a name='assign-the-azure-ad-test-user'></a>
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type brittasimon@yourcompanydomain.extension. For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
-
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Vodeclic.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Vodeclic**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vodeclic**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Vodeclic**.
+1. In the applications list, select **Vodeclic**.
![The Vodeclic link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Vodeclic test user
In this section, you create a user called Britta Simon in Vodeclic. Work with [
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Vodeclic tile in the Access Panel, you should be automatically signed in to the Vodeclic for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Vonage Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vonage-provisioning-tutorial.md
Title: 'Tutorial: Configure Vonage for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Vonage.
+ Title: 'Tutorial: Configure Vonage for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Vonage.
writer: twimmers
# Tutorial: Configure Vonage for automatic user provisioning
-This tutorial describes the steps you need to perform in both Vonage and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Vonage](https://www.vonage.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Vonage and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Vonage](https://www.vonage.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Vonage. > * Remove users in Vonage when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Vonage.
+> * Keep user attributes synchronized between Microsoft Entra ID and Vonage.
> * [Single sign-on](vonage-tutorial.md) to Vonage (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Vonage](https://www.vonage.com/) tenant. * A user account in Vonage with Admin permission(Account Super User).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Vonage](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Vonage](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Vonage to support provisioning with Azure AD
+<a name='step-2-configure-vonage-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Vonage to support provisioning with Microsoft Entra ID
1. Login to [Vonage admin portal](http://admin.vonage.com) with an admin user.
The scenario outlined in this tutorial assumes that you already have the followi
![Enable scim](media/vonage-provisioning-tutorial/enable-scim.png)
-## Step 3. Add Vonage from the Azure AD application gallery
+<a name='step-3-add-vonage-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Vonage from the Microsoft Entra application gallery
-Add Vonage from the Azure AD application gallery to start managing provisioning to Vonage. If you have previously setup Vonage for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Vonage from the Microsoft Entra application gallery to start managing provisioning to Vonage. If you have previously setup Vonage for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Vonage
+## Step 5: Configure automatic user provisioning to Vonage
> [!NOTE] > Any user that is added to Vonage must have first name, last name and email. Otherwise the integration will fail.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Vonage based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Vonage based on user and/or group assignments in Microsoft Entra ID.
+
+<a name='to-configure-automatic-user-provisioning-for-vonage-in-azure-ad'></a>
-### To configure automatic user provisioning for Vonage in Azure AD:
+### To configure automatic user provisioning for Vonage in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab user](media/vonage-provisioning-tutorial/account-super-user.png)
-1. In the **Admin Credentials** section, click on Authorize , make sure that you enter your Account Super User credentials, if it doesn't ask you to enter credentials make sure that you logged in with the Account Super User (you can check it http://admin.vonage.com/ on the upper left side, bellow your name you need to see "Account Super User"). Click **Test Connection** to ensure Azure AD can connect to Vonage. If the connection fails , ensure your Vonage account has Admin permissions and try again.
+1. In the **Admin Credentials** section, click on Authorize , make sure that you enter your Account Super User credentials, if it doesn't ask you to enter credentials make sure that you logged in with the Account Super User (you can check it http://admin.vonage.com/ on the upper left side, bellow your name you need to see "Account Super User"). Click **Test Connection** to ensure Microsoft Entra ID can connect to Vonage. If the connection fails , ensure your Vonage account has Admin permissions and try again.
![Token](media/vonage-provisioning-tutorial/authorize.png) 1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Vonage**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Vonage**.
-1. Review the user attributes that are synchronized from Azure AD to Vonage in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Vonage for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Vonage API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Vonage in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Vonage for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Vonage API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Vonage, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Vonage, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Vonage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vonage-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with vonage'
-description: Learn how to configure single sign-on between Azure Active Directory and vonage.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with vonage'
+description: Learn how to configure single sign-on between Microsoft Entra ID and vonage.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with vonage
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with vonage
-In this tutorial, you'll learn how to integrate vonage with Azure Active Directory (Azure AD). When you integrate vonage with Azure AD, you can:
+In this tutorial, you'll learn how to integrate vonage with Microsoft Entra ID. When you integrate vonage with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to vonage.
-* Enable your users to be automatically signed-in to vonage with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to vonage.
+* Enable your users to be automatically signed-in to vonage with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* vonage single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* vonage supports **SP and IDP** initiated SSO. * vonage supports [Automated user provisioning](vonage-provisioning-tutorial.md). ## Adding vonage from the gallery
-To configure the integration of vonage into Azure AD, you need to add vonage from the gallery to your list of managed SaaS apps.
+To configure the integration of vonage into Microsoft Entra ID, you need to add vonage from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **vonage** in the search box. 1. Select **vonage** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for vonage
+<a name='configure-and-test-azure-ad-sso-for-vonage'></a>
-Configure and test Azure AD SSO with vonage using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in vonage.
+## Configure and test Microsoft Entra SSO for vonage
-To configure and test Azure AD SSO with vonage, perform the following steps:
+Configure and test Microsoft Entra SSO with vonage using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in vonage.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with vonage, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure vonage SSO](#configure-vonage-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create vonage test user](#create-vonage-test-user)** - to have a counterpart of B.Simon in vonage that is linked to the Azure AD representation of user.
+ 1. **[Create vonage test user](#create-vonage-test-user)** - to have a counterpart of B.Simon in vonage that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **vonage** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **vonage** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://admin.<ENVIRONMENT>.vocal-<ENVIRONMENT>.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [vonage Client support team](mailto:office@vonage.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [vonage Client support team](mailto:office@vonage.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to vonage.
+In this section, you'll enable B.Simon to use single sign-on by granting access to vonage.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **vonage**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **vonage**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure vonage SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Enable single sign-on for this account**.
- b. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ b. In the **Entity ID** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
- c. In the **Sign-in URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ c. In the **Sign-in URL** textbox, paste the **Login URL** value which you copied previously.
- d. Upload the **Certificate(Base64)** file which you have downloaded from the Azure portal into the **Upload Certificate**.
+ d. Upload the **Certificate(Base64)** file which you have downloaded into the **Upload Certificate**.
### Create vonage test user
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
#### IDP initiated:
-* Click **Test this application** in Azure portal and you should be automatically signed in to the vonage for which you set up the SSO
+* Click **Test this application** and you should be automatically signed in to the vonage for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the vonage tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the vonage for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Voyance Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/voyance-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Voyance'
-description: Learn how to configure single sign-on between Azure Active Directory and Voyance.
+ Title: 'Tutorial: Microsoft Entra integration with Voyance'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Voyance.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Voyance
+# Tutorial: Microsoft Entra integration with Voyance
-In this tutorial, you learn how to integrate Voyance with Azure Active Directory (Azure AD).
-Integrating Voyance with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Voyance with Microsoft Entra ID.
+Integrating Voyance with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Voyance.
-* You can enable your users to be automatically signed-in to Voyance (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can control in Microsoft Entra ID who has access to Voyance.
+* You can enable your users to be automatically signed-in to Voyance (Single Sign-On) with their Microsoft Entra accounts.
+* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Voyance, you need the following items:
+To configure Microsoft Entra integration with Voyance, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* Voyance single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Voyance supports **SP** and **IDP** initiated SSO
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding Voyance from the gallery
-To configure the integration of Voyance into Azure AD, you need to add Voyance from the gallery to your list of managed SaaS apps.
+To configure the integration of Voyance into Microsoft Entra ID, you need to add Voyance from the gallery to your list of managed SaaS apps.
**To add Voyance from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Voyance**, select **Voyance** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Voyance**, select **Voyance** from result panel then click **Add** button to add the application.
![Voyance in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
+
+## Configure and test Microsoft Entra single sign-on
-In this section, you configure and test Azure AD single sign-on with Voyance based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Voyance needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with Voyance based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Voyance needs to be established.
-To configure and test Azure AD single sign-on with Voyance, you need to complete the following building blocks:
+To configure and test Microsoft Entra single sign-on with Voyance, you need to complete the following building blocks:
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Voyance Single Sign-On](#configure-voyance-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Voyance test user](#create-voyance-test-user)** - to have a counterpart of Britta Simon in Voyance that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Voyance test user](#create-voyance-test-user)** - to have a counterpart of Britta Simon in Voyance that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Voyance, perform the following steps:
+To configure Microsoft Entra single sign-on with Voyance, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Voyance** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Voyance** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
![Screenshot shows the Basic SAML Configuration, where you can enter Identifier, Reply U R L, and select Save.](common/idp-intiated.png)
To configure Azure AD single sign-on with Voyance, perform the following steps:
`https://<companyname>.nyansa.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Voyance Client support team](mailto:support@nyansa.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Voyance Client support team](mailto:support@nyansa.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
To configure Azure AD single sign-on with Voyance, perform the following steps:
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Voyance, perform the following steps:
![Configure Single Sign-On On App Side User Access](./media/voyance-tutorial/tutorial_voyance_003.png)
-5. Click the **SSO is disabled** button to configure Azure AD as an IdP using SAML 2.0.
+5. Click the **SSO is disabled** button to configure Microsoft Entra ID as an IdP using SAML 2.0.
![Configure Single Sign-On On App Side SSO is disabled button](./media/voyance-tutorial/tutorial_voyance_004.png)
To configure Azure AD single sign-on with Voyance, perform the following steps:
a. Select **Enabled**.
- b. Paste **Login URL**, which you have copied from the Azure portal Into the **IdP Login URL** textbox.
+ b. Paste **Login URL** into the **IdP Login URL** textbox.
c. Open your downloaded Base64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the **IdP Cert** textbox. d. Click **Save**.
-### Create an Azure AD test user
-
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
+<a name='create-an-azure-ad-test-user'></a>
- ![The "Users and groups" and "All users" links](common/users.png)
+### Create a Microsoft Entra test user
-2. Select **New user** at the top of the screen.
+The objective of this section is to create a test user called Britta Simon.
- ![New user Button](common/new-user.png)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-3. In the User properties, perform the following steps.
+<a name='assign-the-azure-ad-test-user'></a>
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type brittasimon@yourcompanydomain.extension. For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
-
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Voyance.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Voyance**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Voyance**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Voyance**.
+1. In the applications list, select **Voyance**.
![The Voyance link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Voyance test user
In this section, a user called Britta Simon is created in Voyance. Voyance suppo
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Voyance tile in the Access Panel, you should be automatically signed in to the Voyance for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Vtiger Crm Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vtiger-crm-saml-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Vtiger CRM (SAML)'
-description: Learn how to configure single sign-on between Azure Active Directory and Vtiger CRM (SAML).
+ Title: 'Tutorial: Microsoft Entra integration with Vtiger CRM (SAML)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Vtiger CRM (SAML).
Last updated 11/21/2022
-# Tutorial: Integrate Vtiger CRM (SAML) with Azure Active Directory
+# Tutorial: Integrate Vtiger CRM (SAML) with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Vtiger CRM (SAML) with Azure Active Directory (Azure AD). When you integrate Vtiger CRM (SAML) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Vtiger CRM (SAML) with Microsoft Entra ID. When you integrate Vtiger CRM (SAML) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Vtiger CRM (SAML).
-* Enable your users to be automatically signed-in to Vtiger CRM (SAML) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Vtiger CRM (SAML).
+* Enable your users to be automatically signed-in to Vtiger CRM (SAML) with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Vtiger CRM (SAML) single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Vtiger CRM (SAML) supports **SP** initiated SSO. * Vtiger CRM (SAML) supports **Just In Time** user provisioning. ## Add Vtiger CRM (SAML) from the gallery
-To configure the integration of Vtiger CRM (SAML) into Azure AD, you need to add Vtiger CRM (SAML) from the gallery to your list of managed SaaS apps.
+To configure the integration of Vtiger CRM (SAML) into Microsoft Entra ID, you need to add Vtiger CRM (SAML) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Vtiger CRM (SAML)** in the search box. 1. Select **Vtiger CRM (SAML)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Vtiger CRM (SAML)
+<a name='configure-and-test-azure-ad-sso-for-vtiger-crm-saml'></a>
-Configure and test Azure AD SSO with Vtiger CRM (SAML) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Vtiger CRM (SAML).
+## Configure and test Microsoft Entra SSO for Vtiger CRM (SAML)
-To configure and test Azure AD SSO with Vtiger CRM (SAML), perform the following steps:
+Configure and test Microsoft Entra SSO with Vtiger CRM (SAML) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Vtiger CRM (SAML).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Vtiger CRM (SAML), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Vtiger CRM (SAML) SSO](#configure-vtiger-crm-saml-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Vtiger CRM (SAML) test user](#create-vtiger-crm-saml-test-user)** - to have a counterpart of B.Simon in Vtiger CRM (SAML) that is linked to the Azure AD representation of user.
+ 1. **[Create Vtiger CRM (SAML) test user](#create-vtiger-crm-saml-test-user)** - to have a counterpart of B.Simon in Vtiger CRM (SAML) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Vtiger CRM (SAML)** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vtiger CRM (SAML)** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Vtiger CRM (SAML) Client support team](mailto:support@vtiger.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Vtiger CRM (SAML) Client support team](mailto:support@vtiger.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Vtiger CRM (SAML).
+In this section, you'll enable B.Simon to use single sign-on by granting access to Vtiger CRM (SAML).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Vtiger CRM (SAML)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vtiger CRM (SAML)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Vtiger CRM (SAML) SSO
-To configure single sign-on on **Vtiger CRM (SAML)** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Vtiger CRM (SAML) support team](mailto:support@vtiger.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Vtiger CRM (SAML)** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Vtiger CRM (SAML) support team](mailto:support@vtiger.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Vtiger CRM (SAML) test user
In this section, a user called Britta Simon is created in Vtiger CRM (SAML). Vti
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Vtiger CRM (SAML) Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Vtiger CRM (SAML) Sign-on URL where you can initiate the login flow.
* Go to Vtiger CRM (SAML) Sign-on URL directly and initiate the login flow from there.
active-directory Vxmaintain Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vxmaintain-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with vxMaintain'
-description: Learn how to configure single sign-on between Azure Active Directory and vxMaintain.
+ Title: 'Tutorial: Microsoft Entra SSO integration with vxMaintain'
+description: Learn how to configure single sign-on between Microsoft Entra ID and vxMaintain.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with vxMaintain
+# Tutorial: Microsoft Entra SSO integration with vxMaintain
-In this tutorial, you'll learn how to integrate vxMaintain with Azure Active Directory (Azure AD). When you integrate vxMaintain with Azure AD, you can:
+In this tutorial, you'll learn how to integrate vxMaintain with Microsoft Entra ID. When you integrate vxMaintain with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to vxMaintain.
-* Enable your users to be automatically signed-in to vxMaintain with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to vxMaintain.
+* Enable your users to be automatically signed-in to vxMaintain with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with vxMaintain, you need the following items:
+To configure Microsoft Entra integration with vxMaintain, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* vxMaintain single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* vxMaintain supports **IDP** initiated SSO. ## Add vxMaintain from the gallery
-To configure the integration of vxMaintain into Azure AD, you need to add vxMaintain from the gallery to your list of managed SaaS apps.
+To configure the integration of vxMaintain into Microsoft Entra ID, you need to add vxMaintain from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **vxMaintain** in the search box. 1. Select **vxMaintain** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for vxMaintain
+<a name='configure-and-test-azure-ad-sso-for-vxmaintain'></a>
-Configure and test Azure AD SSO with vxMaintain using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in vxMaintain.
+## Configure and test Microsoft Entra SSO for vxMaintain
-To configure and test Azure AD SSO with vxMaintain, perform the following steps:
+Configure and test Microsoft Entra SSO with vxMaintain using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in vxMaintain.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with vxMaintain, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure vxMaintain SSO](#configure-vxmaintain-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create vxMaintain test user](#create-vxmaintain-test-user)** - to have a counterpart of B.Simon in vxMaintain that is linked to the Azure AD representation of user.
+ 1. **[Create vxMaintain test user](#create-vxmaintain-test-user)** - to have a counterpart of B.Simon in vxMaintain that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **vxMaintain** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **vxMaintain** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<company name>.verisae.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<company name>.verisae.com/DataNett/action/ssoConsume/mobile?_log=true` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [vxMaintain Client support team](https://www.hubspot.com/company/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [vxMaintain Client support team](https://www.hubspot.com/company/contact) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![Screenshot shows the Certificate download link.](common/metadataxml.png "Certificate")
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to vxMaintain.
+In this section, you'll enable B.Simon to use single sign-on by granting access to vxMaintain.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **vxMaintain**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **vxMaintain**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure vxMaintain SSO
-To configure single sign-on on **vxMaintain** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [vxMaintain support team](https://www.hubspot.com/company/contact). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **vxMaintain** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [vxMaintain support team](https://www.hubspot.com/company/contact). They set this setting to have the SAML SSO connection set properly on both sides.
### Create vxMaintain test user
In this section, you create a user called Britta Simon in vxMaintain. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the vxMaintain for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the vxMaintain for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the vxMaintain tile in the My Apps, you should be automatically signed in to the vxMaintain for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the vxMaintain tile in the My Apps, you should be automatically signed in to the vxMaintain for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure vxMaintain you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure vxMaintain you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Vyond Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/vyond-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Vyond'
-description: Learn how to configure single sign-on between Azure Active Directory and Vyond.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Vyond'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Vyond.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Vyond
+# Tutorial: Microsoft Entra SSO integration with Vyond
-In this tutorial, you'll learn how to integrate Vyond with Azure Active Directory (Azure AD). When you integrate Vyond with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Vyond with Microsoft Entra ID. When you integrate Vyond with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Vyond.
-* Enable your users to be automatically signed-in to Vyond with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Vyond.
+* Enable your users to be automatically signed-in to Vyond with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Vyond single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Vyond supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Vyond from the gallery
-To configure the integration of Vyond into Azure AD, you need to add Vyond from the gallery to your list of managed SaaS apps.
+To configure the integration of Vyond into Microsoft Entra ID, you need to add Vyond from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Vyond** in the search box. 1. Select **Vyond** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Vyond
+<a name='configure-and-test-azure-ad-sso-for-vyond'></a>
-Configure and test Azure AD SSO with Vyond using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Vyond.
+## Configure and test Microsoft Entra SSO for Vyond
-To configure and test Azure AD SSO with Vyond, perform the following steps:
+Configure and test Microsoft Entra SSO with Vyond using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Vyond.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Vyond, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Vyond SSO](#configure-vyond-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Vyond test user](#create-vyond-test-user)** - to have a counterpart of B.Simon in Vyond that is linked to the Azure AD representation of user.
+ 1. **[Create Vyond test user](#create-vyond-test-user)** - to have a counterpart of B.Simon in Vyond that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Vyond** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vyond** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Vyond.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Vyond.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Vyond**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Vyond**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Vyond SSO
-To configure single sign-on on **Vyond** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Vyond support team](mailto:support@vyond.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Vyond** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Vyond support team](mailto:support@vyond.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Vyond test user
In this section, you create a user called Britta Simon in Vyond. Work with [Vyo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Vyond Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Vyond Sign on URL where you can initiate the login flow.
* Go to Vyond Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Vyond for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Vyond for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Vyond tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Vyond for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Vyond tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Vyond for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Walkme Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/walkme-saml-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with WalkMe SAML2.0'
-description: Learn how to configure single sign-on between Azure Active Directory and WalkMe SAML2.0.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with WalkMe SAML2.0'
+description: Learn how to configure single sign-on between Microsoft Entra ID and WalkMe SAML2.0.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with WalkMe SAML2.0
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with WalkMe SAML2.0
-In this tutorial, you'll learn how to integrate WalkMe SAML2.0 with Azure Active Directory (Azure AD). When you integrate WalkMe SAML2.0 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate WalkMe SAML2.0 with Microsoft Entra ID. When you integrate WalkMe SAML2.0 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to WalkMe SAML2.0.
-* Enable your users to be automatically signed-in to WalkMe SAML2.0 with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to WalkMe SAML2.0.
+* Enable your users to be automatically signed-in to WalkMe SAML2.0 with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* WalkMe SAML2.0 single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* WalkMe SAML2.0 supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add WalkMe SAML2.0 from the gallery
-To configure the integration of WalkMe SAML2.0 into Azure AD, you need to add WalkMe SAML2.0 from the gallery to your list of managed SaaS apps.
+To configure the integration of WalkMe SAML2.0 into Microsoft Entra ID, you need to add WalkMe SAML2.0 from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **WalkMe SAML2.0** in the search box. 1. Select **WalkMe SAML2.0** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for WalkMe SAML2.0
+<a name='configure-and-test-azure-ad-sso-for-walkme-saml20'></a>
-Configure and test Azure AD SSO with WalkMe SAML2.0 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in WalkMe SAML2.0.
+## Configure and test Microsoft Entra SSO for WalkMe SAML2.0
-To configure and test Azure AD SSO with WalkMe SAML2.0, perform the following steps:
+Configure and test Microsoft Entra SSO with WalkMe SAML2.0 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in WalkMe SAML2.0.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with WalkMe SAML2.0, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure WalkMe SAML2.0 SSO](#configure-walkme-saml20-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create WalkMe SAML2.0 test user](#create-walkme-saml20-test-user)** - to have a counterpart of B.Simon in WalkMe SAML2.0 that is linked to the Azure AD representation of user.
+ 1. **[Create WalkMe SAML2.0 test user](#create-walkme-saml20-test-user)** - to have a counterpart of B.Simon in WalkMe SAML2.0 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **WalkMe SAML2.0** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WalkMe SAML2.0** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`{ "loginType": "azureSAMLApp"}` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [WalkMe SAML2.0 Client support team](mailto:support@walkme.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [WalkMe SAML2.0 Client support team](mailto:support@walkme.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to WalkMe SAML2.0.
+In this section, you'll enable B.Simon to use single sign-on by granting access to WalkMe SAML2.0.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **WalkMe SAML2.0**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WalkMe SAML2.0**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure WalkMe SAML2.0 SSO
-To configure single sign-on on **WalkMe SAML2.0** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [WalkMe SAML2.0 support team](mailto:support@walkme.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **WalkMe SAML2.0** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [WalkMe SAML2.0 support team](mailto:support@walkme.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create WalkMe SAML2.0 test user
In this section, a user called Britta Simon is created in WalkMe SAML2.0. WalkMe
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the WalkMe SAML2.0 for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the WalkMe SAML2.0 for which you set up the SSO.
* You can use Microsoft My Apps. When you click the WalkMe SAML2.0 tile in the My Apps, you should be automatically signed in to the WalkMe SAML2.0 for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Wan Sign Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wan-sign-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with WAN-Sign'
-description: Learn how to configure single sign-on between Azure Active Directory and WAN-Sign.
+ Title: 'Tutorial: Microsoft Entra SSO integration with WAN-Sign'
+description: Learn how to configure single sign-on between Microsoft Entra ID and WAN-Sign.
-# Tutorial: Azure AD SSO integration with WAN-Sign
+# Tutorial: Microsoft Entra SSO integration with WAN-Sign
-In this tutorial, you'll learn how to integrate WAN-Sign with Azure Active Directory (Azure AD). When you integrate WAN-Sign with Azure AD, you can:
+In this tutorial, you'll learn how to integrate WAN-Sign with Microsoft Entra ID. When you integrate WAN-Sign with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to WAN-Sign.
-* Enable your users to be automatically signed-in to WAN-Sign with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to WAN-Sign.
+* Enable your users to be automatically signed-in to WAN-Sign with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* WAN-Sign single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* WAN-Sign supports both **SP** and **IDP** initiated SSO. ## Add WAN-Sign from the gallery
-To configure the integration of WAN-Sign into Azure AD, you need to add WAN-Sign from the gallery to your list of managed SaaS apps.
+To configure the integration of WAN-Sign into Microsoft Entra ID, you need to add WAN-Sign from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **WAN-Sign** in the search box. 1. Select **WAN-Sign** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for WAN-Sign
+<a name='configure-and-test-azure-ad-sso-for-wan-sign'></a>
-Configure and test Azure AD SSO with WAN-Sign using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in WAN-Sign.
+## Configure and test Microsoft Entra SSO for WAN-Sign
-To configure and test Azure AD SSO with WAN-Sign, perform the following steps:
+Configure and test Microsoft Entra SSO with WAN-Sign using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in WAN-Sign.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with WAN-Sign, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure WAN-Sign SSO](#configure-wan-sign-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create WAN-Sign test user](#create-wan-sign-test-user)** - to have a counterpart of B.Simon in WAN-Sign that is linked to the Azure AD representation of user.
+ 1. **[Create WAN-Sign test user](#create-wan-sign-test-user)** - to have a counterpart of B.Simon in WAN-Sign that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **WAN-Sign** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WAN-Sign** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://service10.wanbishi.ne.jp/saml/login/azuread/<CustomerID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [WAN-Sign Client support team](mailto:wansign-help@wanbishi.ne.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [WAN-Sign Client support team](mailto:wansign-help@wanbishi.ne.jp) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to WAN-Sign.
+In this section, you'll enable B.Simon to use single sign-on by granting access to WAN-Sign.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **WAN-Sign**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WAN-Sign**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure WAN-Sign SSO
-To configure single sign-on on **WAN-Sign** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [WAN-Sign support team](mailto:wansign-help@wanbishi.ne.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **WAN-Sign** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [WAN-Sign support team](mailto:wansign-help@wanbishi.ne.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create WAN-Sign test user
In this section, you create a user called Britta Simon in WAN-Sign. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to WAN-Sign Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to WAN-Sign Sign on URL where you can initiate the login flow.
* Go to WAN-Sign Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the WAN-Sign for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the WAN-Sign for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the WAN-Sign tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the WAN-Sign for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the WAN-Sign tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the WAN-Sign for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Wandera Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wandera-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Wandera RADAR Admin'
-description: Learn how to configure single sign-on between Azure Active Directory and Wandera RADAR Admin.
+ Title: 'Tutorial: Microsoft Entra integration with Wandera RADAR Admin'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Wandera RADAR Admin.
Last updated 11/21/2022
-# Tutorial: Integrate Wandera RADAR Admin with Azure Active Directory
+# Tutorial: Integrate Wandera RADAR Admin with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Wandera RADAR Admin with Azure Active Directory (Azure AD). When you integrate Wandera RADAR Admin with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Wandera RADAR Admin with Microsoft Entra ID. When you integrate Wandera RADAR Admin with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Wandera RADAR Admin.
-* Enable your users to be automatically signed-in to Wandera RADAR Admin with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Wandera RADAR Admin.
+* Enable your users to be automatically signed-in to Wandera RADAR Admin with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Wandera RADAR Admin single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Wandera RADAR Admin supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Wandera RADAR Admin from the gallery
-To configure the integration of Wandera RADAR Admin into Azure AD, you need to add Wandera RADAR Admin from the gallery to your list of managed SaaS apps.
+To configure the integration of Wandera RADAR Admin into Microsoft Entra ID, you need to add Wandera RADAR Admin from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Wandera RADAR Admin** in the search box. 1. Select **Wandera RADAR Admin** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Wandera RADAR Admin
+<a name='configure-and-test-azure-ad-sso-for-wandera-radar-admin'></a>
-Configure and test Azure AD SSO with Wandera RADAR Admin using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Wandera RADAR Admin.
+## Configure and test Microsoft Entra SSO for Wandera RADAR Admin
-To configure and test Azure AD SSO with Wandera RADAR Admin, perform the following steps:
+Configure and test Microsoft Entra SSO with Wandera RADAR Admin using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Wandera RADAR Admin.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Wandera RADAR Admin, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Wandera RADAR Admin SSO](#configure-wandera-radar-admin-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Wandera RADAR Admin test user](#create-wandera-radar-admin-test-user)** - to have a counterpart of B.Simon in Wandera RADAR Admin that is linked to the Azure AD representation of user.
+ 1. **[Create Wandera RADAR Admin test user](#create-wandera-radar-admin-test-user)** - to have a counterpart of B.Simon in Wandera RADAR Admin that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Wandera RADAR Admin** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wandera RADAR Admin** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://radar.wandera.com/saml/acs/<TENANT_ID>` > [!NOTE]
- > The value is not real. Update the value with the actual Reply URL. Contact [Wandera RADAR Admin Client support team](https://www.wandera.com/about-wandera/contact/#supportsection) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal. Carefully replace the \<tenant id\> part of the above URL with the Tenant ID shown in the **Settings** > **Administration** > **Single Sign-On** page within your Wandera account.
+ > The value is not real. Update the value with the actual Reply URL. Contact [Wandera RADAR Admin Client support team](https://www.wandera.com/about-wandera/contact/#supportsection) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section. Carefully replace the \<tenant id\> part of the above URL with the Tenant ID shown in the **Settings** > **Administration** > **Single Sign-On** page within your Wandera account.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Wandera RADAR Admin.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Wandera RADAR Admin.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Wandera RADAR Admin**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wandera RADAR Admin**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Wandera RADAR Admin SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Click on **Or manually enter the required fields**.
- b. In the **IdP EntityId** text box, Paste the **Azure AD Identifier** value, which you have copied from the Azure portal.
+ b. In the **IdP EntityId** text box, Paste the **Microsoft Entra Identifier** value, which you copied previously.
c. Open the Federation Metadata XML in notepad, copy its content and paste it into the **IdP Public X.509 Certificate** text box.
In this section, you create a user called B.Simon in Wandera RADAR Admin. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Wandera RADAR Admin for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Wandera RADAR Admin for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Wandera RADAR Admin tile in the My Apps, you should be automatically signed in to the Wandera RADAR Admin for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Watch By Colors Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/watch-by-colors-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Watch by Colors'
-description: Learn how to configure single sign-on between Azure Active Directory and Watch by Colors.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Watch by Colors'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Watch by Colors.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Watch by Colors
+# Tutorial: Microsoft Entra SSO integration with Watch by Colors
-In this tutorial, you'll learn how to integrate Watch by Colors with Azure Active Directory (Azure AD). When you integrate Watch by Colors with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Watch by Colors with Microsoft Entra ID. When you integrate Watch by Colors with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Watch by Colors.
-* Enable your users to be automatically signed-in to Watch by Colors with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Watch by Colors.
+* Enable your users to be automatically signed-in to Watch by Colors with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Watch by Colors single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Watch by Colors supports **SP and IDP** initiated SSO. ## Add Watch by Colors from the gallery
-To configure the integration of Watch by Colors into Azure AD, you need to add Watch by Colors from the gallery to your list of managed SaaS apps.
+To configure the integration of Watch by Colors into Microsoft Entra ID, you need to add Watch by Colors from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Watch by Colors** in the search box. 1. Select **Watch by Colors** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Watch by Colors
+<a name='configure-and-test-azure-ad-sso-for-watch-by-colors'></a>
-Configure and test Azure AD SSO with Watch by Colors using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Watch by Colors.
+## Configure and test Microsoft Entra SSO for Watch by Colors
-To configure and test Azure AD SSO with Watch by Colors, perform the following steps:
+Configure and test Microsoft Entra SSO with Watch by Colors using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Watch by Colors.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Watch by Colors, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Watch by Colors SSO](#configure-watch-by-colors-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Watch by Colors test user](#create-watch-by-colors-test-user)** - to have a counterpart of B.Simon in Watch by Colors that is linked to the Azure AD representation of user.
+ 1. **[Create Watch by Colors test user](#create-watch-by-colors-test-user)** - to have a counterpart of B.Simon in Watch by Colors that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Watch by Colors** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Watch by Colors** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Watch by Colors.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Watch by Colors.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Watch by Colors**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Watch by Colors**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Toggle **Enable SAML** to **ON**.
- b. In the **URL** text box, paste the **Federation Metadata Url**, which you have copied from Azure portal.
+ b. In the **URL** text box, paste the **Federation Metadata Url**.
c. Click **Import**, then the following fields get auto-populated automatically on the page.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create Watch by Colors test user
-To enable Azure AD users to sign in to Watch by Colors, they must be provisioned into Watch by Colors. In Watch by Colors, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Watch by Colors, they must be provisioned into Watch by Colors. In Watch by Colors, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Watch by Colors, they must be provisioned
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Watch by Colors Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Watch by Colors Sign on URL where you can initiate the login flow.
* Go to Watch by Colors Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Watch by Colors for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Watch by Colors for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Watch by Colors tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Watch by Colors for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Watch by Colors tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Watch by Colors for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Wats Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wats-provisioning-tutorial.md
Title: 'Tutorial: Configure WATS for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to WATS.
+ Title: 'Tutorial: Configure WATS for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to WATS.
writer: twimmers
# Tutorial: Configure WATS for automatic user provisioning
-This tutorial describes the steps you need to perform in both WATS and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [WATS](https://wats.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both WATS and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [WATS](https://wats.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in WATS. > * Remove users in WATS when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and WATS.
+> * Keep user attributes synchronized between Microsoft Entra ID and WATS.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to WATS (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in WATS with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and WATS](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and WATS](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure WATS to support provisioning with Azure AD
-Please refer to the [WATS Provisioning](https://support.virinco.com/hc/en-us/articles/7978299009948-WATS-Provisioning-SCIM-) article to set up any necessary requirements for provisioning through Azure AD.
+<a name='step-2-configure-wats-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Define who will be in scope for provisioning
+## Step 2: Configure WATS to support provisioning with Microsoft Entra ID
+Please refer to the [WATS Provisioning](https://support.virinco.com/hc/en-us/articles/7978299009948-WATS-Provisioning-SCIM-) article to set up any necessary requirements for provisioning through Microsoft Entra ID.
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+## Step 3: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 4. Configure automatic user provisioning to WATS
+## Step 4: Configure automatic user provisioning to WATS
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-wats-in-azure-ad'></a>
-### To configure automatic user provisioning for WATS in Azure AD:
+### To configure automatic user provisioning for WATS in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your WATS Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to WATS. If the connection fails, ensure your WATS account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your WATS Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to WATS. If the connection fails, ensure your WATS account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to WATS**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to WATS**.
-1. Review the user attributes that are synchronized from Azure AD to WATS in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in WATS for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the WATS API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to WATS in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in WATS for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the WATS API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by WATS| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for WATS, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for WATS, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 5. Monitor your deployment
+## Step 5: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Wayleadr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wayleadr-tutorial.md
Title: Azure Active Directory SSO integration with Wayleadr
-description: Learn how to configure single sign-on between Azure Active Directory and Wayleadr.
+ Title: Microsoft Entra SSO integration with Wayleadr
+description: Learn how to configure single sign-on between Microsoft Entra ID and Wayleadr.
-# Azure Active Directory SSO integration with Wayleadr
+# Microsoft Entra SSO integration with Wayleadr
-In this article, you learn how to integrate Wayleadr with Azure Active Directory (Azure AD). Wayleadr is the worldΓÇÖs first software for managing parking, EV charger rotation and access control. Make arriving at your building easy. When you integrate Wayleadr with Azure AD, you can:
+In this article, you learn how to integrate Wayleadr with Microsoft Entra ID. Wayleadr is the worldΓÇÖs first software for managing parking, EV charger rotation and access control. Make arriving at your building easy. When you integrate Wayleadr with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Wayleadr.
-* Enable your users to be automatically signed-in to Wayleadr with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Wayleadr.
+* Enable your users to be automatically signed-in to Wayleadr with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Wayleadr in a test environment. Wayleadr supports both **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Wayleadr in a test environment. Wayleadr supports both **SP** and **IDP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Wayleadr, you need:
+To integrate Microsoft Entra ID with Wayleadr, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Wayleadr single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Wayleadr application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Wayleadr application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Wayleadr from the Azure AD gallery
+<a name='add-wayleadr-from-the-azure-ad-gallery'></a>
-Add Wayleadr from the Azure AD application gallery to configure single sign-on with Wayleadr. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Wayleadr from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Wayleadr from the Microsoft Entra application gallery to configure single sign-on with Wayleadr. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Wayleadr** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wayleadr** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
| `https://app.wayleadr.com/users/sign_in_sso` | > [!NOTE]
- > This value is not real. Update this value with the actual Reply URL. Contact [Wayleadr Client support team](mailto:support@wayleadr.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Reply URL. Contact [Wayleadr Client support team](mailto:support@wayleadr.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Wayleadr SSO
-To configure single sign-on on **Wayleadr** side, you need to send the **Thumbprint Value** and appropriate copied URLs from Azure portal to [Wayleadr support team](mailto:support@wayleadr.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Wayleadr** side, you need to send the **Thumbprint Value** and appropriate copied URLs from the application configuration to [Wayleadr support team](mailto:support@wayleadr.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Wayleadr test user
In this section, you create a user called Britta Simon at Wayleadr. Work with [W
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Wayleadr Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Wayleadr Sign-on URL where you can initiate the login flow.
* Go to Wayleadr Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Wayleadr for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Wayleadr for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Wayleadr tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Wayleadr for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Wayleadr tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Wayleadr for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Wayleadr you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Wayleadr you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Waywedo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/waywedo-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Way We Do'
-description: Learn how to configure single sign-on between Azure Active Directory and Way We Do.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Way We Do'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Way We Do.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Way We Do
+# Tutorial: Microsoft Entra SSO integration with Way We Do
-In this tutorial, you'll learn how to integrate Way We Do with Azure Active Directory (Azure AD). When you integrate Way We Do with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Way We Do with Microsoft Entra ID. When you integrate Way We Do with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Way We Do.
-* Enable your users to be automatically signed-in to Way We Do with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Way We Do.
+* Enable your users to be automatically signed-in to Way We Do with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Way We Do, you need the following items:
+To configure Microsoft Entra integration with Way We Do, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Way We Do single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Way We Do supports **SP** initiated SSO. * Way We Do supports **Just In Time** user provisioning. ## Add Way We Do from the gallery
-To configure the integration of Way We Do into Azure AD, you need to add Way We Do from the gallery to your list of managed SaaS apps.
+To configure the integration of Way We Do into Microsoft Entra ID, you need to add Way We Do from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Way We Do** in the search box. 1. Select **Way We Do** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Way We Do
+<a name='configure-and-test-azure-ad-sso-for-way-we-do'></a>
-Configure and test Azure AD SSO with Way We Do using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Way We Do.
+## Configure and test Microsoft Entra SSO for Way We Do
-To configure and test Azure AD SSO with Way We Do, perform the following steps:
+Configure and test Microsoft Entra SSO with Way We Do using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Way We Do.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Way We Do, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Way We Do SSO](#configure-way-we-do-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Way We Do test user](#create-way-we-do-test-user)** - to have a counterpart of B.Simon in Way We Do that is linked to the Azure AD representation of user.
+ 1. **[Create Way We Do test user](#create-way-we-do-test-user)** - to have a counterpart of B.Simon in Way We Do that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Way We Do** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Way We Do** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.waywedo.com/Authentication/ExternalSignIn` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Way We Do Client support team](mailto:support@waywedo.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Way We Do Client support team](mailto:support@waywedo.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Raw)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Way We Do.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Way We Do.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Way We Do**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Way We Do**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. In the **Single sign-on name** textbox, enter your name.
- 1. In the **Entity ID** textbox, paste the value of **Azure AD Identifier**, which you have copied from the Azure portal.
+ 1. In the **Entity ID** textbox, paste the value of **Microsoft Entra Identifier**, which you copied previously.
- 1. In the **SAML SSO URL** textbox, paste the value of **Login URL**, which you have copied from the Azure portal.
+ 1. In the **SAML SSO URL** textbox, paste the value of **Login URL**, which you copied previously.
1. Upload the certificate by clicking the **select** button next to **Certificate**.
In this section, a user called Britta Simon is created in Way We Do. Way We Do s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Way We Do Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Way We Do Sign-on URL where you can initiate the login flow.
* Go to Way We Do Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Way We Do tile in the My Apps, this will redirect to Way We Do Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Way We Do tile in the My Apps, this will redirect to Way We Do Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Way We Do you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Way We Do you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Wdesk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wdesk-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Wdesk'
-description: Learn how to configure single sign-on between Azure Active Directory and Wdesk.
+ Title: 'Tutorial: Microsoft Entra integration with Wdesk'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Wdesk.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Wdesk
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Wdesk
-In this tutorial, you'll learn how to integrate Wdesk with Azure Active Directory (Azure AD). When you integrate Wdesk with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Wdesk with Microsoft Entra ID. When you integrate Wdesk with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Wdesk.
-* Enable your users to be automatically signed-in to Wdesk with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Wdesk.
+* Enable your users to be automatically signed-in to Wdesk with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Wdesk single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Wdesk supports **SP** and **IDP** initiated SSO. ## Add Wdesk from the gallery
-To configure the integration of Wdesk into Azure AD, you need to add Wdesk from the gallery to your list of managed SaaS apps.
+To configure the integration of Wdesk into Microsoft Entra ID, you need to add Wdesk from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Wdesk** in the search box. 1. Select **Wdesk** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Wdesk
+<a name='configure-and-test-azure-ad-sso-for-wdesk'></a>
-In this section, you configure and test Azure AD single sign-on with Wdesk based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Wdesk needs to be established.
+## Configure and test Microsoft Entra SSO for Wdesk
-To configure and test Azure AD SSO with Wdesk, perform the following steps:
+In this section, you configure and test Microsoft Entra single sign-on with Wdesk based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Wdesk needs to be established.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Wdesk, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Wdesk SSO](#configure-wdesk-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Wdesk test user](#create-wdesk-test-user)** - to have a counterpart of B.Simon in Wdesk that is linked to the Azure AD representation of user.
+ 1. **[Create Wdesk test user](#create-wdesk-test-user)** - to have a counterpart of B.Simon in Wdesk that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Wdesk** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wdesk** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<subdomain>.wdesk.com/auth/saml/sp/metadata/<instancename>`
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Wdesk.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Wdesk.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Wdesk**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wdesk**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Wdesk SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create Wdesk test user
-To enable Azure AD users to sign in to Wdesk, they must be provisioned into Wdesk. In Wdesk, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Wdesk, they must be provisioned into Wdesk. In Wdesk, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Wdesk, they must be provisioned into Wdes
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Wdesk Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Wdesk Sign on URL where you can initiate the login flow.
* Go to Wdesk Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Wdesk for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Wdesk for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Wdesk tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Wdesk for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Web Cargo Air Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/web-cargo-air-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Web Cargo Air'
-description: Learn how to configure single sign-on between Azure Active Directory and Web Cargo Air.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Web Cargo Air'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Web Cargo Air.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Web Cargo Air
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Web Cargo Air
-In this tutorial, you'll learn how to integrate Web Cargo Air with Azure Active Directory (Azure AD). When you integrate Web Cargo Air with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Web Cargo Air with Microsoft Entra ID. When you integrate Web Cargo Air with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Web Cargo Air.
-* Enable your users to be automatically signed-in to Web Cargo Air with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Web Cargo Air.
+* Enable your users to be automatically signed-in to Web Cargo Air with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Web Cargo Air single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Web Cargo Air supports **SP** initiated SSO. ## Add Web Cargo Air from the gallery
-To configure the integration of Web Cargo Air into Azure AD, you need to add Web Cargo Air from the gallery to your list of managed SaaS apps.
+To configure the integration of Web Cargo Air into Microsoft Entra ID, you need to add Web Cargo Air from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Web Cargo Air** in the search box. 1. Select **Web Cargo Air** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Web Cargo Air
+<a name='configure-and-test-azure-ad-sso-for-web-cargo-air'></a>
-Configure and test Azure AD SSO with Web Cargo Air using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Web Cargo Air.
+## Configure and test Microsoft Entra SSO for Web Cargo Air
-To configure and test Azure AD SSO with Web Cargo Air, perform the following steps:
+Configure and test Microsoft Entra SSO with Web Cargo Air using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Web Cargo Air.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Web Cargo Air, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Web Cargo Air SSO](#configure-web-cargo-air-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Web Cargo Air test user](#create-web-cargo-air-test-user)** - to have a counterpart of B.Simon in Web Cargo Air that is linked to the Azure AD representation of user.
+ 1. **[Create Web Cargo Air test user](#create-web-cargo-air-test-user)** - to have a counterpart of B.Simon in Web Cargo Air that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Web Cargo Air** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Web Cargo Air** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.webcargonet.com` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [Web Cargo Air Client support team](mailto:support@webcargonet.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. Contact [Web Cargo Air Client support team](mailto:support@webcargonet.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Web Cargo Air.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Web Cargo Air.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Web Cargo Air**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Web Cargo Air**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Web Cargo Air SSO
-To configure single sign-on on **Web Cargo Air** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Web Cargo Air support team](mailto:support@webcargonet.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Web Cargo Air** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Web Cargo Air support team](mailto:support@webcargonet.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Web Cargo Air test user
In this section, you create a user called Britta Simon in Web Cargo Air. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Web Cargo Air Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Web Cargo Air Sign-on URL where you can initiate the login flow.
* Go to Web Cargo Air Sign-on URL directly and initiate the login flow from there.
active-directory Webcargo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/webcargo-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Webcargo'
-description: Learn how to configure single sign-on between Azure Active Directory and Webcargo.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Webcargo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Webcargo.
-# Tutorial: Azure AD SSO integration with Webcargo
+# Tutorial: Microsoft Entra SSO integration with Webcargo
-In this tutorial, you'll learn how to integrate Webcargo with Azure Active Directory (Azure AD). When you integrate Webcargo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Webcargo with Microsoft Entra ID. When you integrate Webcargo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Webcargo.
-* Enable your users to be automatically signed-in to Webcargo with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Webcargo.
+* Enable your users to be automatically signed-in to Webcargo with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Webcargo single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Webcargo supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Webcargo from the gallery
-To configure the integration of Webcargo into Azure AD, you need to add Webcargo from the gallery to your list of managed SaaS apps.
+To configure the integration of Webcargo into Microsoft Entra ID, you need to add Webcargo from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Webcargo** in the search box. 1. Select **Webcargo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Webcargo
+<a name='configure-and-test-azure-ad-sso-for-webcargo'></a>
-Configure and test Azure AD SSO with Webcargo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Webcargo.
+## Configure and test Microsoft Entra SSO for Webcargo
-To configure and test Azure AD SSO with Webcargo, perform the following steps:
+Configure and test Microsoft Entra SSO with Webcargo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Webcargo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Webcargo, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Webcargo SSO](#configure-webcargo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Webcargo test user](#create-webcargo-test-user)** - to have a counterpart of B.Simon in Webcargo that is linked to the Azure AD representation of user.
+ 1. **[Create Webcargo test user](#create-webcargo-test-user)** - to have a counterpart of B.Simon in Webcargo that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Webcargo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Webcargo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.webcargo.net/sso/azure/account-id/<ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Webcargo Client support team](mailto:tickets@webcargo.uservoice.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Webcargo Client support team](mailto:tickets@webcargo.uservoice.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Webcargo.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Webcargo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Webcargo**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Webcargo**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Webcargo SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Configure Single Sign-On settings icon](./media/webcargo-tutorial/webcargo-team.png)
-1. In the **Azure Configuration** section, in the Login URL textbox, paste the **Login URL** value which you have copied from the Azure portal, click **Choose File** to upload the **Certificate (Base64)** file which you have downloaded from the Azure portal.
+1. In the **Azure Configuration** section, in the Login URL textbox, paste the **Login URL** value which you have copied, click **Choose File** to upload the **Certificate (Base64)** file which you have downloaded.
![Configure Single Sign-On Choose File](./media/webcargo-tutorial/xml-choose.png)
In this section, you create a user called Britta Simon in Webcargo. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Webcargo Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Webcargo Sign on URL where you can initiate the login flow.
* Go to Webcargo Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Webcargo for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Webcargo for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Webcargo tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Webcargo for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Webce Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/webce-tutorial.md
Title: Azure Active Directory SSO integration with WebCE
-description: Learn how to configure single sign-on between Azure Active Directory and WebCE.
+ Title: Microsoft Entra SSO integration with WebCE
+description: Learn how to configure single sign-on between Microsoft Entra ID and WebCE.
-# Tutorial: Azure Active Directory SSO integration with WebCE
+# Tutorial: Microsoft Entra SSO integration with WebCE
-In this article, you'll learn how to integrate WebCE with Azure Active Directory (Azure AD). WebCE offers self-study online continuing education and pre-license training courses for a variety of professional licenses and designations. When you integrate WebCE with Azure AD, you can:
+In this article, you'll learn how to integrate WebCE with Microsoft Entra ID. WebCE offers self-study online continuing education and pre-license training courses for a variety of professional licenses and designations. When you integrate WebCE with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to WebCE.
-* Enable your users to be automatically signed-in to WebCE with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to WebCE.
+* Enable your users to be automatically signed-in to WebCE with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for WebCE in a test environment. WebCE supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for WebCE in a test environment. WebCE supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with WebCE, you need:
+To integrate Microsoft Entra ID with WebCE, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* WebCE single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the WebCE application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the WebCE application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add WebCE from the Azure AD gallery
+<a name='add-webce-from-the-azure-ad-gallery'></a>
-Add WebCE from the Azure AD application gallery to configure single sign-on with WebCE. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add WebCE from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add WebCE from the Microsoft Entra application gallery to configure single sign-on with WebCE. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **WebCE** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WebCE** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://www.webce.com/<RootPortalFolder>/login` > [!Note]
- > These values are not the real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [WebCE Client support team](mailto:CustomerService@WebCE.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not the real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [WebCE Client support team](mailto:CustomerService@WebCE.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure WebCE SSO
-To configure single sign-on on **WebCE** side, you need to send **Thumbprint Value** and appropriate copied URLs from Azure portal to [WebCE support team](mailto:CustomerService@WebCE.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **WebCE** side, you need to send **Thumbprint Value** and appropriate copied URLs from the application configuration to [WebCE support team](mailto:CustomerService@WebCE.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create WebCE test user
In this section, a user called B.Simon is created in WebCE. WebCE supports just-
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to WebCE Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to WebCE Sign-on URL where you can initiate the login flow.
* Go to WebCE Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the WebCE tile in the My Apps, this will redirect to WebCE Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the WebCE tile in the My Apps, this will redirect to WebCE Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure WebCE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure WebCE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Webmethods Integration Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/webmethods-integration-cloud-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with webMethods Integration Suite'
-description: Learn how to configure single sign-on between Azure Active Directory and webMethods Integration Suite.
+ Title: 'Tutorial: Microsoft Entra integration with webMethods Integration Suite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and webMethods Integration Suite.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with webMethods Integration Suite
+# Tutorial: Microsoft Entra integration with webMethods Integration Suite
-In this tutorial, you'll learn how to integrate webMethods Integration Suite with Azure Active Directory (Azure AD). When you integrate webMethods Integration Suite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate webMethods Integration Suite with Microsoft Entra ID. When you integrate webMethods Integration Suite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to webMethods Integration Suite.
-* Enable your users to be automatically signed-in to webMethods Integration Suite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to webMethods Integration Suite.
+* Enable your users to be automatically signed-in to webMethods Integration Suite with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* webMethods Integration Suite single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* webMethods Integration Suite supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add webMethods Integration Suite from the gallery
-To configure the integration of webMethods Integration Suite into Azure AD, you need to add webMethods Integration Suite from the gallery to your list of managed SaaS apps.
+To configure the integration of webMethods Integration Suite into Microsoft Entra ID, you need to add webMethods Integration Suite from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **webMethods Integration Suite** in the search box. 1. Select **webMethods Integration Suite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for webMethods Integration Suite
+<a name='configure-and-test-azure-ad-sso-for-webmethods-integration-suite'></a>
-Configure and test Azure AD SSO with webMethods Integration Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in webMethods Integration Suite.
+## Configure and test Microsoft Entra SSO for webMethods Integration Suite
-To configure and test Azure AD SSO with webMethods Integration Suite, perform the following steps:
+Configure and test Microsoft Entra SSO with webMethods Integration Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in webMethods Integration Suite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with webMethods Integration Suite, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure webMethods Integration Suite SSO](#configure-webmethods-integration-suite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create webMethods Integration Suite test user](#create-webmethods-integration-suite-test-user)** - to have a counterpart of B.Simon in webMethods Integration Suite that is linked to the Azure AD representation of user.
+ 1. **[Create webMethods Integration Suite test user](#create-webmethods-integration-suite-test-user)** - to have a counterpart of B.Simon in webMethods Integration Suite that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **webMethods Integration Suite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **webMethods Integration Suite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [webMethods Integration Suite Client support team](https://empower.softwareag.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [webMethods Integration Suite Client support team](https://empower.softwareag.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
5. To configure the **webMethods API Cloud**, on the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
Follow these steps to enable Azure AD SSO in the Azure portal.
| > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [webMethods Integration Suite Client support team](https://empower.softwareag.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [webMethods Integration Suite Client support team](https://empower.softwareag.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to webMethods Integration Suite.
+In this section, you'll enable B.Simon to use single sign-on by granting access to webMethods Integration Suite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **webMethods Integration Suite**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **webMethods Integration Suite**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure webMethods Integration Suite SSO
-To configure single sign-on on **webMethods Integration Suite** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [webMethods Integration Suite support team](https://empower.softwareag.com/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **webMethods Integration Suite** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [webMethods Integration Suite support team](https://empower.softwareag.com/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create webMethods Integration Suite test user
In this section, a user called Britta Simon is created in webMethods Integration
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to webMethods Integration Suite Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to webMethods Integration Suite Sign on URL where you can initiate the login flow.
* Go to webMethods Integration Suite Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the webMethods Integration Suite for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the webMethods Integration Suite for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the webMethods Integration Suite tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the webMethods Integration Suite for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Webroot Security Awareness Training Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/webroot-security-awareness-training-provisioning-tutorial.md
Title: 'Tutorial: Configure Webroot Security Awareness Training for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Webroot Security Awareness Training.
+ Title: 'Tutorial: Configure Webroot Security Awareness Training for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Webroot Security Awareness Training.
documentationcenter: ''
# Tutorial: Configure Webroot Security Awareness Training for automatic user provisioning
-This tutorial describes the steps you need to perform in both Webroot Security Awareness Training and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Webroot Security Awareness Training](https://www.webroot.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Webroot Security Awareness Training and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Webroot Security Awareness Training](https://www.webroot.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Webroot Security Awareness Training > * Remove users in Webroot Security Awareness Training when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Webroot Security Awareness Training
+> * Keep user attributes synchronized between Microsoft Entra ID and Webroot Security Awareness Training
> * Provision groups and group memberships in Webroot Security Awareness Training ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Managed Service Provider Console with Webroot Security Awareness Training enabled for at least one of your sites.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Webroot Security Awareness Training](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Webroot Security Awareness Training](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Webroot Security Awareness Training to support provisioning with Azure AD
+<a name='step-2-configure-webroot-security-awareness-training-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Webroot Security Awareness Training to support provisioning with Microsoft Entra ID
### Obtain a secret token
-To connect your site to Azure AD, you will need to obtain a **Secret Token** for that site in the Webroot management console.
+To connect your site to Microsoft Entra ID, you will need to obtain a **Secret Token** for that site in the Webroot management console.
1. Sign into your [Webroot management console](https://identity.webrootanywhere.com/v1/Account/login#tab_customers)
-2. From the **Sites** tab, click the gear icon in the Security Awareness Training column for the site you wish to connect with Azure AD.
+2. From the **Sites** tab, click the gear icon in the Security Awareness Training column for the site you wish to connect with Microsoft Entra ID.
![Gear Icon](./media/webroot-security-awareness-training-provisioning-tutorial/gear-icon.png)
-3. Click the button to **Configure Azure AD Integration**.
+3. Click the button to **Configure Microsoft Entra Integration**.
- ![Configure Azure AD Integration](./media/webroot-security-awareness-training-provisioning-tutorial/configure-azure-ad-integration.png)
+ ![Configure Microsoft Entra Integration](./media/webroot-security-awareness-training-provisioning-tutorial/configure-azure-ad-integration.png)
-4. Copy and save the **Secret Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Webroot Security Awareness Training application in the Azure portal.
+4. Copy and save the **Secret Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Webroot Security Awareness Training application.
5. Click **Done**. ![Copy Secret Token](./media/webroot-security-awareness-training-provisioning-tutorial/copy-secret-token.png)
-## Step 3. Add Webroot Security Awareness Training from the Azure AD application gallery
+<a name='step-3-add-webroot-security-awareness-training-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Webroot Security Awareness Training from the Microsoft Entra application gallery
-Add Webroot Security Awareness Training from the Azure AD application gallery to start managing provisioning to Webroot Security Awareness Training. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Webroot Security Awareness Training from the Microsoft Entra application gallery to start managing provisioning to Webroot Security Awareness Training. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Webroot Security Awareness Training
+## Step 5: Configure automatic user provisioning to Webroot Security Awareness Training
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-webroot-security-awareness-training-in-azure-ad'></a>
-### To configure automatic user provisioning for Webroot Security Awareness Training in Azure AD:
+### To configure automatic user provisioning for Webroot Security Awareness Training in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Webroot Security Awareness Training**.
+1. In the applications list, select **Webroot Security Awareness Training**.
![The Webroot Security Awareness Training link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://awarenessapi.webrootanywhere.com/api/v2/scim` in **Tenant URL**. Input the secret token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Webroot Security Awareness Training. If the connection fails, ensure your Webroot Security Awareness Training account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://awarenessapi.webrootanywhere.com/api/v2/scim` in **Tenant URL**. Input the secret token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Webroot Security Awareness Training. If the connection fails, ensure your Webroot Security Awareness Training account has Admin permissions and try again.
![Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.](./media/webroot-security-awareness-training-provisioning-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Provision Azure Active Directory Users**.
+8. Under the **Mappings** section, select **Provision Microsoft Entra users**.
-9. Review the user attributes that are synchronized from Azure AD to Webroot Security Awareness Training in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Webroot Security Awareness Training for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Webroot Security Awareness Training API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Webroot Security Awareness Training in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Webroot Security Awareness Training for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Webroot Security Awareness Training API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String| |emails[type eq "work"].value|String|
-10. Under the **Mappings** section, select **Provision Azure Active Directory Groups**.
+10. Under the **Mappings** section, select **Provision Microsoft Entra groups**.
-11. Review the group attributes that are synchronized from Azure AD to Webroot Security Awareness Training in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Webroot Security Awareness Training for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Webroot Security Awareness Training in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Webroot Security Awareness Training for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Webroot Security Awareness Training, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Webroot Security Awareness Training, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Webtma Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/webtma-tutorial.md
Title: Azure Active Directory SSO integration with WebTMA
-description: Learn how to configure single sign-on between Azure Active Directory and WebTMA.
+ Title: Microsoft Entra SSO integration with WebTMA
+description: Learn how to configure single sign-on between Microsoft Entra ID and WebTMA.
-# Azure Active Directory SSO integration with WebTMA
+# Microsoft Entra SSO integration with WebTMA
-In this article, you'll learn how to integrate WebTMA with Azure Active Directory (Azure AD). WebTMA is a CMMS (Computerized Maintenance Management System) Asset, Space, Parts and work order management system. When you integrate WebTMA with Azure AD, you can:
+In this article, you'll learn how to integrate WebTMA with Microsoft Entra ID. WebTMA is a CMMS (Computerized Maintenance Management System) Asset, Space, Parts and work order management system. When you integrate WebTMA with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to WebTMA.
-* Enable your users to be automatically signed-in to WebTMA with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to WebTMA.
+* Enable your users to be automatically signed-in to WebTMA with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for WebTMA in a test environment. WebTMA supports both **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for WebTMA in a test environment. WebTMA supports both **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with WebTMA, you need:
+To integrate Microsoft Entra ID with WebTMA, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* WebTMA single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the WebTMA application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the WebTMA application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add WebTMA from the Azure AD gallery
+<a name='add-webtma-from-the-azure-ad-gallery'></a>
-Add WebTMA from the Azure AD application gallery to configure single sign-on with WebTMA. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add WebTMA from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add WebTMA from the Microsoft Entra application gallery to configure single sign-on with WebTMA. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **WebTMA** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WebTMA** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<hostName>/<loginApplicationPath>/SAMLLogin.aspx?c=<clientName>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign on URL. Contact [Respondent Client support team](mailto:support@tmasystems.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign on URL. Contact [Respondent Client support team](mailto:support@tmasystems.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. WebTMA application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure WebTMA SSO
-To configure single sign-on on **WebTMA** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [WebTMA support team](mailto:support@tmasystems.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **WebTMA** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [WebTMA support team](mailto:support@tmasystems.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create WebTMA test user
In this section, a user called B.Simon is created in WebTMA. WebTMA supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to WebTMA Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to WebTMA Sign-on URL where you can initiate the login flow.
* Go to WebTMA Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the WebTMA for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the WebTMA for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the WebTMA tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the WebTMA for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the WebTMA tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the WebTMA for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure WebTMA you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure WebTMA you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Wedo Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wedo-provisioning-tutorial.md
Title: 'Tutorial: Configure WEDO for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to WEDO.
+ Title: 'Tutorial: Configure WEDO for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to WEDO.
writer: twimmers
# Tutorial: Configure WEDO for automatic user provisioning
-This tutorial describes the steps you need to perform in both WEDO and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [WEDO](https://www.wedo.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both WEDO and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [WEDO](https://www.wedo.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in WEDO. > * Remove users in WEDO when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and WEDO.
+> * Keep user attributes synchronized between Microsoft Entra ID and WEDO.
> * [Single sign-on](wedo-tutorial.md) to WEDO (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* WEDO **Enterprise** Subscription.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and WEDO](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and WEDO](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure WEDO to support provisioning with Azure AD
+<a name='step-2-configure-wedo-to-support-provisioning-with-azure-ad'></a>
-* Reach out to WEDO support at [info@wedo.swiss](mailto:info@wedo.swiss) to get your **Tenant URL** and **Secret Token**. These values will be entered in the Tenant URL * field and Secret Token * field in the Provisioning tab of your WEDO application in the Azure portal.
+## Step 2: Configure WEDO to support provisioning with Microsoft Entra ID
-## Step 3. Add WEDO from the Azure AD application gallery
+* Reach out to WEDO support at [info@wedo.swiss](mailto:info@wedo.swiss) to get your **Tenant URL** and **Secret Token**. These values will be entered in the Tenant URL * field and Secret Token * field in the Provisioning tab of your WEDO application.
-Add WEDO from the Azure AD application gallery to start managing provisioning to WEDO. If you have previously setup WEDO for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-wedo-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add WEDO from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add WEDO from the Microsoft Entra application gallery to start managing provisioning to WEDO. If you have previously setup WEDO for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to WEDO
+## Step 5: Configure automatic user provisioning to WEDO
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-wedo-in-azure-ad'></a>
-### To configure automatic user provisioning for WEDO in Azure AD:
+### To configure automatic user provisioning for WEDO in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **WEDO**.
+1. In the applications list, select **WEDO**.
![The WEDO link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your WEDO Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to WEDO. If the connection fails, ensure your WEDO account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your WEDO Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to WEDO. If the connection fails, ensure your WEDO account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to WEDO**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to WEDO**.
-9. Review the user attributes that are synchronized from Azure AD to WEDO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in WEDO for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the WEDO API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to WEDO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in WEDO for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the WEDO API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for WEDO, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for WEDO, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Wedo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wedo-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with WEDO'
-description: Learn how to configure single sign-on between Azure Active Directory and WEDO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with WEDO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and WEDO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with WEDO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with WEDO
-In this tutorial, you'll learn how to integrate WEDO with Azure Active Directory (Azure AD). When you integrate WEDO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate WEDO with Microsoft Entra ID. When you integrate WEDO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to WEDO.
-* Enable your users to be automatically signed-in to WEDO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to WEDO.
+* Enable your users to be automatically signed-in to WEDO with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* WEDO single sign-on (SSO) enabled subscription. Please contact [WEDO Client support team](mailto:info@wedo.swiss) to get a SSO subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* WEDO supports **SP and IDP** initiated SSO. * WEDO supports [Automated user provisioning](wedo-provisioning-tutorial.md). ## Add WEDO from the gallery
-To configure the integration of WEDO into Azure AD, you need to add WEDO from the gallery to your list of managed SaaS apps.
+To configure the integration of WEDO into Microsoft Entra ID, you need to add WEDO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **WEDO** in the search box. 1. Select **WEDO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for WEDO
+<a name='configure-and-test-azure-ad-sso-for-wedo'></a>
-Configure and test Azure AD SSO with WEDO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in WEDO.
+## Configure and test Microsoft Entra SSO for WEDO
-To configure and test Azure AD SSO with WEDO, perform the following steps:
+Configure and test Microsoft Entra SSO with WEDO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in WEDO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with WEDO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure WEDO SSO](#configure-wedo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create WEDO test user](#create-wedo-test-user)** - to have a counterpart of B.Simon in WEDO that is linked to the Azure AD representation of user.
+ 1. **[Create WEDO test user](#create-wedo-test-user)** - to have a counterpart of B.Simon in WEDO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **WEDO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WEDO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.wedo.swiss/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [WEDO Client support team](mailto:info@wedo.swiss) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [WEDO Client support team](mailto:info@wedo.swiss) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. WEDO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to WEDO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to WEDO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **WEDO**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WEDO**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure WEDO SSO
-Follow these steps to enable Azure AD SSO in WEDO.
+Follow these steps to enable Microsoft Entra SSO in WEDO.
1. Log in [WEDO](https://login.wedo.swiss/). You need to have **administrator role**. 1. In the Profile settings, select the menu **Authentication** in the section **Network settings**.
Follow these steps to enable Azure AD SSO in WEDO.
### Create WEDO test user
-In this section, you'll create a test user in WEDO called Bob Simon. Information must matches from **Create an Azure AD test user**.
+In this section, you'll create a test user in WEDO called Bob Simon. Information must matches from **Create a Microsoft Entra test user**.
1. From the Profile setting in WEDO, select **Users** from **Network settings** section. 1. Click **Add user**.
In this section, you'll create a test user in WEDO called Bob Simon. Information
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with the following options.
+In this section, you test your Microsoft Entra single sign-on configuration with the following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with the fo
#### IDP initiated:
-* Click **Test this application** in Azure portal and you should be automatically signed in to the WEDO for which you set up the SSO.
+* Click **Test this application** and you should be automatically signed in to the WEDO for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the WEDO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the WEDO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the WEDO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the WEDO for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Weekdone Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/weekdone-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Weekdone'
-description: Learn how to configure single sign-on between Azure Active Directory and Weekdone.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Weekdone'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Weekdone.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Weekdone
+# Tutorial: Microsoft Entra SSO integration with Weekdone
-In this tutorial, you'll learn how to integrate Weekdone with Azure Active Directory (Azure AD). When you integrate Weekdone with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Weekdone with Microsoft Entra ID. When you integrate Weekdone with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Weekdone.
-* Enable your users to be automatically signed-in to Weekdone with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Weekdone.
+* Enable your users to be automatically signed-in to Weekdone with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Weekdone, you need the following items:
+To configure Microsoft Entra integration with Weekdone, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Weekdone single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Weekdone supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Weekdone from the gallery
-To configure the integration of Weekdone into Azure AD, you need to add Weekdone from the gallery to your list of managed SaaS apps.
+To configure the integration of Weekdone into Microsoft Entra ID, you need to add Weekdone from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Weekdone** in the search box. 1. Select **Weekdone** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Weekdone
+<a name='configure-and-test-azure-ad-sso-for-weekdone'></a>
-Configure and test Azure AD SSO with Weekdone using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Weekdone.
+## Configure and test Microsoft Entra SSO for Weekdone
-To configure and test Azure AD SSO with Weekdone, perform the following steps:
+Configure and test Microsoft Entra SSO with Weekdone using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Weekdone.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Weekdone, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Weekdone SSO](#configure-weekdone-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Weekdone test user](#create-weekdone-test-user)** - to have a counterpart of B.Simon in Weekdone that is linked to the Azure AD representation of user.
+ 1. **[Create Weekdone test user](#create-weekdone-test-user)** - to have a counterpart of B.Simon in Weekdone that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Weekdone** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Weekdone** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://weekdone.com/a/<tenantname>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Weekdone Client support team](mailto:hello@weekdone.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Weekdone Client support team](mailto:hello@weekdone.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Weekdone.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Weekdone.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Weekdone**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Weekdone**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Weekdone SSO
-To configure single sign-on on **Weekdone** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Weekdone support team](mailto:hello@weekdone.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Weekdone** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Weekdone support team](mailto:hello@weekdone.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Weekdone test user
In this section, a user called Britta Simon is created in Weekdone. Weekdone sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Weekdone Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Weekdone Sign-On URL where you can initiate the login flow.
* Go to Weekdone Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Weekdone for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Weekdone for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Weekdone tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Weekdone for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Weekdone tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Weekdone for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Weekdone you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Weekdone you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Whatfix Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/whatfix-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Whatfix'
-description: Learn how to configure single sign-on between Azure Active Directory and Whatfix.
+ Title: 'Tutorial: Microsoft Entra integration with Whatfix'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Whatfix.
Last updated 11/21/2022
-# Tutorial: Integrate Whatfix with Azure Active Directory
+# Tutorial: Integrate Whatfix with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Whatfix with Azure Active Directory (Azure AD). When you integrate Whatfix with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Whatfix with Microsoft Entra ID. When you integrate Whatfix with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Whatfix.
-* Enable your users to be automatically signed-in to Whatfix with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Whatfix.
+* Enable your users to be automatically signed-in to Whatfix with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Whatfix single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Whatfix supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Whatfix from the gallery
-To configure the integration of Whatfix into Azure AD, you need to add Whatfix from the gallery to your list of managed SaaS apps.
+To configure the integration of Whatfix into Microsoft Entra ID, you need to add Whatfix from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Whatfix** in the search box. 1. Select **Whatfix** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Whatfix
+<a name='configure-and-test-azure-ad-sso-for-whatfix'></a>
-Configure and test Azure AD SSO with Whatfix using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Whatfix.
+## Configure and test Microsoft Entra SSO for Whatfix
-To configure and test Azure AD SSO with Whatfix, perform the following steps:
+Configure and test Microsoft Entra SSO with Whatfix using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Whatfix.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Whatfix, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Whatfix SSO](#configure-whatfix-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Whatfix test user](#create-whatfix-test-user)** - to have a counterpart of B.Simon in Whatfix that is linked to the Azure AD representation of user.
+ 1. **[Create Whatfix test user](#create-whatfix-test-user)** - to have a counterpart of B.Simon in Whatfix that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Whatfix** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Whatfix** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called Britta Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called Britta Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `Britta Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Whatfix.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Whatfix.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Whatfix**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Whatfix**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Whatfix SSO
In this section, you create a user called Britta Simon in Whatfix. Work with [W
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Whatfix Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Whatfix Sign on URL where you can initiate the login flow.
* Go to Whatfix Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Whatfix for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Whatfix for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Whatfix tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Whatfix for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Whimsical Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/whimsical-provisioning-tutorial.md
Title: 'Tutorial: Configure Whimsical for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Whimsical.
+ Title: 'Tutorial: Configure Whimsical for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Whimsical.
writer: twimmers
# Tutorial: Configure Whimsical for automatic user provisioning
-This tutorial describes the steps you need to perform in both Whimsical and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Whimsical](https://service-portaltest.benq.com/login) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Whimsical and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Whimsical](https://service-portaltest.benq.com/login) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Whimsical > * Remove users in Whimsical when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Whimsical
+> * Keep user attributes synchronized between Microsoft Entra ID and Whimsical
> * [Single sign-on](benq-iam-tutorial.md) to Whimsical (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* To use SCIM, SAML has to be enabled and correctly configured.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Whimsical](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Whimsical](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Whimsical to support provisioning with Azure AD
-1. To enable SCIM, you must first set up SAML SSO with AAD.
+<a name='step-2-configure-whimsical-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Whimsical to support provisioning with Microsoft Entra ID
+1. To enable SCIM, you must first set up SAML SSO with Microsoft Entra ID.
1. Go to "Workspace Settings", which you'll find under your workspace name in the top left. 1. Enable SCIM provisioning and click "Reveal" to retrieve the token.
-1. In the "Provisioning" tab in AAD, set "Provisioning Mode" to "Automatic", and paste "https://whimsical.com/public-api/scim-v2/?aadOptscim062020" into "Tenant URL"
+1. In the "Provisioning" tab in Microsoft Entra ID, set "Provisioning Mode" to "Automatic", and paste "https://whimsical.com/public-api/scim-v2/?aadOptscim062020" into "Tenant URL"
+
+<a name='step-3-add-whimsical-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Whimsical from the Azure AD application gallery
+## Step 3: Add Whimsical from the Microsoft Entra application gallery
-Add Whimsical from the Azure AD application gallery to start managing provisioning to Whimsical. If you have previously setup Whimsical for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Whimsical from the Microsoft Entra application gallery to start managing provisioning to Whimsical. If you have previously setup Whimsical for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* When assigning users and groups to Whimsical, you must select a role other than **Default Access**. Users with the Default Access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add additional roles. * Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-## Step 5. Configure automatic user provisioning to Whimsical
+## Step 5: Configure automatic user provisioning to Whimsical
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-whimsical-in-azure-ad'></a>
-### To configure automatic user provisioning for Whimsical in Azure AD:
+### To configure automatic user provisioning for Whimsical in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Whimsical**.
+1. In the applications list, select **Whimsical**.
![The Whimsical link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Whimsical Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Whimsical. If the connection fails, ensure your Whimsical account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Whimsical Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Whimsical. If the connection fails, ensure your Whimsical account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Whimsical**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Whimsical**.
-9. Review the user attributes that are synchronized from Azure AD to Whimsical in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Whimsical for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Whimsical API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Whimsical in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Whimsical for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Whimsical API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Whimsical, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Whimsical, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Whimsical Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/whimsical-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Whimsical'
-description: Learn how to configure single sign-on between Azure Active Directory and Whimsical.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Whimsical'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Whimsical.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Whimsical
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Whimsical
-In this tutorial, you'll learn how to integrate Whimsical with Azure Active Directory (Azure AD). When you integrate Whimsical with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Whimsical with Microsoft Entra ID. When you integrate Whimsical with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Whimsical.
-* Enable your users to be automatically signed-in to Whimsical with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Whimsical.
+* Enable your users to be automatically signed-in to Whimsical with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Whimsical Team Workspace. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Whimsical supports **SP and IDP** initiated SSO * Whimsical supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Whimsical from the gallery
-To configure the integration of Whimsical into Azure AD, you need to add Whimsical from the gallery to your list of managed SaaS apps.
+To configure the integration of Whimsical into Microsoft Entra ID, you need to add Whimsical from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Whimsical** in the search box. 1. Select **Whimsical** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Whimsical
+<a name='configure-and-test-azure-ad-sso-for-whimsical'></a>
-Configure and test Azure AD SSO with Whimsical using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Whimsical.
+## Configure and test Microsoft Entra SSO for Whimsical
-To configure and test Azure AD SSO with Whimsical, perform the following steps:
+Configure and test Microsoft Entra SSO with Whimsical using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Whimsical.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Whimsical, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Whimsical SSO](#configure-whimsical-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Whimsical test user](#create-whimsical-test-user)** - to have a counterpart of B.Simon in Whimsical that is linked to the Azure AD representation of user.
+ 1. **[Create Whimsical test user](#create-whimsical-test-user)** - to have a counterpart of B.Simon in Whimsical that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Whimsical** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Whimsical** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://whimsical.com/@<TENANT_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Your specific values will be shown on the SAML setup screen inside Whimsical Workspace settings. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Your specific values will be shown on the SAML setup screen inside Whimsical Workspace settings. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. The Whimsical application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Whimsical.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Whimsical.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Whimsical**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Whimsical**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
In this section, a user called Britta Simon is created in Whimsical. Whimsical s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Whimsical Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Whimsical Sign on URL where you can initiate the login flow.
* Go to Whimsical Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Whimsical for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Whimsical for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Whimsical tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Whimsical for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Whitesource Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/whitesource-tutorial.md
Title: 'Tutorial: Azure Active Directory SSO integration with Whitesource'
-description: Learn how to configure single sign-on between Azure Active Directory and Whitesource.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Whitesource'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Whitesource.
Last updated 04/03/2023
-# Tutorial: Azure Active Directory SSO integration with Whitesource
+# Tutorial: Microsoft Entra SSO integration with Whitesource
-In this tutorial, you learn how to integrate Whitesource with Azure Active Directory (Azure AD). When you integrate Whitesource with Azure AD, you can:
+In this tutorial, you learn how to integrate Whitesource with Microsoft Entra ID. When you integrate Whitesource with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Whitesource.
-* Enable your users to be automatically signed-in to Whitesource with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Whitesource.
+* Enable your users to be automatically signed-in to Whitesource with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Whitesource single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Whitesource supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Whitesource from the gallery
-To configure the integration of Whitesource into Azure AD, you need to add Whitesource from the gallery to your list of managed SaaS apps.
+To configure the integration of Whitesource into Microsoft Entra ID, you need to add Whitesource from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Whitesource** in the search box. 1. Select **Whitesource** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Whitesource
+<a name='configure-and-test-azure-ad-sso-for-whitesource'></a>
-Configure and test Azure AD SSO with Whitesource using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Whitesource.
+## Configure and test Microsoft Entra SSO for Whitesource
-To configure and test Azure AD SSO with Whitesource, perform the following steps:
+Configure and test Microsoft Entra SSO with Whitesource using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Whitesource.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Whitesource, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Whitesource SSO](#configure-whitesource-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Whitesource test user](#create-whitesource-test-user)** - to have a counterpart of B.Simon in Whitesource that is linked to the Azure AD representation of user.
+ 1. **[Create Whitesource test user](#create-whitesource-test-user)** - to have a counterpart of B.Simon in Whitesource that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal on the **Whitesource** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Whitesource** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`com.whitesource.sp` > [!NOTE]
- > These value is not real. Update these value with the actual Sign on URL. Contact [Whitesource Client support team](https://www.mend.io/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These value is not real. Update these value with the actual Sign on URL. Contact [Whitesource Client support team](https://www.mend.io/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to Whitesource.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Whitesource**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Whitesource**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Whitesource SSO
-To configure single sign-on on **Whitesource** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Whitesource support team](https://www.mend.io/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Whitesource** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Whitesource support team](https://www.mend.io/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Whitesource test user
In this section, a user called B.Simon is created in Whitesource. Whitesource su
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Whitesource Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Whitesource Sign-on URL where you can initiate the login flow.
* Go to Whitesource Sign-on URL directly and initiate the login flow from there.
active-directory Whos On Location Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/whos-on-location-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with WhosOnLocation'
-description: Learn how to configure single sign-on between Azure Active Directory and WhosOnLocation.
+ Title: 'Tutorial: Microsoft Entra SSO integration with WhosOnLocation'
+description: Learn how to configure single sign-on between Microsoft Entra ID and WhosOnLocation.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with WhosOnLocation
+# Tutorial: Microsoft Entra SSO integration with WhosOnLocation
-In this tutorial, you'll learn how to integrate WhosOnLocation with Azure Active Directory (Azure AD). When you integrate WhosOnLocation with Azure AD, you can:
+In this tutorial, you'll learn how to integrate WhosOnLocation with Microsoft Entra ID. When you integrate WhosOnLocation with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to WhosOnLocation.
-* Enable your users to be automatically signed-in to WhosOnLocation with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to WhosOnLocation.
+* Enable your users to be automatically signed-in to WhosOnLocation with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* WhosOnLocation single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* WhosOnLocation supports **SP** initiated SSO. ## Add WhosOnLocation from the gallery
-To configure the integration of WhosOnLocation into Azure AD, you need to add WhosOnLocation from the gallery to your list of managed SaaS apps.
+To configure the integration of WhosOnLocation into Microsoft Entra ID, you need to add WhosOnLocation from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **WhosOnLocation** in the search box. 1. Select **WhosOnLocation** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for WhosOnLocation
+<a name='configure-and-test-azure-ad-sso-for-whosonlocation'></a>
-Configure and test Azure AD SSO with WhosOnLocation using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in WhosOnLocation.
+## Configure and test Microsoft Entra SSO for WhosOnLocation
-To configure and test Azure AD SSO with WhosOnLocation, perform the following steps:
+Configure and test Microsoft Entra SSO with WhosOnLocation using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in WhosOnLocation.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with WhosOnLocation, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure WhosOnLocation SSO](#configure-whosonlocation-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create WhosOnLocation test user](#create-whosonlocation-test-user)** - to have a counterpart of B.Simon in WhosOnLocation that is linked to the Azure AD representation of user.
+ 1. **[Create WhosOnLocation test user](#create-whosonlocation-test-user)** - to have a counterpart of B.Simon in WhosOnLocation that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **WhosOnLocation** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WhosOnLocation** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://login.whosonlocation.com/saml/login/<CUSTOM_ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [WhosOnLocation Client support team](mailto:support@whosonlocation.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [WhosOnLocation Client support team](mailto:support@whosonlocation.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to WhosOnLocation.
+In this section, you'll enable B.Simon to use single sign-on by granting access to WhosOnLocation.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **WhosOnLocation**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WhosOnLocation**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Change **Single sign-on with SAML** to **Yes**.
- b. In the **Issuer URL** textbox, paste the **Entity ID** value which you have copied from the Azure portal.
+ b. In the **Issuer URL** textbox, paste the **Entity ID** value which you copied previously.
- c. In the **SSO Endpoint** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ c. In the **SSO Endpoint** textbox, paste the **Login URL** value which you copied previously.
- d. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Certificate** textbox.
+ d. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Certificate** textbox.
e. Click on **Save SAML Configuration**.
In this section, you create a user called B.Simon in WhosOnLocation. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to WhosOnLocation Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to WhosOnLocation Sign-On URL where you can initiate the login flow.
* Go to WhosOnLocation Sign-On URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the WhosOnLocation tile in the My Apps, this will redirect to WhosOnLocation Sign-On URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the WhosOnLocation tile in the My Apps, this will redirect to WhosOnLocation Sign-On URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure WhosOnLocation you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure WhosOnLocation you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Whosoff Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/whosoff-tutorial.md
Title: Azure Active Directory SSO integration with WhosOff
-description: Learn how to configure single sign-on between Azure Active Directory and WhosOff.
+ Title: Microsoft Entra SSO integration with WhosOff
+description: Learn how to configure single sign-on between Microsoft Entra ID and WhosOff.
-# Azure Active Directory SSO integration with WhosOff
+# Microsoft Entra SSO integration with WhosOff
-In this article, you'll learn how to integrate WhosOff with Azure Active Directory (Azure AD). WhosOff is an online leave management platform. Azure's WhosOff integration allows customers to sign in to their WhosOff account using Azure as a single sign-on provider. When you integrate WhosOff with Azure AD, you can:
+In this article, you'll learn how to integrate WhosOff with Microsoft Entra ID. WhosOff is an online leave management platform. Azure's WhosOff integration allows customers to sign in to their WhosOff account using Azure as a single sign-on provider. When you integrate WhosOff with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to WhosOff.
-* Enable your users to be automatically signed-in to WhosOff with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to WhosOff.
+* Enable your users to be automatically signed-in to WhosOff with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for WhosOff in a test environment. WhosOff supports both **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for WhosOff in a test environment. WhosOff supports both **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with WhosOff, you need:
+To integrate Microsoft Entra ID with WhosOff, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* WhosOff single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the WhosOff application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the WhosOff application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add WhosOff from the Azure AD gallery
+<a name='add-whosoff-from-the-azure-ad-gallery'></a>
-Add WhosOff from the Azure AD application gallery to configure single sign-on with WhosOff. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add WhosOff from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add WhosOff from the Microsoft Entra application gallery to configure single sign-on with WhosOff. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **WhosOff** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WhosOff** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://app.whosoff.com/int/<Integration_ID>/sso/azure/` > [!NOTE]
- > This value is not real. Update this value with the actual Sign on URL. You can collect `Integration_ID` from your WhosOff account when activating Azure SSO which is explained later in this tutorial. For any queriers, please contact [WhosOff support team](mailto:support@whosoff.com). You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign on URL. You can collect `Integration_ID` from your WhosOff account when activating Azure SSO which is explained later in this tutorial. For any queriers, please contact [WhosOff support team](mailto:support@whosoff.com). You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
1. Once activated, copy the **Integration GUID** and save it on your computer.
- 1. Upload **Federation Metadata XML** file by clicking on the **Choose File** option, which you have downloaded from the Azure portal.
+ 1. Upload **Federation Metadata XML** file by clicking on the **Choose File** option, which you have downloaded.
1. Click **Save changes**.
In this section, you create a user called Britta Simon at WhosOff SSO. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to WhosOff Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to WhosOff Sign-on URL where you can initiate the login flow.
* Go to WhosOff Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the WhosOff for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the WhosOff for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the WhosOff tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the WhosOff for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the WhosOff tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the WhosOff for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure WhosOff you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure WhosOff you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Whosoffice Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/whosoffice-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with WhosOffice'
-description: Learn how to configure single sign-on between Azure Active Directory and WhosOffice.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with WhosOffice'
+description: Learn how to configure single sign-on between Microsoft Entra ID and WhosOffice.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with WhosOffice
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with WhosOffice
-In this tutorial, you'll learn how to integrate WhosOffice with Azure Active Directory (Azure AD). When you integrate WhosOffice with Azure AD, you can:
+In this tutorial, you'll learn how to integrate WhosOffice with Microsoft Entra ID. When you integrate WhosOffice with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to WhosOffice.
-* Enable your users to be automatically signed-in to WhosOffice with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to WhosOffice.
+* Enable your users to be automatically signed-in to WhosOffice with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* WhosOffice single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* WhosOffice supports **SP and IDP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding WhosOffice from the gallery
-To configure the integration of WhosOffice into Azure AD, you need to add WhosOffice from the gallery to your list of managed SaaS apps.
+To configure the integration of WhosOffice into Microsoft Entra ID, you need to add WhosOffice from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **WhosOffice** in the search box. 1. Select **WhosOffice** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for WhosOffice
+<a name='configure-and-test-azure-ad-sso-for-whosoffice'></a>
-Configure and test Azure AD SSO with WhosOffice using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in WhosOffice.
+## Configure and test Microsoft Entra SSO for WhosOffice
-To configure and test Azure AD SSO with WhosOffice, perform the following steps:
+Configure and test Microsoft Entra SSO with WhosOffice using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in WhosOffice.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with WhosOffice, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure WhosOffice SSO](#configure-whosoffice-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create WhosOffice test user](#create-whosoffice-test-user)** - to have a counterpart of B.Simon in WhosOffice that is linked to the Azure AD representation of user.
+ 1. **[Create WhosOffice test user](#create-whosoffice-test-user)** - to have a counterpart of B.Simon in WhosOffice that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **WhosOffice** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WhosOffice** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.my.whosoffice.com/int/azure` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [WhosOffice Client support team](mailto:support@whosoffice.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [WhosOffice Client support team](mailto:support@whosoffice.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to WhosOffice.
+In this section, you'll enable B.Simon to use single sign-on by granting access to WhosOffice.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **WhosOffice**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WhosOffice**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to WhosOffice Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to WhosOffice Sign on URL where you can initiate the login flow.
* Go to WhosOffice Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the WhosOffice for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the WhosOffice for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the WhosOffice tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the WhosOffice for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Wiggledesk Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wiggledesk-provisioning-tutorial.md
Title: 'Tutorial: Configure WiggleDesk for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to WiggleDesk.
+ Title: 'Tutorial: Configure WiggleDesk for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to WiggleDesk.
writer: twimmers
# Tutorial: Configure WiggleDesk for automatic user provisioning
-This tutorial describes the steps you need to perform in both WiggleDesk and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [WiggleDesk](https://wiggledesk.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both WiggleDesk and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [WiggleDesk](https://wiggledesk.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in WiggleDesk. > * Remove users in WiggleDesk when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and WiggleDesk.
+> * Keep user attributes synchronized between Microsoft Entra ID and WiggleDesk.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to WiggleDesk (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in WiggleDesk with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
* Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). * Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-* Determine what data to [map between Azure AD and WiggleDesk](../app-provisioning/customize-application-attributes.md).
+* Determine what data to [map between Microsoft Entra ID and WiggleDesk](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure WiggleDesk to support provisioning with Azure AD
-Contact WiggleDesk support to configure WiggleDesk to support provisioning with Azure AD.
+<a name='step-2-configure-wiggledesk-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add WiggleDesk from the Azure AD application gallery
+## Step 2: Configure WiggleDesk to support provisioning with Microsoft Entra ID
+Contact WiggleDesk support to configure WiggleDesk to support provisioning with Microsoft Entra ID.
-Add WiggleDesk from the Azure AD application gallery to start managing provisioning to WiggleDesk. If you have previously setup WiggleDesk for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-wiggledesk-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add WiggleDesk from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add WiggleDesk from the Microsoft Entra application gallery to start managing provisioning to WiggleDesk. If you have previously setup WiggleDesk for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to WiggleDesk
+## Step 5: Configure automatic user provisioning to WiggleDesk
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-wiggledesk-in-azure-ad'></a>
-### To configure automatic user provisioning for WiggleDesk in Azure AD:
+### To configure automatic user provisioning for WiggleDesk in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your WiggleDesk Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to WiggleDesk. If the connection fails, ensure your WiggleDesk account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your WiggleDesk Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to WiggleDesk. If the connection fails, ensure your WiggleDesk account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to WiggleDesk**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to WiggleDesk**.
-1. Review the user attributes that are synchronized from Azure AD to WiggleDesk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in WiggleDesk for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the WiggleDesk API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to WiggleDesk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in WiggleDesk for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the WiggleDesk API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by WiggleDesk| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for WiggleDesk, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for WiggleDesk, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Wikispaces Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wikispaces-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Wikispaces'
-description: Learn how to configure single sign-on between Azure Active Directory and Wikispaces.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Wikispaces'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Wikispaces.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Wikispaces
+# Tutorial: Microsoft Entra SSO integration with Wikispaces
-In this tutorial, you'll learn how to integrate Wikispaces with Azure Active Directory (Azure AD). When you integrate Wikispaces with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Wikispaces with Microsoft Entra ID. When you integrate Wikispaces with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Wikispaces.
-* Enable your users to be automatically signed-in to Wikispaces with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Wikispaces.
+* Enable your users to be automatically signed-in to Wikispaces with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Wikispaces, you need the following items:
+To configure Microsoft Entra integration with Wikispaces, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Wikispaces single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Wikispaces supports **SP** initiated SSO. ## Add Wikispaces from the gallery
-To configure the integration of Wikispaces into Azure AD, you need to add Wikispaces from the gallery to your list of managed SaaS apps.
+To configure the integration of Wikispaces into Microsoft Entra ID, you need to add Wikispaces from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Wikispaces** in the search box. 1. Select **Wikispaces** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Wikispaces
+<a name='configure-and-test-azure-ad-sso-for-wikispaces'></a>
-Configure and test Azure AD SSO with Wikispaces using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Wikispaces.
+## Configure and test Microsoft Entra SSO for Wikispaces
-To configure and test Azure AD SSO with Wikispaces, perform the following steps:
+Configure and test Microsoft Entra SSO with Wikispaces using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Wikispaces.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Wikispaces, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Wikispaces SSO](#configure-wikispaces-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Wikispaces test user](#create-wikispaces-test-user)** - to have a counterpart of B.Simon in Wikispaces that is linked to the Azure AD representation of user.
+ 1. **[Create Wikispaces test user](#create-wikispaces-test-user)** - to have a counterpart of B.Simon in Wikispaces that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Wikispaces** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wikispaces** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.wikispaces.net` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact Wikispaces Client support team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact Wikispaces Client support team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![Screenshot shows the Certificate download link.](common/metadataxml.png "Certificate")
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Wikispaces.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Wikispaces.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Wikispaces**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wikispaces**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Wikispaces SSO
-To configure single sign-on on **Wikispaces** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to Wikispaces support team. They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Wikispaces** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to Wikispaces support team. They set this setting to have the SAML SSO connection set properly on both sides.
### Create Wikispaces test user
-In order to enable Azure AD users to sign in to Wikispaces, they must be provisioned into Wikispaces. In the case of Wikispaces, provisioning is a manual task.
+In order to enable Microsoft Entra users to sign in to Wikispaces, they must be provisioned into Wikispaces. In the case of Wikispaces, provisioning is a manual task.
### To provision a user account, perform the following steps:
In order to enable Azure AD users to sign in to Wikispaces, they must be provisi
![Screenshot shows the Invite People section where you can enter user data.](./media/wikispaces-tutorial/user.png "People")
- a. Type the **Usernames or Email Address** of a valid Azure AD account you want to provision into the related textboxes.
+ a. Type the **Usernames or Email Address** of a valid Microsoft Entra account you want to provision into the related textboxes.
b. Click **Send**. > [!NOTE]
- > The Azure Active Directory account holder receives an email including a link to confirm the account before it becomes active.
+ > The Microsoft Entra account holder receives an email including a link to confirm the account before it becomes active.
> [!NOTE]
-> You can use any other Wikispaces user account creation tools or APIs provided by Wikispaces to provision Azure AD user accounts.
+> You can use any other Wikispaces user account creation tools or APIs provided by Wikispaces to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Wikispaces Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Wikispaces Sign-on URL where you can initiate the login flow.
* Go to Wikispaces Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Wikispaces tile in the My Apps, this will redirect to Wikispaces Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Wikispaces tile in the My Apps, this will redirect to Wikispaces Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Wikispaces you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Wikispaces you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Windchill Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/windchill-tutorial.md
Title: Azure Active Directory SSO integration with Windchill
-description: Learn how to configure single sign-on between Azure Active Directory and Windchill.
+ Title: Microsoft Entra SSO integration with Windchill
+description: Learn how to configure single sign-on between Microsoft Entra ID and Windchill.
-# Azure Active Directory SSO integration with Windchill
+# Microsoft Entra SSO integration with Windchill
-In this article, you'll learn how to integrate Windchill with Azure Active Directory (Azure AD). Windchill PLM Software - Realize value quickly with out-of-the-box functionality across a comprehensive portfolio of core Product Data Management and advanced Product Lifecycle Management applications. When you integrate Windchill with Azure AD, you can:
+In this article, you'll learn how to integrate Windchill with Microsoft Entra ID. Windchill PLM Software - Realize value quickly with out-of-the-box functionality across a comprehensive portfolio of core Product Data Management and advanced Product Lifecycle Management applications. When you integrate Windchill with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Windchill.
-* Enable your users to be automatically signed-in to Windchill with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Windchill.
+* Enable your users to be automatically signed-in to Windchill with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Windchill in a test environment. Windchill supports **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Windchill in a test environment. Windchill supports **SP** and **IDP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Windchill, you need:
+To integrate Microsoft Entra ID with Windchill, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Windchill single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Windchill application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Windchill application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Windchill from the Azure AD gallery
+<a name='add-windchill-from-the-azure-ad-gallery'></a>
-Add Windchill from the Azure AD application gallery to configure single sign-on with Windchill. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Windchill from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Windchill from the Microsoft Entra application gallery to configure single sign-on with Windchill. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Windchill** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Windchill** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<hostname:port>/Shibboleth.sso/Login` > [!NOTE]
- > This value is not real. Update this value with the actual Sign on URL. Contact [Windchill Client support team](mailto:support@ptc.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign on URL. Contact [Windchill Client support team](mailto:support@ptc.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Windchill SSO
-To configure single sign-on on **Windchill** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Windchill support team](mailto:support@ptc.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Windchill** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Windchill support team](mailto:support@ptc.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Windchill test user
In this section, you create a user called Britta Simon at Windchill. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-1. Click on **Test this application** in Azure portal. This will redirect to Windchill Sign-on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to Windchill Sign-on URL where you can initiate the login flow.
1. Go to Windchill Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-1. Click on **Test this application** in Azure portal and you should be automatically signed in to the Windchill for which you set up the SSO.
+1. Click on **Test this application**, and you should be automatically signed in to the Windchill for which you set up the SSO.
-1. You can also use Microsoft My Apps to test the application in any mode. When you click the Windchill tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Windchill for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+1. You can also use Microsoft My Apps to test the application in any mode. When you click the Windchill tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Windchill for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Windchill you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Windchill you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Wingspanetmf Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wingspanetmf-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Wingspan eTMF'
-description: Learn how to configure single sign-on between Azure Active Directory and Wingspan eTMF.
+ Title: 'Tutorial: Microsoft Entra integration with Wingspan eTMF'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Wingspan eTMF.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Wingspan eTMF
+# Tutorial: Microsoft Entra integration with Wingspan eTMF
-In this tutorial, you'll learn how to integrate Wingspan eTMF with Azure Active Directory (Azure AD). When you integrate Wingspan eTMF with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Wingspan eTMF with Microsoft Entra ID. When you integrate Wingspan eTMF with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Wingspan eTMF.
-* Enable your users to be automatically signed-in to Wingspan eTMF with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Wingspan eTMF.
+* Enable your users to be automatically signed-in to Wingspan eTMF with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Wingspan eTMF, you need the following items:
+To configure Microsoft Entra integration with Wingspan eTMF, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* Wingspan eTMF single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Wingspan eTMF supports **SP** initiated SSO. ## Add Wingspan eTMF from the gallery
-To configure the integration of Wingspan eTMF into Azure AD, you need to add Wingspan eTMF from the gallery to your list of managed SaaS apps.
+To configure the integration of Wingspan eTMF into Microsoft Entra ID, you need to add Wingspan eTMF from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Wingspan eTMF** in the search box. 1. Select **Wingspan eTMF** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Wingspan eTMF
+<a name='configure-and-test-azure-ad-sso-for-wingspan-etmf'></a>
-Configure and test Azure AD SSO with Wingspan eTMF using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Wingspan eTMF.
+## Configure and test Microsoft Entra SSO for Wingspan eTMF
-To configure and test Azure AD SSO with Wingspan eTMF, perform the following steps:
+Configure and test Microsoft Entra SSO with Wingspan eTMF using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Wingspan eTMF.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Wingspan eTMF, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Wingspan eTMF SSO](#configure-wingspan-etmf-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Wingspan eTMF test user](#create-wingspan-etmf-test-user)** - to have a counterpart of B.Simon in Wingspan eTMF that is linked to the Azure AD representation of user.
+ 1. **[Create Wingspan eTMF test user](#create-wingspan-etmf-test-user)** - to have a counterpart of B.Simon in Wingspan eTMF that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Wingspan eTMF** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wingspan eTMF** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<customer name>.<instance name>.mywingspan.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact Wingspan eTMF Client support team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign-On URL, Identifier and Reply URL. Contact Wingspan eTMF Client support team to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![Screenshot for The Certificate download link.](common/metadataxml.png)
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot for Copy configuration URLs.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Wingspan eTMF.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Wingspan eTMF.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Wingspan eTMF**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wingspan eTMF**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Wingspan eTMF SSO
-To configure single sign-on on **Wingspan eTMF** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to Wingspan eTMF support team. They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Wingspan eTMF** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to Wingspan eTMF support team. They set this setting to have the SAML SSO connection set properly on both sides.
### Create Wingspan eTMF test user
In this section, you create a user called Britta Simon in Wingspan eTMF. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Wingspan eTMF Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Wingspan eTMF Sign-on URL where you can initiate the login flow.
* Go to Wingspan eTMF Sign-on URL directly and initiate the login flow from there.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Wingspan eTMF you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Wingspan eTMF you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Wirewheel Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wirewheel-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with WireWheel'
-description: Learn how to configure single sign-on between Azure Active Directory and WireWheel.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with WireWheel'
+description: Learn how to configure single sign-on between Microsoft Entra ID and WireWheel.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with WireWheel
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with WireWheel
-In this tutorial, you'll learn how to integrate WireWheel with Azure Active Directory (Azure AD). When you integrate WireWheel with Azure AD, you can:
+In this tutorial, you'll learn how to integrate WireWheel with Microsoft Entra ID. When you integrate WireWheel with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to WireWheel.
-* Enable your users to be automatically signed-in to WireWheel with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to WireWheel.
+* Enable your users to be automatically signed-in to WireWheel with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* WireWheel single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* WireWheel supports **SP and IDP** initiated SSO. * WireWheel supports **Just In Time** user provisioning. ## Add WireWheel from the gallery
-To configure the integration of WireWheel into Azure AD, you need to add WireWheel from the gallery to your list of managed SaaS apps.
+To configure the integration of WireWheel into Microsoft Entra ID, you need to add WireWheel from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **WireWheel** in the search box. 1. Select **WireWheel** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for WireWheel
+<a name='configure-and-test-azure-ad-sso-for-wirewheel'></a>
-Configure and test Azure AD SSO with WireWheel using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in WireWheel.
+## Configure and test Microsoft Entra SSO for WireWheel
-To configure and test Azure AD SSO with WireWheel, perform the following steps:
+Configure and test Microsoft Entra SSO with WireWheel using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in WireWheel.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with WireWheel, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure WireWheel SSO](#configure-wirewheel-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create WireWheel test user](#create-wirewheel-test-user)** - to have a counterpart of B.Simon in WireWheel that is linked to the Azure AD representation of user.
+ 1. **[Create WireWheel test user](#create-wirewheel-test-user)** - to have a counterpart of B.Simon in WireWheel that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **WireWheel** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WireWheel** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<ENVIRONMENT_NAME>.wirewheel.io/auth` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [WireWheel Client support team](mailto:support@wirewheel.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [WireWheel Client support team](mailto:support@wirewheel.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to WireWheel.
+In this section, you'll enable B.Simon to use single sign-on by granting access to WireWheel.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **WireWheel**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WireWheel**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure WireWheel SSO
-To configure single sign-on on **WireWheel** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [WireWheel support team](mailto:support@wirewheel.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **WireWheel** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [WireWheel support team](mailto:support@wirewheel.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create WireWheel test user
In this section, a user called Britta Simon is created in WireWheel. WireWheel s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to WireWheel Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to WireWheel Sign on URL where you can initiate the login flow.
* Go to WireWheel Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the WireWheel for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the WireWheel for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the WireWheel tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the WireWheel for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Wisdom By Invictus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wisdom-by-invictus-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Wisdom by Invictus'
-description: Learn how to configure single sign-on between Azure Active Directory and Wisdom by Invictus.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Wisdom by Invictus'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Wisdom by Invictus.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Wisdom by Invictus
+# Tutorial: Microsoft Entra SSO integration with Wisdom by Invictus
-In this tutorial, you'll learn how to integrate Wisdom by Invictus with Azure Active Directory (Azure AD). When you integrate Wisdom by Invictus with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Wisdom by Invictus with Microsoft Entra ID. When you integrate Wisdom by Invictus with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Wisdom by Invictus.
-* Enable your users to be automatically signed-in to Wisdom by Invictus with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Wisdom by Invictus.
+* Enable your users to be automatically signed-in to Wisdom by Invictus with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Wisdom by Invictus single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Wisdom by Invictus supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Wisdom by Invictus from the gallery
-To configure the integration of Wisdom by Invictus into Azure AD, you need to add Wisdom by Invictus from the gallery to your list of managed SaaS apps.
+To configure the integration of Wisdom by Invictus into Microsoft Entra ID, you need to add Wisdom by Invictus from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Wisdom by Invictus** in the search box. 1. Select **Wisdom by Invictus** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Wisdom by Invictus
+<a name='configure-and-test-azure-ad-sso-for-wisdom-by-invictus'></a>
-Configure and test Azure AD SSO with Wisdom by Invictus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Wisdom by Invictus.
+## Configure and test Microsoft Entra SSO for Wisdom by Invictus
-To configure and test Azure AD SSO with Wisdom by Invictus, perform the following steps:
+Configure and test Microsoft Entra SSO with Wisdom by Invictus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Wisdom by Invictus.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Wisdom by Invictus, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Wisdom by Invictus SSO](#configure-wisdom-by-invictus-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Wisdom by Invictus test user](#create-wisdom-by-invictus-test-user)** - to have a counterpart of B.Simon in Wisdom by Invictus that is linked to the Azure AD representation of user.
+ 1. **[Create Wisdom by Invictus test user](#create-wisdom-by-invictus-test-user)** - to have a counterpart of B.Simon in Wisdom by Invictus that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Wisdom by Invictus** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wisdom by Invictus** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Wisdom by Invictus.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Wisdom by Invictus.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Wisdom by Invictus**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wisdom by Invictus**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you create a user called Britta Simon in Wisdom by Invictus. Wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Wisdom by Invictus Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Wisdom by Invictus Sign-On URL where you can initiate the login flow.
* Go to Wisdom by Invictus Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Wisdom by Invictus for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Wisdom by Invictus for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Wisdom by Invictus tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Wisdom by Invictus for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Wisdom by Invictus tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Wisdom by Invictus for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Wisdom by Invictus you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Wisdom by Invictus you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Wistia Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wistia-tutorial.md
Title: Azure Active Directory SSO integration with Wistia
-description: Learn how to configure single sign-on between Azure Active Directory and Wistia.
+ Title: Microsoft Entra SSO integration with Wistia
+description: Learn how to configure single sign-on between Microsoft Entra ID and Wistia.
-# Azure Active Directory SSO integration with Wistia
+# Microsoft Entra SSO integration with Wistia
-In this article, you'll learn how to integrate Wistia with Azure Active Directory (Azure AD). Sign into Wistia with Azure Active Directory and start to level up your video marketing strategy. Learn more about Wistia video marketing platform at wistia.com. When you integrate Wistia with Azure AD, you can:
+In this article, you'll learn how to integrate Wistia with Microsoft Entra ID. Sign into Wistia with Microsoft Entra ID and start to level up your video marketing strategy. Learn more about Wistia video marketing platform at wistia.com. When you integrate Wistia with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Wistia.
-* Enable your users to be automatically signed-in to Wistia with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Wistia.
+* Enable your users to be automatically signed-in to Wistia with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Wistia in a test environment. Wistia supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Wistia in a test environment. Wistia supports **SP** initiated single sign-on and **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Wistia, you need:
+To integrate Microsoft Entra ID with Wistia, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Wistia single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Wistia application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Wistia application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Wistia from the Azure AD gallery
+<a name='add-wistia-from-the-azure-ad-gallery'></a>
-Add Wistia from the Azure AD application gallery to configure single sign-on with Wistia. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Wistia from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Wistia from the Microsoft Entra application gallery to configure single sign-on with Wistia. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-1. In the Azure portal, on the **Wistia** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wistia** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://<AccountName>.wistia.com/login/sso` > [!Note]
- > This value is not the real. Update this value with the actual Sign on URL. Contact [Wistia Client support team](mailto:support@wistia.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not the real. Update this value with the actual Sign on URL. Contact [Wistia Client support team](mailto:support@wistia.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Wistia application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
In this section, a user called B.Simon is created in Wistia. Wistia supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Wistia Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Wistia Sign on URL where you can initiate the login flow.
* Go to Wistia Sign on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Wistia tile in the My Apps, this will redirect to Wistia Sign on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Wistia tile in the My Apps, this will redirect to Wistia Sign on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
active-directory Wiz Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wiz-sso-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Wiz SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Wiz SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Wiz SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Wiz SSO.
-# Tutorial: Azure AD SSO integration with Wiz SSO
+# Tutorial: Microsoft Entra SSO integration with Wiz SSO
-In this tutorial, you'll learn how to integrate Wiz SSO with Azure Active Directory (Azure AD). When you integrate Wiz SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Wiz SSO with Microsoft Entra ID. When you integrate Wiz SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Wiz SSO.
-* Enable your users to be automatically signed-in to Wiz SSO with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Wiz SSO.
+* Enable your users to be automatically signed-in to Wiz SSO with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Wiz SSO single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Wiz SSO supports **SP** initiated SSO. * Wiz SSO supports **Just In Time** user provisioning. ## Add Wiz SSO from the gallery
-To configure the integration of Wiz SSO into Azure AD, you need to add Wiz SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Wiz SSO into Microsoft Entra ID, you need to add Wiz SSO from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Wiz SSO** in the search box. 1. Select **Wiz SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Wiz SSO
+<a name='configure-and-test-azure-ad-sso-for-wiz-sso'></a>
-Configure and test Azure AD SSO with Wiz SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at Wiz SSO.
+## Configure and test Microsoft Entra SSO for Wiz SSO
-To configure and test Azure AD SSO with Wiz SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Wiz SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at Wiz SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Wiz SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Wiz SSO](#configure-wiz-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Wiz SSO test user](#create-wiz-sso-test-user)** - to have a counterpart of B.Simon in Wiz SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Wiz SSO test user](#create-wiz-sso-test-user)** - to have a counterpart of B.Simon in Wiz SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Wiz SSO** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wiz SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.wiz.io/idp-login?clientId=<CLIENT_ID>&idp=<IDP_INSTANCE>` > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Wiz SSO support team](mailto:delivery@wiz.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Wiz SSO support team](mailto:delivery@wiz.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Wiz SSO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of **Unique User Identifier** is **user.userprincipalname** but Wiz SSO expects this to be mapped with the user's email address. For that you can use **user.mail** attribute from the list or use the appropriate attribute value based on your organization configuration.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Wiz SSO.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Wiz SSO.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Wiz SSO**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wiz SSO**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Wiz SSO
-To configure single sign-on on **Wiz SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Wiz SSO support team](mailto:delivery@wiz.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Wiz SSO** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Wiz SSO support team](mailto:delivery@wiz.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Wiz SSO test user
In this section, a user called B.Simon is created in Speexx. Speexx supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Wiz SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Wiz SSO Sign-on URL where you can initiate the login flow.
* Go to Wiz SSO Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Wiz SSO tile in the My Apps, this will redirect to Wiz SSO Sign-On URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Wiz SSO tile in the My Apps, this will redirect to Wiz SSO Sign-On URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Wiz SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Wiz SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Wizergosproductivitysoftware Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wizergosproductivitysoftware-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Wizergos Productivity Software'
-description: Learn how to configure single sign-on between Azure Active Directory and Wizergos Productivity Software.
+ Title: 'Tutorial: Microsoft Entra integration with Wizergos Productivity Software'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Wizergos Productivity Software.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Wizergos Productivity Software
+# Tutorial: Microsoft Entra integration with Wizergos Productivity Software
-In this tutorial, you learn how to integrate Wizergos Productivity Software with Azure Active Directory (Azure AD).
-Integrating Wizergos Productivity Software with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Wizergos Productivity Software with Microsoft Entra ID.
+Integrating Wizergos Productivity Software with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Wizergos Productivity Software.
-* You can enable your users to be automatically signed-in to Wizergos Productivity Software (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can control in Microsoft Entra ID who has access to Wizergos Productivity Software.
+* You can enable your users to be automatically signed-in to Wizergos Productivity Software (Single Sign-On) with their Microsoft Entra accounts.
+* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Wizergos Productivity Software, you need the following items:
+To configure Microsoft Entra integration with Wizergos Productivity Software, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* Wizergos Productivity Software single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Wizergos Productivity Software supports **IDP** initiated SSO ## Adding Wizergos Productivity Software from the gallery
-To configure the integration of Wizergos Productivity Software into Azure AD, you need to add Wizergos Productivity Software from the gallery to your list of managed SaaS apps.
+To configure the integration of Wizergos Productivity Software into Microsoft Entra ID, you need to add Wizergos Productivity Software from the gallery to your list of managed SaaS apps.
**To add Wizergos Productivity Software from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Wizergos Productivity Software**, select **Wizergos Productivity Software** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Wizergos Productivity Software**, select **Wizergos Productivity Software** from result panel then click **Add** button to add the application.
![Wizergos Productivity Software in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
+
+## Configure and test Microsoft Entra single sign-on
-In this section, you configure and test Azure AD single sign-on with Wizergos Productivity Software based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Wizergos Productivity Software needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with Wizergos Productivity Software based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Wizergos Productivity Software needs to be established.
-To configure and test Azure AD single sign-on with Wizergos Productivity Software, you need to complete the following building blocks:
+To configure and test Microsoft Entra single sign-on with Wizergos Productivity Software, you need to complete the following building blocks:
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Wizergos Productivity Software Single Sign-On](#configure-wizergos-productivity-software-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Wizergos Productivity Software test user](#create-wizergos-productivity-software-test-user)** - to have a counterpart of Britta Simon in Wizergos Productivity Software that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Wizergos Productivity Software test user](#create-wizergos-productivity-software-test-user)** - to have a counterpart of Britta Simon in Wizergos Productivity Software that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Wizergos Productivity Software, perform the following steps:
+To configure Microsoft Entra single sign-on with Wizergos Productivity Software, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Wizergos Productivity Software** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wizergos Productivity Software** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
![Wizergos Productivity Software Domain and URLs single sign-on information](common/idp-identifier.png) In the **Identifier** text box, type a URL: `https://www.wizergos.net`
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Wizergos Productivity Software** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Wizergos Productivity Software** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Wizergos Productivity Software, perfor
![Screenshot shows the Admin icon selected from the menu.](./media/wizergosproductivitysoftware-tutorial/tutorial_wizergosproductivitysoftware_000.png)
-3. In Admin page on left hand menu select **AUTHENTICATION** and click on **Azure AD**.
+3. In Admin page on left hand menu select **AUTHENTICATION** and click on **Microsoft Entra ID**.
- ![Screenshot shows Azure A D selected from AUTHENTICATION.](./media/wizergosproductivitysoftware-tutorial/tutorial_wizergosproductivitysoftware_002.png)
+ ![Screenshot shows Microsoft Entra ID selected from AUTHENTICATION.](./media/wizergosproductivitysoftware-tutorial/tutorial_wizergosproductivitysoftware_002.png)
4. Perform the following steps on **AUTHENTICATION** section. ![Screenshot shows the AUTHENTICATION page where you can enter the values described.](./media/wizergosproductivitysoftware-tutorial/tutorial_wizergosproductivitysoftware_003.png)
- a. Click **UPLOAD** button to upload the downloaded certificate from Azure AD.
+ a. Click **UPLOAD** button to upload the downloaded certificate from Microsoft Entra ID.
- b. In the **Issuer URL** textbox, paste the **Azure AD Identifier** value that you copied from the Azure portal.
+ b. In the **Issuer URL** textbox, paste the **Microsoft Entra Identifier** value that you copied.
- c. In the **Single Sign-On URL** textbox, paste the **Login URL** value that you copied from the Azure portal.
+ c. In the **Single Sign-On URL** textbox, paste the **Login URL** value that you copied.
d. In the **Single Sign-Out URL** textbox, paste the **Logout URL** value that you copied from Azure portal. e. Click **Save** button.
-### Create an Azure AD test user
-
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
+<a name='create-an-azure-ad-test-user'></a>
- ![The "Users and groups" and "All users" links](common/users.png)
+### Create a Microsoft Entra test user
-2. Select **New user** at the top of the screen.
+The objective of this section is to create a test user called Britta Simon.
- ![New user Button](common/new-user.png)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-3. In the User properties, perform the following steps.
+<a name='assign-the-azure-ad-test-user'></a>
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type brittasimon@yourcompanydomain.extension. For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
-
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Wizergos Productivity Software.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Wizergos Productivity Software**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wizergos Productivity Software**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Wizergos Productivity Software**.
+1. In the applications list, select **Wizergos Productivity Software**.
![The Wizergos Productivity Software link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Wizergos Productivity Software test user
In this section, you create a user called Britta Simon in Wizergos Productivity
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Wizergos Productivity Software tile in the Access Panel, you should be automatically signed in to the Wizergos Productivity Software for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Wootric Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wootric-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Wootric'
-description: Learn how to configure single sign-on between Azure Active Directory and Wootric.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Wootric'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Wootric.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Wootric
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Wootric
-In this tutorial, you'll learn how to integrate Wootric with Azure Active Directory (Azure AD). When you integrate Wootric with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Wootric with Microsoft Entra ID. When you integrate Wootric with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Wootric.
-* Enable your users to be automatically signed-in to Wootric with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Wootric.
+* Enable your users to be automatically signed-in to Wootric with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Wootric single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Wootric supports **IDP** initiated SSO. * Wootric supports **Just In Time** user provisioning. ## Adding Wootric from the gallery
-To configure the integration of Wootric into Azure AD, you need to add Wootric from the gallery to your list of managed SaaS apps.
+To configure the integration of Wootric into Microsoft Entra ID, you need to add Wootric from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Wootric** in the search box. 1. Select **Wootric** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Wootric
+<a name='configure-and-test-azure-ad-sso-for-wootric'></a>
-Configure and test Azure AD SSO with Wootric using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Wootric.
+## Configure and test Microsoft Entra SSO for Wootric
-To configure and test Azure AD SSO with Wootric, perform the following steps:
+Configure and test Microsoft Entra SSO with Wootric using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Wootric.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Wootric, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Wootric SSO](#configure-wootric-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Wootric test user](#create-wootric-test-user)** - to have a counterpart of B.Simon in Wootric that is linked to the Azure AD representation of user.
+ 1. **[Create Wootric test user](#create-wootric-test-user)** - to have a counterpart of B.Simon in Wootric that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Wootric** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wootric** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Wootric.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Wootric.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Wootric**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wootric**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Wootric SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot shows the Settings Icon selected from the Wootric site.](./media/wootric-tutorial/configure-1.PNG)
-1. In the **INTEGRATIONS**, select **Authentication** from the Left side menu and click on **Enable Single Sign On with Azure Active Directory**.
+1. In the **INTEGRATIONS**, select **Authentication** from the Left side menu and click on **Enable Single Sign On with Microsoft Entra ID**.
- ![Screenshot shows Enable Single Sign On with Azure Active Directory connected in the Authentication item.](./media/wootric-tutorial/configure-2.PNG)
+ ![Screenshot shows Enable Single Sign On with Microsoft Entra connected in the Authentication item.](./media/wootric-tutorial/configure-2.PNG)
1. Perform the following steps in the following page: ![Screenshot shows the Settings page where you can enter the values described.](./media/wootric-tutorial/configure-3.PNG)
- a. In the **Identity Provider Single Sign-On URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ a. In the **Identity Provider Single Sign-On URL** textbox, paste the **Login URL** value which you copied previously.
- b. In the **Identity Provider Issuer** textbox, paste the **Entity ID** value which you have copied from the Azure portal.
+ b. In the **Identity Provider Issuer** textbox, paste the **Entity ID** value which you copied previously.
- c. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **X.509 Certificate** textbox.
+ c. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **X.509 Certificate** textbox.
d. Select **Automatically grant access to new users** checkbox.
In this section, a user called B.Simon is created in Wootric. Wootric supports j
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Wootric for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Wootric for which you set up the SSO
* You can use Microsoft My Apps. When you click the Wootric tile in the My Apps, you should be automatically signed in to the Wootric for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Work Com Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/work-com-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Work.com'
-description: Learn how to configure single sign-on between Azure Active Directory and Work.com.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Work.com'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Work.com.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Work.com
+# Tutorial: Microsoft Entra integration with Work.com
-In this tutorial, you'll learn how to integrate Work.com with Azure Active Directory (Azure AD). When you integrate Work.com with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Work.com with Microsoft Entra ID. When you integrate Work.com with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Work.com.
-* Enable your users to be automatically signed-in to Work.com with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Work.com.
+* Enable your users to be automatically signed-in to Work.com with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Work.com, you need the following items:
+To configure Microsoft Entra integration with Work.com, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* Work.com single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Work.com supports **SP** initiated SSO. ## Add Work.com from the gallery
-To configure the integration of Work.com into Azure AD, you need to add Work.com from the gallery to your list of managed SaaS apps.
+To configure the integration of Work.com into Microsoft Entra ID, you need to add Work.com from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Work.com** in the search box. 1. Select **Work.com** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Work.com
+<a name='configure-and-test-azure-ad-sso-for-workcom'></a>
-Configure and test Azure AD SSO with Work.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Work.com.
+## Configure and test Microsoft Entra SSO for Work.com
-To configure and test Azure AD SSO with Work.com, perform the following steps:
+Configure and test Microsoft Entra SSO with Work.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Work.com.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 2. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Work.com, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 2. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Work.com SSO](#configure-workcom-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Work.com test user](#create-workcom-test-user)** - to have a counterpart of B.Simon in Work.com that is linked to the Azure AD representation of user.
+ 1. **[Create Work.com test user](#create-workcom-test-user)** - to have a counterpart of B.Simon in Work.com that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Work.com** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Work.com** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
In the **Sign-on URL** text box, type a URL using the following pattern: `http://<companyname>.my.salesforce.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Work.com Client support team](https://help.salesforce.com/articleView?id=000159855&type=3) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Work.com Client support team](https://help.salesforce.com/articleView?id=000159855&type=3) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Work.com** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Work.com** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
+
+In this section, you'll create a test user called B.Simon.
-In this section, you'll create a test user in the Azure portal called B.Simon.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-2. Select **New user** at the top of the screen.
-3. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 2. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 3. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 4. Click **Create**.
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Work.com.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Work.com.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-2. In the applications list, select **Work.com**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Work.com**.
3. In the app's overview page, find the **Manage** section and select **Users and groups**. 4. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 5. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
> [!NOTE] > Providing a value for **Name** does automatically populate the **API Name** textbox.
- b. In **Issuer** textbox, paste the value of **Azure AD Identifier** which you have copied from Azure portal.
+ b. In **Issuer** textbox, paste the value of **Microsoft Entra Identifier**..
c. To upload the downloaded certificate from Azure portal, click **Browse**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
f. As **SAML Identity Location**, select **Identity is in the NameIdentfier element of the Subject statement**.
- g. In **Identity Provider Login URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ g. In **Identity Provider Login URL** textbox, paste the value of **Login URL**..
- h. In **Identity Provider Logout URL** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ h. In **Identity Provider Logout URL** textbox, paste the value of **Logout URL**..
i. As **Service Provider Initiated Request Binding**, select **HTTP Post**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create Work.com test user
-For Azure Active Directory users to be able to sign in, they must be provisioned to Work.com. In the case of Work.com, provisioning is a manual task.
+For Microsoft Entra users to be able to sign in, they must be provisioned to Work.com. In the case of Work.com, provisioning is a manual task.
### To configure user provisioning, perform the following steps:
For Azure Active Directory users to be able to sign in, they must be provisioned
![Screenshot shows All Users.](./media/work-com-tutorial/new-user.png "All Users")
-5. In the User Edit section, perform the following steps, in attributes of a valid Azure AD account you want to provision into the related textboxes:
+5. In the User Edit section, perform the following steps, in attributes of a valid Microsoft Entra account you want to provision into the related textboxes:
![Screenshot shows User Edit.](./media/work-com-tutorial/create-user.png "User Edit")
For Azure Active Directory users to be able to sign in, they must be provisioned
h. Click **Save**. > [!NOTE]
- > The Azure AD account holder will get an email including a link to confirm the account before it becomes active.
+ > The Microsoft Entra account holder will get an email including a link to confirm the account before it becomes active.
> ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Work.com Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Work.com Sign-on URL where you can initiate the login flow.
* Go to Work.com Sign-on URL directly and initiate the login flow from there.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Work.com you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Work.com you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Workable Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workable-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Workable'
-description: Learn how to configure single sign-on between Azure Active Directory and Workable.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Workable'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Workable.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Workable
+# Tutorial: Microsoft Entra SSO integration with Workable
-In this tutorial, you'll learn how to integrate Workable with Azure Active Directory (Azure AD). When you integrate Workable with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Workable with Microsoft Entra ID. When you integrate Workable with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Workable.
-* Enable your users to be automatically signed-in to Workable with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Workable.
+* Enable your users to be automatically signed-in to Workable with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Workable single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Workable supports **SP and IDP** initiated SSO. * Workable supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Workable from the gallery
-To configure the integration of Workable into Azure AD, you need to add Workable from the gallery to your list of managed SaaS apps.
+To configure the integration of Workable into Microsoft Entra ID, you need to add Workable from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Workable** in the search box. 1. Select **Workable** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Workable
+<a name='configure-and-test-azure-ad-sso-for-workable'></a>
-Configure and test Azure AD SSO with Workable using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Workable.
+## Configure and test Microsoft Entra SSO for Workable
-To configure and test Azure AD SSO with Workable, perform the following steps:
+Configure and test Microsoft Entra SSO with Workable using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Workable.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Workable, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Workable SSO](#configure-workable-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Workable test user](#create-workable-test-user)** - to have a counterpart of B.Simon in Workable that is linked to the Azure AD representation of user.
+ 1. **[Create Workable test user](#create-workable-test-user)** - to have a counterpart of B.Simon in Workable that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Workable** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workable** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, If you wish to configure the application in **IDP** initiated mode, perform the following step:
In the **Reply URL** text box, type a URL using the following pattern: `https://id.workable.com/auth/saml/ats_server/<SUBDOMAIN>/callback`
-5. Click **set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.workable.com/signin` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign on URL. Contact [Workable Client support team](mailto:support@workable.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign on URL. Contact [Workable Client support team](mailto:support@workable.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-7. On the **Set up Workable** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Workable** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Workable.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Workable.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Workable**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workable**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Workable SSO
In this section, a user called Britta Simon is created in Workable. Workable sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Workable Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Workable Sign on URL where you can initiate the login flow.
* Go to Workable Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Workable for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Workable for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Workable tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Workable for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Workboard Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workboard-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with WorkBoard'
-description: Learn how to configure single sign-on between Azure Active Directory and WorkBoard.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with WorkBoard'
+description: Learn how to configure single sign-on between Microsoft Entra ID and WorkBoard.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with WorkBoard
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with WorkBoard
-In this tutorial, you'll learn how to integrate WorkBoard with Azure Active Directory (Azure AD). When you integrate WorkBoard with Azure AD, you can:
+In this tutorial, you'll learn how to integrate WorkBoard with Microsoft Entra ID. When you integrate WorkBoard with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to WorkBoard.
-* Enable your users to be automatically signed-in to WorkBoard with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to WorkBoard.
+* Enable your users to be automatically signed-in to WorkBoard with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* WorkBoard single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* WorkBoard supports **SP and IDP** initiated SSO. ## Add WorkBoard from the gallery
-To configure the integration of WorkBoard into Azure AD, you need to add WorkBoard from the gallery to your list of managed SaaS apps.
+To configure the integration of WorkBoard into Microsoft Entra ID, you need to add WorkBoard from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **WorkBoard** in the search box. 1. Select **WorkBoard** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for WorkBoard
+<a name='configure-and-test-azure-ad-sso-for-workboard'></a>
-Configure and test Azure AD SSO with WorkBoard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in WorkBoard.
+## Configure and test Microsoft Entra SSO for WorkBoard
-To configure and test Azure AD SSO with WorkBoard, perform the following steps:
+Configure and test Microsoft Entra SSO with WorkBoard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in WorkBoard.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with WorkBoard, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure WorkBoard SSO](#configure-workboard-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create WorkBoard test user](#create-workboard-test-user)** - to have a counterpart of B.Simon in WorkBoard that is linked to the Azure AD representation of user.
+ 1. **[Create WorkBoard test user](#create-workboard-test-user)** - to have a counterpart of B.Simon in WorkBoard that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **WorkBoard** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WorkBoard** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.myworkboard.com/wb/user/login?saml_sso=<ENVIRONMENTNAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [WorkBoard Client support team](mailto:support@workboard.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [WorkBoard Client support team](mailto:support@workboard.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to WorkBoard.
+In this section, you'll enable B.Simon to use single sign-on by granting access to WorkBoard.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **WorkBoard**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **WorkBoard**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure WorkBoard SSO
-To configure single sign-on on **WorkBoard** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [WorkBoard support team](mailto:support@workboard.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **WorkBoard** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [WorkBoard support team](mailto:support@workboard.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create WorkBoard test user
In this section, you create a user called B.Simon in WorkBoard. Work with [Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to WorkBoard Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to WorkBoard Sign on URL where you can initiate the login flow.
* Go to WorkBoard Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the WorkBoard for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the WorkBoard for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the WorkBoard tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the WorkBoard for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Workday Inbound Cloud Only Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workday-inbound-cloud-only-tutorial.md
Title: 'Tutorial: Configure Workday inbound provisioning in Azure Active Directory'
-description: Learn how to configure inbound provisioning from Workday to Azure AD
+ Title: 'Tutorial: Configure Workday inbound provisioning in Microsoft Entra ID'
+description: Learn how to configure inbound provisioning from Workday to Microsoft Entra ID
Last updated 11/21/2022
-# Tutorial: Configure Workday to Azure AD user provisioning
-The objective of this tutorial is to show the steps you need to perform to provision worker data from Workday into Azure Active Directory.
+# Tutorial: Configure Workday to Microsoft Entra user provisioning
+The objective of this tutorial is to show the steps you need to perform to provision worker data from Workday into Microsoft Entra ID.
>[!NOTE]
->Use this tutorial if the users you want to provision from Workday are cloud-only users who don't need an on-premises AD account. If the users require only on-premises AD account or both AD and Azure AD account, then please refer to the tutorial on [configure Workday to Active Directory](workday-inbound-tutorial.md) user provisioning.
+>Use this tutorial if the users you want to provision from Workday are cloud-only users who don't need an on-premises AD account. If the users require only on-premises AD account or both AD and Microsoft Entra account, then please refer to the tutorial on [configure Workday to Active Directory](workday-inbound-tutorial.md) user provisioning.
The following video provides a quick overview of the steps involved when planning your provisioning integration with Workday.
The following video provides a quick overview of the steps involved when plannin
## Overview
-The [Azure Active Directory user provisioning service](../app-provisioning/user-provisioning.md) integrates with the [Workday Human Resources API](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v21.1/Get_Workers.html) in order to provision user accounts. The Workday user provisioning workflows supported by the Azure AD user provisioning service enable automation of the following human resources and identity lifecycle management scenarios:
+The [Microsoft Entra user provisioning service](../app-provisioning/user-provisioning.md) integrates with the [Workday Human Resources API](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v21.1/Get_Workers.html) in order to provision user accounts. The Workday user provisioning workflows supported by the Microsoft Entra user provisioning service enable automation of the following human resources and identity lifecycle management scenarios:
-* **Hiring new employees** - When a new employee is added to Workday, a user account is automatically created in Azure Active Directory and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md), with write-back of the email address to Workday.
+* **Hiring new employees** - When a new employee is added to Workday, a user account is automatically created in Microsoft Entra ID and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md), with write-back of the email address to Workday.
-* **Employee attribute and profile updates** - When an employee record is updated in Workday (such as their name, title, or manager), their user account will be automatically updated Azure Active Directory and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md).
+* **Employee attribute and profile updates** - When an employee record is updated in Workday (such as their name, title, or manager), their user account will be automatically updated Microsoft Entra ID and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md).
-* **Employee terminations** - When an employee is terminated in Workday, their user account is automatically disabled in Azure Active Directory and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md).
+* **Employee terminations** - When an employee is terminated in Workday, their user account is automatically disabled in Microsoft Entra ID and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md).
-* **Employee rehires** - When an employee is rehired in Workday, their old account can be automatically reactivated or re-provisioned (depending on your preference) to Azure Active Directory and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md).
+* **Employee rehires** - When an employee is rehired in Workday, their old account can be automatically reactivated or re-provisioned (depending on your preference) to Microsoft Entra ID and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md).
### Who is this user provisioning solution best suited for?
-This Workday to Azure Active Directory user provisioning solution is ideally suited for:
+This Workday to Microsoft Entra user provisioning solution is ideally suited for:
* Organizations that desire a pre-built, cloud-based solution for Workday user provisioning
-* Organizations that require direct user provisioning from Workday to Azure Active Directory
+* Organizations that require direct user provisioning from Workday to Microsoft Entra ID
* Organizations that require users to be provisioned using data obtained from Workday
This Workday to Azure Active Directory user provisioning solution is ideally sui
This section describes the end-to-end user provisioning solution architecture for cloud-only users. There are two related flows:
-* **Authoritative HR data flow ΓÇô from Workday to Azure Active Directory:** In this flow worker events (such as New Hires, Transfers, Terminations) first occur in Workday and then the event data flows into Azure Active Directory. Depending on the event, it may lead to create/update/enable/disable operations in Azure AD.
-* **Writeback flow ΓÇô from on-premises Active Directory to Workday:** Once the account creation is complete in Active Directory, it is synced with Azure AD through Azure AD Connect and information such as email, username and phone number can be written back to Workday.
+* **Authoritative HR data flow ΓÇô from Workday to Microsoft Entra ID:** In this flow worker events (such as New Hires, Transfers, Terminations) first occur in Workday and then the event data flows into Microsoft Entra ID. Depending on the event, it may lead to create/update/enable/disable operations in Microsoft Entra ID.
+* **Writeback flow ΓÇô from on-premises Active Directory to Workday:** Once the account creation is complete in Active Directory, it is synced with Microsoft Entra ID through Microsoft Entra Connect and information such as email, username and phone number can be written back to Workday.
![Overview](./media/workday-inbound-tutorial/workday-cloud-only-provisioning.png) ### End-to-end user data flow 1. The HR team performs worker transactions (Joiners/Movers/Leavers or New Hires/Transfers/Terminations) in Workday Employee Central
-2. The Azure AD Provisioning Service runs scheduled synchronizations of identities from Workday EC and identifies changes that need to be processed for sync with on-premises Active Directory.
-3. The Azure AD Provisioning Service determines the change and invokes create/update/enable/disable operation for the user in Azure AD.
-4. If the [Workday Writeback](workday-writeback-tutorial.md) app is configured, it retrieves attributes such as email, username and phone number from Azure AD.
-5. Azure AD provisioning service sets email, username and phone number in Workday.
+2. The Microsoft Entra provisioning service runs scheduled synchronizations of identities from Workday EC and identifies changes that need to be processed for sync with on-premises Active Directory.
+3. The Microsoft Entra provisioning service determines the change and invokes create/update/enable/disable operation for the user in Microsoft Entra ID.
+4. If the [Workday Writeback](workday-writeback-tutorial.md) app is configured, it retrieves attributes such as email, username and phone number from Microsoft Entra ID.
+5. Microsoft Entra provisioning service sets email, username and phone number in Workday.
## Planning your deployment
-Configuring Cloud HR driven user provisioning from Workday to Azure AD requires considerable planning covering different aspects such as:
+Configuring Cloud HR driven user provisioning from Workday to Microsoft Entra ID requires considerable planning covering different aspects such as:
* Determining the Matching ID * Attribute mapping
Please refer to the [cloud HR deployment plan](../app-provisioning/plan-cloud-hr
Refer to the section [configure integration system user](workday-inbound-tutorial.md#configure-integration-system-user-in-workday) for creating a Workday integration system user account with permissions to retrieve worker data.
-## Configure user provisioning from Workday to Azure AD
+<a name='configure-user-provisioning-from-workday-to-azure-ad'></a>
-The following sections describe steps for configuring user provisioning from Workday to Azure AD for cloud-only deployments.
+## Configure user provisioning from Workday to Microsoft Entra ID
-* [Adding the Azure AD provisioning connector app and creating the connection to Workday](#part-1-adding-the-azure-ad-provisioning-connector-app-and-creating-the-connection-to-workday)
-* [Configure Workday and Azure AD attribute mappings](#part-2-configure-workday-and-azure-ad-attribute-mappings)
-* [Enable and launch user provisioning](#enable-and-launch-user-provisioning)
-
-### Part 1: Adding the Azure AD provisioning connector app and creating the connection to Workday
-
-**To configure Workday to Azure Active Directory provisioning for cloud-only users:**
-
-1. Sign in to the [Azure portal](https://portal.azure.com).
+The following sections describe steps for configuring user provisioning from Workday to Microsoft Entra ID for cloud-only deployments.
-2. In the Azure portal, search for and select **Azure Active Directory**.
-
-3. Select **Enterprise Applications**, then **All Applications**.
-
-4. Select **Add an application**, and then select the **All** category.
+* [Adding the Microsoft Entra provisioning connector app and creating the connection to Workday](#part-1-adding-the-azure-ad-provisioning-connector-app-and-creating-the-connection-to-workday)
+* [Configure Workday and Microsoft Entra attribute mappings](#part-2-configure-workday-and-azure-ad-attribute-mappings)
+* [Enable and launch user provisioning](#enable-and-launch-user-provisioning)
-5. Search for **Workday to Azure AD user provisioning**, and add that app from the gallery.
+<a name='part-1-adding-the-azure-ad-provisioning-connector-app-and-creating-the-connection-to-workday'></a>
-6. After the app is added and the app details screen is shown, select **Provisioning**.
+### Part 1: Adding the Microsoft Entra provisioning connector app and creating the connection to Workday
-7. Change the **Provisioning** **Mode** to **Automatic**.
+**To configure Workday to Microsoft Entra provisioning for cloud-only users:**
-8. Complete the **Admin Credentials** section as follows:
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. Search for **Workday to Microsoft Entra user provisioning**, and add that app from the gallery.
+1. After the app is added and the app details screen is shown, select **Provisioning**.
+1. Change the **Provisioning** **Mode** to **Automatic**.
+1. Complete the **Admin Credentials** section as follows:
* **Workday Username** ΓÇô Enter the username of the Workday integration system account, with the tenant domain name appended. Should look something like: username@contoso4
The following sections describe steps for configuring user provisioning from Wor
| https://####.workday.com/ccx/service/tenantName/Human_Resources | v21.1 | No | | https://####.workday.com/ccx/service/tenantName/Human_Resources/v##.# | v##.# | Yes |
- > [!NOTE]
+ > [!NOTE]
> If no version information is specified in the URL, the app uses Workday Web Services (WWS) v21.1 and no changes are required to the default XPATH API expressions shipped with the app. To use a specific WWS API version, specify version number in the URL <br> > Example: `https://wd3-impl-services1.workday.com/ccx/service/contoso4/Human_Resources/v34.0` <br> > <br> If you are using a WWS API v30.0+, before turning on the provisioning job, please update the **XPATH API expressions** under **Attribute Mapping -> Advanced Options -> Edit attribute list for Workday** referring to the section [Managing your configuration](workday-inbound-tutorial.md#managing-your-configuration) and [Workday attribute reference](../app-provisioning/workday-attribute-reference.md#xpath-values-for-workday-web-services-wws-api-v30).
The following sections describe steps for configuring user provisioning from Wor
* If the connection test succeeds, click the **Save** button at the top. If it fails, double-check that the Workday URL and credentials are valid in Workday.
-### Part 2: Configure Workday and Azure AD attribute mappings
+<a name='part-2-configure-workday-and-azure-ad-attribute-mappings'></a>
+
+### Part 2: Configure Workday and Microsoft Entra attribute mappings
-In this section, you will configure how user data flows from Workday to Azure Active Directory for cloud-only users.
+In this section, you will configure how user data flows from Workday to Microsoft Entra ID for cloud-only users.
-1. On the Provisioning tab under **Mappings**, click **Synchronize Workers to Azure AD**.
+1. On the Provisioning tab under **Mappings**, click **Synchronize Workers to Microsoft Entra ID**.
-2. In the **Source Object Scope** field, you can select which sets of users in Workday should be in scope for provisioning to Azure AD, by defining a set of attribute-based filters. The default scope is "all users in Workday". Example filters:
+2. In the **Source Object Scope** field, you can select which sets of users in Workday should be in scope for provisioning to Microsoft Entra ID, by defining a set of attribute-based filters. The default scope is "all users in Workday". Example filters:
* Example: Scope to users with Worker IDs between 1000000 and 2000000
In this section, you will configure how user data flows from Workday to Azure Ac
* Operator: IS NOT NULL
-3. In the **Target Object Actions** field, you can globally filter what actions are performed on Azure AD. **Create** and **Update** are most common.
+3. In the **Target Object Actions** field, you can globally filter what actions are performed on Microsoft Entra ID. **Create** and **Update** are most common.
4. In the **Attribute mappings** section, you can define how individual Workday attributes map to Active Directory attributes.
In this section, you will configure how user data flows from Workday to Azure Ac
* **Default value** ΓÇô Optional. If the source attribute has an empty value, the mapping will write this value instead. Most common configuration is to leave this blank.
- * **Target attribute** ΓÇô The user attribute in Azure AD.
+ * **Target attribute** ΓÇô The user attribute in Microsoft Entra ID.
- * **Match objects using this attribute** ΓÇô Whether or not this attribute should be used to uniquely identify users between Workday and Azure AD. This value is typically set on the Worker ID field for Workday, which is typically mapped to the Employee ID attribute (new) or an extension attribute in Azure AD.
+ * **Match objects using this attribute** ΓÇô Whether or not this attribute should be used to uniquely identify users between Workday and Microsoft Entra ID. This value is typically set on the Worker ID field for Workday, which is typically mapped to the Employee ID attribute (new) or an extension attribute in Microsoft Entra ID.
* **Matching precedence** ΓÇô Multiple matching attributes can be set. When there are multiple, they are evaluated in the order defined by this field. As soon as a match is found, no further matching attributes are evaluated.
In this section, you will configure how user data flows from Workday to Azure Ac
## Enable and launch user provisioning
-Once the Workday provisioning app configurations have been completed, you can turn on the provisioning service in the Azure portal.
+Once the Workday provisioning app configurations have been completed, you can turn on the provisioning service.
> [!TIP] > By default when you turn on the provisioning service, it will initiate provisioning operations for all users in scope. If there are errors in the mapping or Workday data issues, then the provisioning job might fail and go into the quarantine state. To avoid this, as a best practice, we recommend configuring **Source Object Scope** filter and testing your attribute mappings with a few test users before launching the full sync for all users. Once you have verified that the mappings work and are giving you the desired results, then you can either remove the filter or gradually expand it to include more users.
Once the Workday provisioning app configurations have been completed, you can tu
3. This operation will start the initial sync, which can take a variable number of hours depending on how many users are in the Workday tenant. You can check the progress bar to the track the progress of the sync cycle.
-4. At any time, check the **Audit logs** tab in the Azure portal to see what actions the provisioning service has performed. The audit logs lists all individual sync events performed by the provisioning service, such as which users are being read out of Workday and then subsequently added or updated to Azure Active Directory.
+4. At any time, check the **Audit logs** tab in the Azure portal to see what actions the provisioning service has performed. The audit logs lists all individual sync events performed by the provisioning service, such as which users are being read out of Workday and then subsequently added or updated to Microsoft Entra ID.
5. Once the initial sync is completed, it will write an audit summary report in the **Provisioning** tab, as shown below.
Once the Workday provisioning app configurations have been completed, you can tu
## Next steps
-* [Learn more about Azure AD and Workday integration scenarios and web service calls](../app-provisioning/workday-integration-reference.md)
+* [Learn more about Microsoft Entra ID and Workday integration scenarios and web service calls](../app-provisioning/workday-integration-reference.md)
* [Learn more about supported Workday Attributes for inbound provisioning](../app-provisioning/workday-attribute-reference.md) * [Learn how to configure Workday Writeback](workday-writeback-tutorial.md) * [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
-* [Learn how to configure single sign-on between Workday and Azure Active Directory](workday-tutorial.md)
+* [Learn how to configure single sign-on between Workday and Microsoft Entra ID](workday-tutorial.md)
* [Learn how to export and import your provisioning configurations](../app-provisioning/export-import-provisioning-configuration.md)
active-directory Workday Inbound Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workday-inbound-tutorial.md
Title: 'Tutorial: Configure Workday for automatic user provisioning with on-premises Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Workday.
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Workday.
The objective of this tutorial is to show the steps you need to perform to provision worker profiles from Workday into on-premises Active Directory (AD). >[!NOTE]
->Use this tutorial, if the users you want to provision from Workday need an on-premises AD account and an Azure AD account.
->* If the users from Workday only need Azure AD account (cloud-only users), then please refer to the tutorial on [configure Workday to Azure AD](workday-inbound-cloud-only-tutorial.md) user provisioning.
->* To configure writeback of attributes such as email address, username and phone number from Azure AD to Workday, please refer to the tutorial on [configure Workday writeback](workday-writeback-tutorial.md).
+>Use this tutorial, if the users you want to provision from Workday need an on-premises AD account and a Microsoft Entra account.
+>* If the users from Workday only need Microsoft Entra account (cloud-only users), then please refer to the tutorial on [configure Workday to Microsoft Entra ID](workday-inbound-cloud-only-tutorial.md) user provisioning.
+>* To configure writeback of attributes such as email address, username and phone number from Microsoft Entra ID to Workday, please refer to the tutorial on [configure Workday writeback](workday-writeback-tutorial.md).
The following video provides a quick overview of the steps involved when planning your provisioning integration with Workday.
The following video provides a quick overview of the steps involved when plannin
## Overview
-The [Azure Active Directory user provisioning service](../app-provisioning/user-provisioning.md) integrates with the [Workday Human Resources API](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v21.1/Get_Workers.html) in order to provision user accounts. The Workday user provisioning workflows supported by the Azure AD user provisioning service enable automation of the following human resources and identity lifecycle management scenarios:
+The [Microsoft Entra user provisioning service](../app-provisioning/user-provisioning.md) integrates with the [Workday Human Resources API](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v21.1/Get_Workers.html) in order to provision user accounts. The Workday user provisioning workflows supported by the Microsoft Entra user provisioning service enable automation of the following human resources and identity lifecycle management scenarios:
-* **Hiring new employees** - When a new employee is added to Workday, a user account is automatically created in Active Directory, Azure Active Directory, and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md), with write-back of IT-managed contact information to Workday.
+* **Hiring new employees** - When a new employee is added to Workday, a user account is automatically created in Active Directory, Microsoft Entra ID, and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md), with write-back of IT-managed contact information to Workday.
-* **Employee attribute and profile updates** - When an employee record is updated in Workday (such as their name, title, or manager), their user account will be automatically updated in Active Directory, Azure Active Directory, and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md).
+* **Employee attribute and profile updates** - When an employee record is updated in Workday (such as their name, title, or manager), their user account will be automatically updated in Active Directory, Microsoft Entra ID, and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md).
-* **Employee terminations** - When an employee is terminated in Workday, their user account is automatically disabled in Active Directory, Azure Active Directory, and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md).
+* **Employee terminations** - When an employee is terminated in Workday, their user account is automatically disabled in Active Directory, Microsoft Entra ID, and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md).
-* **Employee rehires** - When an employee is rehired in Workday, their old account can be automatically reactivated or re-provisioned (depending on your preference) to Active Directory, Azure Active Directory, and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md).
+* **Employee rehires** - When an employee is rehired in Workday, their old account can be automatically reactivated or re-provisioned (depending on your preference) to Active Directory, Microsoft Entra ID, and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md).
### What's new
-This section captures recent Workday integration enhancements. For a list of comprehensive updates, planned changes and archives, please visit the page [What's new in Azure Active Directory?](../fundamentals/whats-new.md)
+This section captures recent Workday integration enhancements. For a list of comprehensive updates, planned changes and archives, please visit the page [What's new in Microsoft Entra ID?](../fundamentals/whats-new.md)
* **Oct 2020 - Enabled provision on demand for Workday:** Using [on-demand provisioning](../app-provisioning/provision-on-demand.md) you can now test end-to-end provisioning for a specific user profile in Workday to verify your attribute mapping and expression logic.
-* **May 2020 - Ability to writeback phone numbers to Workday:** In addition to email and username, you can now writeback work phone number and mobile phone number from Azure AD to Workday. For more details, refer to the [writeback app tutorial](workday-writeback-tutorial.md).
+* **May 2020 - Ability to writeback phone numbers to Workday:** In addition to email and username, you can now writeback work phone number and mobile phone number from Microsoft Entra ID to Workday. For more details, refer to the [writeback app tutorial](workday-writeback-tutorial.md).
* **April 2020 - Support for the latest version of Workday Web Services (WWS) API:** Twice a year in March and September, Workday delivers feature-rich updates that help you meet your business goals and changing workforce demands. To keep up with the new features delivered by Workday you can now directly specify the WWS API version that you would like to use in the connection URL. For details on how to specify the Workday API version, refer to the section on [configuring Workday connectivity](#part-3-in-the-provisioning-app-configure-connectivity-to-workday-and-active-directory).
This Workday user provisioning solution is ideally suited for:
* Organizations that desire a pre-built, cloud-based solution for Workday user provisioning
-* Organizations that require direct user provisioning from Workday to Active Directory, or Azure Active Directory
+* Organizations that require direct user provisioning from Workday to Active Directory, or Microsoft Entra ID
* Organizations that require users to be provisioned using data obtained from the Workday HCM module (see [Get_Workers](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v21.1/Get_Workers.html))
This Workday user provisioning solution is ideally suited for:
This section describes the end-to-end user provisioning solution architecture for common hybrid environments. There are two related flows:
-* **Authoritative HR data flow ΓÇô from Workday to on-premises Active Directory:** In this flow worker events (such as New Hires, Transfers, Terminations) first occur in the cloud Workday HR tenant and then the event data flows into on-premises Active Directory through Azure AD and the Provisioning Agent. Depending on the event, it may lead to create/update/enable/disable operations in AD.
-* **Writeback flow ΓÇô from on-premises Active Directory to Workday:** Once the account creation is complete in Active Directory, it is synced with Azure AD through Azure AD Connect and information such as email, username and phone number can be written back to Workday.
+* **Authoritative HR data flow ΓÇô from Workday to on-premises Active Directory:** In this flow worker events (such as New Hires, Transfers, Terminations) first occur in the cloud Workday HR tenant and then the event data flows into on-premises Active Directory through Microsoft Entra ID and the Provisioning Agent. Depending on the event, it may lead to create/update/enable/disable operations in AD.
+* **Writeback flow ΓÇô from on-premises Active Directory to Workday:** Once the account creation is complete in Active Directory, it is synced with Microsoft Entra ID through Microsoft Entra Connect and information such as email, username and phone number can be written back to Workday.
![Overview](./media/workday-inbound-tutorial/wd_overview.png) ### End-to-end user data flow 1. The HR team performs worker transactions (Joiners/Movers/Leavers or New Hires/Transfers/Terminations) in Workday HCM
-2. The Azure AD Provisioning Service runs scheduled synchronizations of identities from Workday HR and identifies changes that need to be processed for sync with on-premises Active Directory.
-3. The Azure AD Provisioning Service invokes the on-premises Azure AD Connect Provisioning Agent with a request payload containing AD account create/update/enable/disable operations.
-4. The Azure AD Connect Provisioning Agent uses a service account to add/update AD account data.
-5. The Azure AD Connect / AD Sync engine runs delta sync to pull updates in AD.
-6. The Active Directory updates are synced with Azure Active Directory.
+2. The Microsoft Entra provisioning service runs scheduled synchronizations of identities from Workday HR and identifies changes that need to be processed for sync with on-premises Active Directory.
+3. The Microsoft Entra provisioning service invokes the on-premises Microsoft Entra Connect Provisioning Agent with a request payload containing AD account create/update/enable/disable operations.
+4. The Microsoft Entra Connect Provisioning Agent uses a service account to add/update AD account data.
+5. The Microsoft Entra Connect / AD Sync engine runs delta sync to pull updates in AD.
+6. The Active Directory updates are synced with Microsoft Entra ID.
7. If the [Workday Writeback](workday-writeback-tutorial.md) app is configured, it writes back attributes such as email, username and phone number to Workday. ## Planning your deployment Configuring Workday to Active Directory user provisioning requires considerable planning covering different aspects such as:
-* Setup of the Azure AD Connect provisioning agent
+* Setup of the Microsoft Entra Connect provisioning agent
* Number of Workday to AD user provisioning apps to deploy * Selecting the right matching identifier, attribute mapping, transformation and scoping filters
In this step, you'll grant "domain security" policy permissions for the worker d
1. Under **Integration Permissions**, add the following domains to the list **Domain Security Policies permitting Put access** * *External Account Provisioning* * *Worker Data: Public Worker Reports*
- * *Person Data: Work Contact Information* (required if you plan to writeback contact data from Azure AD to Workday)
- * *Workday Accounts* (required if you plan to writeback username/UPN from Azure AD to Workday)
+ * *Person Data: Work Contact Information* (required if you plan to writeback contact data from Microsoft Entra ID to Workday)
+ * *Workday Accounts* (required if you plan to writeback username/UPN from Microsoft Entra ID to Workday)
1. Under **Integration Permissions**, add the following domains to the list **Domain Security Policies permitting Get access** * *Worker Data: Workers*
This section provides steps for user account provisioning from Workday to each A
**To configure Workday to Active Directory provisioning:**
-1. Sign in to the [Azure portal](https://portal.azure.com).
-
-2. In the Azure portal, search for and select **Azure Active Directory**.
-
-3. Select **Enterprise Applications**, then **All Applications**.
-
-4. Select **Add an application**, and select the **All** category.
-
-5. Search for **Workday to Active Directory User Provisioning**, and add that app from the gallery.
-
-6. After the app is added and the app details screen is shown, select **Provisioning**.
-
-7. Change the **Provisioning** **Mode** to **Automatic**.
-
-8. Click on the information banner displayed to download the Provisioning Agent.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. Search for **Workday to Active Directory User Provisioning**, and add that app from the gallery.
+1. After the app is added and the app details screen is shown, select **Provisioning**.
+1. Change the **Provisioning** **Mode** to **Automatic**.
+1. Click on the information banner displayed to download the Provisioning Agent.
>[!div class="mx-imgBorder"] >![Download Agent](./media/workday-inbound-tutorial/pa-download-agent.png "Download Agent Screen")
To provision to Active Directory on-premises, the Provisioning agent must be ins
Transfer the downloaded agent installer to the server host and follow the steps listed [in the **Install agent** section](../cloud-sync/how-to-install.md) to complete the agent configuration. ### Part 3: In the provisioning app, configure connectivity to Workday and Active Directory
-In this step, we establish connectivity with Workday and Active Directory in the Azure portal.
+In this step, we establish connectivity with Workday and Active Directory.
-1. In the Azure portal, go back to the Workday to Active Directory User Provisioning App created in [Part 1](#part-1-add-the-provisioning-connector-app-and-download-the-provisioning-agent)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > Workday to Active Directory User Provisioning App created in [Part 1](#part-1-add-the-provisioning-connector-app-and-download-the-provisioning-agent).
1. Complete the **Admin Credentials** section as follows:
In this step, we establish connectivity with Workday and Active Directory in the
* **Notification Email ΓÇô** Enter your email address, and check the "send email if failure occurs" checkbox. > [!NOTE]
- > The Azure AD Provisioning Service sends email notification if the provisioning job goes into a [quarantine](../app-provisioning/application-provisioning-quarantine-status.md) state.
+ > The Microsoft Entra provisioning service sends email notification if the provisioning job goes into a [quarantine](../app-provisioning/application-provisioning-quarantine-status.md) state.
* Click the **Test Connection** button. If the connection test succeeds, click the **Save** button at the top. If it fails, double-check that the Workday credentials and the AD credentials configured on the agent setup are valid.
Once your attribute mapping configuration is complete, you can test provisioning
## Enable and launch user provisioning
-Once the Workday provisioning app configurations have been completed and you have verified provisioning for a single user with [on-demand provisioning](../app-provisioning/provision-on-demand.md), you can turn on the provisioning service in the Azure portal.
+Once the Workday provisioning app configurations have been completed and you have verified provisioning for a single user with [on-demand provisioning](../app-provisioning/provision-on-demand.md), you can turn on the provisioning service.
> [!TIP] > By default when you turn on the provisioning service, it will initiate provisioning operations for all users in scope. If there are errors in the mapping or Workday data issues, then the provisioning job might fail and go into the quarantine state. To avoid this, as a best practice, we recommend configuring **Source Object Scope** filter and testing your attribute mappings with a few test users using [on-demand provisioning](../app-provisioning/provision-on-demand.md) before launching the full sync for all users. Once you have verified that the mappings work and are giving you the desired results, then you can either remove the filter or gradually expand it to include more users.
Once the Workday provisioning app configurations have been completed and you hav
* **Solution capability questions** * [When processing a new hire from Workday, how does the solution set the password for the new user account in Active Directory?](#when-processing-a-new-hire-from-workday-how-does-the-solution-set-the-password-for-the-new-user-account-in-active-directory) * [Does the solution support sending email notifications after provisioning operations complete?](#does-the-solution-support-sending-email-notifications-after-provisioning-operations-complete)
- * [Does the solution cache Workday user profiles in the Azure AD cloud or at the provisioning agent layer?](#does-the-solution-cache-workday-user-profiles-in-the-azure-ad-cloud-or-at-the-provisioning-agent-layer)
+ * [Does the solution cache Workday user profiles in the Microsoft Entra cloud or at the provisioning agent layer?](#does-the-solution-cache-workday-user-profiles-in-the-azure-ad-cloud-or-at-the-provisioning-agent-layer)
* [Does the solution support assigning on-premises AD groups to the user?](#does-the-solution-support-assigning-on-premises-ad-groups-to-the-user) * [Which Workday APIs does the solution use to query and update Workday worker profiles?](#which-workday-apis-does-the-solution-use-to-query-and-update-workday-worker-profiles)
- * [Can I configure my Workday HCM tenant with two Azure AD tenants?](#can-i-configure-my-workday-hcm-tenant-with-two-azure-ad-tenants)
- * [How do I suggest improvements or request new features related to Workday and Azure AD integration?](#how-do-i-suggest-improvements-or-request-new-features-related-to-workday-and-azure-ad-integration)
+ * [Can I configure my Workday HCM tenant with two Microsoft Entra tenants?](#can-i-configure-my-workday-hcm-tenant-with-two-azure-ad-tenants)
+ * [How do I suggest improvements or request new features related to Workday and Microsoft Entra integration?](#how-do-i-suggest-improvements-or-request-new-features-related-to-workday-and-azure-ad-integration)
* **Provisioning Agent questions** * [What is the GA version of the Provisioning Agent?](#what-is-the-ga-version-of-the-provisioning-agent) * [How do I know the version of my Provisioning Agent?](#how-do-i-know-the-version-of-my-provisioning-agent) * [Does Microsoft automatically push Provisioning Agent updates?](#does-microsoft-automatically-push-provisioning-agent-updates)
- * [Can I install the Provisioning Agent on the same server running Azure AD Connect?](#can-i-install-the-provisioning-agent-on-the-same-server-running-azure-ad-connect)
+ * [Can I install the Provisioning Agent on the same server running Microsoft Entra Connect?](#can-i-install-the-provisioning-agent-on-the-same-server-running-azure-ad-connect)
* [How do I configure the Provisioning Agent to use a proxy server for outbound HTTP communication?](#how-do-i-configure-the-provisioning-agent-to-use-a-proxy-server-for-outbound-http-communication)
- * [How do I ensure that the Provisioning Agent is able to communicate with the Azure AD tenant and no firewalls are blocking ports required by the agent?](#how-do-i-ensure-that-the-provisioning-agent-is-able-to-communicate-with-the-azure-ad-tenant-and-no-firewalls-are-blocking-ports-required-by-the-agent)
+ * [How do I ensure that the Provisioning Agent is able to communicate with the Microsoft Entra tenant and no firewalls are blocking ports required by the agent?](#how-do-i-ensure-that-the-provisioning-agent-is-able-to-communicate-with-the-azure-ad-tenant-and-no-firewalls-are-blocking-ports-required-by-the-agent)
* [How do I de-register the domain associated with my Provisioning Agent?](#how-do-i-de-register-the-domain-associated-with-my-provisioning-agent) * [How do I uninstall the Provisioning Agent?](#how-do-i-uninstall-the-provisioning-agent)
When the on-premises provisioning agent gets a request to create a new AD accoun
No, sending email notifications after completing provisioning operations is not supported in the current release.
-#### Does the solution cache Workday user profiles in the Azure AD cloud or at the provisioning agent layer?
+<a name='does-the-solution-cache-workday-user-profiles-in-the-azure-ad-cloud-or-at-the-provisioning-agent-layer'></a>
-No, the solution does not maintain a cache of user profiles. The Azure AD provisioning service simply acts as a data processor, reading data from Workday and writing to the target Active Directory or Azure AD. See the section [Managing personal data](#managing-personal-data) for details related to user privacy and data retention.
+#### Does the solution cache Workday user profiles in the Microsoft Entra cloud or at the provisioning agent layer?
+
+No, the solution does not maintain a cache of user profiles. The Microsoft Entra provisioning service simply acts as a data processor, reading data from Workday and writing to the target Active Directory or Microsoft Entra ID. See the section [Managing personal data](#managing-personal-data) for details related to user privacy and data retention.
#### Does the solution support assigning on-premises AD groups to the user?
The solution currently uses the following Workday APIs:
* Workday Email Writeback feature uses Change_Work_Contact_Information (v30.0) * Workday Username Writeback feature uses Update_Workday_Account (v31.2)
-#### Can I configure my Workday HCM tenant with two Azure AD tenants?
+<a name='can-i-configure-my-workday-hcm-tenant-with-two-azure-ad-tenants'></a>
+
+#### Can I configure my Workday HCM tenant with two Microsoft Entra tenants?
Yes, this configuration is supported. Here are the high level steps to configure this scenario:
-* Deploy provisioning agent #1 and register it with Azure AD tenant #1.
-* Deploy provisioning agent #2 and register it with Azure AD tenant #2.
+* Deploy provisioning agent #1 and register it with Microsoft Entra tenant #1.
+* Deploy provisioning agent #2 and register it with Microsoft Entra tenant #2.
* Based on the "Child Domains" that each Provisioning Agent will manage, configure each agent with the domain(s). One agent can handle multiple domains. * In Azure portal, setup the Workday to AD User Provisioning App in each tenant and configure it with the respective domains.
-#### How do I suggest improvements or request new features related to Workday and Azure AD integration?
+<a name='how-do-i-suggest-improvements-or-request-new-features-related-to-workday-and-azure-ad-integration'></a>
+
+#### How do I suggest improvements or request new features related to Workday and Microsoft Entra integration?
-Your feedback is highly valued as it helps us set the direction for the future releases and enhancements. We welcome all feedback and encourage you to submit your idea or improvement suggestion in the [feedback forum of Azure AD](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789). For specific feedback related to the Workday integration, select the category *SaaS Applications* and search using the keywords *Workday* to find existing feedback related to the Workday.
+Your feedback is highly valued as it helps us set the direction for the future releases and enhancements. We welcome all feedback and encourage you to submit your idea or improvement suggestion in the [feedback forum of Microsoft Entra ID](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789). For specific feedback related to the Workday integration, select the category *SaaS Applications* and search using the keywords *Workday* to find existing feedback related to the Workday.
> [!div class="mx-imgBorder"] > ![UserVoice SaaS Apps](media/workday-inbound-tutorial/uservoice_saas_apps.png)
When suggesting a new idea, please check to see if someone else has already sugg
#### What is the GA version of the Provisioning Agent?
-Refer to [Azure AD Connect Provisioning Agent: Version release history](../app-provisioning/provisioning-agent-release-version-history.md) for the latest GA version of the Provisioning Agent.
+Refer to [Microsoft Entra Connect Provisioning Agent: Version release history](../app-provisioning/provisioning-agent-release-version-history.md) for the latest GA version of the Provisioning Agent.
#### How do I know the version of my Provisioning Agent? * Sign in to the Windows server where the Provisioning Agent is installed. * Go to **Control Panel** -> **Uninstall or Change a Program** menu
-* Look for the version corresponding to the entry **Microsoft Azure AD Connect Provisioning Agent**
+* Look for the version corresponding to the entry **Microsoft Entra Connect Provisioning Agent**
>[!div class="mx-imgBorder"] >![Azure portal](./media/workday-inbound-tutorial/pa_version.png) #### Does Microsoft automatically push Provisioning Agent updates?
-Yes, Microsoft automatically updates the provisioning agent if the Windows service **Microsoft Azure AD Connect Agent Updater** is up and running.
+Yes, Microsoft automatically updates the provisioning agent if the Windows service **Microsoft Entra Connect Agent Updater** is up and running.
-#### Can I install the Provisioning Agent on the same server running Azure AD Connect?
+<a name='can-i-install-the-provisioning-agent-on-the-same-server-running-azure-ad-connect'></a>
-Yes, you can install the Provisioning Agent on the same server that runs Azure AD Connect.
+#### Can I install the Provisioning Agent on the same server running Microsoft Entra Connect?
-#### At the time of configuration the Provisioning Agent prompts for Azure AD admin credentials. Does the Agent store the credentials locally on the server?
+Yes, you can install the Provisioning Agent on the same server that runs Microsoft Entra Connect.
-During configuration, the Provisioning Agent prompts for Azure AD admin credentials only to connect to your Azure AD tenant. It does not store the credentials locally on the server. However it does retain the credentials used to connect to the *on-premises Active Directory domain* in a local Windows password vault.
+<a name='at-the-time-of-configuration-the-provisioning-agent-prompts-for-azure-ad-admin-credentials-does-the-agent-store-the-credentials-locally-on-the-server'></a>
+
+#### At the time of configuration the Provisioning Agent prompts for Microsoft Entra admin credentials. Does the Agent store the credentials locally on the server?
+
+During configuration, the Provisioning Agent prompts for Microsoft Entra admin credentials only to connect to your Microsoft Entra tenant. It does not store the credentials locally on the server. However it does retain the credentials used to connect to the *on-premises Active Directory domain* in a local Windows password vault.
#### How do I configure the Provisioning Agent to use a proxy server for outbound HTTP communication?
Replace the variables [proxy-server] and [proxy-port] with your proxy server nam
</system.net> ```
-#### How do I ensure that the Provisioning Agent is able to communicate with the Azure AD tenant and no firewalls are blocking ports required by the agent?
+<a name='how-do-i-ensure-that-the-provisioning-agent-is-able-to-communicate-with-the-azure-ad-tenant-and-no-firewalls-are-blocking-ports-required-by-the-agent'></a>
+
+#### How do I ensure that the Provisioning Agent is able to communicate with the Microsoft Entra tenant and no firewalls are blocking ports required by the agent?
You can also check whether all of the [required ports](../app-proxy/application-proxy-add-on-premises-application.md#open-ports) are open.
Yes, one Provisioning Agent can be configured to handle multiple AD domains as l
#### How do I de-register the domain associated with my Provisioning Agent?
-* From the Azure portal, get the *tenant ID* of your Azure AD tenant.
+*, get the *tenant ID* of your Microsoft Entra tenant.
* Sign in to the Windows server running the Provisioning Agent. * Open PowerShell as Windows Administrator. * Change to the directory containing the registration scripts and run the following commands replacing the \[tenant ID\] parameter with the value of your tenant ID.
Yes, one Provisioning Agent can be configured to handle multiple AD domains as l
* Sign in to the Windows server where the Provisioning Agent is installed. * Go to **Control Panel** -> **Uninstall or Change a Program** menu * Uninstall the following programs:
- * Microsoft Azure AD Connect Provisioning Agent
- * Microsoft Azure AD Connect Agent Updater
- * Microsoft Azure AD Connect Provisioning Agent Package
+ * Microsoft Entra Connect Provisioning Agent
+ * Microsoft Entra Connect Agent Updater
+ * Microsoft Entra Connect Provisioning Agent Package
### Workday to AD attribute mapping and configuration questions
The solution currently does not support setting binary attributes such as *thumb
* Go the "Provisioning" blade of your Workday Provisioning App. * Click on the Attribute Mappings
-* Under **Mappings**, select **Synchronize Workday Workers to On Premises Active Directory** (or **Synchronize Workday Workers to Azure AD**).
+* Under **Mappings**, select **Synchronize Workday Workers to On Premises Active Directory** (or **Synchronize Workday Workers to Microsoft Entra ID**).
* On the Attribute Mappings page, scroll down and check the box "Show Advanced Options". Click on **Edit attribute list for Workday** * In the blade that opens up, locate the "Mobile" attribute and click on the row so you can edit the **API Expression** ![Mobile GDPR](./media/workday-inbound-tutorial/mobile_gdpr.png)
Use the function [NormalizeDiacritics](../app-provisioning/functions-for-customi
## Troubleshooting tips
-This section provides specific guidance on how to troubleshoot provisioning issues with your Workday integration using the Azure AD Audit Logs and Windows Server Event Viewer logs. It builds on top of the generic troubleshooting steps and concepts captured in the [Tutorial: Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md)
+This section provides specific guidance on how to troubleshoot provisioning issues with your Workday integration using the Microsoft Entra audit logs and Windows Server Event Viewer logs. It builds on top of the generic troubleshooting steps and concepts captured in the [Tutorial: Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md)
This section covers the following aspects of troubleshooting:
This section covers the following aspects of troubleshooting:
### Configure provisioning agent to emit Event Viewer logs 1. Sign in to the Windows Server machine where the provisioning agent is deployed
-1. Stop the service **Microsoft Azure AD Connect Provisioning Agent**.
+1. Stop the service **Microsoft Entra Connect Provisioning Agent**.
1. Create a copy of the original config file: *C:\Program Files\Microsoft Azure AD Connect Provisioning Agent\AADConnectProvisioningAgent.exe.config*. 1. Replace the existing `<system.diagnostics>` section with the following. * The listener config **etw** emits messages to the EventViewer logs
This section covers the following aspects of troubleshooting:
</system.diagnostics> ```
-1. Start the service **Microsoft Azure AD Connect Provisioning Agent**.
+1. Start the service **Microsoft Entra Connect Provisioning Agent**.
### Setting up Windows Event Viewer for agent troubleshooting 1. Sign in to the Windows Server machine where the Provisioning Agent is deployed 1. Open **Windows Server Event Viewer** desktop app. 1. Select **Windows Logs > Application**.
-1. Use the **Filter Current Log…** option to view all events logged under the source **Azure AD Connect Provisioning Agent** and exclude events with Event ID "5", by specifying the filter "-5" as shown below.
+1. Use the **Filter Current Log…** option to view all events logged under the source **Microsoft Entra Connect Provisioning Agent** and exclude events with Event ID "5", by specifying the filter "-5" as shown below.
> [!NOTE]
- > Event ID 5 captures agent bootstrap messages to the Azure AD cloud service and hence we filter it while analyzing the log files.
+ > Event ID 5 captures agent bootstrap messages to the Microsoft Entra cloud service and hence we filter it while analyzing the log files.
![Windows Event Viewer](media/workday-inbound-tutorial/wd_event_viewer_01.png)
This section covers the following aspects of troubleshooting:
### Understanding logs for AD User Account create operations
-When a new hire in Workday is detected (let's say with Employee ID *21023*), the Azure AD provisioning service attempts to create a new AD user account for the worker and in the process creates 4 audit log records as described below:
+When a new hire in Workday is detected (let's say with Employee ID *21023*), the Microsoft Entra provisioning service attempts to create a new AD user account for the worker and in the process creates 4 audit log records as described below:
[![Audit log create ops](media/workday-inbound-tutorial/wd_audit_logs_02.png)](media/workday-inbound-tutorial/wd_audit_logs_02.png#lightbox)
This section covers commonly seen errors with Workday user provisioning and how
|#|Error Scenario |Probable Causes|Recommended Resolution| |--||||
-|1.| Error installing the provisioning agent with error message: *Service 'Microsoft Azure AD Connect Provisioning Agent' (AADConnectProvisioningAgent) failed to start. Verify that you have sufficient privileges to start the system.* | This error usually shows up if you are trying to install the provisioning agent on a domain controller and group policy prevents the service from starting. It is also seen if you have a previous version of the agent running and you have not uninstalled it before starting a new installation.| Install the provisioning agent on a non-DC server. Ensure that previous versions of the agent are uninstalled before installing the new agent.|
-|2.| The Windows Service 'Microsoft Azure AD Connect Provisioning Agent' is in *Starting* state and does not switch to *Running* state. | As part of the installation, the agent wizard creates a local account (**NT Service\\AADConnectProvisioningAgent**) on the server and this is the logon account used for starting the service. If a security policy on your Windows server prevents local accounts from running the services, you will encounter this error. | Open the *Services console*. Right click on the Windows Service 'Microsoft Azure AD Connect Provisioning Agent' and in the logon tab specify the account of a domain administrator to run the service. Restart the service. |
+|1.| Error installing the provisioning agent with error message: *Service 'Microsoft Entra Connect Provisioning Agent' (AADConnectProvisioningAgent) failed to start. Verify that you have sufficient privileges to start the system.* | This error usually shows up if you are trying to install the provisioning agent on a domain controller and group policy prevents the service from starting. It is also seen if you have a previous version of the agent running and you have not uninstalled it before starting a new installation.| Install the provisioning agent on a non-DC server. Ensure that previous versions of the agent are uninstalled before installing the new agent.|
+|2.| The Windows Service 'Microsoft Entra Connect Provisioning Agent' is in *Starting* state and does not switch to *Running* state. | As part of the installation, the agent wizard creates a local account (**NT Service\\AADConnectProvisioningAgent**) on the server and this is the logon account used for starting the service. If a security policy on your Windows server prevents local accounts from running the services, you will encounter this error. | Open the *Services console*. Right click on the Windows Service 'Microsoft Entra Connect Provisioning Agent' and in the logon tab specify the account of a domain administrator to run the service. Restart the service. |
|3.| When configuring the provisioning agent with your AD domain in the step *Connect Active Directory*, the wizard takes a long time trying to load the AD schema and eventually times out. | This error usually shows up if the wizard is unable to contact the AD domain controller server due to firewall issues. | On the *Connect Active Directory* wizard screen, while providing the credentials for your AD domain, there is an option called *Select domain controller priority*. Use this option to select a domain controller that is in the same site as the agent server and ensure that there are no firewall rules blocking the communication. | #### Connectivity errors
If the provisioning service is unable to connect to Workday or Active Directory,
|#|Error Scenario |Probable Causes|Recommended Resolution| |--||||
-|1.| When you click on **Test Connection**, you get the error message: *There was an error connecting to Active Directory. Please ensure that the on-premises Provisioning Agent is running and it is configured with the correct Active Directory domain.* | This error usually shows up if the provisioning agent is not running or there is a firewall blocking communication between Azure AD and the provisioning agent. You may also see this error, if the domain is not configured in the Agent Wizard. | Open the *Services* console on the Windows server to confirm that the agent is running. Open the provisioning agent wizard and confirm that the right domain is registered with the agent. |
+|1.| When you click on **Test Connection**, you get the error message: *There was an error connecting to Active Directory. Please ensure that the on-premises Provisioning Agent is running and it is configured with the correct Active Directory domain.* | This error usually shows up if the provisioning agent is not running or there is a firewall blocking communication between Microsoft Entra ID and the provisioning agent. You may also see this error, if the domain is not configured in the Agent Wizard. | Open the *Services* console on the Windows server to confirm that the agent is running. Open the provisioning agent wizard and confirm that the right domain is registered with the agent. |
|2.| The provisioning job goes into quarantine state over the weekends (Fri-Sat) and we get an email notification that there is an error with the synchronization. | One of the common causes for this error is the planned Workday downtime. If you are using a Workday implementation tenant, please note that Workday has scheduled down time for its implementation tenants over weekends (usually from Friday evening to Saturday morning) and during that period the Workday provisioning apps may go into quarantine state as it is not able to connect to Workday. It gets back to normal state once the Workday implementation tenant is back online. In rare cases, you may also see this error, if the password of the Integration System User changed due to tenant refresh or if the account is in locked or expired state. | Check with your Workday administrator or integration partner to see when Workday schedules downtime to ignore alert messages during the downtime period and confirm availability once Workday instance is back online. | #### AD user account creation errors
This section describes how you can further extend, customize and manage your Wor
### Customizing the list of Workday user attributes
-The Workday provisioning apps for Active Directory and Azure AD both include a default list of Workday user attributes you can select from. However, these lists are not comprehensive. Workday supports many hundreds of possible user attributes, which can either be standard or unique to your Workday tenant.
+The Workday provisioning apps for Active Directory and Microsoft Entra ID both include a default list of Workday user attributes you can select from. However, these lists are not comprehensive. Workday supports many hundreds of possible user attributes, which can either be standard or unique to your Workday tenant.
-The Azure AD provisioning service supports the ability to customize your list or Workday attribute to include any attributes exposed in the [Get_Workers](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v21.1/Get_Workers.html) operation of the Human Resources API.
+The Microsoft Entra provisioning service supports the ability to customize your list or Workday attribute to include any attributes exposed in the [Get_Workers](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v21.1/Get_Workers.html) operation of the Human Resources API.
-To do this change, you must use [Workday Studio](https://community.workday.com/studio-download) to extract the XPath expressions that represent the attributes you wish to use, and then add them to your provisioning configuration using the advanced attribute editor in the Azure portal.
+To do this change, you must use [Workday Studio](https://community.workday.com/studio-download) to extract the XPath expressions that represent the attributes you wish to use, and then add them to your provisioning configuration using the advanced attribute editor.
**To retrieve an XPath expression for a Workday user attribute:**
To do this change, you must use [Workday Studio](https://community.workday.com/s
2. Set **Provisioning Status** to **Off**, and select **Save**. This step will help ensure your changes will take effect only when you are ready.
-3. Under **Mappings**, select **Synchronize Workday Workers to On Premises Active Directory** (or **Synchronize Workday Workers to Azure AD**).
+3. Under **Mappings**, select **Synchronize Workday Workers to On Premises Active Directory** (or **Synchronize Workday Workers to Microsoft Entra ID**).
4. Scroll to the bottom of the next screen, and select **Show advanced options**. 5. Select **Edit attribute list for Workday**.
- ![Screenshot that shows the "Workday to Azure A D User Provisioning - Provisioning" page with the "Edit attribute list for Workday" action highlighted.](./media/workday-inbound-tutorial/wdstudio_aad1.png)
+ ![Screenshot that shows the "Workday to Microsoft Entra user Provisioning - Provisioning" page with the "Edit attribute list for Workday" action highlighted.](./media/workday-inbound-tutorial/wdstudio_aad1.png)
6. Scroll to the bottom of the attribute list to where the input fields are.
To do this change, you must use [Workday Studio](https://community.workday.com/s
11. Select **Save** above, and then **Yes** to the dialog. Close the Attribute-Mapping screen if it is still open.
-12. Back on the main **Provisioning** tab, select **Synchronize Workday Workers to On Premises Active Directory** (or **Synchronize Workers to Azure AD**) again.
+12. Back on the main **Provisioning** tab, select **Synchronize Workday Workers to On Premises Active Directory** (or **Synchronize Workers to Microsoft Entra ID**) again.
13. Select **Add new mapping**.
Refer to the article [Exporting and importing provisioning configuration](../app
The Workday provisioning solution for Active Directory requires a provisioning agent to be installed on an on-premises Windows server, and this agent creates logs in the Windows Event log which may contain personal data depending on your Workday to AD attribute mappings. To comply with user privacy obligations, you can ensure that no data is retained in the Event logs beyond 48 hours by setting up a Windows scheduled task to clear the event log.
-The Azure AD provisioning service falls into the **data processor** category of GDPR classification. As a data processor pipeline, the service provides data processing services to key partners and end consumers. Azure AD provisioning service does not generate user data and has no independent control over what personal data is collected and how it is used. Data retrieval, aggregation, analysis, and reporting in Azure AD provisioning service are based on existing enterprise data.
+The Microsoft Entra provisioning service falls into the **data processor** category of GDPR classification. As a data processor pipeline, the service provides data processing services to key partners and end consumers. Microsoft Entra provisioning service does not generate user data and has no independent control over what personal data is collected and how it is used. Data retrieval, aggregation, analysis, and reporting in Microsoft Entra provisioning service are based on existing enterprise data.
[!INCLUDE [GDPR-related guidance](../../../includes/gdpr-hybrid-note.md)]
-With respect to data retention, the Azure AD provisioning service does not generate reports, perform analytics, or provide insights beyond 30 days. Therefore, Azure AD provisioning service does not store, process, or retain any data beyond 30 days. This design is compliant with the GDPR regulations, Microsoft privacy compliance regulations, and Azure AD data retention policies.
+With respect to data retention, the Microsoft Entra provisioning service does not generate reports, perform analytics, or provide insights beyond 30 days. Therefore, Microsoft Entra provisioning service does not store, process, or retain any data beyond 30 days. This design is compliant with the GDPR regulations, Microsoft privacy compliance regulations, and Microsoft Entra data retention policies.
## Next steps
-* [Learn more about Azure AD and Workday integration scenarios and web service calls](../app-provisioning/workday-integration-reference.md)
+* [Learn more about Microsoft Entra ID and Workday integration scenarios and web service calls](../app-provisioning/workday-integration-reference.md)
* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
-* [Learn how to configure single sign-on between Workday and Azure Active Directory](workday-tutorial.md)
+* [Learn how to configure single sign-on between Workday and Microsoft Entra ID](workday-tutorial.md)
* [Learn how to configure Workday Writeback](workday-writeback-tutorial.md) * [Learn how to use Microsoft Graph APIs to manage provisioning configurations](/graph/api/resources/synchronization-overview)
active-directory Workday Mobile Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workday-mobile-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Workday Mobile Application'
-description: Learn how to configure single sign-on between Azure Active Directory and Workday Mobile Application.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Workday Mobile Application'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Workday Mobile Application.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Workday Mobile Application
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Workday Mobile Application
-In this tutorial, youΓÇÖll learn how to integrate Azure Active Directory (Azure AD), Conditional Access, and Intune with Workday Mobile Application. When you integrate Workday Mobile Application with Microsoft, you can:
+In this tutorial, youΓÇÖll learn how to integrate Microsoft Entra ID, Conditional Access, and Intune with Workday Mobile Application. When you integrate Workday Mobile Application with Microsoft, you can:
* Ensure that devices are compliant with your policies prior to sign-in. * Add controls to Workday Mobile Application to ensure that users are securely accessing corporate data.
-* Control in Azure AD who has access to Workday.
-* Enable your users to be automatically signed in to Workday with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Workday.
+* Enable your users to be automatically signed in to Workday with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started:
-* Integrate Workday with Azure AD.
-* Read [Azure Active Directory single sign-on (SSO) integration with Workday](./workday-tutorial.md).
+* Integrate Workday with Microsoft Entra ID.
+* Read [Microsoft Entra single sign-on (SSO) integration with Workday](./workday-tutorial.md).
## Scenario description
-In this tutorial, you configure and test Azure AD Conditional Access policies and Intune with Workday Mobile Application.
+In this tutorial, you configure and test Microsoft Entra Conditional Access policies and Intune with Workday Mobile Application.
-For enabling single sign-on (SSO), you can configure Workday Federated application with Azure AD. For more information, see [Azure Active Directory single sign-on (SSO) integration with Workday](./workday-tutorial.md).
+For enabling single sign-on (SSO), you can configure Workday Federated application with Microsoft Entra ID. For more information, see [Microsoft Entra single sign-on (SSO) integration with Workday](./workday-tutorial.md).
> [!NOTE] > Workday doesn't support the app protection policies of Intune. You must use mobile device management to use Conditional Access.
active-directory Workday Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workday-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Workday'
-description: Learn how to configure single sign-on between Azure Active Directory and Workday.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Workday'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Workday.
Last updated 04/18/2023
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Workday
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Workday
-In this tutorial, you'll learn how to integrate Workday with Azure Active Directory (Azure AD). When you integrate Workday with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Workday with Microsoft Entra ID. When you integrate Workday with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Workday.
-* Enable your users to be automatically signed-in to Workday with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Workday.
+* Enable your users to be automatically signed-in to Workday with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Workday single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Workday supports **SP** initiated SSO.
-* Workday Mobile application can now be configured with Azure AD for enabling SSO. For more details on how to configure, please follow [this](workday-mobile-tutorial.md) link.
+* Workday Mobile application can now be configured with Microsoft Entra ID for enabling SSO. For more details on how to configure, please follow [this](workday-mobile-tutorial.md) link.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Adding Workday from the gallery
-To configure the integration of Workday into Azure AD, you need to add Workday from the gallery to your list of managed SaaS apps.
+To configure the integration of Workday into Microsoft Entra ID, you need to add Workday from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Workday** in the search box. 1. Select **Workday** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Workday
+<a name='configure-and-test-azure-ad-sso-for-workday'></a>
-Configure and test Azure AD SSO with Workday using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Workday.
+## Configure and test Microsoft Entra SSO for Workday
-To configure and test Azure AD SSO with Workday, perform the following steps:
+Configure and test Microsoft Entra SSO with Workday using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Workday.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Workday, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Workday](#configure-workday)** to configure the SSO settings on application side.
- 1. **[Create Workday test user](#create-workday-test-user)** to have a counterpart of B.Simon in Workday that is linked to the Azure AD representation of user.
+ 1. **[Create Workday test user](#create-workday-test-user)** to have a counterpart of B.Simon in Workday that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Workday** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workday** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > These values are not the real. Update these values with the actual Sign-on URL, Reply URL and Logout URL. Your reply URL must have a subdomain for example: www, wd2, wd3, wd3-impl, wd5, wd5-impl).
- > Using something like `http://www.myworkday.com` works but `http://myworkday.com` does not. Contact [Workday Client support team](https://www.workday.com/en-us/partners-services/services/support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > Using something like `http://www.myworkday.com` works but `http://myworkday.com` does not. Contact [Workday Client support team](https://www.workday.com/en-us/partners-services/services/support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Workday application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, whereas **nameidentifier** is mapped with **user.userprincipalname**. Workday application expects **nameidentifier** to be mapped with **user.mail**, **UPN**, etc., so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot showing Copy configuration URLs.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Workday.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Workday.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Workday**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workday**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Workday
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
c. Click on **Enable Workday Initiated Logout** checkbox.
- d. In the **Logout Request URL** textbox, paste the **Logout URL** value, which you have copied from Azure portal.
+ d. In the **Logout Request URL** textbox, paste the **Logout URL** value.
e. Click on **SP Initiated** checkbox.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. In the **Find Workers** page, select the user from the results.
-1. In the following page,select **Job > Worker Security** and the **Workday account** has to match with the Azure active directory as the **Name ID** value.
+1. In the following page,select **Job > Worker Security** and the **Workday account** has to match with the Microsoft Entra ID as the **Name ID** value.
![Screenshot showing Worker Security.](./media/workday-tutorial/worker-security.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Workday Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Workday Sign-on URL where you can initiate the login flow.
* Go to Workday Sign-on URL directly and initiate the login flow from there.
active-directory Workday Writeback Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workday-writeback-tutorial.md
Title: 'Tutorial: Configure Workday writeback in Azure Active Directory'
-description: Learn how to configure attribute writeback from Azure AD to Workday
+ Title: 'Tutorial: Configure Workday writeback in Microsoft Entra ID'
+description: Learn how to configure attribute writeback from Microsoft Entra ID to Workday
Last updated 11/21/2022
-# Tutorial: Configure attribute writeback from Azure AD to Workday
-The objective of this tutorial is to show the steps you need to perform to writeback attributes from Azure AD to Workday. The Workday writeback provisioning app supports assigning values to the following Workday attributes:
+# Tutorial: Configure attribute writeback from Microsoft Entra ID to Workday
+The objective of this tutorial is to show the steps you need to perform to writeback attributes from Microsoft Entra ID to Workday. The Workday writeback provisioning app supports assigning values to the following Workday attributes:
* Work Email * Workday username * Work landline telephone number (including country code, area code, number and extension)
The objective of this tutorial is to show the steps you need to perform to write
## Overview
-After you setup inbound provisioning integration using either [Workday to on-premises AD](workday-inbound-tutorial.md) provisioning app or [Workday to Azure AD](workday-inbound-cloud-only-tutorial.md) provisioning app, you can optionally configure the Workday Writeback app to write contact information such as work email and phone number to Workday.
+After you setup inbound provisioning integration using either [Workday to on-premises AD](workday-inbound-tutorial.md) provisioning app or [Workday to Microsoft Entra ID](workday-inbound-cloud-only-tutorial.md) provisioning app, you can optionally configure the Workday Writeback app to write contact information such as work email and phone number to Workday.
### Who is this user provisioning solution best suited for?
This Workday Writeback user provisioning solution is ideally suited for:
Refer to the section [configure integration system user](workday-inbound-tutorial.md#configure-integration-system-user-in-workday) for creating a Workday integration system user account with permissions to retrieve worker data.
-## Configuring Azure AD attribute writeback to Workday
+<a name='configuring-azure-ad-attribute-writeback-to-workday'></a>
-Follow these instructions to configure writeback of user email addresses and username from Azure Active Directory to Workday.
+## Configuring Microsoft Entra attribute writeback to Workday
+
+Follow these instructions to configure writeback of user email addresses and username from Microsoft Entra ID to Workday.
* [Adding the Writeback connector app and creating the connection to Workday](#part-1-adding-the-writeback-connector-app-and-creating-the-connection-to-workday) * [Configure writeback attribute mappings](#part-2-configure-writeback-attribute-mappings)
Follow these instructions to configure writeback of user email addresses and use
**To configure Workday Writeback connector:**
-1. Sign in to the [Azure portal](https://portal.azure.com).
-
-2. In the Azure portal, search for and select **Azure Active Directory**.
-
-3. Select **Enterprise Applications**, then **All Applications**.
-
-4. Select **Add an application**, then select the **All** category.
-
-5. Search for **Workday Writeback**, and add that app from the gallery.
-
-6. After the app is added and the app details screen is shown, select **Provisioning**.
-
-7. Change the **Provisioning** **Mode** to **Automatic**.
-
-8. Complete the **Admin Credentials** section as follows:
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. Search for **Workday Writeback**, and add that app from the gallery.
+1. After the app is added and the app details screen is shown, select **Provisioning**.
+1. Change the **Provisioning** **Mode** to **Automatic**.
+1. Complete the **Admin Credentials** section as follows:
* **Admin Username** ΓÇô Enter the username of the Workday integration system account, with the tenant domain name appended. Should look something like: *username\@contoso4*
Follow these instructions to configure writeback of user email addresses and use
### Part 2: Configure writeback attribute mappings
-In this section, you will configure how writeback attributes flow from Azure AD to Workday.
+In this section, you will configure how writeback attributes flow from Microsoft Entra ID to Workday.
1. On the Provisioning tab under **Mappings**, click on the mapping name.
-2. In the **Source Object Scope** field, you can optionally filter, which sets of users in Azure Active Directory should be part of the writeback. The default scope is "all users in Azure AD".
+2. In the **Source Object Scope** field, you can optionally filter, which sets of users in Microsoft Entra ID should be part of the writeback. The default scope is "all users in Microsoft Entra ID".
-3. In the **Attribute mappings** section, update the matching ID to indicate the attribute in Azure Active Directory where the Workday worker ID or employee ID is stored. A popular matching method is to synchronize the Workday worker ID or employee ID to extensionAttribute1-15 in Azure AD, and then use this attribute in Azure AD to match users back in Workday.
+3. In the **Attribute mappings** section, update the matching ID to indicate the attribute in Microsoft Entra ID where the Workday worker ID or employee ID is stored. A popular matching method is to synchronize the Workday worker ID or employee ID to extensionAttribute1-15 in Microsoft Entra ID, and then use this attribute in Microsoft Entra ID to match users back in Workday.
-4. Typically you map the Azure AD *userPrincipalName* attribute to Workday *UserID* attribute and map the Azure AD *mail* attribute to the Workday *EmailAddress* attribute.
+4. Typically you map the Microsoft Entra ID *userPrincipalName* attribute to Workday *UserID* attribute and map the Microsoft Entra ID *mail* attribute to the Workday *EmailAddress* attribute.
>[!div class="mx-imgBorder"] >![Azure portal](./media/workday-inbound-tutorial/workday-writeback-mapping.png)
-5. Use the guidance shared below to map phone number attribute values from Azure AD to Workday. See [Writeback expression mapping examples](#writeback-expression-mapping-examples) to configure the right expression mapping for each attribute.
+5. Use the guidance shared below to map phone number attribute values from Microsoft Entra ID to Workday. See [Writeback expression mapping examples](#writeback-expression-mapping-examples) to configure the right expression mapping for each attribute.
| Workday phone attribute | Expected value | Mapping guidance | |-|-||
In this section, you will configure how writeback attributes flow from Azure AD
| WorkphoneMobileNumber | Full phone number including the area code | Map to *mobile* attribute. Use regex to remove whitespace, brackets and country code. | > [!NOTE]
- > When invoking the Change_Work_Contact Workday web service, Azure AD sends the following constant values: <br>
+ > When invoking the Change_Work_Contact Workday web service, Microsoft Entra ID sends the following constant values: <br>
> * **Communication_Usage_Type_ID** is set to the constant string "WORK" <br> > * **Phone_Device_Type_ID** is set to constant string "Mobile" for mobile phone numbers and "Landline" for landline phone numbers. <br> >
- > You will encounter writeback failures if your Workday tenant uses different Type_IDs. To prevent such failures, you can use the Workday **Maintain Reference IDs** task and update the Type_IDs to match the values used by Azure AD. <br>
+ > You will encounter writeback failures if your Workday tenant uses different Type_IDs. To prevent such failures, you can use the Workday **Maintain Reference IDs** task and update the Type_IDs to match the values used by Microsoft Entra ID. <br>
> 6. To save your mappings, click **Save** at the top of the Attribute-Mapping section.
This section provides examples for configuring the Workday Writeback application
* [Timing the writeback for pre-hires](#timing-the-writeback-for-pre-hires) * [Handling phone number with country code and phone number](#handling-phone-number-with-country-code-and-phone-number)
-* [Derive country codes from Azure AD *usageLocation* attribute](#derive-country-codes-from-azure-ad-usagelocation-attribute)
+* [Derive country codes from Microsoft Entra ID *usageLocation* attribute](#derive-country-codes-from-azure-ad-usagelocation-attribute)
* [Extracting a 10-digit phone number](#extracting-a-10-digit-phone-number) * [Removing spaces, dashes and brackets in a phone number](#removing-spaces-dashes-and-brackets-in-a-phone-number) * [Handling landline phone number extensions](#handling-landline-phone-number-extensions) ### Timing the writeback for pre-hires
-In a typical Workday integration with Azure AD, inbound user provisioning app - [Workday to on-premises Active Directory](workday-inbound-tutorial.md) or [Workday to Azure AD](workday-inbound-cloud-only-tutorial.md) - creates a new Azure AD account for pre-hires generating unique email and userPrincipalName for the user.
+In a typical Workday integration with Microsoft Entra ID, inbound user provisioning app - [Workday to on-premises Active Directory](workday-inbound-tutorial.md) or [Workday to Microsoft Entra ID](workday-inbound-cloud-only-tutorial.md) - creates a new Microsoft Entra account for pre-hires generating unique email and userPrincipalName for the user.
-By default, the Workday Writeback app will try to set the work email and userID values on the Workday account immediately after the user is created in Azure AD.
+By default, the Workday Writeback app will try to set the work email and userID values on the Workday account immediately after the user is created in Microsoft Entra ID.
If you want to delay the UserID or Email writeback so that it happens on or after hire date, follow the steps given below.
- 1) There is an attribute in Azure AD called *employeeHireDate* in which you can capture the user's employment start date.
- 1) If you are using [Workday to on-premises Active Directory](workday-inbound-tutorial.md) provisioning job, configure it to flow the Workday *StatusHireDate* field to an attribute in on-premises Active Directory (e.g. *extensionAttribute8*). Configure AAD Connect to sync the on-premises value to *employeeHireDate* in Azure AD.
- 1) If you are using [Workday to Azure AD](workday-inbound-cloud-only-tutorial.md) provisioning job, configure it to flow the Workday *StatusHireDate* field directly to *employeeHireDate* attribute in Azure AD.
- > [!NOTE]
- > If you are storing the employee start date in any other Azure AD *extensionAttribute*, you can use that attribute instead of *employeeHireDate* in the expression below.
- 1) In your Workday Writeback application, use the following expression rule to export AAD userPrincipalName to Workday UserID field.
- ```C#
- IgnoreFlowIfNullOrEmpty(IIF(DateDiff("d", Now(), CDate([employeeHireDate])) >= 0, "", [userPrincipalName]))
- ```
- The expression above uses the [DateDiff](../app-provisioning/functions-for-customizing-application-data.md#datediff) function to evaluate the difference between *employeeHireDate* and today's date in UTC obtained using [Now](../app-provisioning/functions-for-customizing-application-data.md#now) function. If *employeeHireDate* is greater than or equal to today's date, then it updates the UserID. Else it returns an empty value and the [IgnoreFlowIfNullOrEmpty](../app-provisioning/functions-for-customizing-application-data.md#ignoreflowifnullorempty) function excludes this attribute from Writeback.
+1. There is an attribute in Microsoft Entra ID called *employeeHireDate* in which you can capture the user's employment start date.
+1. If you are using [Workday to on-premises Active Directory](workday-inbound-tutorial.md) provisioning job, configure it to flow the Workday *StatusHireDate* field to an attribute in on-premises Active Directory (e.g. *extensionAttribute8*). Configure Microsoft Entra Connect to sync the on-premises value to *employeeHireDate* in Microsoft Entra ID.
+1. If you are using [Workday to Microsoft Entra ID](workday-inbound-cloud-only-tutorial.md) provisioning job, configure it to flow the Workday *StatusHireDate* field directly to *employeeHireDate* attribute in Microsoft Entra ID.
+
+ > [!NOTE]
+ > If you are storing the employee start date in any other Microsoft Entra ID *extensionAttribute*, you can use that attribute instead of *employeeHireDate* in the expression below.
+
+1. In your Workday Writeback application, use the following expression rule to export Microsoft Entra userPrincipalName to Workday UserID field.
+
+ ```C#
+ IgnoreFlowIfNullOrEmpty(IIF(DateDiff("d", Now(), CDate([employeeHireDate])) >= 0, "", [userPrincipalName]))
+ ```
+
+ The expression above uses the [DateDiff](../app-provisioning/functions-for-customizing-application-data.md#datediff) function to evaluate the difference between *employeeHireDate* and today's date in UTC obtained using [Now](../app-provisioning/functions-for-customizing-application-data.md#now) function. If *employeeHireDate* is greater than or equal to today's date, then it updates the UserID. Else it returns an empty value and the [IgnoreFlowIfNullOrEmpty](../app-provisioning/functions-for-customizing-application-data.md#ignoreflowifnullorempty) function excludes this attribute from Writeback.
> [!IMPORTANT]
-> For the delayed Writeback to work as expected, an operation in on-premises AD or Azure AD must trigger a change to the user just a day before the arrival or on the hire date, so that this user's profile is updated and is considered for Writeback. It must be a change, that updates an attribute value on the user profile, where the new attribute value is different from the old attribute value.
+> For the delayed Writeback to work as expected, an operation in on-premises AD or Microsoft Entra ID must trigger a change to the user just a day before the arrival or on the hire date, so that this user's profile is updated and is considered for Writeback. It must be a change, that updates an attribute value on the user profile, where the new attribute value is different from the old attribute value.
### Handling phone number with country code and phone number For the phone number writeback operation to be successful, it is important to send the right country code name and country code number. The country code name is a three-letter code that complies with [ISO 3166-1 format](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-3), while country code number refers to the country calling code or [international subscriber dialing (ISD) code](https://en.wikipedia.org/wiki/List_of_country_calling_codes) for that country.
-This example assumes that the phone number value in Azure AD for *telephoneNumber* or *mobile* has the format `+<isdCode><space><phoneNumber>`. <br>
+This example assumes that the phone number value in Microsoft Entra ID for *telephoneNumber* or *mobile* has the format `+<isdCode><space><phoneNumber>`. <br>
Example: If the phone number value is set to `+1 1112223333` or `+1 (111) 222-3333`, then `1` is the ISD Code and the country code name corresponding to it is `USA`. Use the regular expression mappings below to send the right country code name and country code number to Workday. You can use either *telphoneNumber* or *mobile* as the source attribute. The examples below use *telephoneNumber*. All expressions here use the [Replace](../app-provisioning/functions-for-customizing-application-data.md#replace) function.
Switch(Replace([telephoneNumber], , "\\+(?<isdCode>\\d*) (?<phoneNumber>.*)", ,
) ```
-### Derive country codes from Azure AD *usageLocation* attribute
+<a name='derive-country-codes-from-azure-ad-usagelocation-attribute'></a>
+
+### Derive country codes from Microsoft Entra ID *usageLocation* attribute
If you want to set the country code name and country code number in Workday based on the *usageLocation* attribute, then use the expression mappings below to convert the two-letter country code to appropriate three-letter country code name and country code number. **Example mapping for *WorkphoneLandlineCountryCodeNumber* or *WorkphoneMobileCountryCodeNumber***
Switch([usageLocation], "USA", "AF", "AFG", "AX", "ALA", "AL", "ALB", "DZ", "DZA
### Extracting a 10-digit phone number
-Use the below regular expression, if phone number in Azure AD is set using the format required for Self Service Password Reset (SSPR). <br>
+Use the below regular expression, if phone number in Microsoft Entra ID is set using the format required for Self Service Password Reset (SSPR). <br>
Example: if the phone number value is +1 1112223333 -> then the regex expression will output 1112223333 ```C#
Replace([telephoneNumber], , "\\+(?<isdCode>\\d* )(?<phoneNumber>\\d{10})", , "$
``` ### Removing spaces, dashes and brackets in a phone number
-Use the below regular expression, if phone number in Azure AD is set using the format (XXX) XXX-XXXX. <br>
+Use the below regular expression, if phone number in Microsoft Entra ID is set using the format (XXX) XXX-XXXX. <br>
Example: if the phone number value is (111) 222-3333 -> then the regex expression will output 1112223333 ```C#
Replace([mobile], , "[()\\s-]+", , "", , )
### Handling landline phone number extensions
-Let's say that all phone numbers in Azure AD have extension numbers and you want to populate the extension numbers in Workday.
+Let's say that all phone numbers in Microsoft Entra ID have extension numbers and you want to populate the extension numbers in Workday.
This example assumes that phone numbers are stored in the format: `+<isdCode><space><phoneNumber><space>x<extensionNumber>` and the extension number appears after the `x` character. <br> To extract the components of this phone number, use the expressions below:
Replace(Replace([telephoneNumber], , "\+(?<isdCode>\d* )(?<phoneNumber>.* )[x](?
## Enable and launch user provisioning
-Once the Workday provisioning app configurations have been completed, you can turn on the provisioning service in the Azure portal.
+Once the Workday provisioning app configurations have been completed, you can turn on the provisioning service in the Microsoft Entra admin center.
> [!TIP] > By default when you turn on the provisioning service, it will initiate provisioning operations for all users in scope. If there are errors in the mapping or Workday data issues, then the provisioning job might fail and go into the quarantine state. To avoid this, as a best practice, we recommend configuring **Source Object Scope** filter and testing your attribute mappings with a few test users using the [provision on demand](../app-provisioning/provision-on-demand.md) feature before launching the full sync for all users. Once you have verified that the mappings work and are giving you the desired results, then you can either remove the filter or gradually expand it to include more users. 1. In the **Provisioning** tab, set the **Provisioning Status** to **On**.
-1. In the **Scope** dropdown, select **Sync all users and groups**. With this option, the Writeback app will write back mapped attributes of all users from Azure AD to Workday, subject to the scoping rules defined under **Mappings** -> **Source Object Scope**.
+1. In the **Scope** dropdown, select **Sync all users and groups**. With this option, the Writeback app will write back mapped attributes of all users from Microsoft Entra ID to Workday, subject to the scoping rules defined under **Mappings** -> **Source Object Scope**.
> [!div class="mx-imgBorder"] > ![Select Writeback scope](./media/sap-successfactors-inbound-provisioning/select-writeback-scope.png)
Once the Workday provisioning app configurations have been completed, you can tu
## Next steps
-* [Learn more about Azure AD and Workday integration scenarios and web service calls](../app-provisioning/workday-integration-reference.md)
+* [Learn more about Microsoft Entra ID and Workday integration scenarios and web service calls](../app-provisioning/workday-integration-reference.md)
* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
-* [Learn how to configure single sign-on between Workday and Azure Active Directory](workday-tutorial.md)
-* [Learn how to integrate other SaaS applications with Azure Active Directory](tutorial-list.md)
+* [Learn how to configure single sign-on between Workday and Microsoft Entra ID](workday-tutorial.md)
+* [Learn how to integrate other SaaS applications with Microsoft Entra ID](tutorial-list.md)
* [Learn how to export and import your provisioning configurations](../app-provisioning/export-import-provisioning-configuration.md)
active-directory Workfront Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workfront-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Workfront'
-description: Learn how to configure single sign-on between Azure Active Directory and Workfront.
+ Title: 'Tutorial: Microsoft Entra integration with Workfront'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Workfront.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Workfront
+# Tutorial: Microsoft Entra integration with Workfront
-In this tutorial, you'll learn how to integrate Workfront with Azure Active Directory (Azure AD). When you integrate Workfront with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Workfront with Microsoft Entra ID. When you integrate Workfront with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Workfront.
-* Enable your users to be automatically signed-in to Workfront with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Workfront.
+* Enable your users to be automatically signed-in to Workfront with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Workfront, you need the following items:
+To configure Microsoft Entra integration with Workfront, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Workfront single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Workfront supports **SP** initiated SSO. ## Add Workfront from the gallery
-To configure the integration of Workfront into Azure AD, you need to add Workfront from the gallery to your list of managed SaaS apps.
+To configure the integration of Workfront into Microsoft Entra ID, you need to add Workfront from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Workfront** in the search box. 1. Select **Workfront** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Workfront
+<a name='configure-and-test-azure-ad-sso-for-workfront'></a>
-Configure and test Azure AD SSO with Workfront using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Workfront.
+## Configure and test Microsoft Entra SSO for Workfront
-To configure and test Azure AD SSO with Workfront, perform the following steps:
+Configure and test Microsoft Entra SSO with Workfront using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Workfront.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Workfront, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Workfront SSO](#configure-workfront-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Workfront test user](#create-workfront-test-user)** - to have a counterpart of B.Simon in Workfront that is linked to the Azure AD representation of user.
+ 1. **[Create Workfront test user](#create-workfront-test-user)** - to have a counterpart of B.Simon in Workfront that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Workfront** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workfront** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<companyname>.attask-ondemand.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.attasksandbox.com/SAML2` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Workfront Client support team](https://www.workfront.com/services-and-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Workfront Client support team](https://www.workfront.com/services-and-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Workfront** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Workfront** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Workfront.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Workfront.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Workfront**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workfront**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Workfront SSO
The objective of this section is to create a user called Britta Simon in Workfro
b. In the **Last Name** textbox, type "Simon."
- c. In the **Email Address** textbox, type Britta Simon's email address in Azure Active Directory.
+ c. In the **Email Address** textbox, type Britta Simon's email address in Microsoft Entra ID.
d. Click **Add Person**. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Workfront Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Workfront Sign-on URL where you can initiate the login flow.
* Go to Workfront Sign-on URL directly and initiate the login flow from there.
active-directory Workgrid Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workgrid-provisioning-tutorial.md
Title: 'Tutorial: Configure Workgrid for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Workgrid.
+ Title: 'Tutorial: Configure Workgrid for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Workgrid.
writer: twimmers
# Tutorial: Configure Workgrid for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Workgrid and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Workgrid.
+The objective of this tutorial is to demonstrate the steps to be performed in Workgrid and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Workgrid.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A Workgrid tenant](https://www.workgrid.com/) * A user account in Workgrid with Admin permissions. ## Assigning users to Workgrid
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Workgrid. Once decided, you can assign these users and/or groups to Workgrid by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Workgrid. Once decided, you can assign these users and/or groups to Workgrid by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Workgrid
-* It is recommended that a single Azure AD user is assigned to Workgrid to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Workgrid to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Workgrid, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Set up Workgrid for provisioning
-Before configuring Workgrid for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Workgrid.
+Before configuring Workgrid for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Workgrid.
1. Log in into Workgrid. Navigate to **Users > User Provisioning**.
Before configuring Workgrid for automatic user provisioning with Azure AD, you
![Screenshot of the Account Management A P I section with the Create Credentials option called out.](media/Workgrid-provisioning-tutorial/scim.png)
-3. Copy the **SCIM Endpoint** and **Access Token** values. These will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Workgrid application in the Azure portal.
+3. Copy the **SCIM Endpoint** and **Access Token** values. These will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Workgrid application.
![Screenshot of the Account Management A P I section with S C I M Endpoint and Access Token called out.](media/Workgrid-provisioning-tutorial/token.png) ## Add Workgrid from the gallery
-To configure Workgrid for automatic user provisioning with Azure AD, you need to add Workgrid from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Workgrid for automatic user provisioning with Microsoft Entra ID, you need to add Workgrid from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Workgrid from the Azure AD application gallery, perform the following steps:**
-
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Workgrid**, select **Workgrid** in the results panel, and then click the **Add** button to add the application.
+**To add Workgrid from the Microsoft Entra application gallery, perform the following steps:**
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Workgrid**, select **Workgrid** in the search box.
+1. Select **Workgrid** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Workgrid in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Workgrid
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Workgrid based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Workgrid based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Workgrid , following the instructions provided in the [Workgrid Single sign-on tutorial](Workgrid-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other
-### To configure automatic user provisioning for Workgrid in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-workgrid--in-azure-ad'></a>
+
+### To configure automatic user provisioning for Workgrid in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Workgrid**.
+1. In the applications list, select **Workgrid**.
![The Workgrid link in the Applications list](common/all-applications.png)
-3. Select the **Provisioning** tab.
+1. Select the **Provisioning** tab.
![Screenshot of the Manage options with the Provisioning option called out.](common/provisioning.png)
-4. Set the **Provisioning Mode** to **Automatic**.
+1. Set the **Provisioning Mode** to **Automatic**.
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the Admin Credentials section, input the **SCIM Endpoint** and **Access Token** values retrieved earlier in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to Workgrid. If the connection fails, ensure your Workgrid account has Admin permissions and try again.
+1. Under the Admin Credentials section, input the **SCIM Endpoint** and **Access Token** values retrieved earlier in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to Workgrid. If the connection fails, ensure your Workgrid account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
-6. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - **Send an email notification when a failure occurs**.
+1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - **Send an email notification when a failure occurs**.
![Notification Email](common/provisioning-notification-email.png)
-7. Click **Save**.
+1. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Workgrid**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Workgrid**.
- ![Screenshot of the Mappings section with the Synchronize Azure Active Directory Users to Workgrid option called out.](media/Workgrid-provisioning-tutorial/usermapping.png)
+ ![Screenshot of the Mappings section with the Synchronize Microsoft Entra users to Workgrid option called out.](media/Workgrid-provisioning-tutorial/usermapping.png)
-9. Review the user attributes that are synchronized from Azure AD to Workgrid in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Workgrid for update operations. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Workgrid in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Workgrid for update operations. Select the **Save** button to commit any changes.
![Workgrid User Attributes](media/Workgrid-provisioning-tutorial/userattribute.png)
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Workgrid**
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Workgrid**
- ![Screenshot of the Mappings section with the Synchronize Azure Active Directory Groups to Workgrid option called out.](media/Workgrid-provisioning-tutorial/groupmapping.png)
+ ![Screenshot of the Mappings section with the Synchronize Microsoft Entra groups to Workgrid option called out.](media/Workgrid-provisioning-tutorial/groupmapping.png)
-12. Review the group attributes that are synchronized from Azure AD to Workgrid in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Workgrid for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Workgrid in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Workgrid for update operations. Select the **Save** button to commit any changes.
![Screenshot of the Attribute Mappings section with three mappings displayed.](media/Workgrid-provisioning-tutorial/groupattribute.png)
-13. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-14. To enable the Azure AD provisioning service for Workgrid, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Workgrid, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
-15. Define the users and/or groups that you would like to provision to Workgrid by choosing the desired values in **Scope** in the **Settings** section.
+1. Define the users and/or groups that you would like to provision to Workgrid by choosing the desired values in **Scope** in the **Settings** section.
![Provisioning Scope](common/provisioning-scope.png)
-16. When you are ready to provision, click **Save**.
+1. When you are ready to provision, click **Save**.
![Saving Provisioning Configuration](common/provisioning-configuration-save.png) This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs. For more information on how long it will take for users and/or groups to provision, see [How long will it take to provision users](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md#how-long-will-it-take-to-provision-users).
-You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Workgrid. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Workgrid. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Workgrid Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workgrid-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Workgrid'
-description: Learn how to configure single sign-on between Azure Active Directory and Workgrid.
+ Title: 'Tutorial: Microsoft Entra integration with Workgrid'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Workgrid.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Workgrid
+# Tutorial: Microsoft Entra integration with Workgrid
-In this tutorial, you'll learn how to integrate Workgrid with Azure Active Directory (Azure AD). When you integrate Workgrid with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Workgrid with Microsoft Entra ID. When you integrate Workgrid with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Workgrid.
-* Enable your users to be automatically signed-in to Workgrid with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Workgrid.
+* Enable your users to be automatically signed-in to Workgrid with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Workgrid, you need the following items:
+To configure Microsoft Entra integration with Workgrid, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Workgrid single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Workgrid supports **SP** initiated SSO. * Workgrid supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Workgrid from the gallery
-To configure the integration of Workgrid into Azure AD, you need to add Workgrid from the gallery to your list of managed SaaS apps.
+To configure the integration of Workgrid into Microsoft Entra ID, you need to add Workgrid from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Workgrid** in the search box. 1. Select **Workgrid** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Workgrid
+<a name='configure-and-test-azure-ad-sso-for-workgrid'></a>
-Configure and test Azure AD SSO with Workgrid using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Workgrid.
+## Configure and test Microsoft Entra SSO for Workgrid
-To configure and test Azure AD SSO with Workgrid, perform the following steps:
+Configure and test Microsoft Entra SSO with Workgrid using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Workgrid.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Workgrid, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Workgrid SSO](#configure-workgrid-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Workgrid test user](#create-workgrid-test-user)** - to have a counterpart of B.Simon in Workgrid that is linked to the Azure AD representation of user.
+ 1. **[Create Workgrid test user](#create-workgrid-test-user)** - to have a counterpart of B.Simon in Workgrid that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Workgrid** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workgrid** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Screenshot of Edit Basic SAML Configuration.](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<COMPANYCODE>.workgrid.com/console`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > These values are not real. Update these values with the actual Sign on URL and Identifier. Your Sign On URL is the same URL you use to sign in to the Workgrid console. You can find the Entity ID in the Security Section of your Workgrid console.
-5. Workgrid application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog.
+1. Workgrid application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog.
![Screenshot of user attributes.](common/edit-attribute.png)
-6. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set-up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![Screenshot of The Certificate download link.](common/metadataxml.png)
-7. On the **Set-up Workgrid** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set-up Workgrid** section, copy the appropriate URL(s) as per your requirement.
![Screenshot of Copy configuration U R Ls.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Workgrid.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Workgrid.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Workgrid**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workgrid**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Workgrid SSO
-To configure single sign-on on **Workgrid** side, you need to add the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to your Workgrid console in the **Security section**.
+To configure single sign-on on **Workgrid** side, you need to add the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to your Workgrid console in the **Security section**.
![Screenshot of the Workgrid U I with the Security section called out.](media/workgrid-tutorial/security-section.png)
Workgrid also supports automatic user provisioning, you can find more details [h
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Workgrid Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Workgrid Sign-on URL where you can initiate the login flow.
* Go to Workgrid Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Workgrid tile in the My Apps, this will redirect to Workgrid Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Workgrid tile in the My Apps, this will redirect to Workgrid Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Workhub Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workhub-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with workhub'
-description: Learn how to configure single sign-on between Azure Active Directory and workhub.
+ Title: 'Tutorial: Microsoft Entra SSO integration with workhub'
+description: Learn how to configure single sign-on between Microsoft Entra ID and workhub.
-# Tutorial: Azure AD SSO integration with workhub
+# Tutorial: Microsoft Entra SSO integration with workhub
-In this tutorial, you'll learn how to integrate workhub with Azure Active Directory (Azure AD). When you integrate workhub with Azure AD, you can:
+In this tutorial, you'll learn how to integrate workhub with Microsoft Entra ID. When you integrate workhub with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to workhub.
-* Enable your users to be automatically signed-in to workhub with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to workhub.
+* Enable your users to be automatically signed-in to workhub with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* workhub single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* workhub supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add workhub from the gallery
-To configure the integration of workhub into Azure AD, you need to add workhub from the gallery to your list of managed SaaS apps.
+To configure the integration of workhub into Microsoft Entra ID, you need to add workhub from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **workhub** in the search box. 1. Select **workhub** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for workhub
+<a name='configure-and-test-azure-ad-sso-for-workhub'></a>
-Configure and test Azure AD SSO with workhub using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at workhub.
+## Configure and test Microsoft Entra SSO for workhub
-To configure and test Azure AD SSO with workhub, perform the following steps:
+Configure and test Microsoft Entra SSO with workhub using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at workhub.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with workhub, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure workhub SSO](#configure-workhub-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create workhub test user](#create-workhub-test-user)** - to have a counterpart of B.Simon in workhub that is linked to the Azure AD representation of user.
+ 1. **[Create workhub test user](#create-workhub-test-user)** - to have a counterpart of B.Simon in workhub that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **workhub** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **workhub** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to workhub.
+In this section, you'll enable B.Simon to use single sign-on by granting access to workhub.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **workhub**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **workhub**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure workhub SSO
-To configure single sign-on on **workhub** side, you need to send the downloaded **Certificate (Base64)**, and appropriate copied URLs from Azure portal to [workhub support team](mailto:support_work@bitkey.jp). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **workhub** side, you need to send the downloaded **Certificate (Base64)**, and appropriate copied URLs from the application configuration to [workhub support team](mailto:support_work@bitkey.jp). They set this setting to have the SAML SSO connection set properly on both sides.
### Create workhub test user
In this section, you create a user called Britta Simon at workhub. Work with [wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to workhub Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to workhub Sign-on URL where you can initiate the login flow.
* Go to workhub Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the workhub tile in the My Apps, this will redirect to workhub Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the workhub tile in the My Apps, this will redirect to workhub Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure workhub you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure workhub you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Workpath Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workpath-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Workpath'
-description: Learn how to configure single sign-on between Azure Active Directory and Workpath.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Workpath'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Workpath.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Workpath
+# Tutorial: Microsoft Entra SSO integration with Workpath
-In this tutorial, you'll learn how to integrate Workpath with Azure Active Directory (Azure AD). When you integrate Workpath with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Workpath with Microsoft Entra ID. When you integrate Workpath with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Workpath.
-* Enable your users to be automatically signed-in to Workpath with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Workpath.
+* Enable your users to be automatically signed-in to Workpath with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Workpath single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Workpath supports **SP and IDP** initiated SSO. * Workpath supports **Just In Time** user provisioning. ## Add Workpath from the gallery
-To configure the integration of Workpath into Azure AD, you need to add Workpath from the gallery to your list of managed SaaS apps.
+To configure the integration of Workpath into Microsoft Entra ID, you need to add Workpath from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Workpath** in the search box. 1. Select **Workpath** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Workpath
+<a name='configure-and-test-azure-ad-sso-for-workpath'></a>
-Configure and test Azure AD SSO with Workpath using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Workpath.
+## Configure and test Microsoft Entra SSO for Workpath
-To configure and test Azure AD SSO with Workpath, perform the following steps:
+Configure and test Microsoft Entra SSO with Workpath using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Workpath.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Workpath, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Workpath SSO](#configure-workpath-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Workpath test user](#create-workpath-test-user)** - to have a counterpart of B.Simon in Workpath that is linked to the Azure AD representation of user.
+ 1. **[Create Workpath test user](#create-workpath-test-user)** - to have a counterpart of B.Simon in Workpath that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Workpath** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workpath** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<subdomain>.workpath.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Workpath Client support team](https://www.workpath.com/en/company/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Workpath Client support team](https://www.workpath.com/en/company/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Workpath application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Workpath.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Workpath.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Workpath**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workpath**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Workpath SSO
-To configure single sign-on on **Workpath** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Workpath support team](https://www.workpath.com/en/company/). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Workpath** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Workpath support team](https://www.workpath.com/en/company/). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Workpath test user
In this section, a user called Britta Simon is created in Workpath. Workpath sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Workpath Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Workpath Sign on URL where you can initiate the login flow.
* Go to Workpath Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Workpath for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Workpath for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Workpath tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Workpath for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Workpath tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Workpath for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Workplace By Facebook Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workplace-by-facebook-provisioning-tutorial.md
Title: 'Tutorial: Configure Workplace by Facebook for automatic user provisioning with Azure Active Directory'
-description: Learn the steps you need to do in both Workplace by Facebook and Azure Active Directory (Azure AD) to configure automatic user provisioning.
+ Title: 'Tutorial: Configure Workplace by Facebook for automatic user provisioning with Microsoft Entra ID'
+description: Learn the steps you need to do in both Workplace by Facebook and Microsoft Entra ID to configure automatic user provisioning.
# Tutorial: Configure Workplace by Facebook for automatic user provisioning
-This tutorial describes the steps you need to do in both Workplace by Facebook and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Workplace by Facebook](https://work.workplace.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Workplace by Facebook and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Workplace by Facebook](https://work.workplace.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Workplace by Facebook > * Remove users in Workplace by Facebook when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Workplace by Facebook
+> * Keep user attributes synchronized between Microsoft Entra ID and Workplace by Facebook
> * [Single sign-on](./workplacebyfacebook-tutorial.md) to Workplace by Facebook (recommended) >[!VIDEO https://www.youtube.com/embed/oF7I0jjCfrY]
This tutorial describes the steps you need to do in both Workplace by Facebook a
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator)
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator)
* A Workplace by Facebook single-sign on enabled subscription > [!NOTE] > To test the steps in this tutorial, we do not recommend using a production environment. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
To test the steps in this tutorial, you should follow these recommendations: - Don't use your production environment, unless it is necessary.-- If you don't have an Azure AD trial environment, you can get a one-month trial [here](https://azure.microsoft.com/pricing/free-trial/).
+- If you don't have a Microsoft Entra trial environment, you can get a one-month trial [here](https://azure.microsoft.com/pricing/free-trial/).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Workplace by Facebook](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Workplace by Facebook](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Workplace by Facebook to support provisioning with Azure AD
+<a name='step-2-configure-workplace-by-facebook-to-support-provisioning-with-azure-ad'></a>
-Before configuring and enabling the provisioning service, you need to decide what users in Azure AD represent the users who need access to your Workplace by Facebook app. Once decided, you can assign these users to your Workplace by Facebook app by following the instructions here:
+## Step 2: Configure Workplace by Facebook to support provisioning with Microsoft Entra ID
-* It's recommended that a single Azure AD user is assigned to Workplace by Facebook to test the provisioning configuration. More users may be assigned later.
+Before configuring and enabling the provisioning service, you need to decide what users in Microsoft Entra ID represent the users who need access to your Workplace by Facebook app. Once decided, you can assign these users to your Workplace by Facebook app by following the instructions here:
+
+* It's recommended that a single Microsoft Entra user is assigned to Workplace by Facebook to test the provisioning configuration. More users may be assigned later.
* When assigning a user to Workplace by Facebook, you must select a valid user role. The "Default Access" role doesn't work for provisioning.
-## Step 3. Add Workplace by Facebook from the Azure AD application gallery
+<a name='step-3-add-workplace-by-facebook-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Workplace by Facebook from the Microsoft Entra application gallery
-Add Workplace by Facebook from the Azure AD application gallery to start managing provisioning to Workplace by Facebook. If you have previously setup Workplace by Facebook for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Workplace by Facebook from the Microsoft Entra application gallery to start managing provisioning to Workplace by Facebook. If you have previously setup Workplace by Facebook for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Workplace by Facebook
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in Workplace by Facebook App based on user assignments in Azure AD.
+## Step 5: Configure automatic user provisioning to Workplace by Facebook
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in Workplace by Facebook App based on user assignments in Microsoft Entra ID.
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Workplace by Facebook**.
+1. In the applications list, select **Workplace by Facebook**.
![The Workplace by Facebook link in the Applications list](common/all-applications.png)
-3. Select the **Provisioning** tab.
+1. Select the **Provisioning** tab.
![Screenshot of the Manage options with the Provisioning option called out.](common/provisioning.png)
-4. Set the **Provisioning Mode** to **Automatic**.
+1. Set the **Provisioning Mode** to **Automatic**.
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Ensure the "Tenant URL" section is populated with the correct endpoint: https://scim.workplace.com/ .Under the **Admin Credentials** section, click on **Authorize**. You'll be redirected to Workplace by Facebook's authorization page. Input your Workplace by Facebook username and click on the **Continue** button. Click **Test Connection** to ensure Azure AD can connect to Workplace by Facebook. If the connection fails, ensure your Workplace by Facebook account has Admin permissions and try again.
+1. Ensure the "Tenant URL" section is populated with the correct endpoint: https://scim.workplace.com/ .Under the **Admin Credentials** section, click on **Authorize**. You'll be redirected to Workplace by Facebook's authorization page. Input your Workplace by Facebook username and click on the **Continue** button. Click **Test Connection** to ensure Microsoft Entra ID can connect to Workplace by Facebook. If the connection fails, ensure your Workplace by Facebook account has Admin permissions and try again.
![Screenshot shows Admin Credentials dialog box with an Authorize option.](./media/workplace-by-facebook-provisioning-tutorial/provisionings.png) ![Authorize](./media/workplace-by-facebook-provisioning-tutorial/workplace-login.png)
-> [!NOTE]
-> Failure to change the URL to https://scim.workplace.com/ will result in a failure when trying to save the configuration
+ > [!NOTE]
+ > Failure to change the URL to https://scim.workplace.com/ will result in a failure when trying to save the configuration
-6. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
+1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
![Notification Email](common/provisioning-notification-email.png)
-7. Select **Save**.
+1. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Workplace by Facebook**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Workplace by Facebook**.
-9. Review the user attributes that are synchronized from Azure AD to Workplace by Facebook in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Workplace by Facebook for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Workplace by Facebook API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Workplace by Facebook in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Workplace by Facebook for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Workplace by Facebook API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|urn:scim:schemas:extension:facebook:starttermdates:1.0.startDate|Integer|
-10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Workplace by Facebook, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Workplace by Facebook, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
-12. Define the users that you would like to provision to Workplace by Facebook by choosing the appropriate values in **Scope** in the **Settings** section.
+1. Define the users that you would like to provision to Workplace by Facebook by choosing the appropriate values in **Scope** in the **Settings** section.
![Provisioning Scope](common/provisioning-scope.png)
-13. When you're ready to provision, click **Save**.
+1. When you're ready to provision, click **Save**.
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
In December 2021, Facebook released a SCIM 2.0 connector. Completing the steps b
> [!NOTE] > Be sure to note any changes that have been made to the settings listed above before completing the steps below. Failure to do so will result in the loss of customized settings.
-1. Sign in to the [Azure portal](https://portal.azure.com).
-2. Navigate to your current Workplace by Facebook app under Azure Active Directory > Enterprise Applications.
-3. In the Properties section of your new custom app, copy the Object ID.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workplace by Facebook**.
+1. In the Properties section of your new custom app, copy the Object ID.
![Screenshot of Workplace by Facebook app in the Azure portal](./media/workplace-by-facebook-provisioning-tutorial/app-properties.png)
-4. In a new web browser window, go to https://developer.microsoft.com/graph/graph-explorer and sign in as the administrator for the Azure AD tenant where your app is added.
+1. In a new web browser window, go to https://developer.microsoft.com/graph/graph-explorer and sign in as the administrator for the Microsoft Entra tenant where your app is added.
![Screenshot of Microsoft Graph explorer sign in page](./media/workplace-by-facebook-provisioning-tutorial/permissions.png)
-5. Check to make sure the account being used has the correct permissions. The permission ΓÇ£Directory.ReadWrite.AllΓÇ¥ is required to make this change.
+1. Check to make sure the account being used has the correct permissions. The permission ΓÇ£Directory.ReadWrite.AllΓÇ¥ is required to make this change.
![Screenshot of Microsoft Graph settings option](./media/workplace-by-facebook-provisioning-tutorial/permissions-2.png) ![Screenshot of Microsoft Graph permissions](./media/workplace-by-facebook-provisioning-tutorial/permissions-3.png)
-6. Using the ObjectID selected from the app previously, run the following command:
+1. Using the ObjectID selected from the app previously, run the following command:
+
+ ```
+ GET https://graph.microsoft.com/beta/servicePrincipals/[object-id]/synchronization/jobs/
+ ```
+
+1. Taking the "id" value from the response body of the GET request from above, run the command below, replacing "[job-id]" with the id value from the GET request. The value should have the format of "FacebookAtWorkOutDelta.xxxxxxxxxxxxxxx.xxxxxxxxxxxxxxx":
+
+ ```
+ DELETE https://graph.microsoft.com/beta/servicePrincipals/[object-id]/synchronization/jobs/[job-id]
+ ```
+
+1. In the Graph Explorer, run the command below. Replace "[object-id]" with the service principal ID (object ID) copied from the third step.
-```
-GET https://graph.microsoft.com/beta/servicePrincipals/[object-id]/synchronization/jobs/
-```
+ ```
+ POST https://graph.microsoft.com/beta/servicePrincipals/[object-id]/synchronization/jobs { "templateId": "FacebookWorkplace" }
+ ```
-7. Taking the "id" value from the response body of the GET request from above, run the command below, replacing "[job-id]" with the id value from the GET request. The value should have the format of "FacebookAtWorkOutDelta.xxxxxxxxxxxxxxx.xxxxxxxxxxxxxxx":
-```
-DELETE https://graph.microsoft.com/beta/servicePrincipals/[object-id]/synchronization/jobs/[job-id]
-```
-8. In the Graph Explorer, run the command below. Replace "[object-id]" with the service principal ID (object ID) copied from the third step.
-```
-POST https://graph.microsoft.com/beta/servicePrincipals/[object-id]/synchronization/jobs { "templateId": "FacebookWorkplace" }
-```
+ ![Screenshot of Microsoft Graph request](./media/workplace-by-facebook-provisioning-tutorial/graph-request.png)
-![Screenshot of Microsoft Graph request](./media/workplace-by-facebook-provisioning-tutorial/graph-request.png)
+1. Return to the first web browser window and select the Provisioning tab for your application. Your configuration will have been reset. You can confirm the upgrade has taken place by confirming the Job ID starts with ΓÇ£FacebookWorkplaceΓÇ¥.
-9. Return to the first web browser window and select the Provisioning tab for your application. Your configuration will have been reset. You can confirm the upgrade has taken place by confirming the Job ID starts with ΓÇ£FacebookWorkplaceΓÇ¥.
+1. Update the tenant URL in the Admin Credentials section to the following: https://scim.workplace.com/
-10. Update the tenant URL in the Admin Credentials section to the following: https://scim.workplace.com/
-![Screenshot of Admin Credentials in the Workplace by Facebook app in the Azure portalt](./media/workplace-by-facebook-provisioning-tutorial/provisionings.png)
+ ![Screenshot of Admin Credentials in the Workplace by Facebook app in the Azure portalt](./media/workplace-by-facebook-provisioning-tutorial/provisionings.png)
-11. Restore any previous changes you made to the application (Authentication details, Scoping filters, Custom attribute mappings) and re-enable provisioning.
+1. Restore any previous changes you made to the application (Authentication details, Scoping filters, Custom attribute mappings) and re-enable provisioning.
-> [!NOTE]
-> Failure to restore the previous settings may results in attributes (name.formatted for example) updating in Workplace unexpectedly. Be sure to check the configuration before enabling provisioning
+ > [!NOTE]
+ > Failure to restore the previous settings may results in attributes (name.formatted for example) updating in Workplace unexpectedly. Be sure to check the configuration before enabling provisioning
## Change log
POST https://graph.microsoft.com/beta/servicePrincipals/[object-id]/synchronizat
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Workplacebyfacebook Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workplacebyfacebook-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Workplace by Meta'
-description: Learn how to configure single sign-on between Azure Active Directory and Workplace by Meta.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Workplace by Meta'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Workplace by Meta.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Workplace by Meta
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Workplace by Meta
-In this tutorial, you'll learn how to integrate Workplace by Meta with Azure Active Directory (Azure AD). When you integrate Workplace by Meta with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Workplace by Meta with Microsoft Entra ID. When you integrate Workplace by Meta with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Workplace by Meta.
-* Enable your users to be automatically signed-in to Workplace by Meta with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Workplace by Meta.
+* Enable your users to be automatically signed-in to Workplace by Meta with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Workplace by Meta single sign-on (SSO) enabled subscription. > [!NOTE]
To get started, you need the following items:
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Workplace by Meta supports **SP** initiated SSO. * Workplace by Meta supports **just-in-time provisioning**. * Workplace by Meta supports **[automatic User Provisioning](workplace-by-facebook-provisioning-tutorial.md)**.
-* Workplace by Meta Mobile application can now be configured with Azure AD for enabling SSO. In this tutorial, you configure and test Azure AD SSO in a test environment.
+* Workplace by Meta Mobile application can now be configured with Microsoft Entra ID for enabling SSO. In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
## Adding Workplace by Meta from the gallery
-To configure the integration of Workplace by Meta into Azure AD, you need to add Workplace by Meta from the gallery to your list of managed SaaS apps.
+To configure the integration of Workplace by Meta into Microsoft Entra ID, you need to add Workplace by Meta from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Workplace by Meta** in the search box. 1. Select **Workplace by Meta** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Workplace by Meta
+<a name='configure-and-test-azure-ad-sso-for-workplace-by-meta'></a>
-Configure and test Azure AD SSO with Workplace by Meta using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Workplace by Meta.
+## Configure and test Microsoft Entra SSO for Workplace by Meta
-To configure and test Azure AD SSO with Workplace by Meta, perform the following steps:
+Configure and test Microsoft Entra SSO with Workplace by Meta using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Workplace by Meta.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Workplace by Meta, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Workplace by Meta SSO](#configure-workplace-by-meta-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Workplace by Meta test user](#create-workplace-by-meta-test-user)** - to have a counterpart of B.Simon in Workplace by Meta that is linked to the Azure AD representation of user.
+ 1. **[Create Workplace by Meta test user](#create-workplace-by-meta-test-user)** - to have a counterpart of B.Simon in Workplace by Meta that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Workplace by Meta** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workplace by Meta** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Workplace by Meta.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Workplace by Meta.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Workplace by Meta**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workplace by Meta**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Workplace by Meta SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. In a different web browser window, sign in to your Workplace by Meta company site as an administrator > [!NOTE]
- > As part of the SAML authentication process, Workplace may utilize query strings of up to 2.5 kilobytes in size in order to pass parameters to Azure AD.
+ > As part of the SAML authentication process, Workplace may utilize query strings of up to 2.5 kilobytes in size in order to pass parameters to Microsoft Entra ID.
1. Navigate to **Admin Panel** > **Security** > **Authentication** tab.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. In the **Name of the SSO Provider**, enter the SSO instance name like Azureadsso.
- b. In **SAML URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ b. In **SAML URL** textbox, paste the value of **Login URL**.
- c. In **SAML Issuer URL** textbox, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ c. In **SAML Issuer URL** textbox, paste the value of **Microsoft Entra Identifier**.
- d. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad, copy the content of it into your clipboard, and then paste it to the **SAML Certificate** textbox.
+ d. Open the downloaded **Certificate (Base64)** into Notepad, copy the content of it into your clipboard, and then paste it to the **SAML Certificate** textbox.
- e. Copy the **Audience URL** for your instance and paste it in **Identifier (Entity ID)** textbox in **Basic SAML Configuration** section on Azure portal.
+ e. Copy the **Audience URL** for your instance and paste it in **Identifier (Entity ID)** textbox in **Basic SAML Configuration** section.
- f. Copy the **Recipient URL** for your instance and paste it in **Sign on URL** textbox in **Basic SAML Configuration** section on Azure portal.
+ f. Copy the **Recipient URL** for your instance and paste it in **Sign on URL** textbox in **Basic SAML Configuration** section.
- g. Copy the **ACS (Assertion Consumer Service) URL** for your instance and paste it in **Reply URL** textbox in **Basic SAML Configuration** section on Azure portal.
+ g. Copy the **ACS (Assertion Consumer Service) URL** for your instance and paste it in **Reply URL** textbox in **Basic SAML Configuration** section.
- h. Scroll to the bottom of the section and click the **Test SSO** button. This results in a pop-up window appearing with Azure AD login page presented. Enter your credentials in as normal to authenticate.
+ h. Scroll to the bottom of the section and click the **Test SSO** button. This results in a pop-up window appearing with Microsoft Entra login page presented. Enter your credentials in as normal to authenticate.
- **Troubleshooting:** Ensure the email address being returned back from Azure AD is the same as the Workplace account you are logged in with.
+ **Troubleshooting:** Ensure the email address being returned back from Microsoft Entra ID is the same as the Workplace account you are logged in with.
i. Once the test has been completed successfully, scroll to the bottom of the page and click the **Save** button.
- j. All users using Workplace will now be presented with Azure AD login page for authentication.
+ j. All users using Workplace will now be presented with Microsoft Entra login page for authentication.
1. **SAML Logout Redirect (optional)** -
- You can choose to optionally configure a SAML Logout URL, which can be used to point at Azure AD's logout page. When this setting is enabled and configured, the user will no longer be directed to the Workplace logout page. Instead, the user will be redirected to the URL that was added in the SAML Logout Redirect setting.
+ You can choose to optionally configure a SAML Logout URL, which can be used to point at Microsoft Entra ID's logout page. When this setting is enabled and configured, the user will no longer be directed to the Workplace logout page. Instead, the user will be redirected to the URL that was added in the SAML Logout Redirect setting.
### Configuring reauthentication frequency
There is no action for you in this section. If a user doesn't exist in Workplace
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Workplace by Meta Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Workplace by Meta Sign-on URL where you can initiate the login flow.
* Go to Workplace by Meta Sign-on URL directly and initiate the login flow from there.
active-directory Workrite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workrite-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Workrite'
-description: Learn how to configure single sign-on between Azure Active Directory and Workrite.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Workrite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Workrite.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Workrite
+# Tutorial: Microsoft Entra SSO integration with Workrite
-In this tutorial, you'll learn how to integrate Workrite with Azure Active Directory (Azure AD). When you integrate Workrite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Workrite with Microsoft Entra ID. When you integrate Workrite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Workrite.
-* Enable your users to be automatically signed-in to Workrite with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Workrite.
+* Enable your users to be automatically signed-in to Workrite with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Workrite, you need the following items:
+To configure Microsoft Entra integration with Workrite, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Workrite single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Workrite supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Workrite from the gallery
-To configure the integration of Workrite into Azure AD, you need to add Workrite from the gallery to your list of managed SaaS apps.
+To configure the integration of Workrite into Microsoft Entra ID, you need to add Workrite from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Workrite** in the search box. 1. Select **Workrite** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Workrite
+<a name='configure-and-test-azure-ad-sso-for-workrite'></a>
-Configure and test Azure AD SSO with Workrite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Workrite.
+## Configure and test Microsoft Entra SSO for Workrite
-To configure and test Azure AD SSO with Workrite, perform the following steps:
+Configure and test Microsoft Entra SSO with Workrite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Workrite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Workrite, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Workrite SSO](#configure-workrite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Workrite test user](#create-workrite-test-user)** - to have a counterpart of B.Simon in Workrite that is linked to the Azure AD representation of user.
+ 1. **[Create Workrite test user](#create-workrite-test-user)** - to have a counterpart of B.Simon in Workrite that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Workrite** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workrite** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://app.workrite.co.uk/securelogin/samlgateway.aspx?id=<uniqueid>` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Workrite Client support team](mailto:support@workrite.co.uk) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Workrite Client support team](mailto:support@workrite.co.uk) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Workrite** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Workrite** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Workrite.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Workrite.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Workrite**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workrite**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Workrite SSO
-To configure single sign-on on **Workrite** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Workrite support team](mailto:support@workrite.co.uk). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Workrite** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Workrite support team](mailto:support@workrite.co.uk). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Workrite test user
The objective of this section is to create a user called Britta Simon in Workrit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Workrite Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Workrite Sign-on URL where you can initiate the login flow.
* Go to Workrite Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Workrite tile in the My Apps, this will redirect to Workrite Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Workrite tile in the My Apps, this will redirect to Workrite Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Workshop Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workshop-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Workshop'
-description: Learn how to configure single sign-on between Azure Active Directory and Workshop.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Workshop'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Workshop.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Workshop
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Workshop
-In this tutorial, you'll learn how to integrate Workshop with Azure Active Directory (Azure AD). When you integrate Workshop with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Workshop with Microsoft Entra ID. When you integrate Workshop with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Workshop.
-* Enable your users to be automatically signed-in to Workshop with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Workshop.
+* Enable your users to be automatically signed-in to Workshop with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Workshop single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Workshop supports **SP and IDP** initiated SSO. * Workshop supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Workshop from the gallery
-To configure the integration of Workshop into Azure AD, you need to add Workshop from the gallery to your list of managed SaaS apps.
+To configure the integration of Workshop into Microsoft Entra ID, you need to add Workshop from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Workshop** in the search box. 1. Select **Workshop** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Workshop
+<a name='configure-and-test-azure-ad-sso-for-workshop'></a>
-Configure and test Azure AD SSO with Workshop using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Workshop.
+## Configure and test Microsoft Entra SSO for Workshop
-To configure and test Azure AD SSO with Workshop, perform the following steps:
+Configure and test Microsoft Entra SSO with Workshop using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Workshop.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Workshop, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Workshop SSO](#configure-workshop-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Workshop test user](#create-workshop-test-user)** - to have a counterpart of B.Simon in Workshop that is linked to the Azure AD representation of user.
+ 1. **[Create Workshop test user](#create-workshop-test-user)** - to have a counterpart of B.Simon in Workshop that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Workshop** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workshop** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<Your Subdomain>.useworkshop.com/auth/auth/saml` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Workshop Client support team](mailto:help@useworkshop.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Workshop Client support team](mailto:help@useworkshop.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Workshop application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Workshop.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Workshop.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Workshop**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workshop**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Workshop SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Configuring the workshop sso](./media/workshop-tutorial/configuration.png)
-1. In the **Idp metadata url** textbox, paste the **App Federation Metadata Url** value which you have copied from the Azure portal.
+1. In the **Idp metadata url** textbox, paste the **App Federation Metadata Url** value which you copied previously.
![screenshot for Metadata URL](./media/workshop-tutorial/metadata-url.png)
In this section, a user called Britta Simon is created in Workshop. Workshop sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Workshop Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Workshop Sign on URL where you can initiate the login flow.
* Go to Workshop Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Workshop for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Workshop for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Workshop tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Workshop for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Worksmobile Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/worksmobile-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with LINE WORKS'
-description: Learn how to configure single sign-on between Azure Active Directory and LINE WORKS.
+ Title: 'Tutorial: Microsoft Entra integration with LINE WORKS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LINE WORKS.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with LINE WORKS
+# Tutorial: Microsoft Entra integration with LINE WORKS
-In this tutorial, you learn how to integrate LINE WORKS with Azure Active Directory (Azure AD).
-Integrating LINE WORKS with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate LINE WORKS with Microsoft Entra ID.
+Integrating LINE WORKS with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to LINE WORKS.
-* You can enable your users to be automatically signed-in to LINE WORKS (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can control in Microsoft Entra ID who has access to LINE WORKS.
+* You can enable your users to be automatically signed-in to LINE WORKS (Single Sign-On) with their Microsoft Entra accounts.
+* You can manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with LINE WORKS, you need the following items:
+To configure Microsoft Entra integration with LINE WORKS, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* LINE WORKS single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* LINE WORKS supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding LINE WORKS from the gallery
-To configure the integration of LINE WORKS into Azure AD, you need to add LINE WORKS from the gallery to your list of managed SaaS apps.
+To configure the integration of LINE WORKS into Microsoft Entra ID, you need to add LINE WORKS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **LINE WORKS** in the search box. 1. Select **LINE WORKS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO
+<a name='configure-and-test-azure-ad-sso'></a>
-Configure and test Azure AD SSO with LINE WORKS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LINE WORKS.
+## Configure and test Microsoft Entra SSO
-To configure and test Azure AD SSO with LINE WORKS, perform the following steps:
+Configure and test Microsoft Entra SSO with LINE WORKS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LINE WORKS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LINE WORKS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure LINE WORKS SSO](#configure-line-works-sso)** - to configure the Single Sign-On settings on application side.
- * **[Create LINE WORKS test user](#create-line-works-test-user)** - to have a counterpart of Britta Simon in LINE WORKS that is linked to the Azure AD representation of user.
+ * **[Create LINE WORKS test user](#create-line-works-test-user)** - to have a counterpart of Britta Simon in LINE WORKS that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **LINE WORKS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LINE WORKS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://auth.worksmobile.com/d/login/<domain>/`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://auth.worksmobile.com/acs/ <domain>` > [!NOTE]
- > These values are not real. Update these values with actual Sign-On URL and Response URL. Contact [LINE WORKS support team](https://line.worksmobile.com/jp/en/contactus/) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with actual Sign-On URL and Response URL. Contact [LINE WORKS support team](https://line.worksmobile.com/jp/en/contactus/) to get the values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up LINE WORKS** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up LINE WORKS** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to LINE WORKS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to LINE WORKS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **LINE WORKS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LINE WORKS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure LINE WORKS SSO
In this section, you create a user called Britta Simon in LINE WORKS. Access [LI
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-1. Click on **Test this application** in Azure portal. This will redirect to LINE WORKS Sign-on URL where you can initiate the login flow.
+1. Click on **Test this application**, this will redirect to LINE WORKS Sign-on URL where you can initiate the login flow.
2. Go to LINE WORKS Sign-on URL directly and initiate the login flow from there.
active-directory Workspotcontrol Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workspotcontrol-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Workspot Control'
-description: Learn how to configure single sign-on for Azure Active Directory and Workspot Control.
+ Title: 'Tutorial: Microsoft Entra integration with Workspot Control'
+description: Learn how to configure single sign-on for Microsoft Entra ID and Workspot Control.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Workspot Control
+# Tutorial: Microsoft Entra integration with Workspot Control
-In this tutorial, you'll learn how to integrate Workspot Control with Azure Active Directory (Azure AD). When you integrate Workspot Control with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Workspot Control with Microsoft Entra ID. When you integrate Workspot Control with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Workspot Control.
-* Enable your users to be automatically signed-in to Workspot Control with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Workspot Control.
+* Enable your users to be automatically signed-in to Workspot Control with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Workspot Control, you need the following things:
+To configure Microsoft Entra integration with Workspot Control, you need the following things:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* A Workspot Control single sign-on-enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Workspot Control supports SP-initiated and IDP-initiated SSO. ## Add Workspot Control from the gallery
-To configure the integration of Workspot Control into Azure AD, you need to add Workspot Control from the gallery to your list of managed SaaS apps.
+To configure the integration of Workspot Control into Microsoft Entra ID, you need to add Workspot Control from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Workspot Control** in the search box. 1. Select **Workspot Control** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Workspot Control
+<a name='configure-and-test-azure-ad-sso-for-workspot-control'></a>
-Configure and test Azure AD SSO with Workspot Control using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Workspot Control.
+## Configure and test Microsoft Entra SSO for Workspot Control
-To configure and test Azure AD SSO with Workspot Control, perform the following steps:
+Configure and test Microsoft Entra SSO with Workspot Control using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Workspot Control.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Workspot Control, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Workspot Control SSO](#configure-workspot-control-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Workspot Control test user](#create-workspot-control-test-user)** - to have a counterpart of B.Simon in Workspot Control that is linked to the Azure AD representation of user.
+ 1. **[Create Workspot Control test user](#create-workspot-control-test-user)** - to have a counterpart of B.Simon in Workspot Control that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Workspot Control** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workspot Control** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. In the **Basic SAML Configuration** section, if you want to configure the application in IDP-initiated mode, follow these steps:
+1. In the **Basic SAML Configuration** section, if you want to configure the application in IDP-initiated mode, follow these steps:
1. In the **identifier** text box, type a URL using the following pattern:<br/> `https://<<i></i>INSTANCENAME>-saml.workspot.com/saml/metadata`
Follow these steps to enable Azure AD SSO in the Azure portal.
1. In the **reply URL** text box, type a URL using the following pattern:<br/> `https://<<i></i>INSTANCENAME>-saml.workspot.com/saml/assertion`
-5. If you want to configure the application in SP-initiated mode, select **Set additional URLs**.
+1. If you want to configure the application in SP-initiated mode, select **Set additional URLs**.
In the **Sign-on URL** text box, type a URL using the following pattern:<br/> `https://<<i></i>INSTANCENAME>-saml.workspot.com/` > [!NOTE]
- > These values are not real. Replace these values with the actual identifier, reply URL, and sign-on URL. Contact the [Workspot Control Client support team](mailto:support@workspot.com) to get these values. Or you can also refer to the patterns in the **Basic SAML Configuration** section of the Azure portal.
+ > These values are not real. Replace these values with the actual identifier, reply URL, and sign-on URL. Contact the [Workspot Control Client support team](mailto:support@workspot.com) to get these values. Or you can also refer to the patterns in the **Basic SAML Configuration** section.
-6. On the **Set Up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select **Download** to download **Certificate (Base64)** from the available options as per your requirements. Save it to your computer.
+1. On the **Set Up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select **Download** to download **Certificate (Base64)** from the available options as per your requirements. Save it to your computer.
![The Certificate (Base64) download link](common/certificatebase64.png)
-7. In the **Set up Workspot Control** section, copy the appropriate URLs as per your requirements:
+1. In the **Set up Workspot Control** section, copy the appropriate URLs as per your requirements:
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Workspot Control.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Workspot Control.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Workspot Control**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workspot Control**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Workspot Control SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Security Assertion Markup Language Configuration window](./media/workspotcontrol-tutorial/security.png)
- 1. In the **Entity ID** box, paste the **Azure Ad Identifier** that you copied from the Azure portal.
+ 1. In the **Entity ID** box, paste the **Microsoft Entra Identifier** that you copied.
- 1. In the **Signon Service URL** box, paste the **Login URL** that you copied from the Azure portal.
+ 1. In the **Signon Service URL** box, paste the **Login URL** that you copied.
- 1. In the **Logout Service URL** box, paste the **Logout URL** that you copied from the Azure portal.
+ 1. In the **Logout Service URL** box, paste the **Logout URL** that you copied.
- 1. Select **Update File** to upload into the X.509 certificate the base-64 encoded certificate that you downloaded from the Azure portal.
+ 1. Select **Update File** to upload into the X.509 certificate the base-64 encoded certificate that you downloaded.
1. Select **Save**. ### Create Workspot Control test user
-To enable Azure AD users to sign in to Workspot Control, they must be provisioned into Workspot Control. Provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Workspot Control, they must be provisioned into Workspot Control. Provisioning is a manual task.
**To provision a user account, follow these steps:**
To enable Azure AD users to sign in to Workspot Control, they must be provisione
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Workspot Control Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Workspot Control Sign on URL where you can initiate the login flow.
* Go to Workspot Control Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Workspot Control for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Workspot Control for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Workspot Control tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Workspot Control for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Workstars Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workstars-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Workstars'
-description: Learn how to configure single sign-on between Azure Active Directory and Workstars.
+ Title: 'Tutorial: Microsoft Entra integration with Workstars'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Workstars.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Workstars
+# Tutorial: Microsoft Entra integration with Workstars
-In this tutorial, you learn how to integrate Workstars with Azure Active Directory (Azure AD).
-Integrating Workstars with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Workstars with Microsoft Entra ID.
+Integrating Workstars with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Workstars.
-* You can enable your users to be automatically signed-in to Workstars (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can control in Microsoft Entra ID who has access to Workstars.
+* You can enable your users to be automatically signed-in to Workstars (Single Sign-On) with their Microsoft Entra accounts.
+* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Workstars, you need the following items:
+To configure Microsoft Entra integration with Workstars, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Workstars single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Workstars supports **IDP** initiated SSO ## Adding Workstars from the gallery
-To configure the integration of Workstars into Azure AD, you need to add Workstars from the gallery to your list of managed SaaS apps.
+To configure the integration of Workstars into Microsoft Entra ID, you need to add Workstars from the gallery to your list of managed SaaS apps.
**To add Workstars from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Workstars**, select **Workstars** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Workstars**, select **Workstars** from result panel then click **Add** button to add the application.
![Workstars in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
+
+## Configure and test Microsoft Entra single sign-on
-In this section, you configure and test Azure AD single sign-on with Workstars based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Workstars needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with Workstars based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Workstars needs to be established.
-To configure and test Azure AD single sign-on with Workstars, you need to complete the following building blocks:
+To configure and test Microsoft Entra single sign-on with Workstars, you need to complete the following building blocks:
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Workstars Single Sign-On](#configure-workstars-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Workstars test user](#create-workstars-test-user)** - to have a counterpart of Britta Simon in Workstars that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Workstars test user](#create-workstars-test-user)** - to have a counterpart of Britta Simon in Workstars that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Workstars, perform the following steps:
+To configure Microsoft Entra single sign-on with Workstars, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **Workstars** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workstars** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
![Workstars Domain and URLs single sign-on information](common/idp-intiated.png)
To configure Azure AD single sign-on with Workstars, perform the following steps
`https://<subdomain>.workstars.com/saml/login_check` > [!NOTE]
- > The value is not real. Update the value with the actual Reply URL. Contact [Workstars Client support team](http://support.workstars.com/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Reply URL. Contact [Workstars Client support team](http://support.workstars.com/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Workstars** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Workstars** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Workstars, perform the following steps
a. In **Identity Provider Name** textbox, type **Office 365**.
- b. In the **Identity Provider Entity ID** textbox, paste the value of **Azure AD Identifier**, which you have copied from Azure portal.
+ b. In the **Identity Provider Entity ID** textbox, paste the value of **Microsoft Entra Identifier**.
c. Copy the content of the downloaded certificate file in notepad, and then paste it into the **x509 Certificate** textbox.
- d. In the **SAML SSO URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ d. In the **SAML SSO URL** textbox, paste the value of **Login URL**.
- e. In the **Remote Logout URL** textbox, paste the value of **Logout URL**, which you have copied from Azure portal.
+ e. In the **Remote Logout URL** textbox, paste the value of **Logout URL**.
f. select **Name ID** as **Email (Default)**. g. Click **Confirm**.
-### Create an Azure AD test user
-
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
-
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
+<a name='create-an-azure-ad-test-user'></a>
- ![The "Users and groups" and "All users" links](common/users.png)
+### Create a Microsoft Entra test user
-2. Select **New user** at the top of the screen.
+The objective of this section is to create a test user called Britta Simon.
- ![New user Button](common/new-user.png)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-3. In the User properties, perform the following steps.
+<a name='assign-the-azure-ad-test-user'></a>
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type brittasimon@yourcompanydomain.extension. For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
-
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Workstars.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Workstars**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workstars**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Workstars**.
+1. In the applications list, select **Workstars**.
![The Workstars link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create Workstars test user
In this section, you create a user called Britta Simon in Workstars. Work with [
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Workstars tile in the Access Panel, you should be automatically signed in to the Workstars for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Workteam Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workteam-provisioning-tutorial.md
Title: 'Tutorial: Configure Workteam for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Workteam.
+ Title: 'Tutorial: Configure Workteam for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Workteam.
writer: twimmers
# Tutorial: Configure Workteam for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Workteam and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Workteam.
+The objective of this tutorial is to demonstrate the steps to be performed in Workteam and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Workteam.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A Workteam tenant](https://workte.am/pricing.html) * A user account in Workteam with Admin permissions. ## Assigning users to Workteam
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Workteam. Once decided, you can assign these users and/or groups to Workteam by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Workteam. Once decided, you can assign these users and/or groups to Workteam by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Workteam
-* It is recommended that a single Azure AD user is assigned to Workteam to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Workteam to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Workteam, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Setup Workteam for provisioning
-Before configuring Workteam for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Workteam.
+Before configuring Workteam for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Workteam.
1. Log in into [Workteam](https://app.workte.am/account/signin). Click **Organization settings** > **SETTINGS**.
Before configuring Workteam for automatic user provisioning with Azure AD, you
![Screenshot of the bottom of the SETTINGS section with the S C I M User Provisioning gear icon called out.](media/workteam-provisioning-tutorial/icon.png)
-3. Copy the **Base Url** and **Bearer Token**. These values will be entered in the **Tenant URL**and **Secret Token** field in the Provisioning tab of your Workteam application in the Azure portal.
+3. Copy the **Base Url** and **Bearer Token**. These values will be entered in the **Tenant URL**and **Secret Token** field in the Provisioning tab of your Workteam application.
![Screenshot of the S C I M Settings dialog box with the BASE U R L and BEARER TOKEN text boxes called out.](media/workteam-provisioning-tutorial/scim.png) ## Add Workteam from the gallery
-To configure Workteam for automatic user provisioning with Azure AD, you need to add Workteam from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Workteam for automatic user provisioning with Microsoft Entra ID, you need to add Workteam from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Workteam from the Azure AD application gallery, perform the following steps:**
-
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Workteam**, select **Workteam** in the results panel, and then click the **Add** button to add the application.
+**To add Workteam from the Microsoft Entra application gallery, perform the following steps:**
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Workteam**, select **Workteam** in the search box.
+1. Select **Workteam** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Workteam in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Workteam
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Workteam based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Workteam based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Workteam, following the instructions provided in the [Workteam Single sign-on tutorial](workteam-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other
-### To configure automatic user provisioning for Workteam in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-workteam--in-azure-ad'></a>
+
+### To configure automatic user provisioning for Workteam in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Workteam**.
+1. In the applications list, select **Workteam**.
![The Workteam link in the Applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the Admin Credentials section, input the **Base URL** and **Bearer Token** values retrieved earlier in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to Workteam. If the connection fails, ensure your Workteam account has Admin permissions and try again.
+5. Under the Admin Credentials section, input the **Base URL** and **Bearer Token** values retrieved earlier in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to Workteam. If the connection fails, ensure your Workteam account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Workteam**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Workteam**.
![Workteam User Mappings](media/workteam-provisioning-tutorial/usermapping.png)
-9. Review the user attributes that are synchronized from Azure AD to Workteam in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Workteam for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Workteam in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Workteam for update operations. Select the **Save** button to commit any changes.
![Workteam User Attributes](media/workteam-provisioning-tutorial/userattribute.png) 11. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-12. To enable the Azure AD provisioning service for Workteam, change the **Provisioning Status** to **On** in the **Settings** section.
+12. To enable the Microsoft Entra provisioning service for Workteam, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs. For more information on how long it will take for users and/or groups to provision, see [How long will it take to provision users](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md#how-long-will-it-take-to-provision-users).
-You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Workteam. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Workteam. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Workteam Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workteam-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Workteam'
-description: Learn how to configure single sign-on between Azure Active Directory and Workteam.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Workteam'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Workteam.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Workteam
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Workteam
-In this tutorial, you'll learn how to integrate Workteam with Azure Active Directory (Azure AD). When you integrate Workteam with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Workteam with Microsoft Entra ID. When you integrate Workteam with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Workteam.
-* Enable your users to be automatically signed-in to Workteam with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Workteam.
+* Enable your users to be automatically signed-in to Workteam with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Workteam single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Workteam supports **SP and IDP** initiated SSO. * Workteam supports [Automated user provisioning](workteam-provisioning-tutorial.md). ## Add Workteam from the gallery
-To configure the integration of Workteam into Azure AD, you need to add Workteam from the gallery to your list of managed SaaS apps.
+To configure the integration of Workteam into Microsoft Entra ID, you need to add Workteam from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Workteam** in the search box. 1. Select **Workteam** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Workteam
+<a name='configure-and-test-azure-ad-sso-for-workteam'></a>
-Configure and test Azure AD SSO with Workteam using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Workteam.
+## Configure and test Microsoft Entra SSO for Workteam
-To configure and test Azure AD SSO with Workteam, perform the following steps:
+Configure and test Microsoft Entra SSO with Workteam using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Workteam.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Workteam, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Workteam SSO](#configure-workteam-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Workteam test user](#create-workteam-test-user)** - to have a counterpart of B.Simon in Workteam that is linked to the Azure AD representation of user.
+ 1. **[Create Workteam test user](#create-workteam-test-user)** - to have a counterpart of B.Simon in Workteam that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Workteam** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workteam** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Workteam.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Workteam.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Workteam**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workteam**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **SAML IdP** as **AD Azure**.
- b. In the **SAML Single Sign-On Service URL** textbox, paste the value of **Login URL**, which you have copied from the Azure portal.
+ b. In the **SAML Single Sign-On Service URL** textbox, paste the value of **Login URL**, which you copied previously.
- c. In the **SAML Entity ID** textbox, paste the value of **Azure AD Identifier**, which you have copied from the Azure portal.
+ c. In the **SAML Entity ID** textbox, paste the value of **Microsoft Entra Identifier**, which you copied previously.
- d. In Notepad, open the **base-64 encoded certificate** that you downloaded from the Azure portal, copy its content, and then paste it into the **SAML Signing Certificate (Base64)** box.
+ d. In Notepad, open the **base-64 encoded certificate** that you downloaded, copy its content, and then paste it into the **SAML Signing Certificate (Base64)** box.
e. Click **OK**. ### Create Workteam test user
-To enable Azure AD users to sign in to Workteam, they must be provisioned into Workteam. In Workteam, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Workteam, they must be provisioned into Workteam. In Workteam, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Workteam, they must be provisioned into W
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Workteam Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Workteam Sign on URL where you can initiate the login flow.
* Go to Workteam Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Workteam for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Workteam for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Workteam tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Workteam for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Workteam tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Workteam for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Workware Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/workware-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Workware'
-description: Learn how to configure single sign-on between Azure Active Directory and Workware.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Workware'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Workware.
-# Tutorial: Azure AD SSO integration with Workware
+# Tutorial: Microsoft Entra SSO integration with Workware
-In this tutorial, you'll learn how to integrate Workware with Azure Active Directory (Azure AD). When you integrate Workware with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Workware with Microsoft Entra ID. When you integrate Workware with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Workware.
-* Enable your users to be automatically signed-in to Workware with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Workware.
+* Enable your users to be automatically signed-in to Workware with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Workware single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Workware supports **IDP** initiated SSO. ## Add Workware from the gallery
-To configure the integration of Workware into Azure AD, you need to add Workware from the gallery to your list of managed SaaS apps.
+To configure the integration of Workware into Microsoft Entra ID, you need to add Workware from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Workware** in the search box. 1. Select **Workware** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Workware
+<a name='configure-and-test-azure-ad-sso-for-workware'></a>
-Configure and test Azure AD SSO with Workware using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Workware.
+## Configure and test Microsoft Entra SSO for Workware
-To configure and test Azure AD SSO with Workware, perform the following steps:
+Configure and test Microsoft Entra SSO with Workware using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Workware.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Workware, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Workware SSO](#configure-workware-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Workware test user](#create-workware-test-user)** - to have a counterpart of B.Simon in Workware that is linked to the Azure AD representation of user.
+ 1. **[Create Workware test user](#create-workware-test-user)** - to have a counterpart of B.Simon in Workware that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Workware** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workware** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`<WORKWARE_URL>/WW/AuthServices/Acs` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Workware Client support team](mailto:support@activeops.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Workware Client support team](mailto:support@activeops.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Workware.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Workware.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Workware**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Workware**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Workware SSO
To use the SSO feature in Workware, the following setup needs to be completed:
1. In the **External Identity Provider**, provide the name of the IDP. 1. Select **SAML2.0** as **Authentication Type**.
- 1. In the **Identity Provider SignIn URL** textbox, enter the **Login URL** value, which you have copied from the Azure portal.
- 1. In the **Identity Provider Issuer URL** textbox, enter the **Azure AD Identifier** value, which you have copied from the Azure portal.
- 1. In the **Identity Provider Logout URL** textbox, enter the **Logout URL** value, which you have copied from the Azure portal.
+ 1. In the **Identity Provider SignIn URL** textbox, enter the **Login URL** value, which you copied previously.
+ 1. In the **Identity Provider Issuer URL** textbox, enter the **Microsoft Entra Identifier** value, which you copied previously.
+ 1. In the **Identity Provider Logout URL** textbox, enter the **Logout URL** value, which you copied previously.
1. Click on **Enable**.
- 1. Upload the downloaded **Certificate** into the **Identity Provider Certificate** from the Azure portal.
+ 1. Upload the downloaded **Certificate** into the **Identity Provider Certificate**.
1. Click **Save**. ### Create Workware test user
To use the SSO feature in Workware, the following setup needs to be completed:
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Workware for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Workware for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Workware tile in the My Apps, you should be automatically signed in to the Workware for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Workware tile in the My Apps, you should be automatically signed in to the Workware for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Worthix App Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/worthix-app-tutorial.md
Title: Azure Active Directory SSO integration with Worthix App
-description: Learn how to configure single sign-on between Azure Active Directory and Worthix App.
+ Title: Microsoft Entra SSO integration with Worthix App
+description: Learn how to configure single sign-on between Microsoft Entra ID and Worthix App.
-# Azure Active Directory SSO integration with Worthix App
+# Microsoft Entra SSO integration with Worthix App
-In this article, you'll learn how to integrate Worthix App with Azure Active Directory (Azure AD). Worthix App is a Customer Value Alignment platform that uses I.A to dialogue with your company customers to collect their company value perceptions. When you integrate Worthix App with Azure AD, you can:
+In this article, you'll learn how to integrate Worthix App with Microsoft Entra ID. Worthix App is a Customer Value Alignment platform that uses I.A to dialogue with your company customers to collect their company value perceptions. When you integrate Worthix App with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Worthix App.
-* Enable your users to be automatically signed-in to Worthix App with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Worthix App.
+* Enable your users to be automatically signed-in to Worthix App with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Worthix App in a test environment. Worthix App supports **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Worthix App in a test environment. Worthix App supports **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Worthix App, you need:
+To integrate Microsoft Entra ID with Worthix App, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Worthix App single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Worthix App application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Worthix App application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Worthix App from the Azure AD gallery
+<a name='add-worthix-app-from-the-azure-ad-gallery'></a>
-Add Worthix App from the Azure AD application gallery to configure single sign-on with Worthix App. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Worthix App from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Worthix App from the Microsoft Entra application gallery to configure single sign-on with Worthix App. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **Worthix App** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Worthix App** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://production-worthix.us.auth0.com/login/callback?connection=<Company_Name>Saml` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Worthix App support team](mailto:support@worthix.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Worthix App support team](mailto:support@worthix.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure Worthix App SSO
-To configure single sign-on on **Worthix App** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Worthix App support team](mailto:support@worthix.com). They set this setting to have the SAML SSO connection set properly on both sides
+To configure single sign-on on **Worthix App** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Worthix App support team](mailto:support@worthix.com). They set this setting to have the SAML SSO connection set properly on both sides
### Create Worthix App test user
In this section, a user called B.Simon is created in Worthix App. Worthix App su
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Worthix App for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Worthix App for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Worthix App tile in the My Apps, you should be automatically signed in to the Worthix App for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Worthix App tile in the My Apps, you should be automatically signed in to the Worthix App for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Worthix App you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Worthix App you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Wrike Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wrike-provisioning-tutorial.md
Title: 'Tutorial: Configure Wrike for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and deprovision user accounts to Wrike.
+ Title: 'Tutorial: Configure Wrike for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and deprovision user accounts to Wrike.
writer: twimmers
# Tutorial: Configure Wrike for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps you perform in Wrike and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and deprovision users or groups to Wrike.
+The objective of this tutorial is to demonstrate the steps you perform in Wrike and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and deprovision users or groups to Wrike.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD user provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software-as-a-service (SaaS) applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software-as-a-service (SaaS) applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Wrike tenant](https://www.wrike.com/price/) * A user account in Wrike with admin permissions ## Assign users to Wrike
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users or groups that were assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users or groups that were assigned to an application in Microsoft Entra ID are synchronized.
-Before you configure and enable automatic user provisioning, decide which users or groups in Azure AD need access to Wrike. Then assign these users or groups to Wrike by following the instructions here:
+Before you configure and enable automatic user provisioning, decide which users or groups in Microsoft Entra ID need access to Wrike. Then assign these users or groups to Wrike by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Wrike
-* We recommend that you assign a single Azure AD user to Wrike to test the automatic user provisioning configuration. Additional users or groups can be assigned later.
+* We recommend that you assign a single Microsoft Entra user to Wrike to test the automatic user provisioning configuration. Additional users or groups can be assigned later.
* When you assign a user to Wrike, you must select any valid application-specific role (if available) in the assignment dialog box. Users with the Default Access role are excluded from provisioning. ## Set up Wrike for provisioning
-Before you configure Wrike for automatic user provisioning with Azure AD, you need to enable System for Cross-domain Identity Management (SCIM) provisioning on Wrike.
+Before you configure Wrike for automatic user provisioning with Microsoft Entra ID, you need to enable System for Cross-domain Identity Management (SCIM) provisioning on Wrike.
1. Sign in to your [Wrike admin console](https://www.Wrike.com/login/). Go to your Tenant ID. Select **Apps & Integrations**. ![Apps & Integrations](media/Wrike-provisioning-tutorial/admin.png)
-2. Go to **Azure AD** and select it.
+2. Go to **Microsoft Entra ID** and select it.
- ![Azure AD](media/Wrike-provisioning-tutorial/Capture01.png)
+ ![Microsoft Entra ID](media/Wrike-provisioning-tutorial/Capture01.png)
3. Select SCIM. Copy the **Base URL**.
Before you configure Wrike for automatic user provisioning with Azure AD, you ne
![Wrike Create token](media/Wrike-provisioning-tutorial/password.png)
-6. Copy the **Secret Token**, and paste it in Azure AD. Select **Save** to finish the provisioning setup on Wrike.
+6. Copy the **Secret Token**, and paste it in Microsoft Entra ID. Select **Save** to finish the provisioning setup on Wrike.
![Permanent access token](media/Wrike-provisioning-tutorial/Wrike-create-token.png) ## Add Wrike from the gallery
-Before you configure Wrike for automatic user provisioning with Azure AD, add Wrike from the Azure AD application gallery to your list of managed SaaS applications.
+Before you configure Wrike for automatic user provisioning with Microsoft Entra ID, add Wrike from the Microsoft Entra application gallery to your list of managed SaaS applications.
-To add Wrike from the Azure AD application gallery, follow these steps.
+To add Wrike from the Microsoft Entra application gallery, follow these steps.
-1. In the [Azure portal](https://portal.azure.com), in the left navigation pane, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Wrike**, select **Wrike** in the results panel, and then select **Add** to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.Wrike**, select **Wrike** in the results panel, and then select **Add** to add the application.
![Wrike in the results list](common/search-new-app.png) ## Configure automatic user provisioning to Wrike
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users or groups in Wrike based on user or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users or groups in Wrike based on user or group assignments in Microsoft Entra ID.
> [!TIP] > To enable SAML-based single sign-on for Wrike, follow the instructions in the [Wrike single sign-on tutorial](wrike-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, although these two features complement each other.
-### Configure automatic user provisioning for Wrike in Azure AD
-
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications** > **All applications**.
+<a name='configure-automatic-user-provisioning-for-wrike-in-azure-ad'></a>
- ![All applications](common/enterprise-applications.png)
+### Configure automatic user provisioning for Wrike in Microsoft Entra ID
-2. In the applications list, select **Wrike**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wrike**.
![The Wrike link in the Applications list](common/all-applications.png)
-3. Select the **Provisioning** tab.
+1. Select the **Provisioning** tab.
![Provisioning tab](common/provisioning.png)
-4. Set the **Provisioning Mode** to **Automatic**.
+1. Set the **Provisioning Mode** to **Automatic**.
![Provisioning Mode set to Automatic](common/provisioning-automatic.png)
-5. Under the Admin Credentials section, input the **Base URL** and **Permanent access token** values retrieved earlier in **Tenant URL** and **Secret Token**, respectively. Select **Test Connection** to ensure that Azure AD can connect to Wrike. If the connection fails, make sure that your Wrike account has admin permissions and try again.
+1. Under the Admin Credentials section, input the **Base URL** and **Permanent access token** values retrieved earlier in **Tenant URL** and **Secret Token**, respectively. Select **Test Connection** to ensure that Microsoft Entra ID can connect to Wrike. If the connection fails, make sure that your Wrike account has admin permissions and try again.
![Tenant URL + token](common/provisioning-testconnection-tenanturltoken.png)
-7. In the **Notification Email** box, enter the email address of a person or group who should receive the provisioning error notifications. Select the **Send an email notification when a failure occurs** check box.
+1. In the **Notification Email** box, enter the email address of a person or group who should receive the provisioning error notifications. Select the **Send an email notification when a failure occurs** check box.
![Notification email](common/provisioning-notification-email.png)
-8. Select **Save**.
+1. Select **Save**.
-9. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Wrike**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Wrike**.
![Wrike user mappings](media/Wrike-provisioning-tutorial/Wrike-user-mappings.png)
-10. Review the user attributes that are synchronized from Azure AD to Wrike in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Wrike for update operations. Select **Save** to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Wrike in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Wrike for update operations. Select **Save** to commit any changes.
![Wrike user attributes](media/Wrike-provisioning-tutorial/Wrike-user-attributes.png)
-11. To configure scoping filters, follow the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, follow the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-12. To enable the Azure AD provisioning service for Wrike, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Wrike, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status toggled On](common/provisioning-toggle-on.png)
-13. Define the users or groups that you want to provision to Wrike by choosing the desired values in **Scope** in the **Settings** section.
+1. Define the users or groups that you want to provision to Wrike by choosing the desired values in **Scope** in the **Settings** section.
![Provisioning Scope](common/provisioning-scope.png)
-14. When you're ready to provision, select **Save**.
+1. When you're ready to provision, select **Save**.
![Saving provisioning configuration](common/provisioning-configuration-save.png) This operation starts the initial synchronization of all users or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs. For more information on how long it takes for users or groups to provision, see [How long will it take to provision users?](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md#how-long-will-it-take-to-provision-users).
-You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Wrike. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Wrike. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Manage user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Wrike Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wrike-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Wrike'
-description: Learn how to configure single sign-on between Azure Active Directory and Wrike.
+ Title: 'Tutorial: Microsoft Entra integration with Wrike'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Wrike.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Wrike
+# Tutorial: Microsoft Entra integration with Wrike
-In this tutorial, you'll learn how to integrate Wrike with Azure Active Directory (Azure AD). When you integrate Wrike with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Wrike with Microsoft Entra ID. When you integrate Wrike with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Wrike.
-* Enable your users to be automatically signed-in to Wrike with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Wrike.
+* Enable your users to be automatically signed-in to Wrike with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Wrike, you need the following items:
+To configure Microsoft Entra integration with Wrike, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Wrike single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Wrike supports **SP** and **IDP** initiated SSO. * Wrike supports [**automated** user provisioning and deprovisioning](wrike-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Wrike from the gallery
-To configure the integration of Wrike into Azure AD, you need to add Wrike from the gallery to your list of managed SaaS apps.
+To configure the integration of Wrike into Microsoft Entra ID, you need to add Wrike from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Wrike** in the search box. 1. Select **Wrike** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Wrike
+<a name='configure-and-test-azure-ad-sso-for-wrike'></a>
-Configure and test Azure AD SSO with Wrike using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Wrike.
+## Configure and test Microsoft Entra SSO for Wrike
-To configure and test Azure AD SSO with Wrike, perform the following steps:
+Configure and test Microsoft Entra SSO with Wrike using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Wrike.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Wrike, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Wrike SSO](#configure-wrike-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Wrike test user](#create-wrike-test-user)** - to have a counterpart of B.Simon in Wrike that is linked to the Azure AD representation of user.
+ 1. **[Create Wrike test user](#create-wrike-test-user)** - to have a counterpart of B.Simon in Wrike that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Wrike** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wrike** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode the user does not have to perform any step as the app is already pre-integrated with Azure.
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode the user does not have to perform any step as the app is already pre-integrated with Azure.
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type the URL: `https://www.wrike.com/login/`
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-7. On the **Set up Wrike** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Wrike** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Wrike.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Wrike.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Wrike**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Wrike**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Wrike SSO
-To configure single sign-on on **Wrike** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Wrike support team](mailto:support@team.wrike.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Wrike** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Wrike support team](mailto:support@team.wrike.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Wrike test user
In this section, a user called Britta Simon is created in Wrike. Wrike supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Wrike Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Wrike Sign on URL where you can initiate the login flow.
* Go to Wrike Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Wrike for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Wrike for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Wrike tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Wrike for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Wuru App Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/wuru-app-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with W├║ru App'
-description: Learn how to configure single sign-on between Azure Active Directory and W├║ru App.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with W├║ru App'
+description: Learn how to configure single sign-on between Microsoft Entra ID and W├║ru App.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with W├║ru App
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with W├║ru App
-In this tutorial, you'll learn how to integrate W├║ru App with Azure Active Directory (Azure AD). When you integrate W├║ru App with Azure AD, you can:
+In this tutorial, you'll learn how to integrate W├║ru App with Microsoft Entra ID. When you integrate W├║ru App with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to W├║ru App.
-* Enable your users to be automatically signed-in to W├║ru App with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to W├║ru App.
+* Enable your users to be automatically signed-in to W├║ru App with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* W├║ru App single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* W├║ru App supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding W├║ru App from the gallery
-To configure the integration of W├║ru App into Azure AD, you need to add W├║ru App from the gallery to your list of managed SaaS apps.
+To configure the integration of W├║ru App into Microsoft Entra ID, you need to add W├║ru App from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **W├║ru App** in the search box. 1. Select **W├║ru App** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for W├║ru App
+<a name='configure-and-test-azure-ad-sso-for-wru-app'></a>
-Configure and test Azure AD SSO with W├║ru App using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in W├║ru App.
+## Configure and test Microsoft Entra SSO for W├║ru App
-To configure and test Azure AD SSO with W├║ru App, perform the following steps:
+Configure and test Microsoft Entra SSO with W├║ru App using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in W├║ru App.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with W├║ru App, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Wuru App SSO](#configure-wuru-app-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Wuru App test user](#create-wuru-app-test-user)** - to have a counterpart of B.Simon in W├║ru App that is linked to the Azure AD representation of user.
+ 1. **[Create Wuru App test user](#create-wuru-app-test-user)** - to have a counterpart of B.Simon in W├║ru App that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **W├║ru App** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **W├║ru App** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to W├║ru App.
+In this section, you'll enable B.Simon to use single sign-on by granting access to W├║ru App.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **W├║ru App**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **W├║ru App**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Wuru App SSO
-To configure single sign-on on **W├║ru App** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [W├║ru App support team](mailto:contacto@wuru.site). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **W├║ru App** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [W├║ru App support team](mailto:contacto@wuru.site). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Wuru App test user
In this section, you create a user called Britta Simon in Wúru App. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to W├║ru App Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to W├║ru App Sign-on URL where you can initiate the login flow.
* Go to W├║ru App Sign-on URL directly and initiate the login flow from there.
active-directory X Point Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/x-point-cloud-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with X-point Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and X-point Cloud.
+ Title: 'Tutorial: Microsoft Entra SSO integration with X-point Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and X-point Cloud.
# Tutorial: Azure A SSO integration with X-point Cloud
-In this tutorial, you'll learn how to integrate X-point Cloud with Azure Active Directory (Azure AD). When you integrate X-point Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate X-point Cloud with Microsoft Entra ID. When you integrate X-point Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to X-point Cloud.
-* Enable your users to be automatically signed-in to X-point Cloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to X-point Cloud.
+* Enable your users to be automatically signed-in to X-point Cloud with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* X-point Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* X-point Cloud supports **SP** initiated SSO. ## Add X-point Cloud from the gallery
-To configure the integration of X-point Cloud into Azure AD, you need to add X-point Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of X-point Cloud into Microsoft Entra ID, you need to add X-point Cloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **X-point Cloud** in the search box. 1. Select **X-point Cloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for X-point Cloud
+<a name='configure-and-test-azure-ad-sso-for-x-point-cloud'></a>
-Configure and test Azure AD SSO with X-point Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in X-point Cloud.
+## Configure and test Microsoft Entra SSO for X-point Cloud
-To configure and test Azure AD SSO with X-point Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with X-point Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in X-point Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with X-point Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure X-point Cloud SSO](#configure-x-point-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create X-point Cloud test user](#create-x-point-cloud-test-user)** - to have a counterpart of B.Simon in X-point Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create X-point Cloud test user](#create-x-point-cloud-test-user)** - to have a counterpart of B.Simon in X-point Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **X-point Cloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **X-point Cloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.atledcloud.jp/xpoint` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Please match the `<SUBDOMAIN>` part of `https://<SUBDOMAIN>.atledcloud.jp` with the URL of the X-point you are using. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Please match the `<SUBDOMAIN>` part of `https://<SUBDOMAIN>.atledcloud.jp` with the URL of the X-point you are using. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Raw)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to X-point Cloud.
+In this section, you'll enable B.Simon to use single sign-on by granting access to X-point Cloud.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **X-point Cloud**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **X-point Cloud**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure X-point Cloud SSO
-To configure single sign-on on the X-point Cloud side, you can use the downloaded **Certificate (Raw)** and the **Login URL** copied from the Azure portal into the **SAML service settings** in the X-point Cloud domain management menu. Set to Certificate of public key used by IdP to sign and SSO endpoint URL for IdP.
+To configure single sign-on on the X-point Cloud side, you can use the downloaded **Certificate (Raw)** and the **Login URL** copied into the **SAML service settings** in the X-point Cloud domain management menu. Set to Certificate of public key used by IdP to sign and SSO endpoint URL for IdP.
### Create X-point Cloud test user
-In this section, you can use the **email addresses** of users registered with Azure AD in X-point Cloud.
+In this section, you can use the **email addresses** of users registered with Microsoft Entra ID in X-point Cloud.
Create a user who has removed @ and beyond. For example "username@companydomain.extension", add "username" to X-point Cloud, Before you can use single sign-on, you must create and enable users.
Before you can use single sign-on, you must create and enable users.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to X-point Cloud Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to X-point Cloud Sign-on URL where you can initiate the login flow.
* Go to X-point Cloud Sign-on URL directly and initiate the login flow from there.
active-directory Xaitporter Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/xaitporter-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with XaitPorter'
-description: Learn how to configure single sign-on between Azure Active Directory and XaitPorter.
+ Title: 'Tutorial: Microsoft Entra integration with XaitPorter'
+description: Learn how to configure single sign-on between Microsoft Entra ID and XaitPorter.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with XaitPorter
+# Tutorial: Microsoft Entra integration with XaitPorter
-In this tutorial, you'll learn how to integrate XaitPorter with Azure Active Directory (Azure AD). When you integrate XaitPorter with Azure AD, you can:
+In this tutorial, you'll learn how to integrate XaitPorter with Microsoft Entra ID. When you integrate XaitPorter with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to XaitPorter.
-* Enable your users to be automatically signed-in to XaitPorter with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to XaitPorter.
+* Enable your users to be automatically signed-in to XaitPorter with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with XaitPorter, you need the following items:
+To configure Microsoft Entra integration with XaitPorter, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* XaitPorter single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* XaitPorter supports **SP** initiated SSO. ## Add XaitPorter from the gallery
-To configure the integration of XaitPorter into Azure AD, you need to add XaitPorter from the gallery to your list of managed SaaS apps.
+To configure the integration of XaitPorter into Microsoft Entra ID, you need to add XaitPorter from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **XaitPorter** in the search box. 1. Select **XaitPorter** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for XaitPorter
+<a name='configure-and-test-azure-ad-sso-for-xaitporter'></a>
-Configure and test Azure AD SSO with XaitPorter using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in XaitPorter.
+## Configure and test Microsoft Entra SSO for XaitPorter
-To configure and test Azure AD SSO with XaitPorter, perform the following steps:
+Configure and test Microsoft Entra SSO with XaitPorter using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in XaitPorter.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with XaitPorter, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure XaitPorter SSO](#configure-xaitporter-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create XaitPorter test user](#create-xaitporter-test-user)** - to have a counterpart of B.Simon in XaitPorter that is linked to the Azure AD representation of user.
+ 1. **[Create XaitPorter test user](#create-xaitporter-test-user)** - to have a counterpart of B.Simon in XaitPorter that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **XaitPorter** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **XaitPorter** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.xaitporter.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.xaitporter.com/saml/login` > [!NOTE]
- > These values are not real. Update these values with the actual identifier and Sign on URL. Contact [XaitPorter Client support team](https://www.xait.com/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual identifier and Sign on URL. Contact [XaitPorter Client support team](https://www.xait.com/support/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png)
-6. Provide the **IP address** or the **App Federation Metadata Url** to the [SmartRecruiters support team](https://www.smartrecruiters.com/about-us/contact-us/), so that XaitPorter can ensure that IP address is reachable from your XaitPorter instance configuring approved list at their side.
+1. Provide the **IP address** or the **App Federation Metadata Url** to the [SmartRecruiters support team](https://www.smartrecruiters.com/about-us/contact-us/), so that XaitPorter can ensure that IP address is reachable from your XaitPorter instance configuring approved list at their side.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to XaitPorter.
+In this section, you'll enable B.Simon to use single sign-on by granting access to XaitPorter.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **XaitPorter**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **XaitPorter**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure XaitPorter SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Enable Single Sign-On Authentication**.
- b. In **Identity Provider Settings** textbox, paste **App Federation Metadata Url** which you have copied from the Azure portal and click **Fetch**.
+ b. In **Identity Provider Settings** textbox, paste **App Federation Metadata Url** which you have copied and click **Fetch**.
c. Select **Enable Autocreation of Users**.
In this section, you create a user called Britta Simon in XaitPorter. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to XaitPorter Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to XaitPorter Sign-on URL where you can initiate the login flow.
* Go to XaitPorter Sign-on URL directly and initiate the login flow from there.
active-directory Xcarrier Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/xcarrier-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with xCarrier®'
-description: Learn how to configure single sign-on between Azure Active Directory and xCarrier®.
+ Title: 'Tutorial: Microsoft Entra SSO integration with xCarrier®'
+description: Learn how to configure single sign-on between Microsoft Entra ID and xCarrier®.
-# Tutorial: Azure AD SSO integration with xCarrier®
+# Tutorial: Microsoft Entra SSO integration with xCarrier®
-In this tutorial, you'll learn how to integrate xCarrier® with Azure Active Directory (Azure AD). When you integrate xCarrier® with Azure AD, you can:
+In this tutorial, you'll learn how to integrate xCarrier® with Microsoft Entra ID. When you integrate xCarrier® with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to xCarrier®.
-* Enable your users to be automatically signed-in to xCarrier® with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to xCarrier®.
+* Enable your users to be automatically signed-in to xCarrier® with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* xCarrier® single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* xCarrier® supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add xCarrier® from the gallery
-To configure the integration of xCarrier® into Azure AD, you need to add xCarrier® from the gallery to your list of managed SaaS apps.
+To configure the integration of xCarrier® into Microsoft Entra ID, you need to add xCarrier® from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **xCarrier®** in the search box. 1. Select **xCarrier®** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for xCarrier®
+<a name='configure-and-test-azure-ad-sso-for-xcarrier'></a>
-Configure and test Azure AD SSO with xCarrier® using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in xCarrier®.
+## Configure and test Microsoft Entra SSO for xCarrier®
-To configure and test Azure AD SSO with xCarrier®, perform the following steps:
+Configure and test Microsoft Entra SSO with xCarrier® using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in xCarrier®.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with xCarrier®, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure xCarrier® SSO](#configure-xcarrier-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create xCarrier® test user](#create-xcarrier-test-user)** - to have a counterpart of B.Simon in xCarrier® that is linked to the Azure AD representation of user.
+ 1. **[Create xCarrier® test user](#create-xcarrier-test-user)** - to have a counterpart of B.Simon in xCarrier® that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **xCarrier®** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **xCarrier®** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to xCarrier®.
+In this section, you'll enable B.Simon to use single sign-on by granting access to xCarrier®.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **xCarrier®**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **xCarrier®**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure xCarrier® SSO
-To configure single sign-on on **xCarrier®** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [xCarrier® support team](mailto:pw_support@elemica.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **xCarrier®** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [xCarrier® support team](mailto:pw_support@elemica.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create xCarrier® test user
In this section, a user called B.Simon is created in xCarrier®. xCarrier® supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to xCarrier® Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to xCarrier® Sign on URL where you can initiate the login flow.
* Go to xCarrier® Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the xCarrier® for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the xCarrier® for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the xCarrier® tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the xCarrier® for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the xCarrier® tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the xCarrier® for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure xCarrier® you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure xCarrier® you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Xledger Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/xledger-provisioning-tutorial.md
Title: 'Tutorial: Configure Xledger for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Xledger.
+ Title: 'Tutorial: Configure Xledger for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Xledger.
writer: twimmers
# Tutorial: Configure Xledger for automatic user provisioning
-This tutorial describes the steps you need to perform in both Xledger and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users and groups to [Xledger](https://www.xledger.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Xledger and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [Xledger](https://www.xledger.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Xledger. > * Remove users in Xledger when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Xledger.
+> * Keep user attributes synchronized between Microsoft Entra ID and Xledger.
> * Provision groups and group memberships in Xledger. > * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Xledger (recommended).
This tutorial describes the steps you need to perform in both Xledger and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Xledger with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Xledger](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Xledger](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Xledger to support provisioning with Azure AD
+<a name='step-2-configure-xledger-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Xledger to support provisioning with Microsoft Entra ID
1. Sign into **Xledger** with role of Domain Administrator (or similar) and navigate to **Administration > System Access > API Access Tokens**.
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot of API Access Token (api url).](media/xledger-provisioning-tutorial/generate-new-token-api-url.png)
-These values will be used in the Provisioning tab of your Xledger application in the Azure portal. (Step 5)
+These values will be used in the Provisioning tab of your Xledger application. (Step 5)
+
+<a name='step-3-add-xledger-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Xledger from the Azure AD application gallery
+## Step 3: Add Xledger from the Microsoft Entra application gallery
-Add Xledger from the Azure AD application gallery to start managing provisioning to Xledger. If you have previously setup Xledger for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Xledger from the Microsoft Entra application gallery to start managing provisioning to Xledger. If you have previously setup Xledger for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Xledger
+## Step 5: Configure automatic user provisioning to Xledger
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-xledger-in-azure-ad'></a>
-### To configure automatic user provisioning for Xledger in Azure AD:
+### To configure automatic user provisioning for Xledger in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Xledger Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Xledger. If the connection fails, ensure your Xledger account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Xledger Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Xledger. If the connection fails, ensure your Xledger account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Xledger**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Xledger**.
-1. Review the user attributes that are synchronized from Azure AD to Xledger in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Xledger for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Xledger API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Xledger in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Xledger for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Xledger API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Xledger| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:xledger:2.0:User:accessFromDate|DateTime|| |urn:ietf:params:scim:schemas:extension:xledger:2.0:User:accessToDate|DateTime||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Xledger**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Xledger**.
-1. Review the group attributes that are synchronized from Azure AD to Xledger in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Xledger for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Xledger in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Xledger for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Xledger| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Xledger, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Xledger, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Xm Fax And Xm Send Secure Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/xm-fax-and-xm-send-secure-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with XM Fax and XM SendSecure'
-description: Learn how to configure single sign-on between Azure Active Directory and XM Fax and XM SendSecure.
+ Title: 'Tutorial: Microsoft Entra SSO integration with XM Fax and XM SendSecure'
+description: Learn how to configure single sign-on between Microsoft Entra ID and XM Fax and XM SendSecure.
-# Tutorial: Azure AD SSO integration with XM Fax and XM SendSecure
+# Tutorial: Microsoft Entra SSO integration with XM Fax and XM SendSecure
-In this tutorial, you'll learn how to integrate XM Fax and XM SendSecure with Azure Active Directory (Azure AD). When you integrate XM Fax and XM SendSecure with Azure AD, you can:
+In this tutorial, you'll learn how to integrate XM Fax and XM SendSecure with Microsoft Entra ID. When you integrate XM Fax and XM SendSecure with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to XM Fax and XM SendSecure.
-* Enable your users to be automatically signed-in to XM Fax and XM SendSecure with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to XM Fax and XM SendSecure.
+* Enable your users to be automatically signed-in to XM Fax and XM SendSecure with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* Azure AD Cloud Application Administrator or Application Administrator role.
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* Microsoft Entra Cloud Application Administrator or Application Administrator role.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). * XM Fax and XM SendSecure subscription. * XM Fax and XM SendSecure administrator account. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* XM Fax and XM SendSecure supports **SP-initiated** SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add XM Fax and XM SendSecure from the gallery
-To configure the integration of XM Fax and XM SendSecure into Azure AD, you need to add XM Fax and XM SendSecure from the gallery to your list of managed SaaS apps.
+To configure the integration of XM Fax and XM SendSecure into Microsoft Entra ID, you need to add XM Fax and XM SendSecure from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **XM Fax and XM SendSecure** in the search box. 1. Select **XM Fax and XM SendSecure** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for XM Fax and XM SendSecure
+<a name='configure-and-test-azure-ad-sso-for-xm-fax-and-xm-sendsecure'></a>
-Configure and test Azure AD SSO with XM Fax and XM SendSecure using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at XM Fax and XM SendSecure.
+## Configure and test Microsoft Entra SSO for XM Fax and XM SendSecure
-To configure and test Azure AD SSO with XM Fax and XM SendSecure, perform the following steps:
+Configure and test Microsoft Entra SSO with XM Fax and XM SendSecure using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at XM Fax and XM SendSecure.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with XM Fax and XM SendSecure, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure XM Fax and XM SendSecure SSO](#configure-xm-fax-and-xm-sendsecure-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create XM Fax and XM SendSecure test user](#create-xm-fax-and-xm-sendsecure-test-user)** - to have a counterpart of B.Simon in XM Fax and XM SendSecure that is linked to the Azure AD representation of user.
+ 1. **[Create XM Fax and XM SendSecure test user](#create-xm-fax-and-xm-sendsecure-test-user)** - to have a counterpart of B.Simon in XM Fax and XM SendSecure that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **XM Fax and XM SendSecure** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **XM Fax and XM SendSecure** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows how to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user in the Azure portal called B.Simon:
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the user name in the following format: username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to XM Fax and XM SendSecure:
+In this section, you'll enable B.Simon to use single sign-on by granting access to XM Fax and XM SendSecure:
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **XM Fax and XM SendSecure**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **XM Fax and XM SendSecure**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure XM Fax and XM SendSecure SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. Provide the following required information:
- a. In the **Issuer (Identity Provider)** textbox, paste the **Azure AD Identifier** value which you have copied from the Azure portal.
+ a. In the **Issuer (Identity Provider)** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
- b. In the **Sign In URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ b. In the **Sign In URL** textbox, paste the **Login URL** value which you copied previously.
- c. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **X.509 Signing Certificate** textbox.
+ c. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **X.509 Signing Certificate** textbox.
d. click **Save**.
Create a user called Britta Simon at XM Fax and XM SendSecure. Make sure the ema
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with the following options.
+In this section, you test your Microsoft Entra single sign-on configuration with the following options.
-* Click on **Test this application** in Azure portal. This will redirect to XM Fax and XM SendSecure Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to XM Fax and XM SendSecure Sign-on URL where you can initiate the login flow.
* Go to XM Fax and XM SendSecure Sign-on URL directly and initiate the login flow from there.
In this section, you test your Azure AD single sign-on configuration with the fo
## Next steps
-Once you configure XM Fax and XM SendSecure you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure XM Fax and XM SendSecure you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Xmatters Ondemand Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/xmatters-ondemand-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with xMatters OnDemand'
-description: Learn how to configure single sign-on between Azure Active Directory and xMatters OnDemand.
+ Title: 'Tutorial: Microsoft Entra integration with xMatters OnDemand'
+description: Learn how to configure single sign-on between Microsoft Entra ID and xMatters OnDemand.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with xMatters OnDemand
+# Tutorial: Microsoft Entra integration with xMatters OnDemand
-In this tutorial, you'll learn how to integrate xMatters OnDemand with Azure Active Directory (Azure AD). When you integrate xMatters OnDemand with Azure AD, you can:
+In this tutorial, you'll learn how to integrate xMatters OnDemand with Microsoft Entra ID. When you integrate xMatters OnDemand with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to xMatters OnDemand.
-* Enable your users to be automatically signed-in to xMatters OnDemand with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to xMatters OnDemand.
+* Enable your users to be automatically signed-in to xMatters OnDemand with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with xMatters OnDemand, you need the following items:
+To configure Microsoft Entra integration with xMatters OnDemand, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* xMatters OnDemand single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* xMatters OnDemand supports **IDP** initiated SSO. ## Add xMatters OnDemand from the gallery
-To configure the integration of xMatters OnDemand into Azure AD, you need to add xMatters OnDemand from the gallery to your list of managed SaaS apps.
+To configure the integration of xMatters OnDemand into Microsoft Entra ID, you need to add xMatters OnDemand from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **xMatters OnDemand** in the search box. 1. Select **xMatters OnDemand** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for xMatters OnDemand
+<a name='configure-and-test-azure-ad-sso-for-xmatters-ondemand'></a>
-Configure and test Azure AD SSO with xMatters OnDemand using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in xMatters OnDemand.
+## Configure and test Microsoft Entra SSO for xMatters OnDemand
-To configure and test Azure AD SSO with xMatters OnDemand, perform the following steps:
+Configure and test Microsoft Entra SSO with xMatters OnDemand using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in xMatters OnDemand.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 2. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with xMatters OnDemand, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 2. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure xMatters OnDemand SSO](#configure-xmatters-ondemand-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create xMatters OnDemand test user](#create-xmatters-ondemand-test-user)** - to have a counterpart of Britta Simon in xMatters OnDemand that is linked to the Azure AD representation of user.
+ 1. **[Create xMatters OnDemand test user](#create-xmatters-ondemand-test-user)** - to have a counterpart of Britta Simon in xMatters OnDemand that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **xMatters OnDemand** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **xMatters OnDemand** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<COMPANY_NAME>.au1.xmatters.com.au/<INSTANCE_NAME>` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [xMatters OnDemand Client support team](https://www.xmatters.com/company/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [xMatters OnDemand Client support team](https://www.xmatters.com/company/contact-us/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png) > [!IMPORTANT] > You need to forward the certificate to the [xMatters OnDemand support team](https://www.xmatters.com/company/contact-us/). The certificate needs to be uploaded by the xMatters support team before you can finalize the single sign-on configuration.
-6. On the **Set up xMatters OnDemand** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up xMatters OnDemand** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to xMatters OnDemand.
+In this section, you'll enable B.Simon to use single sign-on by granting access to xMatters OnDemand.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **xMatters OnDemand**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **xMatters OnDemand**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure xMatters OnDemand SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Enable SAML**.
- b. In the **Identity Provider ID** textbox, paste **Azure AD Identifier** value which you have copied from the Azure portal.
+ b. In the **Identity Provider ID** textbox, paste **Microsoft Entra Identifier** value which you copied previously.
- c. In the **Single Sign On URL** textbox, paste **Login URL** value which you have copied from the Azure portal.
+ c. In the **Single Sign On URL** textbox, paste **Login URL** value which you copied previously.
- d. In the **Logout URL Redirect** textbox, paste **Logout URL**, which you have copied from the Azure portal.
+ d. In the **Logout URL Redirect** textbox, paste **Logout URL**, which you copied previously.
- e. Click on **Choose File** to upload the **Certificate (Base64)** which you have downloaded from the Azure portal.
+ e. Click on **Choose File** to upload the **Certificate (Base64)** which you have downloaded.
f. On the Company Details page, at the top, click **Save Changes**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the xMatters OnDemand for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the xMatters OnDemand for which you set up the SSO.
* You can use Microsoft My Apps. When you click the xMatters OnDemand tile in the My Apps, you should be automatically signed in to the xMatters OnDemand for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Yardielearning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/yardielearning-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Yardi eLearning'
-description: Learn how to configure single sign-on between Azure Active Directory and Yardi eLearning.
+ Title: 'Tutorial: Microsoft Entra integration with Yardi eLearning'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Yardi eLearning.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Yardi eLearning
+# Tutorial: Microsoft Entra integration with Yardi eLearning
-In this tutorial, you'll learn how to integrate Yardi eLearning with Azure Active Directory (Azure AD). When you integrate Yardi eLearning with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Yardi eLearning with Microsoft Entra ID. When you integrate Yardi eLearning with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Yardi eLearning.
-* Enable your users to be automatically signed-in to Yardi eLearning with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Yardi eLearning.
+* Enable your users to be automatically signed-in to Yardi eLearning with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Yardi eLearning, you need the following items:
+To configure Microsoft Entra integration with Yardi eLearning, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Yardi eLearning single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Yardi eLearning supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Yardi eLearning from the gallery
-To configure the integration of Yardi eLearning into Azure AD, you need to add Yardi eLearning from the gallery to your list of managed SaaS apps.
+To configure the integration of Yardi eLearning into Microsoft Entra ID, you need to add Yardi eLearning from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Yardi eLearning** in the search box. 1. Select **Yardi eLearning** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Yardi eLearning
+<a name='configure-and-test-azure-ad-sso-for-yardi-elearning'></a>
-Configure and test Azure AD SSO with Yardi eLearning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Yardi eLearning.
+## Configure and test Microsoft Entra SSO for Yardi eLearning
-To configure and test Azure AD SSO with Yardi eLearning, perform the following steps:
+Configure and test Microsoft Entra SSO with Yardi eLearning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Yardi eLearning.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Yardi eLearning, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Yardi eLearning SSO](#configure-yardi-elearning-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Yardi eLearning test user](#create-yardi-elearning-test-user)** - to have a counterpart of B.Simon in Yardi eLearning that is linked to the Azure AD representation of user.
+ 1. **[Create Yardi eLearning test user](#create-yardi-elearning-test-user)** - to have a counterpart of B.Simon in Yardi eLearning that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Yardi eLearning** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Yardi eLearning** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<COMPANY_NAME>.yardielearning.com/login`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<COMPANY_NAME>.yardielearning.com/trust` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Yardi eLearning Client support team](mailto:elearning@yardi.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Yardi eLearning Client support team](mailto:elearning@yardi.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up Yardi eLearning** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Yardi eLearning** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Yardi eLearning.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Yardi eLearning.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Yardi eLearning**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Yardi eLearning**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Yardi eLearning SSO
-To configure single sign-on on **Yardi eLearning** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Yardi eLearning support team](mailto:elearning@yardi.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Yardi eLearning** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Yardi eLearning support team](mailto:elearning@yardi.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Yardi eLearning test user
In this section, a user called Britta Simon is created in Yardi eLearning. Yardi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Yardi eLearning Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Yardi eLearning Sign-on URL where you can initiate the login flow.
* Go to Yardi eLearning Sign-on URL directly and initiate the login flow from there.
active-directory Yardione Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/yardione-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with YardiOne'
-description: Learn how to configure single sign-on between Azure Active Directory and YardiOne.
+ Title: 'Tutorial: Microsoft Entra integration with YardiOne'
+description: Learn how to configure single sign-on between Microsoft Entra ID and YardiOne.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with YardiOne
+# Tutorial: Microsoft Entra integration with YardiOne
-In this tutorial, you'll learn how to integrate YardiOne with Azure Active Directory (Azure AD). When you integrate YardiOne with Azure AD, you can:
+In this tutorial, you'll learn how to integrate YardiOne with Microsoft Entra ID. When you integrate YardiOne with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to YardiOne.
-* Enable your users to be automatically signed-in to YardiOne with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to YardiOne.
+* Enable your users to be automatically signed-in to YardiOne with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with YardiOne, you need the following items:
+To configure Microsoft Entra integration with YardiOne, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* YardiOne single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* YardiOne supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add YardiOne from the gallery
-To configure the integration of YardiOne into Azure AD, you need to add YardiOne from the gallery to your list of managed SaaS apps.
+To configure the integration of YardiOne into Microsoft Entra ID, you need to add YardiOne from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **YardiOne** in the search box. 1. Select **YardiOne** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for YardiOne
+<a name='configure-and-test-azure-ad-sso-for-yardione'></a>
-Configure and test Azure AD SSO with YardiOne using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in YardiOne.
+## Configure and test Microsoft Entra SSO for YardiOne
-To configure and test Azure AD SSO with YardiOne, perform the following steps:
+Configure and test Microsoft Entra SSO with YardiOne using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in YardiOne.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with YardiOne, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure YardiOne SSO](#configure-yardione-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create YardiOne test user](#create-yardione-test-user)** - to have a counterpart of B.Simon in YardiOne that is linked to the Azure AD representation of user.
+ 1. **[Create YardiOne test user](#create-yardione-test-user)** - to have a counterpart of B.Simon in YardiOne that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **YardiOne** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **YardiOne** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<y1-subdomain>.yardione.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
`http://<y1-subdomain>.yardione.com/yAuth2/trust` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [YardiOne Client support team](https://clientcentral.yardi.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [YardiOne Client support team](https://clientcentral.yardi.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to YardiOne.
+In this section, you'll enable B.Simon to use single sign-on by granting access to YardiOne.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **YardiOne**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **YardiOne**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure YardiOne SSO
In this section, a user called Britta Simon is created in YardiOne. YardiOne sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to YardiOne Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to YardiOne Sign-on URL where you can initiate the login flow.
* Go to YardiOne Sign-on URL directly and initiate the login flow from there.
active-directory Yello Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/yello-enterprise-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Yello Enterprise'
-description: Learn how to configure single sign-on between Azure Active Directory and Yello Enterprise.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Yello Enterprise'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Yello Enterprise.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Yello Enterprise
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Yello Enterprise
-In this tutorial, you'll learn how to integrate Yello Enterprise with Azure Active Directory (Azure AD). When you integrate Yello Enterprise with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Yello Enterprise with Microsoft Entra ID. When you integrate Yello Enterprise with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Yello Enterprise.
-* Enable your users to be automatically signed-in to Yello Enterprise with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Yello Enterprise.
+* Enable your users to be automatically signed-in to Yello Enterprise with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Yello Enterprise single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Yello Enterprise supports **IDP** initiated SSO ## Adding Yello Enterprise from the gallery
-To configure the integration of Yello Enterprise into Azure AD, you need to add Yello Enterprise from the gallery to your list of managed SaaS apps.
+To configure the integration of Yello Enterprise into Microsoft Entra ID, you need to add Yello Enterprise from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Yello Enterprise** in the search box. 1. Select **Yello Enterprise** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Yello Enterprise
+<a name='configure-and-test-azure-ad-sso-for-yello-enterprise'></a>
-Configure and test Azure AD SSO with Yello Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Yello Enterprise.
+## Configure and test Microsoft Entra SSO for Yello Enterprise
-To configure and test Azure AD SSO with Yello Enterprise, perform the following steps:
+Configure and test Microsoft Entra SSO with Yello Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Yello Enterprise.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Yello Enterprise, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Yello Enterprise SSO](#configure-yello-enterprise-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Yello Enterprise test user](#create-yello-enterprise-test-user)** - to have a counterpart of B.Simon in Yello Enterprise that is linked to the Azure AD representation of user.
+ 1. **[Create Yello Enterprise test user](#create-yello-enterprise-test-user)** - to have a counterpart of B.Simon in Yello Enterprise that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Yello Enterprise** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Yello Enterprise** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://www.yello.co/<IDP_NAME>` > [!NOTE]
- > This value is not real. Update the value with the actual Identifier. Contact [Yello Enterprise Client support team](mailto:support@yello.co) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update the value with the actual Identifier. Contact [Yello Enterprise Client support team](mailto:support@yello.co) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Yello Enterprise application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Yello Enterprise.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Yello Enterprise.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Yello Enterprise**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Yello Enterprise**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Yello Enterprise SSO
-To configure single sign-on on **Yello Enterprise** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Yello Enterprise support team](mailto:support@yello.co). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Yello Enterprise** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Yello Enterprise support team](mailto:support@yello.co). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Yello Enterprise test user
In this section, you create a user called Britta Simon in Yello Enterprise. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Yello Enterprise for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Yello Enterprise for which you set up the SSO
* You can use Microsoft My Apps. When you click the Yello Enterprise tile in the My Apps, you should be automatically signed in to the Yello Enterprise for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Yellowbox Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/yellowbox-provisioning-tutorial.md
Title: 'Tutorial: Configure Yellowbox for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Yellowbox.
+ Title: 'Tutorial: Configure Yellowbox for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Yellowbox.
documentationcenter: ''
# Tutorial: Configure Yellowbox for automatic user provisioning
-This tutorial describes the steps you need to perform in both Yellowbox and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Yellowbox](https://yellowbox.app/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../manage-apps/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Yellowbox and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Yellowbox](https://yellowbox.app/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../manage-apps/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Yellowbox > * Remove users in Yellowbox when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Yellowbox
+> * Keep user attributes synchronized between Microsoft Entra ID and Yellowbox
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Yellowbox issued JSON Web Token for authorization against the SCIM provisioning endpoint
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Yellowbox](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Yellowbox](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Yellowbox to support provisioning with Azure AD
+<a name='step-2-configure-yellowbox-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Yellowbox to support provisioning with Microsoft Entra ID
* Use `https://australia-southeast1-yellowbox-f4c6e.cloudfunctions.net/scim` as the Tenant Url. * Obtain your JWT authorization Token from yellowbox by contacting [Yellowbox support](mailto:contact@yellowbox.app), if you haven't already been issued a token.
-## Step 3. Add Yellowbox from the Azure AD application gallery
+<a name='step-3-add-yellowbox-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Yellowbox from the Microsoft Entra application gallery
-Add Yellowbox from the Azure AD application gallery to start managing provisioning to Yellowbox. If you have previously setup Yellowbox for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Yellowbox from the Microsoft Entra application gallery to start managing provisioning to Yellowbox. If you have previously setup Yellowbox for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* When assigning users and groups to Yellowbox, you must select a role other than **Default Access**. Users with the Default Access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add more roles. * Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-## Step 5. Configure automatic user provisioning to Yellowbox
+## Step 5: Configure automatic user provisioning to Yellowbox
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Yellowbox based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Yellowbox based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-yellowbox-in-azure-ad'></a>
-### To configure automatic user provisioning for Yellowbox in Azure AD:
+### To configure automatic user provisioning for Yellowbox in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Yellowbox Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Yellowbox. If the connection fails, ensure your Yellowbox account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your Yellowbox Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Yellowbox. If the connection fails, ensure your Yellowbox account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Yellowbox**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Yellowbox**.
-1. Review the user attributes that are synchronized from Azure AD to Yellowbox in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Yellowbox for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Yellowbox API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Yellowbox in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Yellowbox for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Yellowbox API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Yellowbox| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Yellowbox, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Yellowbox, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Yodeck Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/yodeck-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Yodeck'
-description: Learn how to configure single sign-on between Azure Active Directory and Yodeck.
+ Title: 'Tutorial: Microsoft Entra integration with Yodeck'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Yodeck.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Yodeck
+# Tutorial: Microsoft Entra integration with Yodeck
-In this tutorial, you'll learn how to integrate Yodeck with Azure Active Directory (Azure AD). When you integrate Yodeck with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Yodeck with Microsoft Entra ID. When you integrate Yodeck with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Yodeck.
-* Enable your users to be automatically signed-in to Yodeck with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Yodeck.
+* Enable your users to be automatically signed-in to Yodeck with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Yodeck, you need the following items:
+To configure Microsoft Entra integration with Yodeck, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Yodeck single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Yodeck supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Yodeck from the gallery
-To configure the integration of Yodeck into Azure AD, you need to add Yodeck from the gallery to your list of managed SaaS apps.
+To configure the integration of Yodeck into Microsoft Entra ID, you need to add Yodeck from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Yodeck** in the search box. 1. Select **Yodeck** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Yodeck
+<a name='configure-and-test-azure-ad-sso-for-yodeck'></a>
-Configure and test Azure AD SSO with Yodeck using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Yodeck.
+## Configure and test Microsoft Entra SSO for Yodeck
-To configure and test Azure AD SSO with Yodeck, perform the following steps:
+Configure and test Microsoft Entra SSO with Yodeck using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Yodeck.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Yodeck, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Yodeck SSO](#configure-yodeck-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Yodeck test user](#create-yodeck-test-user)** - to have a counterpart of B.Simon in Yodeck that is linked to the Azure AD representation of user.
+ 1. **[Create Yodeck test user](#create-yodeck-test-user)** - to have a counterpart of B.Simon in Yodeck that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Yodeck** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Yodeck** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
In the **Identifier** text box, type the URL: `https://app.yodeck.com/api/v1/account/metadata/`
-5. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
+1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
In the **Sign-on URL** text box, type the URL: `https://app.yodeck.com/login`
-6. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Yodeck.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Yodeck.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Yodeck**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Yodeck**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Yodeck SSO 1. In a different web browser window, sign in to your Yodeck company site as an administrator.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Import from URL**.
- b. In the **URL** textbox, paste the **App Federation Metadata Url** value, which you have copied from the Azure portal and click **Import**.
+ b. In the **URL** textbox, paste the **App Federation Metadata Url** value, which you have copied and click **Import**.
c. After importing **App Federation Metadata Url**, the remaining fields populate automatically.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create Yodeck test user
-To enable Azure AD users to sign in to Yodeck, they must be provisioned into Yodeck. In the case of Yodeck, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Yodeck, they must be provisioned into Yodeck. In the case of Yodeck, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Yodeck, they must be provisioned into Yod
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Yodeck Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Yodeck Sign on URL where you can initiate the login flow.
* Go to Yodeck Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Yodeck for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Yodeck for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Yodeck tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Yodeck for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Yonyx Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/yonyx-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Yonyx Interactive Guides'
-description: Learn how to configure single sign-on between Azure Active Directory and Yonyx Interactive Guides.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Yonyx Interactive Guides'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Yonyx Interactive Guides.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Yonyx Interactive Guides
+# Tutorial: Microsoft Entra SSO integration with Yonyx Interactive Guides
-In this tutorial, you'll learn how to integrate Yonyx Interactive Guides with Azure Active Directory (Azure AD). When you integrate Yonyx Interactive Guides with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Yonyx Interactive Guides with Microsoft Entra ID. When you integrate Yonyx Interactive Guides with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Yonyx Interactive Guides.
-* Enable your users to be automatically signed-in to Yonyx Interactive Guides with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Yonyx Interactive Guides.
+* Enable your users to be automatically signed-in to Yonyx Interactive Guides with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Yonyx Interactive Guides single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Yonyx Interactive Guides supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Yonyx Interactive Guides from the gallery
-To configure the integration of Yonyx Interactive Guides into Azure AD, you need to add Yonyx Interactive Guides from the gallery to your list of managed SaaS apps.
+To configure the integration of Yonyx Interactive Guides into Microsoft Entra ID, you need to add Yonyx Interactive Guides from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Yonyx Interactive Guides** in the search box. 1. Select **Yonyx Interactive Guides** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Yonyx Interactive Guides
+<a name='configure-and-test-azure-ad-sso-for-yonyx-interactive-guides'></a>
-Configure and test Azure AD SSO with Yonyx Interactive Guides using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Yonyx Interactive Guides.
+## Configure and test Microsoft Entra SSO for Yonyx Interactive Guides
-To configure and test Azure AD SSO with Yonyx Interactive Guides, perform the following steps:
+Configure and test Microsoft Entra SSO with Yonyx Interactive Guides using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Yonyx Interactive Guides.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Yonyx Interactive Guides, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Yonyx Interactive Guides SSO](#configure-yonyx-interactive-guides-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Yonyx Interactive Guides test user](#create-yonyx-interactive-guides-test-user)** - to have a counterpart of B.Simon in Yonyx Interactive Guides that is linked to the Azure AD representation of user.
+ 1. **[Create Yonyx Interactive Guides test user](#create-yonyx-interactive-guides-test-user)** - to have a counterpart of B.Simon in Yonyx Interactive Guides that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Yonyx Interactive Guides** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Yonyx Interactive Guides** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<company name>.yonyx.com` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Yonyx Interactive Guides Client support team](mailto:support@yonyx.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Yonyx Interactive Guides Client support team](mailto:support@yonyx.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![Screenshot for The Certificate download link.](common/certificatebase64.png)
-6. On the **Set up Yonyx Interactive Guides** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Yonyx Interactive Guides** section, copy the appropriate URL(s) as per your requirement.
![Screenshot for Copy configuration URLs.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Yonyx Interactive Guides.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Yonyx Interactive Guides.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Yonyx Interactive Guides**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Yonyx Interactive Guides**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Yonyx Interactive Guides SSO
-To configure single sign-on on **Yonyx Interactive Guides** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Yonyx Interactive Guides support team](mailto:support@yonyx.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Yonyx Interactive Guides** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Yonyx Interactive Guides support team](mailto:support@yonyx.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Yonyx Interactive Guides test user
In this section, a user called Britta Simon is created in Yonyx Interactive Guid
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Yonyx Interactive Guides Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Yonyx Interactive Guides Sign-on URL where you can initiate the login flow.
* Go to Yonyx Interactive Guides Sign-on URL directly and initiate the login flow from there.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Yonyx Interactive Guides you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Yonyx Interactive Guides you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory You At College Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/you-at-college-tutorial.md
Title: Azure Active Directory SSO integration with YOU at College
-description: Learn how to configure single sign-on between Azure Active Directory and YOU at College.
+ Title: Microsoft Entra SSO integration with YOU at College
+description: Learn how to configure single sign-on between Microsoft Entra ID and YOU at College.
-# Azure Active Directory SSO integration with YOU at College
+# Microsoft Entra SSO integration with YOU at College
-In this article, you learn how to integrate YOU at College with Azure Active Directory (Azure AD). YOU at College is an opt-in, web-based well-being application that higher education institutions can license and promote to their students and staff. When you integrate YOU at College with Azure AD, you can:
+In this article, you learn how to integrate YOU at College with Microsoft Entra ID. YOU at College is an opt-in, web-based well-being application that higher education institutions can license and promote to their students and staff. When you integrate YOU at College with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to YOU at College.
-* Enable your users to be automatically signed-in to YOU at College with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to YOU at College.
+* Enable your users to be automatically signed-in to YOU at College with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for YOU at College in a test environment. YOU at College supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for YOU at College in a test environment. YOU at College supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with YOU at College, you need:
+To integrate Microsoft Entra ID with YOU at College, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* YOU at College single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the YOU at College application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the YOU at College application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add YOU at College from the Azure AD gallery
+<a name='add-you-at-college-from-the-azure-ad-gallery'></a>
-Add YOU at College from the Azure AD application gallery to configure single sign-on with YOU at College. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add YOU at College from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add YOU at College from the Microsoft Entra application gallery to configure single sign-on with YOU at College. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
-Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
+<a name='create-and-assign-azure-ad-test-user'></a>
-Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
+### Create and assign Microsoft Entra test user
-## Configure Azure AD SSO
+Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon.
-Complete the following steps to enable Azure AD single sign-on in the Azure portal.
+Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-1. In the Azure portal, on the **YOU at College** application integration page, find the **Manage** section and select **single sign-on**.
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
+
+Complete the following steps to enable Microsoft Entra single sign-on.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **YOU at College** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on in the Azure port
`https://sso.youatcollege.com/idp-<domain>.php` > [!NOTE]
- > This value is not real. Update this value with the actual Sign on URL. Contact [YOU at College Client support team](mailto:technology@gritdigitalhealth.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > This value is not real. Update this value with the actual Sign on URL. Contact [YOU at College Client support team](mailto:technology@gritdigitalhealth.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on in the Azure port
## Configure YOU at College SSO
-To configure single sign-on on **YOU at College** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [YOU at College support team](mailto:technology@gritdigitalhealth.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **YOU at College** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [YOU at College support team](mailto:technology@gritdigitalhealth.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create YOU at College test user
In this section, a user called B.Simon is created in YOU at College. YOU at Coll
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to YOU at College Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to YOU at College Sign-on URL where you can initiate the login flow.
* Go to YOU at College Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you select the YOU at College tile in the My Apps, this will redirect to YOU at College Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you select the YOU at College tile in the My Apps, this will redirect to YOU at College Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure YOU at College you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure YOU at College you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Youearnedit Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/youearnedit-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with YouEarnedIt'
-description: Learn how to configure single sign-on between Azure Active Directory and YouEarnedIt.
+ Title: 'Tutorial: Microsoft Entra integration with YouEarnedIt'
+description: Learn how to configure single sign-on between Microsoft Entra ID and YouEarnedIt.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with YouEarnedIt
+# Tutorial: Microsoft Entra integration with YouEarnedIt
-In this tutorial, you'll learn how to integrate YouEarnedIt with Azure Active Directory (Azure AD). When you integrate YouEarnedIt with Azure AD, you can:
+In this tutorial, you'll learn how to integrate YouEarnedIt with Microsoft Entra ID. When you integrate YouEarnedIt with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to YouEarnedIt.
-* Enable your users to be automatically signed-in to YouEarnedIt with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to YouEarnedIt.
+* Enable your users to be automatically signed-in to YouEarnedIt with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* YouEarnedIt single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* YouEarnedIt supports **SP** initiated SSO. ## Add YouEarnedIt from the gallery
-To configure the integration of YouEarnedIt into Azure AD, you need to add YouEarnedIt from the gallery to your list of managed SaaS apps.
+To configure the integration of YouEarnedIt into Microsoft Entra ID, you need to add YouEarnedIt from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **YouEarnedIt** in the search box. 1. Select **YouEarnedIt** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for YouEarnedIt
+<a name='configure-and-test-azure-ad-sso-for-youearnedit'></a>
-Configure and test Azure AD SSO with YouEarnedIt using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in YouEarnedIt.
+## Configure and test Microsoft Entra SSO for YouEarnedIt
-To configure and test Azure AD SSO with YouEarnedIt, perform the following steps:
+Configure and test Microsoft Entra SSO with YouEarnedIt using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in YouEarnedIt.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with YouEarnedIt, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure YouEarnedIt SSO](#configure-youearnedit-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create YouEarnedIt test user](#create-youearnedit-test-user)** - to have a counterpart of B.Simon in YouEarnedIt that is linked to the Azure AD representation of user.
+ 1. **[Create YouEarnedIt test user](#create-youearnedit-test-user)** - to have a counterpart of B.Simon in YouEarnedIt that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **YouEarnedIt** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **YouEarnedIt** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** textbox, type a value using one of the following patterns:
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact your assigned YouEarnedIt Customer Success manager to get these values.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up YouEarnedIt** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up YouEarnedIt** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to YouEarnedIt.
+In this section, you'll enable B.Simon to use single sign-on by granting access to YouEarnedIt.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **YouEarnedIt**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **YouEarnedIt**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure YouEarnedIt SSO
-To configure single sign-on on **YouEarnedIt** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to your assigned YouEarnedIt Customer Success manager. They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **YouEarnedIt** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to your assigned YouEarnedIt Customer Success manager. They set this setting to have the SAML SSO connection set properly on both sides.
### Create YouEarnedIt test user
In this section, you create a user called Britta Simon in YouEarnedIt. Please wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to YouEarnedIt Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to YouEarnedIt Sign-on URL where you can initiate the login flow.
* Go to YouEarnedIt Sign-on URL directly and initiate the login flow from there.
active-directory Yuhu Property Management Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/yuhu-property-management-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Yuhu Property Management Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Yuhu Property Management Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Yuhu Property Management Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Yuhu Property Management Platform.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Yuhu Property Management Platform
+# Tutorial: Microsoft Entra SSO integration with Yuhu Property Management Platform
-In this tutorial, you'll learn how to integrate Yuhu Property Management Platform with Azure Active Directory (Azure AD). When you integrate Yuhu Property Management Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Yuhu Property Management Platform with Microsoft Entra ID. When you integrate Yuhu Property Management Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Yuhu Property Management Platform.
-* Enable your users to be automatically signed-in to Yuhu Property Management Platform with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Yuhu Property Management Platform.
+* Enable your users to be automatically signed-in to Yuhu Property Management Platform with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Yuhu Property Management Platform single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Yuhu Property Management Platform supports **SP** initiated SSO. ## Add Yuhu Property Management Platform from the gallery
-To configure the integration of Yuhu Property Management Platform into Azure AD, you need to add Yuhu Property Management Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Yuhu Property Management Platform into Microsoft Entra ID, you need to add Yuhu Property Management Platform from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Yuhu Property Management Platform** in the search box. 1. Select **Yuhu Property Management Platform** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Yuhu Property Management Platform
+<a name='configure-and-test-azure-ad-sso-for-yuhu-property-management-platform'></a>
-Configure and test Azure AD SSO with Yuhu Property Management Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Yuhu Property Management Platform.
+## Configure and test Microsoft Entra SSO for Yuhu Property Management Platform
-To configure and test Azure AD SSO with Yuhu Property Management Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Yuhu Property Management Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Yuhu Property Management Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Yuhu Property Management Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Yuhu Property Management Platform SSO](#configure-yuhu-property-management-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Yuhu Property Management Platform test user](#create-yuhu-property-management-platform-test-user)** - to have a counterpart of B.Simon in Yuhu Property Management Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Yuhu Property Management Platform test user](#create-yuhu-property-management-platform-test-user)** - to have a counterpart of B.Simon in Yuhu Property Management Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Yuhu Property Management Platform** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Yuhu Property Management Platform** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<SUBDOMAIN>.yuhu.io/companies` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Yuhu Property Management Platform Client support team](mailto:hello@yuhu.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Yuhu Property Management Platform Client support team](mailto:hello@yuhu.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Yuhu Property Management Platform application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Yuhu Property Management Platform.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Yuhu Property Management Platform.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Yuhu Property Management Platform**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Yuhu Property Management Platform**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Yuhu Property Management Platform SSO
-To configure single sign-on on **Yuhu Property Management Platform** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from Azure portal to [Yuhu Property Management Platform support team](mailto:hello@yuhu.io). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Yuhu Property Management Platform** side, you need to send the downloaded **Certificate (Raw)** and appropriate copied URLs from the application configuration to [Yuhu Property Management Platform support team](mailto:hello@yuhu.io). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Yuhu Property Management Platform test user
In this section, you create a user called B.Simon in Yuhu Property Management Pl
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Yuhu Property Management Platform Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Yuhu Property Management Platform Sign-on URL where you can initiate the login flow.
* Go to Yuhu Property Management Platform Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Yuhu Property Management Platform tile in the My Apps, this will redirect to Yuhu Property Management Platform Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Yuhu Property Management Platform tile in the My Apps, this will redirect to Yuhu Property Management Platform Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Yuhu Property Management Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Yuhu Property Management Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Zapier Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zapier-provisioning-tutorial.md
Title: 'Tutorial: Configure Zapier for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Zapier.
+ Title: 'Tutorial: Configure Zapier for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Zapier.
writer: twimmers
# Tutorial: Configure Zapier for automatic user provisioning
-This tutorial describes the steps you need to perform in both Zapier and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Zapier](https://zapier.com/pricing) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Zapier and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Zapier](https://zapier.com/pricing) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Zapier > * Remove users in Zapier when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Zapier
+> * Keep user attributes synchronized between Microsoft Entra ID and Zapier
> * Provision groups and group memberships in Zapier > * Single sign-on to Zapier (recommended)
This tutorial describes the steps you need to perform in both Zapier and Azure A
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Zapier with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Zapier](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Zapier](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Zapier to support provisioning with Azure AD
+<a name='step-2-configure-zapier-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Zapier to support provisioning with Microsoft Entra ID
1. Sign in to your [Zapier Admin Console](https://zapier.com/app/login/). Navigate to **Settings** under the tenant ID.
The scenario outlined in this tutorial assumes that you already have the followi
![Zapier Add SCIM](media/zapier-provisioning-tutorial/user.png)
-3. Copy the **SCIM Base URL** and **SCIM Bearer Token**. These values will be entered in the Tenant URL and Secret Token fields respectively in the Provisioning tab of your Zapier application in the Azure portal.
+3. Copy the **SCIM Base URL** and **SCIM Bearer Token**. These values will be entered in the Tenant URL and Secret Token fields respectively in the Provisioning tab of your Zapier application.
![Zapier Create Token](media/zapier-provisioning-tutorial/token.png)
-## Step 3. Add Zapier from the Azure AD application gallery
+<a name='step-3-add-zapier-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Zapier from the Microsoft Entra application gallery
-Add Zapier from the Azure AD application gallery to start managing provisioning to Zapier. If you have previously setup Zapier for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Zapier from the Microsoft Entra application gallery to start managing provisioning to Zapier. If you have previously setup Zapier for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Zapier
+## Step 5: Configure automatic user provisioning to Zapier
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-zapier-in-azure-ad'></a>
-### To configure automatic user provisioning for Zapier in Azure AD:
+### To configure automatic user provisioning for Zapier in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Zapier**.
+1. In the applications list, select **Zapier**.
![The Zapier link in the Applications list](common/all-applications.png)
-3. Select the **Provisioning** tab.
+1. Select the **Provisioning** tab.
![Screenshot of the Manage options with the Provisioning option called out.](common/provisioning.png)
-4. Set the **Provisioning Mode** to **Automatic**.
+1. Set the **Provisioning Mode** to **Automatic**.
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Zapier **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Zapier. If the connection fails, ensure your Zapier account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Zapier **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Zapier. If the connection fails, ensure your Zapier account has Admin permissions and try again.
![Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.](./media/zapier-provisioning-tutorial/provisioning.png)
-6. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
+1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
![Notification Email](common/provisioning-notification-email.png)
-7. Select **Save**.
+1. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Zapier**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Zapier**.
-9. Review the user attributes that are synchronized from Azure AD to Zapier in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zapier for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Zapier API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Zapier in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zapier for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Zapier API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Variable|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String| |emails[type eq "work"].value|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Zapier**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Zapier**.
-11. Review the group attributes that are synchronized from Azure AD to Zapier in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Zapier for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Zapier in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Zapier for update operations. Select the **Save** button to commit any changes.
|Variable|Type| ||| |displayName|String| |members|Reference|
-12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Zapier, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Zapier, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
-14. Define the users and/or groups that you would like to provision to Zapier by choosing the desired values in **Scope** in the **Settings** section.
+1. Define the users and/or groups that you would like to provision to Zapier by choosing the desired values in **Scope** in the **Settings** section.
![Provisioning Scope](common/provisioning-scope.png)
-15. When you are ready to provision, click **Save**.
+1. When you are ready to provision, click **Save**.
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: - Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Zdiscovery Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zdiscovery-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ZDiscovery'
-description: Learn how to configure single sign-on between Azure Active Directory and ZDiscovery.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ZDiscovery'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ZDiscovery.
-# Tutorial: Azure AD SSO integration with ZDiscovery
+# Tutorial: Microsoft Entra SSO integration with ZDiscovery
-In this tutorial, you'll learn how to integrate ZDiscovery with Azure Active Directory (Azure AD). When you integrate ZDiscovery with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ZDiscovery with Microsoft Entra ID. When you integrate ZDiscovery with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ZDiscovery.
-* Enable your users to be automatically signed-in to ZDiscovery with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to ZDiscovery.
+* Enable your users to be automatically signed-in to ZDiscovery with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ZDiscovery single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ZDiscovery supports **SP** and **IDP** initiated SSO. ## Add ZDiscovery from the gallery
-To configure the integration of ZDiscovery into Azure AD, you need to add ZDiscovery from the gallery to your list of managed SaaS apps.
+To configure the integration of ZDiscovery into Microsoft Entra ID, you need to add ZDiscovery from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ZDiscovery** in the search box. 1. Select **ZDiscovery** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ZDiscovery
+<a name='configure-and-test-azure-ad-sso-for-zdiscovery'></a>
-Configure and test Azure AD SSO with ZDiscovery using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ZDiscovery.
+## Configure and test Microsoft Entra SSO for ZDiscovery
-To configure and test Azure AD SSO with ZDiscovery, perform the following steps:
+Configure and test Microsoft Entra SSO with ZDiscovery using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ZDiscovery.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ZDiscovery, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ZDiscovery SSO](#configure-zdiscovery-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ZDiscovery test user](#create-zdiscovery-test-user)** - to have a counterpart of B.Simon in ZDiscovery that is linked to the Azure AD representation of user.
+ 1. **[Create ZDiscovery test user](#create-zdiscovery-test-user)** - to have a counterpart of B.Simon in ZDiscovery that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **ZDiscovery** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ZDiscovery** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://zdiscovery-preview.io/<CustomerName>` | > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Rise.com support team](mailto:support@zapproved.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Rise.com support team](mailto:support@zapproved.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (PEM)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ZDiscovery.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ZDiscovery.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ZDiscovery**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ZDiscovery**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ZDiscovery SSO
-To configure single sign-on on **ZDiscovery** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from Azure portal to [ZDiscovery support team](mailto:support@zapproved.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **ZDiscovery** side, you need to send the downloaded **Certificate (PEM)** and appropriate copied URLs from the application configuration to [ZDiscovery support team](mailto:support@zapproved.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create ZDiscovery test user
In this section, you create a user called Britta Simon at ZDiscovery. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ZDiscovery Sign-On URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ZDiscovery Sign-On URL where you can initiate the login flow.
* Go to ZDiscovery Sign-On URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ZDiscovery for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ZDiscovery for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the ZDiscovery tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ZDiscovery for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the ZDiscovery tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ZDiscovery for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ZDiscovery you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ZDiscovery you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Zendesk Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zendesk-provisioning-tutorial.md
Title: 'Tutorial: Configure Zendesk for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Zendesk.
+ Title: 'Tutorial: Configure Zendesk for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Zendesk.
documentationcenter: ''
# Tutorial: Configure Zendesk for automatic user provisioning
-This tutorial describes the steps you need to perform in both Zendesk and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Zendesk](http://www.zendesk.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Zendesk and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Zendesk](http://www.zendesk.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Zendesk. > * Remove users in Zendesk when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Zendesk.
+> * Keep user attributes synchronized between Microsoft Entra ID and Zendesk.
> * Provision groups and group memberships in Zendesk. > * [Single sign-on](./zendesk-tutorial.md) to Zendesk (recommended)
This tutorial describes the steps you need to perform in both Zendesk and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Zendesk with Admin rights. * A Zendesk tenant with the Professional plan or better enabled.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Zendesk](../app-provisioning/customize-application-attributes.md).
-1. In the [Azure portal](https://portal.azure.com), in the navigation pane on the left, select **Azure Active Directory**.
+1. Determine what data to [map between Microsoft Entra ID and Zendesk](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Zendesk to support provisioning with Azure AD
+<a name='step-2-configure-zendesk-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Zendesk to support provisioning with Microsoft Entra ID
1. Log in to [Admin Center](https://support.zendesk.com/hc/en-us/articles/4581766374554#topic_hfg_dyz_1hb), click **Apps and integrations** in the sidebar, then select **APIs > Zendesk APIs**. 1. Click the **Settings** tab, and make sure Token Access is **enabled**.
The scenario outlined in this tutorial assumes that you already have the followi
1. **Copy** the token and paste it somewhere secure. Once you close this window, the full token will never be displayed again. 1. Click **Save** to return to the API page.If you click the token to reopen it, a truncated version of the token is displayed.
-## Step 3. Add Zendesk from the Azure AD application gallery
+<a name='step-3-add-zendesk-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Zendesk from the Microsoft Entra application gallery
-Add Zendesk from the Azure AD application gallery to start managing provisioning to Zendesk. If you have previously setup Zendesk for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Zendesk from the Microsoft Entra application gallery to start managing provisioning to Zendesk. If you have previously setup Zendesk for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Zendesk
+## Step 5: Configure automatic user provisioning to Zendesk
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Zendesk based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Zendesk based on user and/or group assignments in Microsoft Entra ID.
### Important tips for assigning users to Zendesk * Today, Zendesk roles are automatically and dynamically populated in the Azure portal UI. Before you assign Zendesk roles to users, make sure that an initial sync is completed against Zendesk to retrieve the latest roles in your Zendesk tenant.
-* We recommend that you assign a single Azure AD user to Zendesk to test your initial automatic user provisioning configuration. You can assign additional users or groups later after the tests are successful.
+* We recommend that you assign a single Microsoft Entra user to Zendesk to test your initial automatic user provisioning configuration. You can assign additional users or groups later after the tests are successful.
* When you assign a user to Zendesk, select any valid application-specific role, if available, in the assignment dialog box. Users with the **Default Access** role are excluded from provisioning.
-### Configure automatic user provisioning for Zendesk in Azure AD
+<a name='configure-automatic-user-provisioning-for-zendesk-in-azure-ad'></a>
+
+### Configure automatic user provisioning for Zendesk in Microsoft Entra ID
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
1. The secret token for your Zendesk account can be generated by following steps mentioned in **Step 2** above.
-1. After you fill in the boxes shown in Step 5, select **Test Connection** to make sure that Azure AD can connect to Zendesk. If the connection fails, make sure your Zendesk account has admin permissions and try again.
+1. After you fill in the boxes shown in Step 5, select **Test Connection** to make sure that Microsoft Entra ID can connect to Zendesk. If the connection fails, make sure your Zendesk account has admin permissions and try again.
![Screenshot of Zendesk Test Connection](./media/zendesk-provisioning-tutorial/ZenDesk19.png)
-8. In the **Notification Email** box, enter the email address of the person or group to receive the provisioning error notifications. Select the **Send an email notification when a failure occurs** check box.
+1. In the **Notification Email** box, enter the email address of the person or group to receive the provisioning error notifications. Select the **Send an email notification when a failure occurs** check box.
![Screenshot of Zendesk Notification Email](./media/zendesk-provisioning-tutorial/ZenDesk9.png)
-9. Select **Save**.
+1. Select **Save**.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Zendesk**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Zendesk**.
![Screenshot of Zendesk user synchronization](./media/zendesk-provisioning-tutorial/ZenDesk10.png)
-11. Review the user attributes that are synchronized from Azure AD to Zendesk in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Zendesk for update operations. To save any changes, select **Save**.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Zendesk in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Zendesk for update operations. To save any changes, select **Save**.
![Screenshot of Zendesk matching user attributes](./media/zendesk-provisioning-tutorial/ZenDesk11.png)
-12. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Zendesk**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Zendesk**.
![Screenshot of Zendesk group synchronization](./media/zendesk-provisioning-tutorial/ZenDesk12.png)
-13. Review the group attributes that are synchronized from Azure AD to Zendesk in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the groups in Zendesk for update operations. To save any changes, select **Save**.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Zendesk in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the groups in Zendesk for update operations. To save any changes, select **Save**.
![Screenshot of Zendesk matching group attributes](./media/zendesk-provisioning-tutorial/ZenDesk13.png)
-14. To configure scoping filters, follow the instructions in the [scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, follow the instructions in the [scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-15. To enable the Azure AD provisioning service for Zendesk, in the **Settings** section, change **Provisioning Status** to **On**.
+1. To enable the Microsoft Entra provisioning service for Zendesk, in the **Settings** section, change **Provisioning Status** to **On**.
![Screenshot of Zendesk Provisioning Status](./media/zendesk-provisioning-tutorial/ZenDesk14.png)
-16. Define the users or groups that you want to provision to Zendesk. In the **Settings** section, select the values you want in **Scope**.
+1. Define the users or groups that you want to provision to Zendesk. In the **Settings** section, select the values you want in **Scope**.
![Screenshot of Zendesk Scope](./media/zendesk-provisioning-tutorial/ZenDesk15.png)
-17. When you're ready to provision, select **Save**.
+1. When you're ready to provision, select **Save**.
![Screenshot of Zendesk Save](./media/zendesk-provisioning-tutorial/ZenDesk18.png)
-This operation starts the initial synchronization of all users or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than later syncs. They occur approximately every 40 minutes as long as the Azure AD provisioning service runs.
+This operation starts the initial synchronization of all users or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than later syncs. They occur approximately every 40 minutes as long as the Microsoft Entra provisioning service runs.
-You can use the **Synchronization Details** section to monitor progress and follow links to the provisioning activity report. The report describes all the actions performed by the Azure AD provisioning service on Zendesk.
+You can use the **Synchronization Details** section to monitor progress and follow links to the provisioning activity report. The report describes all the actions performed by the Microsoft Entra provisioning service on Zendesk.
-For information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector limitations * Zendesk supports the use of groups for users with **Agent** roles only. For more information, see the [Zendesk documentation](https://support.zendesk.com/hc/en-us/articles/203661966-Creating-managing-and-using-groups).
-* When a custom role is assigned to a user or group, the Azure AD automatic user provisioning service also assigns the default role **Agent**. Only Agents can be assigned a custom role. For more information, see the [Zendesk API documentation](https://developer.zendesk.com/rest_api/docs/support/users#json-format-for-agent-or-admin-requests).
+* When a custom role is assigned to a user or group, the Microsoft Entra automatic user provisioning service also assigns the default role **Agent**. Only Agents can be assigned a custom role. For more information, see the [Zendesk API documentation](https://developer.zendesk.com/rest_api/docs/support/users#json-format-for-agent-or-admin-requests).
* Import of all roles will fail if any of the custom roles has a display name similar to the built in roles of "agent" or "end-user". To avoid this, ensure that none of the custom roles being imported has the above display names. ## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Zendesk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zendesk-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Zendesk'
-description: Learn how to configure single sign-on between Azure Active Directory and Zendesk.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Zendesk'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zendesk.
Last updated 03/29/2023
-# Tutorial: Azure AD SSO integration with Zendesk
+# Tutorial: Microsoft Entra SSO integration with Zendesk
-In this tutorial, you'll learn how to integrate Zendesk with Azure Active Directory (Azure AD). When you integrate Zendesk with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zendesk with Microsoft Entra ID. When you integrate Zendesk with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zendesk.
-* Enable your users to be automatically signed-in to Zendesk with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zendesk.
+* Enable your users to be automatically signed-in to Zendesk with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zendesk single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Zendesk supports **SP** initiated SSO. * Zendesk supports [**Automated** user provisioning](zendesk-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Zendesk from the gallery
-To configure the integration of Zendesk into Azure AD, you need to add Zendesk from the gallery to your list of managed SaaS apps.
+To configure the integration of Zendesk into Microsoft Entra ID, you need to add Zendesk from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zendesk** in the search box. 1. Select **Zendesk** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zendesk
+<a name='configure-and-test-azure-ad-sso-for-zendesk'></a>
-Configure and test Azure AD SSO with Zendesk using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zendesk.
+## Configure and test Microsoft Entra SSO for Zendesk
-To configure and test Azure AD SSO with Zendesk, perform the following steps:
+Configure and test Microsoft Entra SSO with Zendesk using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zendesk.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zendesk, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zendesk SSO](#configure-zendesk-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zendesk test user](#create-zendesk-test-user)** - to have a counterpart of B.Simon in Zendesk that is linked to the Azure AD representation of user.
+ 1. **[Create Zendesk test user](#create-zendesk-test-user)** - to have a counterpart of B.Simon in Zendesk that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zendesk** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zendesk** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Sign on URL** text box, type a URL using the following pattern: `https://<subdomain>.zendesk.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
c. In the **Reply URL** text box, type a URL using the following pattern: `https://<subdomain>.zendesk.com/access/saml` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [Zendesk Client support team](https://support.zendesk.com/hc/en-us/articles/203663676-Using-SAML-for-single-sign-on-Professional-and-Enterprise) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [Zendesk Client support team](https://support.zendesk.com/hc/en-us/articles/203663676-Using-SAML-for-single-sign-on-Professional-and-Enterprise) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Zendesk application expects the SAML assertions in a specific format. There are no mandatory SAML attributes but optionally you can manage from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog. ![Screenshot shows User Attributes with the Edit icon selected.](common/edit-attribute.png) > [!NOTE]
- > You use extension attributes to add attributes that are not in Azure AD by default. Click [User attributes that can be set in SAML](https://support.zendesk.com/hc/articles/203663676-Using-SAML-for-single-sign-on-Professional-and-Enterprise-) to get the complete list of SAML attributes that **Zendesk** accepts.
+ > You use extension attributes to add attributes that are not in Microsoft Entra ID by default. Click [User attributes that can be set in SAML](https://support.zendesk.com/hc/articles/203663676-Using-SAML-for-single-sign-on-Professional-and-Enterprise-) to get the complete list of SAML attributes that **Zendesk** accepts.
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zendesk.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zendesk.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zendesk**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zendesk**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zendesk SSO
You can set up one SAML configuration for team members and a second SAML configu
a. In **Configuration name**, enter a name for your configuration. Up to two SAML and two JWT configurations are possible.
- b. In **SAML SSO URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ b. In **SAML SSO URL** textbox, paste the value of **Login URL**..
- c. In **Certificate fingerprint** textbox, paste the **Thumbprint** value of certificate which you have copied from Azure portal.
+ c. In **Certificate fingerprint** textbox, paste the **Thumbprint** value of certificate..
- d. In **Remote logout URL** textbox, paste the value of **Logout URL** which you have copied from Azure portal.
+ d. In **Remote logout URL** textbox, paste the value of **Logout URL**..
e. Click **Save**.
The objective of this section is to create a user called Britta Simon in Zendesk
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zendesk Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zendesk Sign-on URL where you can initiate the login flow.
* Go to Zendesk Sign-on URL directly and initiate the login flow from there.
active-directory Zengine Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zengine-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Zengine'
-description: Learn how to configure single sign-on between Azure Active Directory and Zengine.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Zengine'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zengine.
-# Tutorial: Azure AD SSO integration with Zengine
+# Tutorial: Microsoft Entra SSO integration with Zengine
-In this tutorial, you'll learn how to integrate Zengine with Azure Active Directory (Azure AD). When you integrate Zengine with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zengine with Microsoft Entra ID. When you integrate Zengine with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zengine.
-* Enable your users to be automatically signed-in to Zengine with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zengine.
+* Enable your users to be automatically signed-in to Zengine with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zengine single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Zengine supports **SP** initiated SSO. ## Add Zengine from the gallery
-To configure the integration of Zengine into Azure AD, you need to add Zengine from the gallery to your list of managed SaaS apps.
+To configure the integration of Zengine into Microsoft Entra ID, you need to add Zengine from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zengine** in the search box. 1. Select **Zengine** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zengine
+<a name='configure-and-test-azure-ad-sso-for-zengine'></a>
-Configure and test Azure AD SSO with Zengine using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zengine.
+## Configure and test Microsoft Entra SSO for Zengine
-To configure and test Azure AD SSO with Zengine, perform the following steps:
+Configure and test Microsoft Entra SSO with Zengine using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zengine.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zengine, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zengine SSO](#configure-zengine-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zengine test user](#create-zengine-test-user)** - to have a counterpart of B.Simon in Zengine that is linked to the Azure AD representation of user.
+ 1. **[Create Zengine test user](#create-zengine-test-user)** - to have a counterpart of B.Simon in Zengine that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zengine** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zengine** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://auth.zenginehq.com/saml2/v1/sls/<ENVIRONMENT_NAME>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Zengine Client support team](mailto:support@wizehive.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Sign on URL. Contact [Zengine Client support team](mailto:support@wizehive.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zengine.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zengine.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zengine**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zengine**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Configure Zengine SSO
-To configure single sign-on on **Zengine** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Zengine support team](mailto:support@wizehive.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Zengine** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Zengine support team](mailto:support@wizehive.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Zengine test user
In this section, you create a user called Britta Simon in Zengine. Work with [Z
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zengine Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zengine Sign-on URL where you can initiate the login flow.
* Go to Zengine Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Zengine tile in the My Apps, this will redirect to Zengine Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Zengine tile in the My Apps, this will redirect to Zengine Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Zengine you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Zengine you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Zenqms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zenqms-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ZenQMS'
-description: Learn how to configure single sign-on between Azure Active Directory and ZenQMS.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ZenQMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ZenQMS.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ZenQMS
+# Tutorial: Microsoft Entra SSO integration with ZenQMS
-In this tutorial, you'll learn how to integrate ZenQMS with Azure Active Directory (Azure AD). When you integrate ZenQMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ZenQMS with Microsoft Entra ID. When you integrate ZenQMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ZenQMS.
-* Enable your users to be automatically signed-in to ZenQMS with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to ZenQMS.
+* Enable your users to be automatically signed-in to ZenQMS with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with ZenQMS, you need the following items:
+To configure Microsoft Entra integration with ZenQMS, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* ZenQMS single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ZenQMS supports **SP** and **IDP** initiated SSO. ## Add ZenQMS from the gallery
-To configure the integration of ZenQMS into Azure AD, you need to add ZenQMS from the gallery to your list of managed SaaS apps.
+To configure the integration of ZenQMS into Microsoft Entra ID, you need to add ZenQMS from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **ZenQMS** in the search box. 1. Select **ZenQMS** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ZenQMS
+<a name='configure-and-test-azure-ad-sso-for-zenqms'></a>
-Configure and test Azure AD SSO with ZenQMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ZenQMS.
+## Configure and test Microsoft Entra SSO for ZenQMS
-To configure and test Azure AD SSO with ZenQMS, perform the following steps:
+Configure and test Microsoft Entra SSO with ZenQMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ZenQMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ZenQMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ZenQMS SSO](#configure-zenqms-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ZenQMS test user](#create-zenqms-test-user)** - to have a counterpart of B.Simon in ZenQMS that is linked to the Azure AD representation of user.
+ 1. **[Create ZenQMS test user](#create-zenqms-test-user)** - to have a counterpart of B.Simon in ZenQMS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **ZenQMS** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ZenQMS** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a value using the following pattern: `urn:zenqms:<INSTANCE>`
Follow these steps to enable Azure AD SSO in the Azure portal.
| `https://<INSTANCE>.zenqms.com/<EMAIL DOMAIN>/` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [ZenQMS Client support team](mailto:help@zenqms.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [ZenQMS Client support team](mailto:help@zenqms.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to ZenQMS.
+In this section, you'll enable B.Simon to use single sign-on by granting access to ZenQMS.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **ZenQMS**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ZenQMS**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure ZenQMS SSO
In this section, you create a user called Britta Simon in ZenQMS. Work with [Ze
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to ZenQMS Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to ZenQMS Sign on URL where you can initiate the login flow.
* Go to ZenQMS Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the ZenQMS for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the ZenQMS for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the ZenQMS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ZenQMS for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the ZenQMS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ZenQMS for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Zenya Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zenya-provisioning-tutorial.md
Title: 'Tutorial: Configure Zenya for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Zenya.
+ Title: 'Tutorial: Configure Zenya for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Zenya.
writer: twimmers
# Tutorial: Configure Zenya for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Zenya and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to [Zenya](https://www.infoland.nl/). For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md). Before you attempt to use this tutorial, be sure that you know and meet all requirements. If you have questions, contact Infoland.
+The objective of this tutorial is to demonstrate the steps to be performed in Zenya and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to [Zenya](https://www.infoland.nl/). For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md). Before you attempt to use this tutorial, be sure that you know and meet all requirements. If you have questions, contact Infoland.
## Capabilities supported > * Create users in Zenya > * Remove/disable users in Zenya when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Zenya
+> * Keep user attributes synchronized between Microsoft Entra ID and Zenya
> * Provision groups and group memberships in Zenya > * [Single sign-on](./zenya-tutorial.md) to Zenya (recommended)
The objective of this tutorial is to demonstrate the steps to be performed in Ze
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* [A Zenya tenant](https://www.infoland.nl/). * A user account in Zenya with admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Zenya](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Zenya](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Zenya to support provisioning with Azure AD
+<a name='step-2-configure-zenya-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Zenya to support provisioning with Microsoft Entra ID
1. Sign in to your [Zenya Admin Console](https://www.infoland.nl/). Navigate to **Go to > Application Management**.
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot showing the Zenya add provider page.](media/zenya-provisioning-tutorial/add-provider.png)
-4. Select the **Permanent token** button. Copy the **Permanent token** and save it. You won't be able to view it later. This value will be entered in the Secret Token field in the Provisioning tab of your Zenya application in the Azure portal.
+4. Select the **Permanent token** button. Copy the **Permanent token** and save it. You won't be able to view it later. This value will be entered in the Secret Token field in the Provisioning tab of your Zenya application.
![Screenshot showing the Zenya User provisioning page for creating a Token.](media/zenya-provisioning-tutorial/token.png)
-## Step 3. Add Zenya from the Azure AD application gallery
+<a name='step-3-add-zenya-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Zenya from the Microsoft Entra application gallery
-Add Zenya from the Azure AD application gallery to start managing provisioning to Zenya. If you have previously setup Zenya for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Zenya from the Microsoft Entra application gallery to start managing provisioning to Zenya. If you have previously setup Zenya for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, maintain control by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Zenya
+## Step 5: Configure automatic user provisioning to Zenya
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Zenya based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Zenya based on user and/or group assignments in Microsoft Entra ID.
For more information (in dutch) also read: [`Implementatie SCIM koppeling`](https://webshare.iprova.nl/8my7yg8c1ofsmdj9/Document.aspx)
-### To configure automatic user provisioning for Zenya in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-zenya-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Zenya in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot showing the Enterprise applications blade.](common/enterprise-applications.png)
-2. In the applications list, select **Zenya**.
+1. In the applications list, select **Zenya**.
![Screenshot showing Zenya link in the Applications list.](media/zenya-provisioning-tutorial/browse-application.png)
-3. Select the **Provisioning** tab.
+1. Select the **Provisioning** tab.
![Screenshot of the Manage options with the Provisioning option called out.](common/provisioning.png)
-4. Set the **Provisioning Mode** to **Automatic**.
+1. Set the **Provisioning Mode** to **Automatic**.
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. In the **Admin Credentials** section, input the **SCIM 2.0 base URL and Permanent Token** values retrieved earlier in the **Tenant URL** and add /scim/ to it. Also add the **Secret Token**. You can generate a secret token in Zenya by using the **permanent token** button. Select **Test Connection** to ensure Azure AD can connect to Zenya. If the connection fails, ensure your Zenya account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input the **SCIM 2.0 base URL and Permanent Token** values retrieved earlier in the **Tenant URL** and add /scim/ to it. Also add the **Secret Token**. You can generate a secret token in Zenya by using the **permanent token** button. Select **Test Connection** to ensure Microsoft Entra ID can connect to Zenya. If the connection fails, ensure your Zenya account has Admin permissions and try again.
![Screenshot showing the Test connection page and fields for Tenant URL and Token.](common/provisioning-testconnection-tenanturltoken.png)
-6. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - **Send an email notification when a failure occurs**.
+1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - **Send an email notification when a failure occurs**.
![Screenshot showing the field for entering an email address for notification.](common/provisioning-notification-email.png)
-7. Select **Save**.
+1. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Zenya**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Zenya**.
-9. Review the user attributes that are synchronized from Azure AD to Zenya in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zenya for update operations. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Zenya in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zenya for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
For more information (in dutch) also read: [`Implementatie SCIM koppeling`](http
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Zenya**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Zenya**.
-11. Review the group attributes that are synchronized from Azure AD to Zenya in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Zenya for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Zenya in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Zenya for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
For more information (in dutch) also read: [`Implementatie SCIM koppeling`](http
|members|Reference| |externalID|String|
-12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Zenya, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Zenya, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot showing the provisioning status toggled on.](common/provisioning-toggle-on.png)
-14. Define the users and/or groups that you would like to provision to Zenya by choosing the desired values in **Scope** in the **Settings** section. You'll need a P1 or P2 license in order to allow provisioning assigned users and groups.
+1. Define the users and/or groups that you would like to provision to Zenya by choosing the desired values in **Scope** in the **Settings** section. You'll need a P1 or P2 license in order to allow provisioning assigned users and groups.
![Screenshot showing where to select the provisioning scope.](common/provisioning-scope.png)
-15. When you're ready to provision, select **Save**.
+1. When you're ready to provision, select **Save**.
![Screenshot showing the Save button to save the provisioning configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [`Implementatie SCIM koppeling`](https://webshare.iprova.nl/8my7yg8c1ofsmdj9/Document.aspx) ## Next steps
active-directory Zenya Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zenya-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Zenya'
-description: Learn how to configure single sign-on between Azure Active Directory and Zenya.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Zenya'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zenya.
Last updated 01/09/2023
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Zenya
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Zenya
-In this tutorial, you'll learn how to integrate Zenya with Azure Active Directory (Azure AD). When you integrate Zenya with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zenya with Microsoft Entra ID. When you integrate Zenya with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zenya.
-* Enable your users to be automatically signed-in to Zenya with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zenya.
+* Enable your users to be automatically signed-in to Zenya with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zenya single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Zenya supports **SP** initiated SSO. * Zenya supports [Automated user provisioning](zenya-provisioning-tutorial.md). ## Add Zenya from the gallery
-To configure the integration of Zenya into Azure AD, you need to add Zenya from the gallery to your list of managed SaaS apps.
+To configure the integration of Zenya into Microsoft Entra ID, you need to add Zenya from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zenya** in the search box. 1. Select **Zenya** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zenya
+<a name='configure-and-test-azure-ad-sso-for-zenya'></a>
-Configure and test Azure AD SSO with Zenya using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zenya.
+## Configure and test Microsoft Entra SSO for Zenya
-To configure and test Azure AD SSO with Zenya, perform the following steps:
+Configure and test Microsoft Entra SSO with Zenya using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zenya.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zenya, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zenya SSO](#configure-zenya-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zenya test user](#create-zenya-test-user)** - to have a counterpart of B.Simon in Zenya that is linked to the Azure AD representation of user.
+ 1. **[Create Zenya test user](#create-zenya-test-user)** - to have a counterpart of B.Simon in Zenya that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works. ## Retrieve configuration information from Zenya
-In this section, you retrieve information from Zenya to configure Azure AD single sign-on.
+In this section, you retrieve information from Zenya to configure Microsoft Entra single sign-on.
1. Open a web browser and go to the **SAML2 info** page in Zenya by using the following URL patterns:
In this section, you retrieve information from Zenya to configure Azure AD singl
1. Leave the browser tab open while you proceed with the next steps in another browser tab.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zenya** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zenya** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot showing SAML Signing Certificate information including a download link.](common/copy-metadataurl.png)
-## Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+## Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-## Assign the Azure AD test user
+## Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zenya.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zenya.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zenya**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zenya**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zenya SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
10. Zenya asks if you want to download federation data from a URL or upload it from a file. Select the **From URL** option.
- ![Screenshot showing page for entering the URL for downloading Azure AD metadata](media/zenya-tutorial/metadata.png)
+ ![Screenshot showing page for entering the URL for downloading Microsoft Entra metadata](media/zenya-tutorial/metadata.png)
-11. Paste the metadata URL you saved in the last step of the "Configure Azure AD single sign-on" section.
+11. Paste the metadata URL you saved in the last step of the "Configure Microsoft Entra single sign-on" section.
-12. Select the arrow-shaped button to download the metadata from Azure AD.
+12. Select the arrow-shaped button to download the metadata from Microsoft Entra ID.
13. When the download is complete, the confirmation message **Valid Federation Data file downloaded** appears.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zenya Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zenya Sign-on URL where you can initiate the login flow.
* Go to Zenya Sign-on URL directly and initiate the login flow from there.
active-directory Zephyrsso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zephyrsso-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with ZephyrSSO'
-description: Learn how to configure single sign-on between Azure Active Directory and ZephyrSSO.
+ Title: 'Tutorial: Microsoft Entra integration with ZephyrSSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ZephyrSSO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with ZephyrSSO
+# Tutorial: Microsoft Entra integration with ZephyrSSO
-In this tutorial, you learn how to integrate ZephyrSSO with Azure Active Directory (Azure AD).
-Integrating ZephyrSSO with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate ZephyrSSO with Microsoft Entra ID.
+Integrating ZephyrSSO with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to ZephyrSSO.
-* You can enable your users to be automatically signed-in to ZephyrSSO (Single Sign-On) with their Azure AD accounts.
-* You can manage your accounts in one central location - the Azure portal.
+* You can control in Microsoft Entra ID who has access to ZephyrSSO.
+* You can enable your users to be automatically signed-in to ZephyrSSO (Single Sign-On) with their Microsoft Entra accounts.
+* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with ZephyrSSO, you need the following items:
+To configure Microsoft Entra integration with ZephyrSSO, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* ZephyrSSO single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ZephyrSSO supports **IDP** initiated SSO ## Adding ZephyrSSO from the gallery
-To configure the integration of ZephyrSSO into Azure AD, you need to add ZephyrSSO from the gallery to your list of managed SaaS apps.
+To configure the integration of ZephyrSSO into Microsoft Entra ID, you need to add ZephyrSSO from the gallery to your list of managed SaaS apps.
**To add ZephyrSSO from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **ZephyrSSO**, select **ZephyrSSO** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **ZephyrSSO**, select **ZephyrSSO** from result panel then click **Add** button to add the application.
![ZephyrSSO in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
+
+## Configure and test Microsoft Entra single sign-on
-In this section, you configure and test Azure AD single sign-on with ZephyrSSO based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in ZephyrSSO needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with ZephyrSSO based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in ZephyrSSO needs to be established.
-To configure and test Azure AD single sign-on with ZephyrSSO, you need to complete the following building blocks:
+To configure and test Microsoft Entra single sign-on with ZephyrSSO, you need to complete the following building blocks:
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure ZephyrSSO Single Sign-On](#configure-zephyrsso-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create ZephyrSSO test user](#create-zephyrsso-test-user)** - to have a counterpart of Britta Simon in ZephyrSSO that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create ZephyrSSO test user](#create-zephyrsso-test-user)** - to have a counterpart of Britta Simon in ZephyrSSO that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with ZephyrSSO, perform the following steps:
+To configure Microsoft Entra single sign-on with ZephyrSSO, perform the following steps:
-1. In the [Azure portal](https://portal.azure.com/), on the **ZephyrSSO** application integration page, select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ZephyrSSO** application integration page, select **Single sign-on**.
![Configure single sign-on link](common/select-sso.png)
-2. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
+1. On the **Select a Single sign-on method** dialog, select **SAML/WS-Fed** mode to enable single sign-on.
![Single sign-on select mode](common/select-saml-option.png)
-3. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
+1. On the **Set up Single Sign-On with SAML** page, click **Edit** icon to open **Basic SAML Configuration** dialog.
![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Set up Single Sign-On with SAML** page, perform the following steps:
+1. On the **Set up Single Sign-On with SAML** page, perform the following steps:
![ZephyrSSO Domain and URLs single sign-on information](common/idp-intiated.png)
To configure Azure AD single sign-on with ZephyrSSO, perform the following steps
`https://<SUBDOMAIN>.yourzephyr.com/flex/saml/sso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [ZephyrSSO Client support team](https://support.getzephyr.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [ZephyrSSO Client support team](https://support.getzephyr.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up ZephyrSSO** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up ZephyrSSO** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png) a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL ### Configure ZephyrSSO Single Sign-On
-To configure single sign-on on **ZephyrSSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [ZephyrSSO support team](https://support.getzephyr.com/). They set this setting to have the SAML SSO connection set properly on both sides.
-
-### Create an Azure AD test user
-
-The objective of this section is to create a test user in the Azure portal called Britta Simon.
+To configure single sign-on on **ZephyrSSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [ZephyrSSO support team](https://support.getzephyr.com/). They set this setting to have the SAML SSO connection set properly on both sides.
-1. In the Azure portal, in the left pane, select **Azure Active Directory**, select **Users**, and then select **All users**.
+<a name='create-an-azure-ad-test-user'></a>
- ![The "Users and groups" and "All users" links](common/users.png)
+### Create a Microsoft Entra test user
-2. Select **New user** at the top of the screen.
+The objective of this section is to create a test user called Britta Simon.
- ![New user Button](common/new-user.png)
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
+1. In the **User** properties, follow these steps:
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
-3. In the User properties, perform the following steps.
+<a name='assign-the-azure-ad-test-user'></a>
- ![The User dialog box](common/user-properties.png)
-
- a. In the **Name** field enter **BrittaSimon**.
-
- b. In the **User name** field type brittasimon@yourcompanydomain.extension. For example, BrittaSimon@contoso.com
-
- c. Select **Show password** check box, and then write down the value that's displayed in the Password box.
-
- d. Click **Create**.
-
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to ZephyrSSO.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **ZephyrSSO**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ZephyrSSO**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **ZephyrSSO**.
+1. In the applications list, select **ZephyrSSO**.
![The ZephyrSSO link in the Applications list](common/all-applications.png)
-3. In the menu on the left, select **Users and groups**.
-
- ![The "Users and groups" link](common/users-groups-blade.png)
-
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-
- ![The Add Assignment pane](common/add-assign-user.png)
-
-5. In the **Users and groups** dialog select **Britta Simon** in the Users list, then click the **Select** button at the bottom of the screen.
-
-6. If you are expecting any role value in the SAML assertion then in the **Select Role** dialog select the appropriate role for the user from the list, then click the **Select** button at the bottom of the screen.
-
-7. In the **Add Assignment** dialog click the **Assign** button.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Create ZephyrSSO test user
In this section, you create a user called Britta Simon in ZephyrSSO. Work with 
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the ZephyrSSO tile in the Access Panel, you should be automatically signed in to the ZephyrSSO for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Zero Networks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zero-networks-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Zero Networks'
-description: Learn how to configure single sign-on between Azure Active Directory and Zero Networks.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Zero Networks'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zero Networks.
-# Tutorial: Azure AD SSO integration with Zero Networks
+# Tutorial: Microsoft Entra SSO integration with Zero Networks
-In this tutorial, you'll learn how to integrate Zero Networks with Azure Active Directory (Azure AD). When you integrate Zero Networks with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zero Networks with Microsoft Entra ID. When you integrate Zero Networks with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zero Networks.
-* Enable your users to be automatically signed-in to Zero Networks with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zero Networks.
+* Enable your users to be automatically signed-in to Zero Networks with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zero Networks single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure Azure AD SSO for the Zero Networks Admin Portal and Access Portal.
+In this tutorial, you configure Microsoft Entra SSO for the Zero Networks Admin Portal and Access Portal.
* Zero Networks supports **SP** initiated SSO.
In this tutorial, you configure Azure AD SSO for the Zero Networks Admin Portal
## Add Zero Networks from the gallery
-To configure the integration of Zero Networks into Azure AD, you need to add Zero Networks from the gallery to your list of managed SaaS apps.
+To configure the integration of Zero Networks into Microsoft Entra ID, you need to add Zero Networks from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using a Microsoft work or school account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zero Networks** in the search box. 1. Select **Zero Networks** from results panel and select **Create** to add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
-Follow these steps to enable Azure AD SSO in the Azure portal.
+## Configure Microsoft Entra SSO
-1. In the Azure portal, go back to **Azure Active Directory**, click **Enterprise Applications** select the **Zero Networks** application, in the **Manage** section select **Single sign-on**.
+Follow these steps to enable Microsoft Entra SSO.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zero Networks**.
+1. select **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows settings of SSO configuration.](./media/zero-networks-tutorial/settings.png "Account")
- 1. In the **Login URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ 1. In the **Login URL** textbox, paste the **Login URL** value which you copied previously.
- 1. In the **Logout URL** textbox, paste the **Logout URL** value which you have copied from the Azure portal.
+ 1. In the **Logout URL** textbox, paste the **Logout URL** value which you copied previously.
- 1. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Certificate(Base64)** textbox.
+ 1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Certificate(Base64)** textbox.
1. Click **Save**. ## Configure user assignment requirement
-1. In the Azure portal, on the **Zero Networks** application integration page, find the **Manage** section and select **Properties**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zero Networks** application integration page, find the **Manage** section and select **Properties**.
1. Change **User assignment required?** to **No**. ![Screenshot for User assignment required.](./media/zero-networks-tutorial/user-assignment.png) ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zero Networks Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zero Networks Sign-on URL where you can initiate the login flow.
* Go to Zero Networks Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Zero Networks tile in the My Apps, this will redirect to Zero Networks Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Zero Networks tile in the My Apps, this will redirect to Zero Networks Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
active-directory Zero Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zero-provisioning-tutorial.md
Title: 'Tutorial: Configure Zero for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Zero.
+ Title: 'Tutorial: Configure Zero for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Zero.
writer: twimmers
# Tutorial: Configure Zero for automatic user provisioning
-This tutorial describes the steps you need to perform in both Zero and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Zero](https://teamzero.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Zero and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Zero](https://teamzero.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Zero. > * Remove users in Zero when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Zero.
+> * Keep user attributes synchronized between Microsoft Entra ID and Zero.
> * Provision groups and group memberships in Zero. > * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Zero (recommended).
This tutorial describes the steps you need to perform in both Zero and Azure Act
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Zero account](https://www.teamzero.com) with the SCIM user provisioning service.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Zero](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Zero](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Zero to support provisioning with Azure AD
+<a name='step-2-configure-zero-to-support-provisioning-with-azure-ad'></a>
-1. Have your ZERO account administrator contact [Zero support](https://help.teamzero.com/) to get your SCIM secret token This value will be entered in the Secret Token field in the Provisioning tab of your Zero application in the Azure portal.
-1. The tenant URL is: `https://api.teamzero.com/scim/v2/`. This value will be entered in the Tenant URL field in the Provisioning tab of your Zero application in the Azure portal.
+## Step 2: Configure Zero to support provisioning with Microsoft Entra ID
-## Step 3. Add Zero from the Azure AD application gallery
+1. Have your ZERO account administrator contact [Zero support](https://help.teamzero.com/) to get your SCIM secret token This value will be entered in the Secret Token field in the Provisioning tab of your Zero application.
+1. The tenant URL is: `https://api.teamzero.com/scim/v2/`. This value will be entered in the Tenant URL field in the Provisioning tab of your Zero application.
-Add Zero from the Azure AD application gallery to start managing provisioning to Zero. If you have previously setup Zero for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-zero-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Zero from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Zero from the Microsoft Entra application gallery to start managing provisioning to Zero. If you have previously setup Zero for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Zero
+## Step 5: Configure automatic user provisioning to Zero
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Zero based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Zero based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-zero-in-azure-ad'></a>
-### To configure automatic user provisioning for Zero in Azure AD:
+### To configure automatic user provisioning for Zero in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Zero Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Zero. If the connection fails, ensure your Zero account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your Zero Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Zero. If the connection fails, ensure your Zero account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Zero**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Zero**.
-1. Review the user attributes that are synchronized from Azure AD to Zero in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zero for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Zero API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Zero in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zero for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Zero API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String| |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization|String|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Zero**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Zero**.
-1. Review the group attributes that are synchronized from Azure AD to Zero in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Zero for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Zero in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Zero for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Zero, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Zero, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Zeroheight Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zeroheight-tutorial.md
Title: 'Tutorial: Azure Active Directory SSO integration with zeroheight'
-description: Learn how to configure single sign-on between Azure Active Directory and zeroheight.
+ Title: 'Tutorial: Microsoft Entra SSO integration with zeroheight'
+description: Learn how to configure single sign-on between Microsoft Entra ID and zeroheight.
Last updated 03/07/2023
-# Tutorial: Azure Active Directory SSO integration with zeroheight
+# Tutorial: Microsoft Entra SSO integration with zeroheight
-In this tutorial, you learn how to integrate zeroheight with Azure Active Directory (Azure AD). When you integrate zeroheight with Azure AD, you can:
+In this tutorial, you learn how to integrate zeroheight with Microsoft Entra ID. When you integrate zeroheight with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to zeroheight.
-* Enable your users to be automatically signed-in to zeroheight with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to zeroheight.
+* Enable your users to be automatically signed-in to zeroheight with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* zeroheight single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* zeroheight supports **SP** initiated SSO. ## Add zeroheight from the gallery
-To configure the integration of zeroheight into Azure AD, you need to add zeroheight from the gallery to your list of managed SaaS apps.
+To configure the integration of zeroheight into Microsoft Entra ID, you need to add zeroheight from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **zeroheight** in the search box. 1. Select **zeroheight** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for zeroheight
+<a name='configure-and-test-azure-ad-sso-for-zeroheight'></a>
-Configure and test Azure AD SSO with zeroheight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in zeroheight.
+## Configure and test Microsoft Entra SSO for zeroheight
-To configure and test Azure AD SSO with zeroheight, perform the following steps:
+Configure and test Microsoft Entra SSO with zeroheight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in zeroheight.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with zeroheight, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure zeroheight SSO](#configure-zeroheight-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create zeroheight test user](#create-zeroheight-test-user)** - to have a counterpart of B.Simon in zeroheight that is linked to the Azure AD representation of user.
+ 1. **[Create zeroheight test user](#create-zeroheight-test-user)** - to have a counterpart of B.Simon in zeroheight that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **zeroheight** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **zeroheight** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://zeroheight.com/sso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. These values will be generated for you in your account. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. These values will be generated for you in your account. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. The zeroheight application expects the SAML assertions in a specific format and requires you to add custom attribute mappings to your SAML token attributes configuration. Find the following section with the default attributes.
Follow these steps to enable Azure AD SSO in the Azure portal.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to zeroheight.
+In this section, you'll enable B.Simon to use single sign-on by granting access to zeroheight.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **zeroheight**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **zeroheight**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure zeroheight SSO
In this section, you create a user called Britta Simon in zeroheight. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to zeroheight Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to zeroheight Sign-on URL where you can initiate the login flow.
* Go to zeroheight Sign-on URL directly and initiate the login flow from there.
active-directory Zest Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zest-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Zest'
-description: Learn how to configure single sign-on between Azure Active Directory and Zest.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Zest'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zest.
-# Tutorial: Azure AD SSO integration with Zest
+# Tutorial: Microsoft Entra SSO integration with Zest
-In this tutorial, you'll learn how to integrate Zest with Azure Active Directory (Azure AD). When you integrate Zest with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zest with Microsoft Entra ID. When you integrate Zest with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zest.
-* Enable your users to be automatically signed-in to Zest with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zest.
+* Enable your users to be automatically signed-in to Zest with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zest single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Zest supports **IDP** initiated SSO. ## Add Zest from the gallery
-To configure the integration of Zest into Azure AD, you need to add Zest from the gallery to your list of managed SaaS apps.
+To configure the integration of Zest into Microsoft Entra ID, you need to add Zest from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zest** in the search box. 1. Select **Zest** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zest
+<a name='configure-and-test-azure-ad-sso-for-zest'></a>
-Configure and test Azure AD SSO with Zest using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zest.
+## Configure and test Microsoft Entra SSO for Zest
-To configure and test Azure AD SSO with Zest, perform the following steps:
+Configure and test Microsoft Entra SSO with Zest using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zest.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zest, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zest SSO](#configure-zest-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zest test user](#create-zest-test-user)** - to have a counterpart of B.Simon in Zest that is linked to the Azure AD representation of user.
+ 1. **[Create Zest test user](#create-zest-test-user)** - to have a counterpart of B.Simon in Zest that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zest** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zest** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
|`https://<CustomDomain>/idp/identity/AuthServices/Acs` | > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Zest Client support team](mailto:help@zestbenefits.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Zest Client support team](mailto:help@zestbenefits.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zest.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zest.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zest**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zest**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zest SSO
-To configure single sign-on on **Zest** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Zest support team](mailto:help@zestbenefits.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Zest** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Zest support team](mailto:help@zestbenefits.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Zest test user
In this section, you create a user called Britta Simon in Zest. Work with [Zest
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Zest for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Zest for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Zest tile in the My Apps, you should be automatically signed in to the Zest for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Zest tile in the My Apps, you should be automatically signed in to the Zest for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Zest you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Zest you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Ziflow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ziflow-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Ziflow'
-description: Learn how to configure single sign-on between Azure Active Directory and Ziflow.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Ziflow'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Ziflow.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Ziflow
+# Tutorial: Microsoft Entra SSO integration with Ziflow
-In this tutorial, you'll learn how to integrate Ziflow with Azure Active Directory (Azure AD). When you integrate Ziflow with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Ziflow with Microsoft Entra ID. When you integrate Ziflow with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Ziflow.
-* Enable your users to be automatically signed-in to Ziflow with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Ziflow.
+* Enable your users to be automatically signed-in to Ziflow with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Ziflow, you need the following items:
+To configure Microsoft Entra integration with Ziflow, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Ziflow single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Ziflow supports **SP** initiated SSO. ## Add Ziflow from the gallery
-To configure the integration of Ziflow into Azure AD, you need to add Ziflow from the gallery to your list of managed SaaS apps.
+To configure the integration of Ziflow into Microsoft Entra ID, you need to add Ziflow from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Ziflow** in the search box. 1. Select **Ziflow** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Ziflow
+<a name='configure-and-test-azure-ad-sso-for-ziflow'></a>
-Configure and test Azure AD SSO with Ziflow using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Ziflow.
+## Configure and test Microsoft Entra SSO for Ziflow
-To configure and test Azure AD SSO with Ziflow, perform the following steps:
+Configure and test Microsoft Entra SSO with Ziflow using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Ziflow.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Ziflow, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Ziflow SSO](#configure-ziflow-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Ziflow test user](#create-ziflow-test-user)** - to have a counterpart of B.Simon in Ziflow that is linked to the Azure AD representation of user.
+ 1. **[Create Ziflow test user](#create-ziflow-test-user)** - to have a counterpart of B.Simon in Ziflow that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Ziflow** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ziflow** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type a value using the following pattern: `urn:auth0:ziflow-production:<UNIQUE_ID>`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > The preceding values are not real. You will update the unique ID value in the Identifier, Sign on URL and Reply URL with actual value, which is explained later in the tutorial.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Ziflow** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Ziflow** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Ziflow.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Ziflow.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Ziflow**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ziflow**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Ziflow SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Select **Type** as **SAML2.0**.
- b. In the **Sign In URL** textbox, paste the value of **Login URL**, which you have copied from the Azure portal.
+ b. In the **Sign In URL** textbox, paste the value of **Login URL**, which you copied previously.
- c. Upload the base-64 encoded certificate that you have downloaded from the Azure portal, into the **X509 Signing Certificate**.
+ c. Upload the base-64 encoded certificate that you have downloaded, into the **X509 Signing Certificate**.
- d. In the **Sign Out URL** textbox, paste the value of **Logout URL**, which you have copied from the Azure portal.
+ d. In the **Sign Out URL** textbox, paste the value of **Logout URL**, which you copied previously.
e. From the **Configuration Settings for your Identifier Provider** section, copy the highlighted unique ID value and append it with the Identifier and Sign on URL in the **Basic SAML Configuration** on Azure portal. ### Create Ziflow test user
-To enable Azure AD users to sign in to Ziflow, they must be provisioned into Ziflow. In Ziflow, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Ziflow, they must be provisioned into Ziflow. In Ziflow, provisioning is a manual task.
To provision a user account, perform the following steps:
To provision a user account, perform the following steps:
e. Click **Add 1 user**. > [!NOTE]
- > The Azure Active Directory account holder receives an email and follows a link to confirm their account before it becomes active.
+ > The Microsoft Entra account holder receives an email and follows a link to confirm their account before it becomes active.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Ziflow Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Ziflow Sign-on URL where you can initiate the login flow.
* Go to Ziflow Sign-on URL directly and initiate the login flow from there.
active-directory Zip Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zip-provisioning-tutorial.md
Title: 'Tutorial: Configure Zip for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Zip.
+ Title: 'Tutorial: Configure Zip for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Zip.
writer: twimmers
# Tutorial: Configure Zip for automatic user provisioning
-This tutorial describes the steps you need to perform in both Zip and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Zip](https://ziphq.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Zip and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Zip](https://ziphq.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Zip > * Remove users in Zip when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Zip
+> * Keep user attributes synchronized between Microsoft Entra ID and Zip
> * Provision groups and group memberships in Zip > * [Single sign-on](zip-tutorial.md) to Zip (recommended).
This tutorial describes the steps you need to perform in both Zip and Azure Acti
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Zip](https://ziphq.com/) tenant. * A user account in Zip with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Zip](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Zip](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Zip to support provisioning with Azure AD
+<a name='step-2-configure-zip-to-support-provisioning-with-azure-ad'></a>
-To configure Zip to support provisioning with Azure AD - please contact the Zip support team at [`support@ziphq.com`](mailto:support@ziphq.com). They will provide the tenant URL and secret token needed to set up automatic user provisioning to Zip as mentioned in Step 5.
+## Step 2: Configure Zip to support provisioning with Microsoft Entra ID
-## Step 3. Add Zip from the Azure AD application gallery
+To configure Zip to support provisioning with Microsoft Entra ID - please contact the Zip support team at [`support@ziphq.com`](mailto:support@ziphq.com). They will provide the tenant URL and secret token needed to set up automatic user provisioning to Zip as mentioned in Step 5.
-Add Zip from the Azure AD application gallery to start managing provisioning to Zip. If you have previously setup Zip for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-zip-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Zip from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Zip from the Microsoft Entra application gallery to start managing provisioning to Zip. If you have previously setup Zip for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Zip
+## Step 5: Configure automatic user provisioning to Zip
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Zip based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Zip based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-zip-in-azure-ad'></a>
-### To configure automatic user provisioning for Zip in Azure AD:
+### To configure automatic user provisioning for Zip in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Enterprise applications blade](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Zip **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Zip. If the connection fails , ensure your Zip account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your Zip **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Zip. If the connection fails , ensure your Zip account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Zip**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Zip**.
-1. Review the user attributes that are synchronized from Azure AD to Zip in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zip for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Zip API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Zip in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zip for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Zip API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber|String| |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|Reference|
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Groups to Zip**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra groups to Zip**.
-1. Review the group attributes that are synchronized from Azure AD to Zip in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Zip for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Zip in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Zip for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Zip, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Zip, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Zip Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zip-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Zip'
-description: Learn how to configure single sign-on between Azure Active Directory and Zip.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Zip'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zip.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Zip
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Zip
-In this tutorial, you'll learn how to integrate Zip with Azure Active Directory (Azure AD). When you integrate Zip with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zip with Microsoft Entra ID. When you integrate Zip with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zip.
-* Enable your users to be automatically signed-in to Zip with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zip.
+* Enable your users to be automatically signed-in to Zip with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zip single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Zip supports **SP and IDP** initiated SSO. * Zip supports [Automated user provisioning](zip-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Zip from the gallery
-To configure the integration of Zip into Azure AD, you need to add Zip from the gallery to your list of managed SaaS apps.
+To configure the integration of Zip into Microsoft Entra ID, you need to add Zip from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zip** in the search box. 1. Select **Zip** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zip
+<a name='configure-and-test-azure-ad-sso-for-zip'></a>
-Configure and test Azure AD SSO with Zip using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zip.
+## Configure and test Microsoft Entra SSO for Zip
-To configure and test Azure AD SSO with Zip, perform the following steps:
+Configure and test Microsoft Entra SSO with Zip using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zip.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zip, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zip SSO](#configure-zip-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zip test user](#create-zip-test-user)** - to have a counterpart of B.Simon in Zip that is linked to the Azure AD representation of user.
+ 1. **[Create Zip test user](#create-zip-test-user)** - to have a counterpart of B.Simon in Zip that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zip** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zip** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<CUSTOMER_NAME>.ziphq.com` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Zip Client support team](mailto:support@tryevergreen.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-on URL. Contact [Zip Client support team](mailto:support@tryevergreen.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zip.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zip.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zip**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zip**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zip SSO
-To configure single sign-on on **Zip** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Zip support team](mailto:support@tryevergreen.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Zip** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Zip support team](mailto:support@tryevergreen.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Zip test user
Zip also supports automatic user provisioning, you can find more details [here](
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Zip Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zip Sign on URL where you can initiate the login flow.
* Go to Zip Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Zip for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Zip for which you set up the SSO
You can also use Microsoft My Apps to test the application in any mode. When you click the Zip tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Zip for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Zivver Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zivver-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Zivver'
-description: Learn how to configure single sign-on between Azure Active Directory and Zivver.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Zivver'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zivver.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Zivver
+# Tutorial: Microsoft Entra SSO integration with Zivver
-In this tutorial, you'll learn how to integrate Zivver with Azure Active Directory (Azure AD). When you integrate Zivver with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zivver with Microsoft Entra ID. When you integrate Zivver with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zivver.
-* Enable your users to be automatically signed-in to Zivver with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zivver.
+* Enable your users to be automatically signed-in to Zivver with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Zivver, you need the following items:
+To configure Microsoft Entra integration with Zivver, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Zivver single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Zivver supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Zivver from the gallery
-To configure the integration of Zivver into Azure AD, you need to add Zivver from the gallery to your list of managed SaaS apps.
+To configure the integration of Zivver into Microsoft Entra ID, you need to add Zivver from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zivver** in the search box. 1. Select **Zivver** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zivver
+<a name='configure-and-test-azure-ad-sso-for-zivver'></a>
-Configure and test Azure AD SSO with Zivver using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zivver.
+## Configure and test Microsoft Entra SSO for Zivver
-To configure and test Azure AD SSO with Zivver, perform the following steps:
+Configure and test Microsoft Entra SSO with Zivver using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zivver.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zivver, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zivver SSO](#configure-zivver-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zivver test user](#create-zivver-test-user)** - to have a counterpart of B.Simon in Zivver that is linked to the Azure AD representation of user.
+ 1. **[Create Zivver test user](#create-zivver-test-user)** - to have a counterpart of B.Simon in Zivver that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zivver** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zivver** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following step:
+1. On the **Basic SAML Configuration** section, perform the following step:
In the **Identifier** text box, type the URL: `https://app.zivver.com/SAML/Zivver`
-5. Zivver application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. Zivver application expects **nameidentifier** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
+1. Zivver application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**. Zivver application expects **nameidentifier** to be mapped with **user.mail**, so you need to edit the attribute mapping by clicking on **Edit** icon and change the attribute mapping.
![Screenshot shows User Attributes with the Edit icon selected.](common/edit-attribute.png)
-6. In addition to above, Zivver application expects few more attributes to be passed back in SAML response. In the **User Claims** section on the **User Attributes** dialog, perform the following steps to add SAML token attribute as shown in the below table:
+1. In addition to above, Zivver application expects few more attributes to be passed back in SAML response. In the **User Claims** section on the **User Attributes** dialog, perform the following steps to add SAML token attribute as shown in the below table:
| Name | Namespace | Source Attribute | | || - | | ZivverAccountKey | https:\//zivver.com/SAML/Attributes | user.objectid | >[!NOTE]
- >If you are using a hybrid setup with Active Directory on-premises and Azure AD Connect Tool, VALUE should be set to `user.objectGUID`
+ >If you are using a hybrid setup with Active Directory on-premises and Microsoft Entra Connect Tool, VALUE should be set to `user.objectGUID`
a. Click **Add new claim** to open the **Manage user claims** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
f. Click **Save**.
-7. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** and click **Copy** icon to copy the **App Federation Metadata url** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** and click **Copy** icon to copy the **App Federation Metadata url** from the given options as per your requirement and save it on your computer.
![The Certificate URL download link](./media/zivver-tutorial/metadataxmlurl.png)
-8. On the **Set up Zivver** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Zivver** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zivver.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zivver.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zivver**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zivver**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zivver SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
3. Go to **Single sign-on**.
-4. Open the Federation Metadata XML file that you downloaded from Azure portal.
+4. Open the Federation Metadata XML file that you downloaded previously.
-5. In the **Identity Provider metadata URL** text box, paste the **App Federation Metadata URL** you have saved previously from the Azure portal.
+5. In the **Identity Provider metadata URL** text box, paste the **App Federation Metadata URL** you have saved previously.
6. Check the checkbox **Turn on SSO**.
In this section, you create a user called Britta Simon in Zivver. Work with [Ziv
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Zivver for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Zivver for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Zivver tile in the My Apps, you should be automatically signed in to the Zivver for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Next steps
-Once you configure Zivver you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Zivver you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Zoho Mail Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zoho-mail-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Zoho'
-description: Learn how to configure single sign-on between Azure Active Directory and Zoho.
+ Title: 'Tutorial: Microsoft Entra integration with Zoho'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zoho.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Zoho
+# Tutorial: Microsoft Entra integration with Zoho
-In this tutorial, you'll learn how to integrate Zoho with Azure Active Directory (Azure AD). When you integrate Zoho with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zoho with Microsoft Entra ID. When you integrate Zoho with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zoho.
-* Enable your users to be automatically signed-in to Zoho with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zoho.
+* Enable your users to be automatically signed-in to Zoho with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Zoho One, you need the following items:
+To configure Microsoft Entra integration with Zoho One, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Zoho single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Zoho supports **SP** initiated SSO ## Add Zoho from the gallery
-To configure the integration of Zoho into Azure AD, you need to add Zoho from the gallery to your list of managed SaaS apps.
+To configure the integration of Zoho into Microsoft Entra ID, you need to add Zoho from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zoho** in the search box. 1. Select **Zoho** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zoho
+<a name='configure-and-test-azure-ad-sso-for-zoho'></a>
-Configure and test Azure AD SSO with Zoho using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zoho.
+## Configure and test Microsoft Entra SSO for Zoho
-To configure and test Azure AD SSO with Zoho, perform the following steps:
+Configure and test Microsoft Entra SSO with Zoho using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zoho.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zoho, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zoho SSO](#configure-zoho-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zoho test user](#create-zoho-test-user)** - to have a counterpart of B.Simon in Zoho that is linked to the Azure AD representation of user.
+ 1. **[Create Zoho test user](#create-zoho-test-user)** - to have a counterpart of B.Simon in Zoho that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zoho** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zoho** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<company name>.zohomail.com` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Zoho Client support team](https://www.zoho.com/mail/contact.html) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Zoho Client support team](https://www.zoho.com/mail/contact.html) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-6. On the **Set up Zoho** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Zoho** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zoho.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zoho.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zoho**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zoho**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
### Configure Zoho SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![SAML Authentication Details](./media/zoho-mail-tutorial/details.png "SAML Authentication Details")
- a. In the **Login URL** textbox, paste **Login URL** which you have copied from Azure portal.
+ a. In the **Login URL** textbox, paste **Login URL**..
- b. In the **Logout URL** textbox, paste **Logout URL** which you have copied from Azure portal.
+ b. In the **Logout URL** textbox, paste **Logout URL**..
- c. In the **Change Password URL** textbox, paste **Change Password URL** which you have copied from Azure portal.
+ c. In the **Change Password URL** textbox, paste **Change Password URL**..
d. Open your base-64 encoded certificate downloaded from Azure portal in notepad, copy the content of it into your clipboard, and then paste it to the **PublicKey** textbox.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create Zoho test user
-In order to enable Azure AD users to log into Zoho Mail, they must be provisioned into Zoho Mail. In the case of Zoho Mail, provisioning is a manual task.
+In order to enable Microsoft Entra users to log into Zoho Mail, they must be provisioned into Zoho Mail. In the case of Zoho Mail, provisioning is a manual task.
> [!NOTE]
-> You can use any other Zoho Mail user account creation tools or APIs provided by Zoho Mail to provision Azure AD user accounts.
+> You can use any other Zoho Mail user account creation tools or APIs provided by Zoho Mail to provision Microsoft Entra user accounts.
### To provision a user account, perform the following steps: 1. Log in to your **Zoho Mail** company site as an administrator.
-1. Go to **Control Panel \> Mail & Docs**.
+1. Go to **Control Panel** > **Mail & Docs**.
-1. Go to **User Details \> Add User**.
+1. Go to **User Details** > **Add User**.
![Screenshot shows the Zoho Mail site with User Details and Add User selected.](./media/zoho-mail-tutorial/add-user-1.png "Add User")
In order to enable Azure AD users to log into Zoho Mail, they must be provisione
e. Click **OK**. > [!NOTE]
- > The Azure Active Directory account holder will receive an email with a link to confirm the account before it becomes active.
+ > The Microsoft Entra account holder will receive an email with a link to confirm the account before it becomes active.
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zoho Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zoho Sign-on URL where you can initiate the login flow.
* Go to Zoho Sign-on URL directly and initiate the login flow from there.
active-directory Zoho One China Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zoho-one-china-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Zoho One China'
-description: Learn how to configure single sign-on between Azure Active Directory and Zoho One China.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Zoho One China'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zoho One China.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Zoho One China
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Zoho One China
-In this tutorial, you'll learn how to integrate Zoho One China with Azure Active Directory (Azure AD). When you integrate Zoho One China with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zoho One China with Microsoft Entra ID. When you integrate Zoho One China with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zoho One China.
-* Enable your users to be automatically signed-in to Zoho One China with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zoho One China.
+* Enable your users to be automatically signed-in to Zoho One China with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zoho One China single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Zoho One China supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Zoho One China from the gallery
-To configure the integration of Zoho One China into Azure AD, you need to add Zoho One China from the gallery to your list of managed SaaS apps.
+To configure the integration of Zoho One China into Microsoft Entra ID, you need to add Zoho One China from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zoho One China** in the search box. 1. Select **Zoho One China** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zoho One China
+<a name='configure-and-test-azure-ad-sso-for-zoho-one-china'></a>
-Configure and test Azure AD SSO with Zoho One China using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zoho One China.
+## Configure and test Microsoft Entra SSO for Zoho One China
-To configure and test Azure AD SSO with Zoho One China, perform the following steps:
+Configure and test Microsoft Entra SSO with Zoho One China using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zoho One China.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zoho One China, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zoho One China SSO](#configure-zoho-one-china-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zoho One China test user](#create-zoho-one-china-test-user)** - to have a counterpart of B.Simon in Zoho One China that is linked to the Azure AD representation of user.
+ 1. **[Create Zoho One China test user](#create-zoho-one-china-test-user)** - to have a counterpart of B.Simon in Zoho One China that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zoho One China** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zoho One China** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://accounts.zoho.com.cn/samlauthrequest/<zoid>?serviceurl=https://one.zoho.com.cn` > [!NOTE]
- > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Zoho One China Client support team](mailto:support@zohocorp.com.cn) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Reply URL and Sign-On URL. Contact [Zoho One China Client support team](mailto:support@zohocorp.com.cn) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zoho One China.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zoho One China.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zoho One China**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zoho One China**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zoho One China SSO
-To configure single sign-on on **Zoho One China** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Zoho One China support team](mailto:support@zohocorp.com.cn). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Zoho One China** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Zoho One China support team](mailto:support@zohocorp.com.cn). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Zoho One China test user
In this section, you create a user called Britta Simon in Zoho One China. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Zoho One China Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zoho One China Sign on URL where you can initiate the login flow.
* Go to Zoho One China Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Zoho One China for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Zoho One China for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Zoho One China tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Zoho One China for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Zoho One Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zoho-one-provisioning-tutorial.md
Title: 'Tutorial: Configure Zoho One for automatic user provisioning with Azure Active Directory | Microsoft Docs'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Zoho One.
+ Title: 'Tutorial: Configure Zoho One for automatic user provisioning with Microsoft Entra ID | Microsoft Docs'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Zoho One.
writer: twimmers
# Tutorial: Configure Zoho One for automatic user provisioning
-This tutorial describes the steps you need to perform in both Zoho One and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Zoho One](https://www.zoho.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Zoho One and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Zoho One](https://www.zoho.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Zoho One. > * Remove users in Zoho One when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Zoho One.
+> * Keep user attributes synchronized between Microsoft Entra ID and Zoho One.
> * Provision groups and group memberships in Zoho One > * [Single sign-on](zohoone-tutorial.md) to Zoho One (recommended).
This tutorial describes the steps you need to perform in both Zoho One and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An administrator account with Zoho One.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Zoho One](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Zoho One](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Zoho One to support provisioning with Azure AD
+<a name='step-2-configure-zoho-one-to-support-provisioning-with-azure-ad'></a>
-Contact Zoho One support to configure Zoho One to support provisioning with Azure AD.
+## Step 2: Configure Zoho One to support provisioning with Microsoft Entra ID
-## Step 3. Add Zoho One from the Azure AD application gallery
+Contact Zoho One support to configure Zoho One to support provisioning with Microsoft Entra ID.
-Add Zoho One from the Azure AD application gallery to start managing provisioning to Zoho One. If you have previously setup Zoho One for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-zoho-one-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Zoho One from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Zoho One from the Microsoft Entra application gallery to start managing provisioning to Zoho One. If you have previously setup Zoho One for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Zoho One
+## Step 5: Configure automatic user provisioning to Zoho One
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-zoho-one-in-azure-ad'></a>
-### To configure automatic user provisioning for Zoho One in Azure AD:
+### To configure automatic user provisioning for Zoho One in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Zoho One Tenant URL, Authorization Endpoint and Token Endpoint. Click **Test Connection** to ensure Azure AD can connect to Zoho One. If the connection fails, ensure your Zoho One account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Zoho One Tenant URL, Authorization Endpoint and Token Endpoint. Click **Test Connection** to ensure Microsoft Entra ID can connect to Zoho One. If the connection fails, ensure your Zoho One account has Admin permissions and try again.
![Screenshot of Token.](media/zoho-one-provisioning-tutorial/test-connection.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Zoho One**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Zoho One**.
-1. Review the user attributes that are synchronized from Azure AD to Zoho One in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zoho One for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Zoho One API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Zoho One in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zoho One for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Zoho One API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Zoho One| |||||
This section guides you through the steps to configure the Azure AD provisioning
|phoneNumbers[type eq "work"].value|String|| |externalId|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Zoho One**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Zoho One**.
-1. Review the group attributes that are synchronized from Azure AD to Zoho One in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Zoho One for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Zoho One in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Zoho One for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Zoho One| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Zoho One, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Zoho One, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Zohoone Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zohoone-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Zoho One'
-description: Learn how to configure single sign-on between Azure Active Directory and Zoho One.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Zoho One'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zoho One.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Zoho One
+# Tutorial: Microsoft Entra SSO integration with Zoho One
-In this tutorial, you'll learn how to integrate Zoho One with Azure Active Directory (Azure AD). When you integrate Zoho One with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zoho One with Microsoft Entra ID. When you integrate Zoho One with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zoho One.
-* Enable your users to be automatically signed-in to Zoho One with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zoho One.
+* Enable your users to be automatically signed-in to Zoho One with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Zoho One, you need the following items:
+To configure Microsoft Entra integration with Zoho One, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Zoho One single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Zoho One supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Zoho One from the gallery
-To configure the integration of Zoho One into Azure AD, you need to add Zoho One from the gallery to your list of managed SaaS apps.
+To configure the integration of Zoho One into Microsoft Entra ID, you need to add Zoho One from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zoho One** in the search box. 1. Select **Zoho One** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zoho One
+<a name='configure-and-test-azure-ad-sso-for-zoho-one'></a>
-Configure and test Azure AD SSO with Zoho One using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zoho One.
+## Configure and test Microsoft Entra SSO for Zoho One
-To configure and test Azure AD SSO with Zoho One, perform the following steps:
+Configure and test Microsoft Entra SSO with Zoho One using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zoho One.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zoho One, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zoho One SSO](#configure-zoho-one-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zoho One test user](#create-zoho-one-test-user)** - to have a counterpart of B.Simon in Zoho One that is linked to the Azure AD representation of user.
+ 1. **[Create Zoho One test user](#create-zoho-one-test-user)** - to have a counterpart of B.Simon in Zoho One that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zoho One** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zoho One** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type the value: `one.zoho.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
d. In the **Relay State** text box, type the URL: `https://one.zoho.com`
-5. If you wish to configure the application in **SP** initiated mode, perform the following step:
+1. If you wish to configure the application in **SP** initiated mode, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://accounts.zoho.com/samlauthrequest/<domain_name>?serviceurl=https://one.zoho.com`
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!NOTE] > The preceding **Sign-on URL** value is not real. You will update the value with the actual Sign-On URL from the **Configure Zoho One Single Sign-On** section, which is explained later in the tutorial.
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/certificatebase64.png)
-7. On the **Set up Zoho One** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Zoho One** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zoho One.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zoho One.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zoho One**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zoho One**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zoho One SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Zoho One sig](./media/zoho-one-tutorial/save.png)
- a. In the **Sign-in URL** textbox, paste the value of **Login URL**, which you have copied from Azure portal.
+ a. In the **Sign-in URL** textbox, paste the value of **Login URL**.
- b. In the **Sign-out URL** textbox, paste the value of **Logout URL**, which you have copied from Azure portal.
+ b. In the **Sign-out URL** textbox, paste the value of **Logout URL**.
- c. Click **Browse** to upload the **Certificate (Base64)** which you have downloaded from Azure portal.
+ c. Click **Browse** to upload the **Certificate (Base64)** which you have downloaded previously.
d. Click **Save**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create Zoho One test user
-To enable Azure AD users to sign in to Zoho One, they must be provisioned into Zoho One. In Zoho One, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Zoho One, they must be provisioned into Zoho One. In Zoho One, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Zoho One, they must be provisioned into Z
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Zoho One Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zoho One Sign on URL where you can initiate the login flow.
* Go to Zoho One Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Zoho One for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Zoho One for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Zoho One tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Zoho One for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Zola Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zola-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Zola'
-description: Learn how to configure single sign-on between Azure Active Directory and Zola.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Zola'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zola.
-# Tutorial: Azure AD SSO integration with Zola
+# Tutorial: Microsoft Entra SSO integration with Zola
-In this tutorial, you'll learn how to integrate Zola with Azure Active Directory (Azure AD). When you integrate Zola with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zola with Microsoft Entra ID. When you integrate Zola with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zola.
-* Enable your users to be automatically signed-in to Zola with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zola.
+* Enable your users to be automatically signed-in to Zola with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zola single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Zola supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Zola from the gallery
-To configure the integration of Zola into Azure AD, you need to add Zola from the gallery to your list of managed SaaS apps.
+To configure the integration of Zola into Microsoft Entra ID, you need to add Zola from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zola** in the search box. 1. Select **Zola** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. You can learn more about O365 wizards [here](/microsoft-365/admin/misc/azure-ad-setup-guides?view=o365-worldwide&preserve-view=true).
-## Configure and test Azure AD SSO for Zola
+<a name='configure-and-test-azure-ad-sso-for-zola'></a>
-Configure and test Azure AD SSO with Zola using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at Zola.
+## Configure and test Microsoft Entra SSO for Zola
-To configure and test Azure AD SSO with Zola, perform the following steps:
+Configure and test Microsoft Entra SSO with Zola using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at Zola.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zola, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zola SSO](#configure-zola-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zola test user](#create-zola-test-user)** - to have a counterpart of B.Simon in Zola that is linked to the Azure AD representation of user.
+ 1. **[Create Zola test user](#create-zola-test-user)** - to have a counterpart of B.Simon in Zola that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zola** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zola** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.zola.fr/dashboard-v2` > [!NOTE]
- > The Sign-on URL value is not real. Update the value with the actual Sign on URL. Contact [Zola support team](mailto:tech@zola.fr) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Sign-on URL value is not real. Update the value with the actual Sign on URL. Contact [Zola support team](mailto:tech@zola.fr) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot shows how to copy the appropriate configuration URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zola.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zola.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zola**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zola**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zola SSO
-To configure single sign-on on **Zola** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Zola support team](mailto:tech@zola.fr). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Zola** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Zola support team](mailto:tech@zola.fr). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Zola test user
In this section, you create a user called Britta Simon at Zola. Work with [Zola
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zola Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zola Sign on URL where you can initiate the login flow.
* Go to Zola Sign on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Zola tile in the My Apps, this will redirect to Zola Sign on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Zola tile in the My Apps, this will redirect to Zola Sign on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Zola you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Zola you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Zoom Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zoom-provisioning-tutorial.md
Title: 'Tutorial: Configure Zoom for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Zoom.
+ Title: 'Tutorial: Configure Zoom for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Zoom.
documentationcenter: ''
# Tutorial: Configure Zoom for automatic user provisioning
-This tutorial describes the steps you need to perform in both Zoom and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Zoom](https://zoom.us/pricing/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Zoom and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Zoom](https://zoom.us/pricing/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Zoom > * Remove users in Zoom when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Zoom
+> * Keep user attributes synchronized between Microsoft Entra ID and Zoom
> * [Single sign-on](./zoom-tutorial.md) to Zoom (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* [A Zoom tenant](https://zoom.us/pricing). * A user account in Zoom with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Zoom](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Zoom](../app-provisioning/customize-application-attributes.md).
-## Step 2. Add Zoom from the Azure AD application gallery
+<a name='step-2-add-zoom-from-the-azure-ad-application-gallery'></a>
-Add Zoom from the Azure AD application gallery to start managing provisioning to Zoom. If you have previously setup Zoom for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+## Step 2: Add Zoom from the Microsoft Entra application gallery
-## Step 3. Define who will be in scope for provisioning
+Add Zoom from the Microsoft Entra application gallery to start managing provisioning to Zoom. If you have previously setup Zoom for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+## Step 3: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 4. Configure automatic user provisioning to Zoom
+## Step 4: Configure automatic user provisioning to Zoom
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-zoom-in-azure-ad'></a>
-### To configure automatic user provisioning for Zoom in Azure AD:
+### To configure automatic user provisioning for Zoom in Microsoft Entra ID:
-1. Sign in to the [Azure portal](https://portal.azure.com/?feature.userProvisioningV2Authentication=true), ensure you are using the link (https://portal.azure.com/?feature.userProvisioningV2Authentication=true) then Select **Enterprise Applications**, then select **All applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**.
![Screenshot of the Enterprise applications blade.](common/enterprise-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, select **OAuth2 Authorization Code Grant**. Enter `https://api.zoom.us/scim` in **Tenant URL**, click on **Authorize**, make sure that you enter your Zoom account's Admin credentials. Click **Test Connection** to ensure Azure AD can connect to Zoom. If the connection fails, ensure your Zoom account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, select **OAuth2 Authorization Code Grant**. Enter `https://api.zoom.us/scim` in **Tenant URL**, click on **Authorize**, make sure that you enter your Zoom account's Admin credentials. Click **Test Connection** to ensure Microsoft Entra ID can connect to Zoom. If the connection fails, ensure your Zoom account has Admin permissions and try again.
![Screenshot of theZoom provisioning Token.](./media/zoom-provisioning-tutorial/provisioning-oauth.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Zoom**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Zoom**.
-1. Review the user attributes that are synchronized from Azure AD to Zoom in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zoom for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Zoom API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Zoom in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zoom for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Zoom API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Screenshot of the Scoping filter tutorial.](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Zoom, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Zoom, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of the Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 5. Monitor your deployment
+## Step 5: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md).
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Zoom Support article](https://support.zoom.us/hc/en-us/articles/115005887566-Configuring-Zoom-with-Azure). ## Next steps
active-directory Zoom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zoom-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Zoom'
-description: Learn how to configure single sign-on between Azure Active Directory and Zoom.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Zoom'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zoom.
Previously updated : 06/12/2023 Last updated : 09/13/2023
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Zoom
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Zoom
-In this tutorial, you'll learn how to integrate Zoom with Azure Active Directory (Azure AD). When you integrate Zoom with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zoom with Microsoft Entra ID. When you integrate Zoom with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zoom.
-* Enable your users to be automatically signed-in to Zoom with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zoom.
+* Enable your users to be automatically signed-in to Zoom with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zoom single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Zoom supports **SP** initiated SSO and * Zoom supports [**Automated** user provisioning](./zoom-provisioning-tutorial.md). ## Adding Zoom from the gallery
-To configure the integration of Zoom into Azure AD, you need to add Zoom from the gallery to your list of managed SaaS apps.
+To configure the integration of Zoom into Microsoft Entra ID, you need to add Zoom from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zoom** in the search box. 1. Select **Zoom** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zoom
+<a name='configure-and-test-azure-ad-sso-for-zoom'></a>
-Configure and test Azure AD SSO with Zoom using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zoom.
+## Configure and test Microsoft Entra SSO for Zoom
-To configure and test Azure AD SSO with Zoom, perform the following steps:
+Configure and test Microsoft Entra SSO with Zoom using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zoom.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zoom, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Zoom SSO](#configure-zoom-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Zoom test user](#create-zoom-test-user)** - to have a counterpart of B.Simon in Zoom that is linked to the Azure AD representation of user.
+ 1. **[Create Zoom test user](#create-zoom-test-user)** - to have a counterpart of B.Simon in Zoom that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zoom** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zoom** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. On the **Basic SAML Configuration** section, perform the following steps:
- a. In the **Sign on URL** text box, type a URL using the following pattern:
- `https://<companyname>.zoom.us`
-
- b. In the **Identifier (Entity ID)** text box, type a URL using the following pattern:
+ a. In the **Identifier (Entity ID)** text box, type a URL using the following pattern:
`<companyname>.zoom.us`
- c. In the **Reply URL** text box, type a URL using the following pattern:
+ b. In the **Reply URL** text box, type a URL using the following pattern:
+ `https://<companyname>.zoom.us/saml/SSO`
+
+ c. In the **Sign on URL** text box, type a URL using the following pattern:
`https://<companyname>.zoom.us` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Zoom Client support team](https://support.zoom.us/hc/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL and Identifier. Contact [Zoom Client support team](https://support.zoom.us/hc/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Screenshot of Copy configuration URLs.](common/copy-configuration-urls.png) > [!NOTE]
-> To learn how to configure Role in Azure AD, see [Configure the role claim issued in the SAML token for enterprise applications](../develop/active-directory-enterprise-app-role-management.md).
+> To learn how to configure Role in Microsoft Entra ID, see [Configure the role claim issued in the SAML token for enterprise applications](../develop/active-directory-enterprise-app-role-management.md).
> [!NOTE] > Zoom might expect a group claim in the SAML payload. If you have created any groups, contact the [Zoom Client support team](https://support.zoom.us/hc/) with the group information so they can configure the group information on their end. You also need to provide the Object ID to [Zoom Client support team](https://support.zoom.us/hc/) so they can configure the Object ID on their end. To get the Object ID, see [Configuring Zoom with Azure](https://support.zoom.us/hc/articles/115005887566).
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
-In this section, you'll create a test user in the Azure portal called B.Simon.
+In this section, you'll create a test user called B.Simon.
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
- 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zoom.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zoom.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zoom**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zoom**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zoom SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Screenshot of Single sign-on section.](./media/zoom-tutorial/configuration.png "Single sign-on")
- a. In the **Sign-in page URL** textbox, paste the value of **Login URL** which you have copied from Azure portal.
+ a. In the **Sign-in page URL** textbox, paste the value of **Login URL**..
- b. For **Sign-out page URL** value, you need to go to the Azure portal and click on **Azure Active Directory** on the left then navigate to **App registrations**.
+ b. For **Sign-out page URL** value, you need to go to the Azure portal and click on **Microsoft Entra ID** on the left then navigate to **App registrations**.
c. Click on **Endpoints**
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
e. Open your base-64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the **Identity provider certificate** textbox.
- f. In the **Issuer** textbox, paste the value of **Azure AD Identifier** which you have copied from Azure portal.
+ f. In the **Issuer** textbox, paste the value of **Microsoft Entra Identifier**..
g. Select **HTTP-Redirect** as **Binding** and **SHA-256** as **Signature Hash Algorithm**.
The objective of this section is to create a user called B.Simon in Zoom. Zoom s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zoom Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zoom Sign-on URL where you can initiate the login flow.
* Go to Zoom Sign-on URL directly and initiate the login flow from there.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Azure AD Zoom you can enforce Session Control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session Control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Microsoft Entra Zoom you can enforce Session Control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session Control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Zscaler B2b User Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-b2b-user-portal-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Zscaler B2B User Portal'
-description: Learn how to configure single sign-on between Azure Active Directory and Zscaler B2B User Portal.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Zscaler B2B User Portal'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zscaler B2B User Portal.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Zscaler B2B User Portal
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Zscaler B2B User Portal
-In this tutorial, you'll learn how to integrate Zscaler B2B User Portal with Azure Active Directory (Azure AD). When you integrate Zscaler B2B User Portal with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zscaler B2B User Portal with Microsoft Entra ID. When you integrate Zscaler B2B User Portal with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zscaler B2B User Portal.
-* Enable your users to be automatically signed-in to Zscaler B2B User Portal with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zscaler B2B User Portal.
+* Enable your users to be automatically signed-in to Zscaler B2B User Portal with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zscaler B2B User Portal single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Zscaler B2B User Portal supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Zscaler B2B User Portal from the gallery
-To configure the integration of Zscaler B2B User Portal into Azure AD, you need to add Zscaler B2B User Portal from the gallery to your list of managed SaaS apps.
+To configure the integration of Zscaler B2B User Portal into Microsoft Entra ID, you need to add Zscaler B2B User Portal from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zscaler B2B User Portal** in the search box. 1. Select **Zscaler B2B User Portal** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zscaler B2B User Portal
+<a name='configure-and-test-azure-ad-sso-for-zscaler-b2b-user-portal'></a>
-Configure and test Azure AD SSO with Zscaler B2B User Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zscaler B2B User Portal.
+## Configure and test Microsoft Entra SSO for Zscaler B2B User Portal
-To configure and test Azure AD SSO with Zscaler B2B User Portal, perform the following steps:
+Configure and test Microsoft Entra SSO with Zscaler B2B User Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zscaler B2B User Portal.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zscaler B2B User Portal, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zscaler B2B User Portal SSO](#configure-zscaler-b2b-user-portal-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zscaler B2B User Portal test user](#create-zscaler-b2b-user-portal-test-user)** - to have a counterpart of B.Simon in Zscaler B2B User Portal that is linked to the Azure AD representation of user.
+ 1. **[Create Zscaler B2B User Portal test user](#create-zscaler-b2b-user-portal-test-user)** - to have a counterpart of B.Simon in Zscaler B2B User Portal that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zscaler B2B User Portal** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler B2B User Portal** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://samlsp.private.zscaler.com/auth/login?domain=EXAMPLE` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Zscaler B2B User Portal Client support team](https://help.zscaler.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Zscaler B2B User Portal Client support team](https://help.zscaler.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zscaler B2B User Portal.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zscaler B2B User Portal.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zscaler B2B User Portal**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler B2B User Portal**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zscaler B2B User Portal SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Zscaler Private Access Administrator select](./media/zscaler-b2b-user-tutorial/tutorial-zscaler-private-access-select.png)
- a. Click **Select File** to upload the downloaded Metadata file from Azure AD in the **IdP Metadata File Upload** field.
+ a. Click **Select File** to upload the downloaded Metadata file from Microsoft Entra ID in the **IdP Metadata File Upload** field.
- b. It reads the **IdP metadata** from Azure AD and populates all the fields information as shown below.
+ b. It reads the **IdP metadata** from Microsoft Entra ID and populates all the fields information as shown below.
![Zscaler Private Access Administrator config](./media/zscaler-b2b-user-tutorial/config.png)
In this section, a user called Britta Simon is created in Zscaler B2B User Porta
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on Test this application in Azure portal and you should be automatically signed in to the Zscaler B2B User Portal for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Zscaler B2B User Portal for which you set up the SSO.
* You can use Microsoft My Apps. When you click the Zscaler B2B User Portal tile in the My Apps, you should be automatically signed in to the Zscaler B2B User Portal for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Zscaler Beta Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-beta-provisioning-tutorial.md
Title: 'Tutorial: Configure Zscaler Beta for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Zscaler Beta.
+ Title: 'Tutorial: Configure Zscaler Beta for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Zscaler Beta.
writer: twimmers
# Tutorial: Configure Zscaler Beta for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Zscaler Beta and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Zscaler Beta.
+The objective of this tutorial is to demonstrate the steps to be performed in Zscaler Beta and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Zscaler Beta.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
>
The objective of this tutorial is to demonstrate the steps to be performed in Zs
The scenario outlined in this tutorial assumes that you already have the following:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* A Zscaler Beta tenant * A user account in Zscaler Beta with Admin permissions > [!NOTE]
-> The Azure AD provisioning integration relies on the Zscaler Beta SCIM API, which is available to Zscaler Beta developers for accounts with the Enterprise package.
+> The Microsoft Entra provisioning integration relies on the Zscaler Beta SCIM API, which is available to Zscaler Beta developers for accounts with the Enterprise package.
## Adding Zscaler Beta from the gallery
-Before configuring Zscaler Beta for automatic user provisioning with Azure AD, you need to add Zscaler Beta from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Zscaler Beta for automatic user provisioning with Microsoft Entra ID, you need to add Zscaler Beta from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Zscaler Beta from the Azure AD application gallery, perform the following steps:**
+**To add Zscaler Beta from the Microsoft Entra application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Zscaler Beta**, select **Zscaler Beta** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Zscaler Beta**, select **Zscaler Beta** from result panel then click **Add** button to add the application.
![Zscaler Beta in the results list](common/search-new-app.png) ## Assigning users to Zscaler Beta
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been "assigned" to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been "assigned" to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Zscaler Beta. Once decided, you can assign these users and/or groups to Zscaler Beta by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Zscaler Beta. Once decided, you can assign these users and/or groups to Zscaler Beta by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Zscaler Beta
-* It is recommended that a single Azure AD user is assigned to Zscaler Beta to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Zscaler Beta to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Zscaler Beta, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Configuring automatic user provisioning to Zscaler Beta
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Zscaler Beta based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Zscaler Beta based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Zscaler Beta, following the instructions provided in the [Zscaler Beta single sign-on tutorial](zscaler-beta-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > When users and groups are provisioned or de-provisioned we recommend to periodically restart provisioning to ensure that group memberships are properly updated. Doing a restart will force our service to re-evaluate all the groups and update the memberships.
-### To configure automatic user provisioning for Zscaler Beta in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-zscaler-beta-in-azure-ad'></a>
-1. Sign in to the [Azure portal](https://portal.azure.com) and select **Enterprise Applications**, select **All applications**, then select **Zscaler Beta**.
+### To configure automatic user provisioning for Zscaler Beta in Microsoft Entra ID:
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Beta**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Zscaler Beta**.
+1. In the applications list, select **Zscaler Beta**.
![The Zscaler Beta link in the Applications list](common/all-applications.png)
-3. Select the **Provisioning** tab.
+1. Select the **Provisioning** tab.
![There is a list of tabs arranged into categories, and titled ZScaler Beta - Provisioning / Enterprise Application. The Provision tab of the Manage category is selected.](./media/zscaler-beta-provisioning-tutorial/provisioning-tab.png)
-4. Set the **Provisioning Mode** to **Automatic**.
+1. Set the **Provisioning Mode** to **Automatic**.
![The Automatic mode has been selected from the Provisioning Mode drop-down list. There are fields for Admin Credentials, used to connect to the Zscaler Beta API, and there is a Test Connection button.](./media/zscaler-beta-provisioning-tutorial/provisioning-credentials.png)
-5. Under the **Admin Credentials** section, input the **Tenant URL** and **Secret Token** of your Zscaler Beta account as described in Step 6.
+1. Under the **Admin Credentials** section, input the **Tenant URL** and **Secret Token** of your Zscaler Beta account as described in Step 6.
-6. To obtain the **Tenant URL** and **Secret Token**, navigate to **Administration > Authentication Settings** in the Zscaler Beta portal user interface and click on **SAML** under **Authentication Type**.
+1. To obtain the **Tenant URL** and **Secret Token**, navigate to **Administration > Authentication Settings** in the Zscaler Beta portal user interface and click on **SAML** under **Authentication Type**.
![On Authentication Settings, in the Authentication Profile, the selected Directory Type is Hosted DB, and the selected Authentication Type is SAML.](./media/zscaler-beta-provisioning-tutorial/secret-token-1.png)
This section guides you through the steps to configure the Azure AD provisioning
![On Configure SAML, the Enable SAML Auto-Provisioning and the Enable SCIM-Based Provisioning options are selected. The Base URL and Bearer Token text boxes are highlighted.](./media/zscaler-beta-provisioning-tutorial/secret-token-2.png)
- Select **Enable SCIM-Based Provisioning** to retrieve **Base URL** and **Bearer Token**, then save the settings. Copy the **Base URL** to **Tenant URL**, and **Bearer Token** to **Secret Token** in the Azure portal.
+ Select **Enable SCIM-Based Provisioning** to retrieve **Base URL** and **Bearer Token**, then save the settings. Copy the **Base URL** to **Tenant URL**, and **Bearer Token** to **Secret Token**.
-7. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Azure AD can connect to Zscaler Beta. If the connection fails, ensure your Zscaler Beta account has Admin permissions and try again.
+1. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Microsoft Entra ID can connect to Zscaler Beta. If the connection fails, ensure your Zscaler Beta account has Admin permissions and try again.
![On Admin Credentials, the Tenant URL and Secret Token fields have values, and the Test Connection button is highlighted.](./media/zscaler-beta-provisioning-tutorial/test-connection.png)
-8. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox **Send an email notification when a failure occurs**.
+1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox **Send an email notification when a failure occurs**.
![The Notification Email text box is empty, and the Send an email notification when a failure occurs checkbox is cleared.](./media/zscaler-beta-provisioning-tutorial/notification.png)
-9. Click **Save**.
-
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Zscaler Beta**.
+1. Click **Save**.
+
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Zscaler Beta**.
- ![The Synchronize Azure Active Directory Users to ZScalerBeta is selected and enabled.](./media/zscaler-beta-provisioning-tutorial/user-mappings.png)
+ ![The Synchronize Microsoft Entra users to ZScalerBeta is selected and enabled.](./media/zscaler-beta-provisioning-tutorial/user-mappings.png)
-11. Review the user attributes that are synchronized from Azure AD to Zscaler Beta in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zscaler Beta for update operations. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Zscaler Beta in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zscaler Beta for update operations. Select the **Save** button to commit any changes.
![In the Attribute Mappings section for user attributes, the Active Directory attributes are shown next to the Zscalar Beta attributes they are synchronized with. One pair of attributes is shown as Matching.](./media/zscaler-beta-provisioning-tutorial/user-attribute-mappings.png)
-12. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Zscaler Beta**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Zscaler Beta**.
- ![The Synchronize Azure Active Directory Groups to ZScalerBeta is selected and enabled.](./media/zscaler-beta-provisioning-tutorial/group-mappings.png)
+ ![The Synchronize Microsoft Entra groups to ZScalerBeta is selected and enabled.](./media/zscaler-beta-provisioning-tutorial/group-mappings.png)
-13. Review the group attributes that are synchronized from Azure AD to Zscaler Beta in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the groups in Zscaler Beta for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Zscaler Beta in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the groups in Zscaler Beta for update operations. Select the **Save** button to commit any changes.
![In the Attribute Mappings section for group attributes, the Active Directory attributes are shown next to the Zscalar Beta attributes they are synchronized with. One pair of attributes is shown as Matching.](./media/zscaler-beta-provisioning-tutorial/group-attribute-mappings.png)
-14. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-15. To enable the Azure AD provisioning service for Zscaler Beta, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Zscaler Beta, change the **Provisioning Status** to **On** in the **Settings** section.
![The Provisioning Status is shown and set to On.](./media/zscaler-beta-provisioning-tutorial/provisioning-status.png)
-16. Define the users and/or groups that you would like to provision to Zscaler Beta by choosing the desired values in **Scope** in the **Settings** section.
+1. Define the users and/or groups that you would like to provision to Zscaler Beta by choosing the desired values in **Scope** in the **Settings** section.
![The Scope drop-down list is shown, and Sync only assigned users and groups is selected. The other available value is Sync all users and groups.](./media/zscaler-beta-provisioning-tutorial/scoping.png)
-17. When you are ready to provision, click **Save**.
+1. When you are ready to provision, click **Save**.
![The Save button at the top of Zscaler Beta - Provisioning is highlighted. There is also a Discard button.](./media/zscaler-beta-provisioning-tutorial/save-provisioning.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Zscaler Beta.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Zscaler Beta.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
For more information on how to read the Azure AD provisioning logs, see [Reporti
<!--Image references--> [1]: ./media/zscaler-beta-provisioning-tutorial/tutorial-general-01.png [2]: ./media/zscaler-beta-provisioning-tutorial/tutorial-general-02.png
-[3]: ./media/zscaler-beta-provisioning-tutorial/tutorial-general-03.png
+[3]: ./media/zscaler-beta-provisioning-tutorial/tutorial-general-03.png
active-directory Zscaler Beta Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-beta-tutorial.md
Title: "Tutorial: Azure Active Directory integration with Zscaler Beta"
-description: Learn how to configure single sign-on between Azure Active Directory and Zscaler Beta.
+ Title: "Tutorial: Microsoft Entra integration with Zscaler Beta"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zscaler Beta.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Zscaler Beta
+# Tutorial: Microsoft Entra integration with Zscaler Beta
-In this tutorial, you learn how to integrate Zscaler Beta with Azure Active Directory (Azure AD).
-When you integrate Zscaler Beta with Azure AD, you can:
+In this tutorial, you learn how to integrate Zscaler Beta with Microsoft Entra ID.
+When you integrate Zscaler Beta with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zscaler Beta.
-* Allow your users to be automatically signed in to Zscaler Beta with their Azure AD accounts. This access control is called single sign-on (SSO).
+* Control in Microsoft Entra ID who has access to Zscaler Beta.
+* Allow your users to be automatically signed in to Zscaler Beta with their Microsoft Entra accounts. This access control is called single sign-on (SSO).
* Manage your accounts in one central location by using the Azure portal. ## Prerequisites
-To configure Azure AD integration with Zscaler Beta, you need the following items:
+To configure Microsoft Entra integration with Zscaler Beta, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* A Zscaler Beta subscription that uses single sign-on. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Zscaler Beta supports **SP** initiated SSO. * Zscaler Beta supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding Zscaler Beta from the gallery
-To configure the integration of Zscaler Beta into Azure AD, you need to add Zscaler Beta from the gallery to your list of managed SaaS apps.
+To configure the integration of Zscaler Beta into Microsoft Entra ID, you need to add Zscaler Beta from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zscaler Beta** in the search box. 1. Select **Zscaler Beta** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zscaler Beta
+<a name='configure-and-test-azure-ad-sso-for-zscaler-beta'></a>
-Configure and test Azure AD SSO with Zscaler Beta using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zscaler Beta.
+## Configure and test Microsoft Entra SSO for Zscaler Beta
-To configure and test Azure AD SSO with Zscaler Beta, perform the following steps:
+Configure and test Microsoft Entra SSO with Zscaler Beta using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zscaler Beta.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zscaler Beta, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zscaler Beta SSO](#configure-zscaler-beta-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Zscaler Beta test user](#create-zscaler-beta-test-user)** - to have a counterpart of B.Simon in Zscaler Beta that is linked to the Azure AD representation of user.
+ 1. **[Create Zscaler Beta test user](#create-zscaler-beta-test-user)** - to have a counterpart of B.Simon in Zscaler Beta that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zscaler Beta** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Beta** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
g. Select **Save**. > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Microsoft Entra ID.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select **Download** to download the **Certificate (Base64)**. Save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zscaler Beta.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zscaler Beta.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zscaler Beta**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Beta**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
5. In the **Edit SAML** window, follow these steps: ![Manage Users & Authentication](./media/zscaler-beta-tutorial/certificate.png "Manage Users & Authentication")
- a. In the **SAML Portal URL** box, paste in the **Login URL** that you copied from the Azure portal.
+ a. In the **SAML Portal URL** box, paste in the **Login URL** that you copied.
b. In the **Login Name Attribute** box, enter **NameID**.
- c. In the **Public SSL Certificate** box, select **Upload** to upload the Azure SAML signing certificate that you downloaded from the Azure portal.
+ c. In the **Public SSL Certificate** box, select **Upload** to upload the Azure SAML signing certificate that you downloaded.
d. Toggle **Enable SAML Auto-Provisioning**.
In this section, the user Britta Simon is created in Zscaler Beta. Zscaler Beta
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zscaler Beta Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zscaler Beta Sign-on URL where you can initiate the login flow.
* Go to Zscaler Beta Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Zscaler Beta tile in the My Apps, this will redirect to Zscaler Beta Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Zscaler Beta tile in the My Apps, this will redirect to Zscaler Beta Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Zscaler Internet Access Administrator Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-internet-access-administrator-tutorial.md
Title: "Tutorial: Azure Active Directory integration with Zscaler Internet Access Administrator"
-description: Learn how to configure single sign-on between Azure Active Directory and Zscaler Internet Access Administrator.
+ Title: "Tutorial: Microsoft Entra integration with Zscaler Internet Access Administrator"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zscaler Internet Access Administrator.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Zscaler Internet Access Administrator
+# Tutorial: Microsoft Entra integration with Zscaler Internet Access Administrator
-In this tutorial, you'll learn how to integrate Zscaler Internet Access Administrator with Azure Active Directory (Azure AD). When you integrate Zscaler Internet Access Administrator with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zscaler Internet Access Administrator with Microsoft Entra ID. When you integrate Zscaler Internet Access Administrator with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to Zscaler Internet Access Administrator.-- Enable your users to be automatically signed-in to Zscaler Internet Access Administrator with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Control in Microsoft Entra ID who has access to Zscaler Internet Access Administrator.
+- Enable your users to be automatically signed-in to Zscaler Internet Access Administrator with their Microsoft Entra accounts.
+- Manage your accounts in one central location.
## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- Zscaler Internet Access Administrator single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
- Zscaler Internet Access Administrator supports **IDP** initiated SSO. ## Add Zscaler Internet Access Administrator from the gallery
-To configure the integration of Zscaler Internet Access Administrator into Azure AD, you need to add Zscaler Internet Access Administrator from the gallery to your list of managed SaaS apps.
+To configure the integration of Zscaler Internet Access Administrator into Microsoft Entra ID, you need to add Zscaler Internet Access Administrator from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zscaler Internet Access Administrator** in the search box. 1. Select **Zscaler Internet Access Administrator** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zscaler Internet Access Administrator
+<a name='configure-and-test-azure-ad-sso-for-zscaler-internet-access-administrator'></a>
-Configure and test Azure AD SSO with Zscaler Internet Access Administrator using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zscaler Internet Access Administrator.
+## Configure and test Microsoft Entra SSO for Zscaler Internet Access Administrator
-To configure and test Azure AD SSO with Zscaler Internet Access Administrator, perform the following steps:
+Configure and test Microsoft Entra SSO with Zscaler Internet Access Administrator using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zscaler Internet Access Administrator.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zscaler Internet Access Administrator, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Zscaler Internet Access Administrator SSO](#configure-zscaler-internet-access-administrator-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Zscaler Internet Access Administrator test user](#create-zscaler-internet-access-administrator-test-user)** - to have a counterpart of Britta Simon in Zscaler Internet Access Administrator that is linked to the Azure AD representation of user.
+ 1. **[Create Zscaler Internet Access Administrator test user](#create-zscaler-internet-access-administrator-test-user)** - to have a counterpart of Britta Simon in Zscaler Internet Access Administrator that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zscaler Internet Access Administrator** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Internet Access Administrator** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
d. Click **Save**. > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Microsoft Entra ID.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zscaler Internet Access Administrator.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zscaler Internet Access Administrator.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zscaler Internet Access Administrator**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Internet Access Administrator**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
https://help.zscaler.com/zia/adding-admins
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-- Click on Test this application in Azure portal and you should be automatically signed in to the Zscaler Internet Access Administrator for which you set up the SSO
+- Click on **Test this application**, and you should be automatically signed in to the Zscaler Internet Access Administrator for which you set up the SSO
- You can use Microsoft My Apps. When you click the Zscaler Internet Access Administrator tile in the My Apps, you should be automatically signed in to the Zscaler Internet Access Administrator for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Zscaler One Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-one-provisioning-tutorial.md
Title: 'Tutorial: Configure Zscaler One for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and deprovision user accounts to Zscaler One.
+ Title: 'Tutorial: Configure Zscaler One for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and deprovision user accounts to Zscaler One.
writer: twimmers
# Tutorial: Configure Zscaler One for automatic user provisioning
-This tutorial demonstrates the steps to perform in Zscaler One and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and deprovision users and groups to Zscaler One.
+This tutorial demonstrates the steps to perform in Zscaler One and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and deprovision users and groups to Zscaler One.
> [!NOTE]
-> This tutorial describes a connector that's built on top of the Azure AD user provisioning service. For information on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software-as-a-service (SaaS) applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector that's built on top of the Microsoft Entra user provisioning service. For information on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software-as-a-service (SaaS) applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Prerequisites The scenario outlined in this tutorial assumes that you have:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* A Zscaler One tenant. * A user account in Zscaler One with admin permissions. > [!NOTE]
-> The Azure AD provisioning integration relies on the Zscaler One SCIM API. This API is available to Zscaler One developers for accounts with the Enterprise package.
+> The Microsoft Entra provisioning integration relies on the Zscaler One SCIM API. This API is available to Zscaler One developers for accounts with the Enterprise package.
## Add Zscaler One from the Azure Marketplace
-Before you configure Zscaler One for automatic user provisioning with Azure AD, add Zscaler One from the Azure Marketplace to your list of managed SaaS applications.
+Before you configure Zscaler One for automatic user provisioning with Microsoft Entra ID, add Zscaler One from the Azure Marketplace to your list of managed SaaS applications.
To add Zscaler One from the Marketplace, follow these steps.
-1. In the [Azure portal](https://portal.azure.com), in the navigation pane on the left, select **Azure Active Directory**.
-
- ![The Azure Active Directory icon](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select **New application** at the top of the dialog box.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Zscaler One** and select **Zscaler One** from the result panel. To add the application, select **Add**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Zscaler One** and select **Zscaler One** from the result panel. To add the application, select **Add**.
![Zscaler One in the results list](common/search-new-app.png) ## Assign users to Zscaler One
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users or groups that were assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users or groups that were assigned to an application in Microsoft Entra ID are synchronized.
-Before you configure and enable automatic user provisioning, decide which users or groups in Azure AD need access to Zscaler One. To assign these users or groups to Zscaler One, follow the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
+Before you configure and enable automatic user provisioning, decide which users or groups in Microsoft Entra ID need access to Zscaler One. To assign these users or groups to Zscaler One, follow the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
### Important tips for assigning users to Zscaler One
-* We recommend that you assign a single Azure AD user to Zscaler One to test the automatic user provisioning configuration. You can assign additional users or groups later.
+* We recommend that you assign a single Microsoft Entra user to Zscaler One to test the automatic user provisioning configuration. You can assign additional users or groups later.
* When you assign a user to Zscaler One, select any valid application-specific role, if available, in the assignment dialog box. Users with the **Default Access** role are excluded from provisioning. ## Configure automatic user provisioning to Zscaler One
-This section guides you through the steps to configure the Azure AD provisioning service. Use it to create, update, and disable users or groups in Zscaler One based on user or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service. Use it to create, update, and disable users or groups in Zscaler One based on user or group assignments in Microsoft Entra ID.
> [!TIP] > You also can enable SAML-based single sign-on for Zscaler One. Follow the instructions in the [Zscaler One single sign-on tutorial](zscaler-One-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, although these two features complement each other.
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > When users and groups are provisioned or de-provisioned we recommend to periodically restart provisioning to ensure that group memberships are properly updated. Doing a restart will force our service to re-evaluate all the groups and update the memberships.
-### Configure automatic user provisioning for Zscaler One in Azure AD
+<a name='configure-automatic-user-provisioning-for-zscaler-one-in-azure-ad'></a>
+
+### Configure automatic user provisioning for Zscaler One in Microsoft Entra ID
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise applications** > **All applications** > **Zscaler One**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler One**.
![Enterprise applications blade](common/enterprise-applications.png)
-2. In the applications list, select **Zscaler One**.
+1. In the applications list, select **Zscaler One**.
![The Zscaler One link in the applications list](common/all-applications.png)
This section guides you through the steps to configure the Azure AD provisioning
![Zscaler One Configure SAML](./media/zscaler-one-provisioning-tutorial/secret-token-2.png)
- b. Select **Enable SCIM-Based Provisioning** to get the settings in **Base URL** and **Bearer Token**. Then save the settings. Copy the **Base URL** setting to **Tenant URL** in the Azure portal. Copy the **Bearer Token** setting to **Secret Token** in the Azure portal.
+ b. Select **Enable SCIM-Based Provisioning** to get the settings in **Base URL** and **Bearer Token**. Then save the settings. Copy the **Base URL** setting to **Tenant URL**. Copy the **Bearer Token** setting to **Secret Token**.
-7. After you fill in the boxes shown in Step 5, select **Test Connection** to make sure that Azure AD can connect to Zscaler One. If the connection fails, make sure your Zscaler One account has admin permissions and try again.
+7. After you fill in the boxes shown in Step 5, select **Test Connection** to make sure that Microsoft Entra ID can connect to Zscaler One. If the connection fails, make sure your Zscaler One account has admin permissions and try again.
![Zscaler One Test Connection](./media/zscaler-one-provisioning-tutorial/test-connection.png)
This section guides you through the steps to configure the Azure AD provisioning
9. Select **Save**.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Zscaler One**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Zscaler One**.
![Zscaler One user synchronization](./media/zscaler-one-provisioning-tutorial/user-mappings.png)
-11. Review the user attributes that are synchronized from Azure AD to Zscaler One in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Zscaler One for update operations. To save any changes, select **Save**.
+11. Review the user attributes that are synchronized from Microsoft Entra ID to Zscaler One in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Zscaler One for update operations. To save any changes, select **Save**.
![Zscaler One matching user attributes](./media/zscaler-one-provisioning-tutorial/user-attribute-mappings.png)
-12. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Zscaler One**.
+12. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Zscaler One**.
![Zscaler One group synchronization](./media/zscaler-one-provisioning-tutorial/group-mappings.png)
-13. Review the group attributes that are synchronized from Azure AD to Zscaler One in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the groups in Zscaler One for update operations. To save any changes, select **Save**.
+13. Review the group attributes that are synchronized from Microsoft Entra ID to Zscaler One in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the groups in Zscaler One for update operations. To save any changes, select **Save**.
![Zscaler One matching group attributes](./media/zscaler-one-provisioning-tutorial/group-attribute-mappings.png) 14. To configure scoping filters, follow the instructions in the [scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-15. To enable the Azure AD provisioning service for Zscaler One, in the **Settings** section, change **Provisioning Status** to **On**.
+15. To enable the Microsoft Entra provisioning service for Zscaler One, in the **Settings** section, change **Provisioning Status** to **On**.
![Zscaler One Provisioning Status](./media/zscaler-one-provisioning-tutorial/provisioning-status.png)
This section guides you through the steps to configure the Azure AD provisioning
![Zscaler One Save](./media/zscaler-one-provisioning-tutorial/save-provisioning.png)
-This operation starts the initial synchronization of all users or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than later syncs. They occur approximately every 40 minutes as long as the Azure AD provisioning service runs.
+This operation starts the initial synchronization of all users or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than later syncs. They occur approximately every 40 minutes as long as the Microsoft Entra provisioning service runs.
-You can use the **Synchronization Details** section to monitor progress and follow links to the provisioning activity report. The report describes all the actions performed by the Azure AD provisioning service on Zscaler One.
+You can use the **Synchronization Details** section to monitor progress and follow links to the provisioning activity report. The report describes all the actions performed by the Microsoft Entra provisioning service on Zscaler One.
-For information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Change Logs * 05/16/2022 - **Schema Discovery** feature enabled on this app.
For information on how to read the Azure AD provisioning logs, see [Reporting on
## Additional resources * [Manage user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
For information on how to read the Azure AD provisioning logs, see [Reporting on
<!--Image references--> [1]: ./media/zscaler-one-provisioning-tutorial/tutorial-general-01.png [2]: ./media/zscaler-one-provisioning-tutorial/tutorial-general-02.png
-[3]: ./media/zscaler-one-provisioning-tutorial/tutorial-general-03.png
+[3]: ./media/zscaler-one-provisioning-tutorial/tutorial-general-03.png
active-directory Zscaler One Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-one-tutorial.md
Title: "Tutorial: Azure Active Directory integration with Zscaler One"
-description: Learn how to configure single sign-on between Azure Active Directory and Zscaler One.
+ Title: "Tutorial: Microsoft Entra integration with Zscaler One"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zscaler One.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Zscaler One
+# Tutorial: Microsoft Entra integration with Zscaler One
-In this tutorial, you'll learn how to integrate Zscaler One with Azure Active Directory (Azure AD). When you integrate Zscaler One with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zscaler One with Microsoft Entra ID. When you integrate Zscaler One with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zscaler One.
-* Enable your users to be automatically signed-in to Zscaler One with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zscaler One.
+* Enable your users to be automatically signed-in to Zscaler One with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zscaler One single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Zscaler One supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Zscaler One from the gallery
-To configure the integration of Zscaler One into Azure AD, you need to add Zscaler One from the gallery to your list of managed SaaS apps.
+To configure the integration of Zscaler One into Microsoft Entra ID, you need to add Zscaler One from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zscaler One** in the search box. 1. Select **Zscaler One** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zscaler One
+<a name='configure-and-test-azure-ad-sso-for-zscaler-one'></a>
-Configure and test Azure AD SSO with Zscaler One using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zscaler One.
+## Configure and test Microsoft Entra SSO for Zscaler One
-To configure and test Azure AD SSO with Zscaler One, perform the following steps:
+Configure and test Microsoft Entra SSO with Zscaler One using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zscaler One.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zscaler One, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Zscaler One SSO](#configure-zscaler-one-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Zscaler One test user](#create-zscaler-one-test-user)** - to have a counterpart of Britta Simon in Zscaler One that is linked to the Azure AD representation of user.
+ 1. **[Create Zscaler One test user](#create-zscaler-one-test-user)** - to have a counterpart of Britta Simon in Zscaler One that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zscaler One** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler One** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
a. In the **Sign-on URL** textbox, type the URL used by your users to sign-on to your Zscaler One application. > [!NOTE]
- > You update the value with the actual Sign-On URL. Contact [Zscaler One Client support team](https://www.zscaler.com/company/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > You update the value with the actual Sign-On URL. Contact [Zscaler One Client support team](https://www.zscaler.com/company/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Zscaler One application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
f. Click **Save**. > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Microsoft Entra ID.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zscaler One.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zscaler One.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zscaler One**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler One**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Configure Zscaler One SSO 1. In a different web browser window, sign in to your Zscaler One company site as an administrator
-4. Go to **Administration > Authentication > Authentication Settings** and perform the following steps:
+1. Go to **Administration > Authentication > Authentication Settings** and perform the following steps:
![Screenshot shows the Zscaler One site with steps as described.](./media/zscaler-one-tutorial/settings.png "Administration")
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Click **Configure SAML**.
-5. On the **Edit SAML** window, perform the following steps: and click Save.
+1. On the **Edit SAML** window, perform the following steps: and click Save.
![Manage Users & Authentication](./media/zscaler-one-tutorial/users.png "Manage Users & Authentication")
- a. In the **SAML Portal URL** textbox, Paste the **Login URL** which you have copied from Azure portal.
+ a. In the **SAML Portal URL** textbox, Paste the **Login URL**..
b. In the **Login Name Attribute** textbox, enter **NameID**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
h. Click **Save**.
-6. On the **Configure User Authentication** dialog page, perform the following steps:
+1. On the **Configure User Authentication** dialog page, perform the following steps:
![Screenshot shows the Configure User Authentication dialog box with Activate selected.](./media/zscaler-one-tutorial/authentication.png)
In this section, a user called Britta Simon is created in Zscaler One. Zscaler O
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zscaler One Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zscaler One Sign-on URL where you can initiate the login flow.
* Go to Zscaler One Sign-on URL directly and initiate the login flow from there.
active-directory Zscaler Private Access Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-private-access-provisioning-tutorial.md
Title: 'Tutorial: Configure Zscaler Private Access (ZPA) for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Zscaler Private Access (ZPA).
+ Title: 'Tutorial: Configure Zscaler Private Access (ZPA) for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Zscaler Private Access (ZPA).
writer: twimmers
# Tutorial: Configure Zscaler Private Access (ZPA) for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Zscaler Private Access (ZPA) and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Zscaler Private Access (ZPA).
+The objective of this tutorial is to demonstrate the steps to be performed in Zscaler Private Access (ZPA) and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Zscaler Private Access (ZPA).
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Zscaler Private Access (ZPA) tenant](https://www.zscaler.com/pricing-and-plans#contact-us) * A user account in Zscaler Private Access (ZPA) with Admin permissions. ## Assigning users to Zscaler Private Access (ZPA)
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Zscaler Private Access (ZPA). Once decided, you can assign these users and/or groups to Zscaler Private Access (ZPA) by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Zscaler Private Access (ZPA). Once decided, you can assign these users and/or groups to Zscaler Private Access (ZPA) by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Zscaler Private Access (ZPA)
-* It is recommended that a single Azure AD user is assigned to Zscaler Private Access (ZPA) to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Zscaler Private Access (ZPA) to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Zscaler Private Access (ZPA), you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
Before configuring and enabling automatic user provisioning, you should decide w
![Zscaler Private Access (ZPA) IdP ID](media/zscaler-private-access-provisioning-tutorial/idpid.png)
-7. Scroll down to **Enable SCIM Sync**. Click on **Generate New Token** button. Copy the **Bearer Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Zscaler Private Access (ZPA) application in the Azure portal.
+7. Scroll down to **Enable SCIM Sync**. Click on **Generate New Token** button. Copy the **Bearer Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Zscaler Private Access (ZPA) application.
![Zscaler Private Access (ZPA) Create Token](media/zscaler-private-access-provisioning-tutorial/token.png)
Before configuring and enabling automatic user provisioning, you should decide w
![Zscaler Private Access (ZPA) Idp Name](media/zscaler-private-access-provisioning-tutorial/idpname.png)
-9. Scroll down to view the **SCIM Service Provider Endpoint** at the end of the page. Copy the **SCIM Service Provider Endpoint**. This value will be entered in the Tenant URL field in the Provisioning tab of your Zscaler Private Access (ZPA) application in the Azure portal.
+9. Scroll down to view the **SCIM Service Provider Endpoint** at the end of the page. Copy the **SCIM Service Provider Endpoint**. This value will be entered in the Tenant URL field in the Provisioning tab of your Zscaler Private Access (ZPA) application.
![Zscaler Private Access (ZPA) SCIM URL](media/zscaler-private-access-provisioning-tutorial/tenanturl.png) ## Add Zscaler Private Access (ZPA) from the gallery
-Before configuring Zscaler Private Access (ZPA) for automatic user provisioning with Azure AD, you need to add Zscaler Private Access (ZPA) from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Zscaler Private Access (ZPA) for automatic user provisioning with Microsoft Entra ID, you need to add Zscaler Private Access (ZPA) from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Zscaler Private Access (ZPA) from the Azure AD application gallery, perform the following steps:**
-
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Go to **Enterprise applications**, and then select **All applications**.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add a new application, select the **New application** button at the top of the pane.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, enter **Zscaler Private Access (ZPA)**, select **Zscaler Private Access (ZPA)** in the results panel, and then click the **Add** button to add the application.
+**To add Zscaler Private Access (ZPA) from the Microsoft Entra application gallery, perform the following steps:**
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the **Add from the gallery** section, type **Zscaler Private Access (ZPA)**, select **Zscaler Private Access (ZPA)** in the search box.
+1. Select **Zscaler Private Access (ZPA)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
![Zscaler Private Access (ZPA) in the results list](common/search-new-app.png) ## Configuring automatic user provisioning to Zscaler Private Access (ZPA)
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Zscaler Private Access (ZPA) based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Zscaler Private Access (ZPA) based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Zscaler Private Access (ZPA) by following the instructions provided in the [Zscaler Private Access (ZPA) Single sign-on tutorial](./zscalerprivateaccess-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, although these two features complement each other.
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > To learn more about Zscaler Private Access's SCIM endpoint, refer [this](https://www.zscaler.com/partners/microsoft).
-### To configure automatic user provisioning for Zscaler Private Access (ZPA) in Azure AD:
-
-1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
+<a name='to-configure-automatic-user-provisioning-for-zscaler-private-access-zpa-in-azure-ad'></a>
- ![Enterprise applications blade](common/enterprise-applications.png)
+### To configure automatic user provisioning for Zscaler Private Access (ZPA) in Microsoft Entra ID:
-2. In the applications list, select **Zscaler Private Access (ZPA)**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Private Access (ZPA)**.
![The Zscaler Private Access (ZPA) link in the Applications list](common/all-applications.png)
-3. Select the **Provisioning** tab.
+1. Select the **Provisioning** tab.
![Screenshot of the Manage options with the Provisioning option called out.](common/provisioning.png)
-4. Set the **Provisioning Mode** to **Automatic**.
+1. Set the **Provisioning Mode** to **Automatic**.
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the **SCIM Service Provider Endpoint** value retrieved earlier in **Tenant URL**. Input the **Bearer Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Zscaler Private Access (ZPA). If the connection fails, ensure your Zscaler Private Access (ZPA) account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input the **SCIM Service Provider Endpoint** value retrieved earlier in **Tenant URL**. Input the **Bearer Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Zscaler Private Access (ZPA). If the connection fails, ensure your Zscaler Private Access (ZPA) account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
-6. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - **Send an email notification when a failure occurs**.
+1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - **Send an email notification when a failure occurs**.
![Notification Email](common/provisioning-notification-email.png)
-7. Click **Save**.
+1. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Zscaler Private Access (ZPA)**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Zscaler Private Access (ZPA)**.
![Zscaler Private Access (ZPA) User Mappings](media/zscaler-private-access-provisioning-tutorial/usermappings.png)
-9. Review the user attributes that are synchronized from Azure AD to Zscaler Private Access (ZPA) in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zscaler Private Access (ZPA) for update operations. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Zscaler Private Access (ZPA) in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zscaler Private Access (ZPA) for update operations. Select the **Save** button to commit any changes.
![Zscaler Private Access (ZPA) User Attributes](media/zscaler-private-access-provisioning-tutorial/userattributes.png)
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Zscaler Private Access (ZPA)**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Zscaler Private Access (ZPA)**.
![Zscaler Private Access (ZPA) Group Mappings](media/zscaler-private-access-provisioning-tutorial/groupmappings.png)
-11. Review the group attributes that are synchronized from Azure AD to Zscaler Private Access (ZPA) in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Zscaler Private Access (ZPA) for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Zscaler Private Access (ZPA) in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Zscaler Private Access (ZPA) for update operations. Select the **Save** button to commit any changes.
![Zscaler Private Access (ZPA) Group Attributes](media/zscaler-private-access-provisioning-tutorial/groupattributes.png)
-12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Zscaler Private Access (ZPA), change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Zscaler Private Access (ZPA), change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
-14. Define the users and/or groups that you would like to provision to Zscaler Private Access (ZPA) by choosing the desired values in **Scope** in the **Settings** section.
+1. Define the users and/or groups that you would like to provision to Zscaler Private Access (ZPA) by choosing the desired values in **Scope** in the **Settings** section.
![Provisioning Scope](common/provisioning-scope.png)
-15. When you are ready to provision, click **Save**.
+1. When you are ready to provision, click **Save**.
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Zscaler Private Access (ZPA).
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Zscaler Private Access (ZPA).
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Zscaler Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-provisioning-tutorial.md
Title: 'Tutorial: Configure Zscaler for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Zscaler.
+ Title: 'Tutorial: Configure Zscaler for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Zscaler.
writer: twimmers
# Tutorial: Configure Zscaler for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Zscaler and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Zscaler.
+The objective of this tutorial is to demonstrate the steps to be performed in Zscaler and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Zscaler.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* A Zscaler tenant. * A user account in Zscaler with Admin permissions. > [!NOTE]
-> The Azure AD provisioning integration relies on the Zscaler SCIM API, which is available to Zscaler developers for accounts with the Enterprise package.
+> The Microsoft Entra provisioning integration relies on the Zscaler SCIM API, which is available to Zscaler developers for accounts with the Enterprise package.
## Adding Zscaler from the gallery
-Before configuring Zscaler for automatic user provisioning with Azure AD, you need to add Zscaler from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Zscaler for automatic user provisioning with Microsoft Entra ID, you need to add Zscaler from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Zscaler from the Azure AD application gallery, perform the following steps:**
+**To add Zscaler from the Microsoft Entra application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
-
- ![The Azure Active Directory button](common/select-azuread.png)
-
-2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
-
- ![The Enterprise applications blade](common/enterprise-applications.png)
-
-3. To add new application, click **New application** button on the top of dialog.
-
- ![The New application button](common/add-new-app.png)
-
-4. In the search box, type **Zscaler**, select **Zscaler** from result panel then click **Add** button to add the application.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
+1. In the search box, type **Zscaler**, select **Zscaler** from result panel then click **Add** button to add the application.
![Zscaler in the results list](common/search-new-app.png) ## Assigning users to Zscaler
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been "assigned" to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been "assigned" to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Zscaler. Once decided, you can assign these users and/or groups to Zscaler by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Zscaler. Once decided, you can assign these users and/or groups to Zscaler by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Zscaler
-* It is recommended that a single Azure AD user is assigned to Zscaler to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Zscaler to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Zscaler, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Configuring automatic user provisioning to Zscaler
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Zscaler based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Zscaler based on user and/or group assignments in Microsoft Entra ID.
> [!NOTE]
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > When users and groups are provisioned or de-provisioned we recommend to periodically restart provisioning to ensure that group memberships are properly updated. Doing a restart will force our service to re-evaluate all the groups and update the memberships. Please be aware that the restart can take time if you are syncing all users and groups in your tenant or have assigned large groups with 50K+ members.
-### To configure automatic user provisioning for Zscaler in Azure AD:
-
-1. Sign in to the [Azure portal](https://portal.azure.com) and select **Enterprise Applications**, select **All applications**, then select **Zscaler**.
-
- ![Enterprise applications blade](common/enterprise-applications.png)
-
-2. In the applications list, select **Zscaler**.
+<a name='to-configure-automatic-user-provisioning-for-zscaler-in-azure-ad'></a>
- ![The Zscaler link in the Applications list](common/all-applications.png)
+### To configure automatic user provisioning for Zscaler in Microsoft Entra ID:
-3. Select the **Provisioning** tab.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler**.
+1. Select the **Provisioning** tab.
![Screenshot of the Zscaler - Provisioning Enterprise Application sidebar with the Provisioning option highlighted.](./media/zscaler-provisioning-tutorial/provisioning-tab.png)
-4. Set the **Provisioning Mode** to **Automatic**.
+1. Set the **Provisioning Mode** to **Automatic**.
![Screenshot of the Provisioning page with the provisioning Mode set to Automatic.](./media/zscaler-provisioning-tutorial/provisioning-credentials.png)
-5. Under the **Admin Credentials** section, input the **Tenant URL** and **Secret Token** of your Zscaler account as described in Step 6.
+1. Under the **Admin Credentials** section, input the **Tenant URL** and **Secret Token** of your Zscaler account as described in Step 6.
-6. To obtain the **Tenant URL** and **Secret Token**, navigate to **Administration > Authentication Settings** in the Zscaler portal user interface and click on **SAML** under **Authentication Type**.
+1. To obtain the **Tenant URL** and **Secret Token**, navigate to **Administration > Authentication Settings** in the Zscaler portal user interface and click on **SAML** under **Authentication Type**.
![Screenshot of the Authentication Settings page.](./media/zscaler-provisioning-tutorial/secret-token-1.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Configure S A M L dialog box with the Base U R L and Bearer Token text boxes called out.](./media/zscaler-provisioning-tutorial/secret-token-2.png)
- Select **Enable SCIM-Based Provisioning** to retrieve **Base URL** and **Bearer Token**, then save the settings. Copy the **Base URL** to **Tenant URL**, and **Bearer Token** to **Secret Token** in the Azure portal.
+ Select **Enable SCIM-Based Provisioning** to retrieve **Base URL** and **Bearer Token**, then save the settings. Copy the **Base URL** to **Tenant URL**, and **Bearer Token** to **Secret Token**.
-7. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Azure AD can connect to Zscaler. If the connection fails, ensure your Zscaler account has Admin permissions and try again.
+1. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Microsoft Entra ID can connect to Zscaler. If the connection fails, ensure your Zscaler account has Admin permissions and try again.
![Screenshot of the Admin Credentials section with the Test Connection option called out.](./media/zscaler-provisioning-tutorial/test-connection.png)
-8. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox **Send an email notification when a failure occurs**.
+1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox **Send an email notification when a failure occurs**.
![Screenshot of the Notification Email text box.](./media/zscaler-provisioning-tutorial/notification.png)
-9. Click **Save**.
+1. Click **Save**.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Zscaler**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Zscaler**.
- ![Screenshot of the Mappings section with the Synchronize Azure Active Directory Users to Zscaler option highlighted.](./media/zscaler-provisioning-tutorial/user-mappings.png)
+ ![Screenshot of the Mappings section with the Synchronize Microsoft Entra users to Zscaler option highlighted.](./media/zscaler-provisioning-tutorial/user-mappings.png)
-11. Review the user attributes that are synchronized from Azure AD to Zscaler in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zscaler for update operations. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Zscaler in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Zscaler for update operations. Select the **Save** button to commit any changes.
![Screenshot of the Attribute Mappings section with seven mappings displayed.](./media/zscaler-provisioning-tutorial/user-attribute-mappings.png)
-12. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Zscaler**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Zscaler**.
- ![Screenshot of the Mappings section with the Synchronize Azure Active Directory Groups to Zscaler option highlighted.](./media/zscaler-provisioning-tutorial/group-mappings.png)
+ ![Screenshot of the Mappings section with the Synchronize Microsoft Entra groups to Zscaler option highlighted.](./media/zscaler-provisioning-tutorial/group-mappings.png)
-13. Review the group attributes that are synchronized from Azure AD to Zscaler in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Zscaler for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Zscaler in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Zscaler for update operations. Select the **Save** button to commit any changes.
![Screenshot of the Attribute Mappings section with three mappings displayed.](./media/zscaler-provisioning-tutorial/group-attribute-mappings.png)
-14. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-15. To enable the Azure AD provisioning service for Zscaler, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Zscaler, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of the Provisioning Status option set to On.](./media/zscaler-provisioning-tutorial/provisioning-status.png)
-16. Define the users and/or groups that you would like to provision to Zscaler by choosing the desired values in **Scope** in the **Settings** section.
+1. Define the users and/or groups that you would like to provision to Zscaler by choosing the desired values in **Scope** in the **Settings** section.
![Screenshot of the Scope setting with the Sync only assigned users and groups option highlighted.](./media/zscaler-provisioning-tutorial/scoping.png)
-17. When you are ready to provision, click **Save**.
+1. When you are ready to provision, click **Save**.
![Screenshot of the Zscaler - Provisioning Enterprise Application sidebar with the Save option called out.](./media/zscaler-provisioning-tutorial/save-provisioning.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Zscaler.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Zscaler.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Zscaler Three Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-three-provisioning-tutorial.md
Title: 'Tutorial: Configure Zscaler Three for automatic user provisioning with Azure Active Directory'
-description: In this tutorial, you'll learn how to configure Azure Active Directory to automatically provision and deprovision user accounts to Zscaler Three.
+ Title: 'Tutorial: Configure Zscaler Three for automatic user provisioning with Microsoft Entra ID'
+description: In this tutorial, you'll learn how to configure Microsoft Entra ID to automatically provision and deprovision user accounts to Zscaler Three.
writer: twimmers
# Tutorial: Configure Zscaler Three for automatic user provisioning
-In this tutorial, you'll learn how to configure Azure Active Directory (Azure AD) to automatically provision and deprovision users and/or groups to Zscaler Three.
+In this tutorial, you'll learn how to configure Microsoft Entra ID to automatically provision and deprovision users and/or groups to Zscaler Three.
> [!NOTE]
-> This tutorial describes a connector that's built on the Azure AD user provisioning service. For important details on what this service does and how it works, and answers to frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector that's built on the Microsoft Entra user provisioning service. For important details on what this service does and how it works, and answers to frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Prerequisites To complete the steps outlined in this tutorial, you need the following:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* A Zscaler Three tenant. * A user account in Zscaler Three with admin permissions. > [!NOTE]
-> The Azure AD provisioning integration relies on the Zscaler ZSCloud SCIM API, which is available for Enterprise accounts.
+> The Microsoft Entra provisioning integration relies on the Zscaler ZSCloud SCIM API, which is available for Enterprise accounts.
## Adding Zscaler Three from the gallery
-Before you configure Zscaler Three for automatic user provisioning with Azure AD, you need to add Zscaler Three from the Azure AD application gallery to your list of managed SaaS applications.
+Before you configure Zscaler Three for automatic user provisioning with Microsoft Entra ID, you need to add Zscaler Three from the Microsoft Entra application gallery to your list of managed SaaS applications.
-In the [Azure portal](https://portal.azure.com), in the left pane, select **Azure Active Directory**:
-
-![Select Azure Active Directory](common/select-azuread.png)
-
-Go to **Enterprise applications** and then select **All applications**:
-
-![Enterprise applications](common/enterprise-applications.png)
-
-To add an application, select **New application** at the top of the window:
-
-![Select New application](common/add-new-app.png)
-
-In the search box, enter **Zscaler Three**. Select **Zscaler Three** in the results and then select **Add**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Three**.
+1. Select **Zscaler Three** in the results and then select **Add**.
![Results list](common/search-new-app.png) ## Assign users to Zscaler Three
-Azure AD users need to be assigned access to selected apps before they can use them. In the context of automatic user provisioning, only the users or groups that are assigned to an application in Azure AD are synchronized.
+Microsoft Entra users need to be assigned access to selected apps before they can use them. In the context of automatic user provisioning, only the users or groups that are assigned to an application in Microsoft Entra ID are synchronized.
-Before you configure and enable automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Zscaler Three. After you decide that, you can assign these users and groups to Zscaler Three by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
+Before you configure and enable automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Zscaler Three. After you decide that, you can assign these users and groups to Zscaler Three by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
### Important tips for assigning users to Zscaler Three
-* We recommended that you first assign a single Azure AD user to Zscaler Three to test the automatic user provisioning configuration. You can assign more users and groups later.
+* We recommended that you first assign a single Microsoft Entra user to Zscaler Three to test the automatic user provisioning configuration. You can assign more users and groups later.
* When you assign a user to Zscaler Three, you need to select any valid application-specific role (if available) in the assignment dialog box. Users with the **Default Access** role are excluded from provisioning. ## Set up automatic user provisioning
-This section guides you through the steps for configuring the Azure AD provisioning service to create, update, and disable users and groups in Zscaler Three based on user and group assignments in Azure AD.
+This section guides you through the steps for configuring the Microsoft Entra provisioning service to create, update, and disable users and groups in Zscaler Three based on user and group assignments in Microsoft Entra ID.
> [!TIP] > You might also want to enable SAML-based single sign-on for Zscaler Three. If you do, follow the instructions in the [Zscaler Three single sign-on tutorial](zscaler-three-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, but the two features complement each other.
This section guides you through the steps for configuring the Azure AD provision
> [!NOTE] > When users and groups are provisioned or de-provisioned we recommend to periodically restart provisioning to ensure that group memberships are properly updated. Doing a restart will force our service to re-evaluate all the groups and update the memberships.
-1. Sign in to the [Azure portal](https://portal.azure.com) and select **Enterprise applications** > **All applications** > **Zscaler Three**:
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Three**.
![Enterprise applications](common/enterprise-applications.png)
-2. In the applications list, select **Zscaler Three**:
+1. In the applications list, select **Zscaler Three**:
![Applications list](common/all-applications.png)
-3. Select the **Provisioning** tab:
+1. Select the **Provisioning** tab:
![Zscaler Three Provisioning](./media/zscaler-three-provisioning-tutorial/provisioning-tab.png)
-4. Set the **Provisioning Mode** to **Automatic**:
+1. Set the **Provisioning Mode** to **Automatic**:
![Set the Provisioning Mode](./media/zscaler-three-provisioning-tutorial/provisioning-credentials.png)
-5. In the **Admin Credentials** section, enter the **Tenant URL** and **Secret Token** of your Zscaler Three account, as described in the next step.
+1. In the **Admin Credentials** section, enter the **Tenant URL** and **Secret Token** of your Zscaler Three account, as described in the next step.
-6. To get the **Tenant URL** and **Secret Token**, go to **Administration** > **Authentication Settings** in the Zscaler Three portal and select **SAML** under **Authentication Type**:
+1. To get the **Tenant URL** and **Secret Token**, go to **Administration** > **Authentication Settings** in the Zscaler Three portal and select **SAML** under **Authentication Type**:
![Zscaler Three Authentication Settings](./media/zscaler-three-provisioning-tutorial/secret-token-1.png)
This section guides you through the steps for configuring the Azure AD provision
Select **Enable SCIM-Based Provisioning** and copy the **Base URL** and **Bearer Token**, and then save the settings. In the Azure portal, paste the **Base URL** into the **Tenant URL** box and the **Bearer Token** into the **Secret Token** box.
-7. After you enter the values in the **Tenant URL** and **Secret Token** boxes, select **Test Connection** to make sure Azure AD can connect to Zscaler Three. If the connection fails, make sure your Zscaler Three account has admin permissions and try again.
+1. After you enter the values in the **Tenant URL** and **Secret Token** boxes, select **Test Connection** to make sure Microsoft Entra ID can connect to Zscaler Three. If the connection fails, make sure your Zscaler Three account has admin permissions and try again.
![Test the connection](./media/zscaler-three-provisioning-tutorial/test-connection.png)
-8. In the **Notification Email** box, enter the email address of a person or group that should receive the provisioning error notifications. Select **Send an email notification when a failure occurs**:
+1. In the **Notification Email** box, enter the email address of a person or group that should receive the provisioning error notifications. Select **Send an email notification when a failure occurs**:
![Set up notification email](./media/zscaler-three-provisioning-tutorial/notification.png)
-9. Select **Save**.
+1. Select **Save**.
-10. In the **Mappings** section, select **Synchronize Azure Active Directory Users to ZscalerThree**:
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to ZscalerThree**:
- ![Synchronize Azure AD users](./media/zscaler-three-provisioning-tutorial/user-mappings.png)
+ ![Synchronize Microsoft Entra users](./media/zscaler-three-provisioning-tutorial/user-mappings.png)
-11. Review the user attributes that are synchronized from Azure AD to Zscaler Three in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Zscaler Three for update operations. Select **Save** to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Zscaler Three in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Zscaler Three for update operations. Select **Save** to commit any changes.
![Screenshot of the Attribute Mappings section with seven mappings displayed.](./media/zscaler-three-provisioning-tutorial/user-attribute-mappings.png)
-12. In the **Mappings** section, select **Synchronize Azure Active Directory Groups to ZscalerThree**:
+1. In the **Mappings** section, select **Synchronize Microsoft Entra groups to ZscalerThree**:
- ![Synchronize Azure AD groups](./media/zscaler-three-provisioning-tutorial/group-mappings.png)
+ ![Synchronize Microsoft Entra groups](./media/zscaler-three-provisioning-tutorial/group-mappings.png)
-13. Review the group attributes that are synchronized from Azure AD to Zscaler Three in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the groups in Zscaler Three for update operations. Select **Save** to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Zscaler Three in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the groups in Zscaler Three for update operations. Select **Save** to commit any changes.
![Screenshot of the Attribute Mappings section with three mappings displayed.](./media/zscaler-three-provisioning-tutorial/group-attribute-mappings.png)
-14. To configure scoping filters, refer to the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, refer to the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-15. To enable the Azure AD provisioning service for Zscaler Three, change the **Provisioning Status** to **On** in the **Settings** section:
+1. To enable the Microsoft Entra provisioning service for Zscaler Three, change the **Provisioning Status** to **On** in the **Settings** section:
![Provisioning Status](./media/zscaler-three-provisioning-tutorial/provisioning-status.png)
-16. Define the users and/or groups that you want to provision to Zscaler Three by choosing the values you want under **Scope** in the **Settings** section:
+1. Define the users and/or groups that you want to provision to Zscaler Three by choosing the values you want under **Scope** in the **Settings** section:
![Scope values](./media/zscaler-three-provisioning-tutorial/scoping.png)
-17. When you're ready to provision, select **Save**:
+1. When you're ready to provision, select **Save**:
![Select Save](./media/zscaler-three-provisioning-tutorial/save-provisioning.png)
-This operation starts the initial synchronization of all users and groups defined under **Scope** in the **Settings** section. The initial sync takes longer than subsequent syncs, which occur about every 40 minutes, as long as the Azure AD provisioning service is running. You can monitor progress in the **Synchronization Details** section. You can also follow links to a provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Zscaler Three.
+This operation starts the initial synchronization of all users and groups defined under **Scope** in the **Settings** section. The initial sync takes longer than subsequent syncs, which occur about every 40 minutes, as long as the Microsoft Entra provisioning service is running. You can monitor progress in the **Synchronization Details** section. You can also follow links to a provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Zscaler Three.
-For information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
For information on how to read the Azure AD provisioning logs, see [Reporting on
<!--Image references--> [1]: ./media/zscaler-three-provisioning-tutorial/tutorial-general-01.png [2]: ./media/zscaler-three-provisioning-tutorial/tutorial-general-02.png
-[3]: ./media/zscaler-three-provisioning-tutorial/tutorial-general-03.png
+[3]: ./media/zscaler-three-provisioning-tutorial/tutorial-general-03.png
active-directory Zscaler Three Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-three-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with Zscaler Three"
-description: Learn how to configure single sign-on between Azure Active Directory and Zscaler Three.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with Zscaler Three"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zscaler Three.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Zscaler Three
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Zscaler Three
-In this tutorial, you'll learn how to integrate Zscaler Three with Azure Active Directory (Azure AD). When you integrate Zscaler Three with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zscaler Three with Microsoft Entra ID. When you integrate Zscaler Three with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zscaler Three.
-* Enable your users to be automatically signed-in to Zscaler Three with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zscaler Three.
+* Enable your users to be automatically signed-in to Zscaler Three with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zscaler Three single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Zscaler Three supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Zscaler Three from the gallery
-To configure the integration of Zscaler Three into Azure AD, you need to add Zscaler Three from the gallery to your list of managed SaaS apps.
+To configure the integration of Zscaler Three into Microsoft Entra ID, you need to add Zscaler Three from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zscaler Three** in the search box. 1. Select **Zscaler Three** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zscaler Three
+<a name='configure-and-test-azure-ad-sso-for-zscaler-three'></a>
-Configure and test Azure AD SSO with Zscaler Three using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zscaler Three.
+## Configure and test Microsoft Entra SSO for Zscaler Three
-To configure and test Azure AD SSO with Zscaler Three, perform the following steps:
+Configure and test Microsoft Entra SSO with Zscaler Three using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zscaler Three.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zscaler Three, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zscaler Three SSO](#configure-zscaler-three-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zscaler Three test user](#create-zscaler-three-test-user)** - to have a counterpart of B.Simon in Zscaler Three that is linked to the Azure AD representation of user.
+ 1. **[Create Zscaler Three test user](#create-zscaler-three-test-user)** - to have a counterpart of B.Simon in Zscaler Three that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zscaler Three** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Three** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
| memberOf | user.assignedroles | > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Microsoft Entra ID.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zscaler Three.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zscaler Three.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zscaler Three**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Three**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zscaler Three SSO 1. In a different web browser window, sign in to your Zscaler Three company site as an administrator
-4. Go to **Administration > Authentication > Authentication Settings** and perform the following steps:
+1. Go to **Administration > Authentication > Authentication Settings** and perform the following steps:
![Screenshot shows the Zscaler One site with steps as described.](./media/zscaler-three-tutorial/settings.png "Administration")
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Click **Configure SAML**.
-5. On the **Edit SAML** window, perform the following steps: and click Save.
+1. On the **Edit SAML** window, perform the following steps: and click Save.
![Manage Users & Authentication](./media/zscaler-three-tutorial/authentication.png "Manage Users & Authentication")
- a. In the **SAML Portal URL** textbox, Paste the **Login URL** which you have copied from Azure portal.
+ a. In the **SAML Portal URL** textbox, Paste the **Login URL**..
b. In the **Login Name Attribute** textbox, enter **NameID**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
h. Click **Save**.
-6. On the **Configure User Authentication** dialog page, perform the following steps:
+1. On the **Configure User Authentication** dialog page, perform the following steps:
![Screenshot shows the Configure User Authentication dialog box with Activate selected.](./media/zscaler-three-tutorial/user.png)
In this section, a user called B.Simon is created in Zscaler Three. Zscaler Thre
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zscaler Three Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zscaler Three Sign-on URL where you can initiate the login flow.
* Go to Zscaler Three Sign-on URL directly and initiate the login flow from there.
active-directory Zscaler Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with Zscaler"
-description: Learn how to configure single sign-on between Azure Active Directory and Zscaler.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with Zscaler"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zscaler.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Zscaler
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Zscaler
-In this tutorial, you'll learn how to integrate Zscaler with Azure Active Directory (Azure AD). When you integrate Zscaler with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zscaler with Microsoft Entra ID. When you integrate Zscaler with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to Zscaler.-- Enable your users to be automatically signed-in to Zscaler with their Azure AD accounts.-- Manage your accounts in one central location - the Azure portal.
+- Control in Microsoft Entra ID who has access to Zscaler.
+- Enable your users to be automatically signed-in to Zscaler with their Microsoft Entra accounts.
+- Manage your accounts in one central location.
## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- Zscaler single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- Zscaler supports **SP** initiated SSO - Zscaler supports **Just In Time** user provisioning ## Adding Zscaler from the gallery
-To configure the integration of Zscaler into Azure AD, you need to add Zscaler from the gallery to your list of managed SaaS apps.
+To configure the integration of Zscaler into Microsoft Entra ID, you need to add Zscaler from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zscaler** in the search box. 1. Select **Zscaler** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zscaler
+<a name='configure-and-test-azure-ad-sso-for-zscaler'></a>
-Configure and test Azure AD SSO with Zscaler using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zscaler.
+## Configure and test Microsoft Entra SSO for Zscaler
-To configure and test Azure AD SSO with Zscaler, perform the following steps:
+Configure and test Microsoft Entra SSO with Zscaler using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zscaler.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zscaler, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zscaler SSO](#configure-zscaler-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Zscaler test user](#create-zscaler-test-user)** - to have a counterpart of B.Simon in Zscaler that is linked to the Azure AD representation of user.
+ 1. **[Create Zscaler test user](#create-zscaler-test-user)** - to have a counterpart of B.Simon in Zscaler that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zscaler** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://<companyname>.zscaler.net` > [!NOTE]
- > The value is not real. Update the value with the actual Sign-On URL. Contact [Zscaler Client support team](https://www.zscaler.com/company/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The value is not real. Update the value with the actual Sign-On URL. Contact [Zscaler Client support team](https://www.zscaler.com/company/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Zscaler application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
f. Click **Save**. > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Microsoft Entra ID.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zscaler.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zscaler.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zscaler**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Manage Users & Authentication](./media/zscaler-tutorial/ic800208.png "Manage Users & Authentication")
- a. In the **SAML Portal URL** textbox, Paste the **Login URL** which you have copied from Azure portal.
+ a. In the **SAML Portal URL** textbox, Paste the **Login URL**..
b. In the **Login Name Attribute** textbox, enter **NameID**.
In this section, a user called Britta Simon is created in Zscaler. Zscaler suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-- Click on **Test this application** in Azure portal. This will redirect to Zscaler Sign-on URL where you can initiate the login flow.
+- Click on **Test this application**, this will redirect to Zscaler Sign-on URL where you can initiate the login flow.
- Go to Zscaler Sign-on URL directly and initiate the login flow from there.
active-directory Zscaler Two Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-two-provisioning-tutorial.md
Title: 'Tutorial: Configure Zscaler Two for automatic user provisioning with Azure Active Directory'
-description: In this tutorial, you'll learn how to configure Azure Active Directory to automatically provision and deprovision user accounts to Zscaler Two.
+ Title: 'Tutorial: Configure Zscaler Two for automatic user provisioning with Microsoft Entra ID'
+description: In this tutorial, you'll learn how to configure Microsoft Entra ID to automatically provision and deprovision user accounts to Zscaler Two.
writer: twimmers
# Tutorial: Configure Zscaler Two for automatic user provisioning
-In this tutorial, you'll learn how to configure Azure Active Directory (Azure AD) to automatically provision and deprovision users and/or groups to Zscaler Two.
+In this tutorial, you'll learn how to configure Microsoft Entra ID to automatically provision and deprovision users and/or groups to Zscaler Two.
> [!NOTE]
-> This tutorial describes a connector that's built on the Azure AD user provisioning service. For important details on what this service does and how it works, and answers to frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector that's built on the Microsoft Entra user provisioning service. For important details on what this service does and how it works, and answers to frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Prerequisites To complete the steps outlined in this tutorial, you need the following:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* A Zscaler Two tenant. * A user account in Zscaler Two with admin permissions. > [!NOTE]
-> The Azure AD provisioning integration relies on the Zscaler Two SCIM API, which is available for Enterprise accounts.
+> The Microsoft Entra provisioning integration relies on the Zscaler Two SCIM API, which is available for Enterprise accounts.
## Add Zscaler Two from the gallery
-Before you configure Zscaler Two for automatic user provisioning with Azure AD, you need to add Zscaler Two from the Azure AD application gallery to your list of managed SaaS applications.
+Before you configure Zscaler Two for automatic user provisioning with Microsoft Entra ID, you need to add Zscaler Two from the Microsoft Entra application gallery to your list of managed SaaS applications.
-In the [Azure portal](https://portal.azure.com), in the left pane, select **Azure Active Directory**:
+In the [Azure portal](https://portal.azure.com), in the left pane, select **Microsoft Entra ID**:
-![Select Azure Active Directory](common/select-azuread.png)
+![Select Microsoft Entra ID](common/select-azuread.png)
Go to **Enterprise applications** and then select **All applications**:
In the search box, enter **Zscaler Two**. Select **Zscaler Two** in the results
## Assign users to Zscaler Two
-Azure AD users need to be assigned access to selected apps before they can use them. In the context of automatic user provisioning, only users or groups that are assigned to an application in Azure AD are synchronized.
+Microsoft Entra users need to be assigned access to selected apps before they can use them. In the context of automatic user provisioning, only users or groups that are assigned to an application in Microsoft Entra ID are synchronized.
-Before you configure and enable automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Zscaler Two. After you decide that, you can assign these users and groups to Zscaler Two by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
+Before you configure and enable automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Zscaler Two. After you decide that, you can assign these users and groups to Zscaler Two by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
### Important tips for assigning users to Zscaler Two
-* We recommend that you first assign a single Azure AD user to Zscaler Two to test the automatic user provisioning configuration. You can assign more users and groups later.
+* We recommend that you first assign a single Microsoft Entra user to Zscaler Two to test the automatic user provisioning configuration. You can assign more users and groups later.
* When you assign a user to Zscaler Two, you need to select any valid application-specific role (if available) in the assignment dialog box. Users with the **Default Access** role are excluded from provisioning. ## Set up automatic user provisioning
-This section guides you through the steps for configuring the Azure AD provisioning service to create, update, and disable users and groups in Zscaler Two based on user and group assignments in Azure AD.
+This section guides you through the steps for configuring the Microsoft Entra provisioning service to create, update, and disable users and groups in Zscaler Two based on user and group assignments in Microsoft Entra ID.
> [!TIP] > You might also want to enable SAML-based single sign-on for Zscaler Two. If you do, follow the instructions in the [Zscaler Two single sign-on tutorial](zscaler-two-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, but the two features complement each other.
This section guides you through the steps for configuring the Azure AD provision
> [!NOTE] > When users and groups are provisioned or de-provisioned we recommend to periodically restart provisioning to ensure that group memberships are properly updated. Doing a restart will force our service to re-evaluate all the groups and update the memberships.
-1. Sign in to the [Azure portal](https://portal.azure.com) and select **Enterprise applications** > **All applications** > **Zscaler Two**:
-
- ![Enterprise applications](common/enterprise-applications.png)
-
-2. In the applications list, select **Zscaler Two**:
-
- ![Applications list](common/all-applications.png)
-
-3. Select the **Provisioning** tab:
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Two**.
+1. Select the **Provisioning** tab:
![Zscaler Two Provisioning](./media/zscaler-two-provisioning-tutorial/provisioning-tab.png)
-4. Set the **Provisioning Mode** to **Automatic**:
+1. Set the **Provisioning Mode** to **Automatic**:
![Set the Provisioning Mode](./media/zscaler-two-provisioning-tutorial/provisioning-credentials.png)
-5. In the **Admin Credentials** section, enter the **Tenant URL** and **Secret Token** of your Zscaler Two account, as described in the next step.
+1. In the **Admin Credentials** section, enter the **Tenant URL** and **Secret Token** of your Zscaler Two account, as described in the next step.
-6. To get the **Tenant URL** and **Secret Token**, go to **Administration** > **Authentication Settings** in the Zscaler Two portal and select **SAML** under **Authentication Type**:
+1. To get the **Tenant URL** and **Secret Token**, go to **Administration** > **Authentication Settings** in the Zscaler Two portal and select **SAML** under **Authentication Type**:
![Zscaler Two Authentication Settings](./media/zscaler-two-provisioning-tutorial/secret-token-1.png)
This section guides you through the steps for configuring the Azure AD provision
Select **Enable SCIM-Based Provisioning** and copy the **Base URL** and **Bearer Token**, and then save the settings. In the Azure portal, paste the **Base URL** into the **Tenant URL** box and the **Bearer Token** into the **Secret Token** box.
-7. After you enter the values in the **Tenant URL** and **Secret Token** boxes, select **Test Connection** to make sure Azure AD can connect to Zscaler Two. If the connection fails, make sure your Zscaler Two account has admin permissions and try again.
+1. After you enter the values in the **Tenant URL** and **Secret Token** boxes, select **Test Connection** to make sure Microsoft Entra ID can connect to Zscaler Two. If the connection fails, make sure your Zscaler Two account has admin permissions and try again.
![Test the connection](./media/zscaler-two-provisioning-tutorial/test-connection.png)
-8. In the **Notification Email** box, enter the email address of a person or group that should receive the provisioning error notifications. Select **Send an email notification when a failure occurs**:
+1. In the **Notification Email** box, enter the email address of a person or group that should receive the provisioning error notifications. Select **Send an email notification when a failure occurs**:
![Set up notification email](./media/zscaler-two-provisioning-tutorial/notification.png)
-9. Select **Save**.
+1. Select **Save**.
-10. In the **Mappings** section, select **Synchronize Azure Active Directory Users to ZscalerTwo**:
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to ZscalerTwo**:
- ![Synchronize Azure AD users](./media/zscaler-two-provisioning-tutorial/user-mappings.png)
+ ![Synchronize Microsoft Entra users](./media/zscaler-two-provisioning-tutorial/user-mappings.png)
-11. Review the user attributes that are synchronized from Azure AD to Zscaler Two in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Zscaler Two for update operations. Select **Save** to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Zscaler Two in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Zscaler Two for update operations. Select **Save** to commit any changes.
![Screenshot of the Attribute Mappings section with seven mappings displayed.](./media/zscaler-two-provisioning-tutorial/user-attribute-mappings.png)
-12. In the **Mappings** section, select **Synchronize Azure Active Directory Groups to ZscalerTwo**:
+1. In the **Mappings** section, select **Synchronize Microsoft Entra groups to ZscalerTwo**:
- ![Synchronize Azure AD groups](./media/zscaler-two-provisioning-tutorial/group-mappings.png)
+ ![Synchronize Microsoft Entra groups](./media/zscaler-two-provisioning-tutorial/group-mappings.png)
-13. Review the group attributes that are synchronized from Azure AD to Zscaler Two in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the groups in Zscaler Two for update operations. Select **Save** to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Zscaler Two in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the groups in Zscaler Two for update operations. Select **Save** to commit any changes.
![Screenshot of the Attribute Mappings section with three mappings displayed.](./media/zscaler-two-provisioning-tutorial/group-attribute-mappings.png)
-14. To configure scoping filters, refer to the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, refer to the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-15. To enable the Azure AD provisioning service for Zscaler Two, change the **Provisioning Status** to **On** in the **Settings** section:
+1. To enable the Microsoft Entra provisioning service for Zscaler Two, change the **Provisioning Status** to **On** in the **Settings** section:
![Provisioning Status](./media/zscaler-two-provisioning-tutorial/provisioning-status.png)
-16. Define the users and/or groups that you want to provision to Zscaler Two by choosing the values you want under **Scope** in the **Settings** section:
+1. Define the users and/or groups that you want to provision to Zscaler Two by choosing the values you want under **Scope** in the **Settings** section:
![Scope values](./media/zscaler-two-provisioning-tutorial/scoping.png)
-17. When you're ready to provision, select **Save**:
+1. When you're ready to provision, select **Save**:
![Select Save](./media/zscaler-two-provisioning-tutorial/save-provisioning.png)
-This operation starts the initial synchronization of all users and groups defined under **Scope** in the **Settings** section. The initial sync takes longer than subsequent syncs, which occur about every 40 minutes, as long as the Azure AD provisioning service is running. You can monitor progress in the **Synchronization Details** section. You can also follow links to a provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Zscaler Two.
+This operation starts the initial synchronization of all users and groups defined under **Scope** in the **Settings** section. The initial sync takes longer than subsequent syncs, which occur about every 40 minutes, as long as the Microsoft Entra provisioning service is running. You can monitor progress in the **Synchronization Details** section. You can also follow links to a provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Zscaler Two.
-For information about how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For information about how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
For information about how to read the Azure AD provisioning logs, see [Reporting
<!--Image references--> [1]: ./media/zscaler-two-provisioning-tutorial/tutorial-general-01.png [2]: ./media/zscaler-two-provisioning-tutorial/tutorial-general-02.png
-[3]: ./media/zscaler-two-provisioning-tutorial/tutorial-general-03.png
+[3]: ./media/zscaler-two-provisioning-tutorial/tutorial-general-03.png
active-directory Zscaler Two Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-two-tutorial.md
Title: "Tutorial: Azure Active Directory integration with Zscaler Two"
-description: Learn how to configure single sign-on between Azure Active Directory and Zscaler Two.
+ Title: "Tutorial: Microsoft Entra integration with Zscaler Two"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zscaler Two.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Zscaler Two
+# Tutorial: Microsoft Entra integration with Zscaler Two
-In this tutorial, you'll learn how to integrate Zscaler Two with Azure Active Directory (Azure AD). When you integrate Zscaler Two with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zscaler Two with Microsoft Entra ID. When you integrate Zscaler Two with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zscaler Two.
-* Enable your users to be automatically signed-in to Zscaler Two with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zscaler Two.
+* Enable your users to be automatically signed-in to Zscaler Two with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Zscaler Two, you need the following items:
+To configure Microsoft Entra integration with Zscaler Two, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Zscaler Two single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Zscaler Two supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Zscaler Two from the gallery
-To configure the integration of Zscaler Two into Azure AD, you need to add Zscaler Two from the gallery to your list of managed SaaS apps.
+To configure the integration of Zscaler Two into Microsoft Entra ID, you need to add Zscaler Two from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zscaler Two** in the search box. 1. Select **Zscaler Two** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zscaler Two
+<a name='configure-and-test-azure-ad-sso-for-zscaler-two'></a>
-Configure and test Azure AD SSO with Zscaler Two using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zscaler Two.
+## Configure and test Microsoft Entra SSO for Zscaler Two
-To configure and test Azure AD SSO with Zscaler Two, perform the following steps:
+Configure and test Microsoft Entra SSO with Zscaler Two using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zscaler Two.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zscaler Two, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zscaler Two SSO](#configure-zscaler-two-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zscaler Two test user](#create-zscaler-two-test-user)** - to have a counterpart of B.Simon in Zscaler Two that is linked to the Azure AD representation of user.
+ 1. **[Create Zscaler Two test user](#create-zscaler-two-test-user)** - to have a counterpart of B.Simon in Zscaler Two that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zscaler Two** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Two** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
In the **Sign-on URL** textbox, type the URL used by your users to sign-on to your ZScaler Two application. > [!NOTE]
- > You update the value with the actual Sign-On URL. Contact [Zscaler Two Client support team](https://www.zscaler.com/company/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > You update the value with the actual Sign-On URL. Contact [Zscaler Two Client support team](https://www.zscaler.com/company/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Zscaler Two application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
f. Click **Save**. > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Microsoft Entra ID.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
> [!VIDEO https://www.youtube.com/embed/7SU5S0WtNNk]
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zscaler Two.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zscaler Two.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zscaler Two**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Two**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zscaler Two SSO 1. In a different web browser window, sign in to your Zscaler Two company site as an administrator
-4. Go to **Administration > Authentication > Authentication Settings** and perform the following steps:
+1. Go to **Administration > Authentication > Authentication Settings** and perform the following steps:
![Screenshot shows the Zscaler One site with steps as described.](./media/zscaler-two-tutorial/administrator.png "Administration")
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
b. Click **Configure SAML**.
-5. On the **Edit SAML** window, perform the following steps: and click Save.
+1. On the **Edit SAML** window, perform the following steps: and click Save.
![Manage Users & Authentication](./media/zscaler-two-tutorial/authentication.png "Manage Users & Authentication")
- a. In the **SAML Portal URL** textbox, Paste the **Login URL** which you have copied from Azure portal.
+ a. In the **SAML Portal URL** textbox, Paste the **Login URL**..
b. In the **Login Name Attribute** textbox, enter **NameID**.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
h. Click **Save**.
-6. On the **Configure User Authentication** dialog page, perform the following steps:
+1. On the **Configure User Authentication** dialog page, perform the following steps:
![Screenshot shows the Configure User Authentication dialog box with Activate selected.](./media/zscaler-two-tutorial/activation.png)
In this section, a user called Britta Simon is created in Zscaler Two. Zscaler T
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zscaler Two Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zscaler Two Sign-on URL where you can initiate the login flow.
* Go to Zscaler Two Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Zscaler Two tile in the My Apps, this will redirect to Zscaler Two Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Zscaler Two tile in the My Apps, this will redirect to Zscaler Two Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Zscaler Zscloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-zscloud-provisioning-tutorial.md
Title: 'Tutorial: Configure Zscaler ZSCloud for automatic user provisioning with Azure Active Directory'
-description: In this tutorial, you'll learn how to configure Azure Active Directory to automatically provision and deprovision user accounts to Zscaler ZSCloud.
+ Title: 'Tutorial: Configure Zscaler ZSCloud for automatic user provisioning with Microsoft Entra ID'
+description: In this tutorial, you'll learn how to configure Microsoft Entra ID to automatically provision and deprovision user accounts to Zscaler ZSCloud.
writer: twimmers
# Tutorial: Configure Zscaler ZSCloud for automatic user provisioning
-In this tutorial, you'll learn how to configure Azure Active Directory (Azure AD) to automatically provision and deprovision users and/or groups to Zscaler ZSCloud.
+In this tutorial, you'll learn how to configure Microsoft Entra ID to automatically provision and deprovision users and/or groups to Zscaler ZSCloud.
> [!NOTE]
-> This tutorial describes a connector that's built on the Azure AD user provisioning service. For important details on what this service does and how it works, and answers to frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector that's built on the Microsoft Entra user provisioning service. For important details on what this service does and how it works, and answers to frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Prerequisites To complete the steps outlined in this tutorial, you need the following:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* A Zscaler ZSCloud tenant. * A user account in Zscaler ZSCloud with admin permissions. > [!NOTE]
-> The Azure AD provisioning integration relies on the Zscaler ZSCloud SCIM API, which is available for Enterprise accounts.
+> The Microsoft Entra provisioning integration relies on the Zscaler ZSCloud SCIM API, which is available for Enterprise accounts.
## Add Zscaler ZSCloud from the gallery
-Before you configure Zscaler ZSCloud for automatic user provisioning with Azure AD, you need to add Zscaler ZSCloud from the Azure AD application gallery to your list of managed SaaS applications.
+Before you configure Zscaler ZSCloud for automatic user provisioning with Microsoft Entra ID, you need to add Zscaler ZSCloud from the Microsoft Entra application gallery to your list of managed SaaS applications.
-In the [Azure portal](https://portal.azure.com), in the left pane, select **Azure Active Directory**:
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-![Select Azure Active Directory](common/select-azuread.png)
+ ![Enterprise applications](common/enterprise-applications.png)
-Go to **Enterprise applications** and then select **All applications**:
-
-![Enterprise applications](common/enterprise-applications.png)
-
-To add an application, select **New application** at the top of the window:
-
-![Select New application](common/add-new-app.png)
-
-In the search box, enter **Zscaler ZSCloud**. Select **Zscaler ZSCloud** in the results and then select **Add**.
+1. In the search box, enter **Zscaler ZSCloud**.
+1. Select **Zscaler ZSCloud** in the results and then select **Add**.
![Results list](common/search-new-app.png) ## Assign users to Zscaler ZSCloud
-Azure AD users need to be assigned access to selected apps before they can use them. In the context of automatic user provisioning, only the users or groups that are assigned to an application in Azure AD are synchronized.
+Microsoft Entra users need to be assigned access to selected apps before they can use them. In the context of automatic user provisioning, only the users or groups that are assigned to an application in Microsoft Entra ID are synchronized.
-Before you configure and enable automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Zscaler ZSCloud. After you decide that, you can assign these users and groups to Zscaler ZSCloud by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
+Before you configure and enable automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Zscaler ZSCloud. After you decide that, you can assign these users and groups to Zscaler ZSCloud by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
### Important tips for assigning users to Zscaler ZSCloud
-* We recommend that you first assign a single Azure AD user to Zscaler ZSCloud to test the automatic user provisioning configuration. You can assign more users and groups later.
+* We recommend that you first assign a single Microsoft Entra user to Zscaler ZSCloud to test the automatic user provisioning configuration. You can assign more users and groups later.
* When you assign a user to Zscaler ZSCloud, you need to select any valid application-specific role (if available) in the assignment dialog box. Users with the **Default Access** role are excluded from provisioning. ## Set up automatic user provisioning
-This section guides you through the steps for configuring the Azure AD provisioning service to create, update, and disable users and groups in Zscaler ZSCloud based on user and group assignments in Azure AD.
+This section guides you through the steps for configuring the Microsoft Entra provisioning service to create, update, and disable users and groups in Zscaler ZSCloud based on user and group assignments in Microsoft Entra ID.
> [!TIP] > You might also want to enable SAML-based single sign-on for Zscaler ZSCloud. If you do, follow the instructions in the [Zscaler ZSCloud single sign-on tutorial](zscaler-zsCloud-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, but the two features complement each other.
This section guides you through the steps for configuring the Azure AD provision
> [!NOTE] > When users and groups are provisioned or de-provisioned we recommend to periodically restart provisioning to ensure that group memberships are properly updated. Doing a restart will force our service to re-evaluate all the groups and update the memberships.
-1. Sign in to the [Azure portal](https://portal.azure.com) and select **Enterprise applications** > **All applications** > **Zscaler ZSCloud**:
-
- ![Enterprise applications](common/enterprise-applications.png)
-
-2. In the applications list, select **Zscaler ZSCloud**:
-
- ![Applications list](common/all-applications.png)
-
-3. Select the **Provisioning** tab:
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler ZSCloud**.
+1. Select the **Provisioning** tab:
![Zscaler ZSCloud Provisioning](./media/zscaler-zscloud-provisioning-tutorial/provisioningtab.png)
-4. Set the **Provisioning Mode** to **Automatic**:
+1. Set the **Provisioning Mode** to **Automatic**:
![Set the Provisioning Mode](./media/zscaler-zscloud-provisioning-tutorial/provisioningcredentials.png)
-5. In the **Admin Credentials** section, enter the **Tenant URL** and **Secret Token** of your Zscaler ZSCloud account, as described in the next step.
+1. In the **Admin Credentials** section, enter the **Tenant URL** and **Secret Token** of your Zscaler ZSCloud account, as described in the next step.
-6. To get the **Tenant URL** and **Secret Token**, go to **Administration** > **Authentication Settings** in the Zscaler ZSCloud portal and select **SAML** under **Authentication Type**:
+1. To get the **Tenant URL** and **Secret Token**, go to **Administration** > **Authentication Settings** in the Zscaler ZSCloud portal and select **SAML** under **Authentication Type**:
![Zscaler ZSCloud Authentication Settings](./media/zscaler-zscloud-provisioning-tutorial/secrettoken1.png)
This section guides you through the steps for configuring the Azure AD provision
Select **Enable SCIM-Based Provisioning** and copy the **Base URL** and **Bearer Token**, and then save the settings. In the Azure portal, paste the **Base URL** into the **Tenant URL** box and the **Bearer Token** into the **Secret Token** box.
-7. After you enter the values in the **Tenant URL** and **Secret Token** boxes, select **Test Connection** to make sure Azure AD can connect to Zscaler ZSCloud. If the connection fails, make sure your Zscaler ZSCloud account has admin permissions and try again.
+1. After you enter the values in the **Tenant URL** and **Secret Token** boxes, select **Test Connection** to make sure Microsoft Entra ID can connect to Zscaler ZSCloud. If the connection fails, make sure your Zscaler ZSCloud account has admin permissions and try again.
![Test the connection](./media/zscaler-zscloud-provisioning-tutorial/testconnection.png)
-8. In the **Notification Email** box, enter the email address of a person or group that should receive the provisioning error notifications. Select **Send an email notification when a failure occurs**:
+1. In the **Notification Email** box, enter the email address of a person or group that should receive the provisioning error notifications. Select **Send an email notification when a failure occurs**:
![Set up notification email](./media/zscaler-zscloud-provisioning-tutorial/Notification.png)
-9. Select **Save**.
+1. Select **Save**.
-10. In the **Mappings** section, select **Synchronize Azure Active Directory Users to ZscalerZSCloud**:
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to ZscalerZSCloud**:
- ![Synchronize Azure AD users](./media/zscaler-zscloud-provisioning-tutorial/usermappings.png)
+ ![Synchronize Microsoft Entra users](./media/zscaler-zscloud-provisioning-tutorial/usermappings.png)
-11. Review the user attributes that are synchronized from Azure AD to Zscaler ZSCloud in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Zscaler ZSCloud for update operations. Select **Save** to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Zscaler ZSCloud in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Zscaler ZSCloud for update operations. Select **Save** to commit any changes.
![Screenshot of the Attribute Mappings section with seven mappings displayed.](./media/zscaler-zscloud-provisioning-tutorial/userattributemappings.png)
-12. In the **Mappings** section, select **Synchronize Azure Active Directory Groups to ZscalerZSCloud**:
+1. In the **Mappings** section, select **Synchronize Microsoft Entra groups to ZscalerZSCloud**:
- ![Synchronize Azure AD groups](./media/zscaler-zscloud-provisioning-tutorial/groupmappings.png)
+ ![Synchronize Microsoft Entra groups](./media/zscaler-zscloud-provisioning-tutorial/groupmappings.png)
-13. Review the group attributes that are synchronized from Azure AD to Zscaler ZSCloud in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the groups in Zscaler ZSCloud for update operations. Select **Save** to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Zscaler ZSCloud in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the groups in Zscaler ZSCloud for update operations. Select **Save** to commit any changes.
![Screenshot of the Attribute Mappings section with three mappings displayed.](./media/zscaler-zscloud-provisioning-tutorial/groupattributemappings.png)
-14. To configure scoping filters, refer to the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+1. To configure scoping filters, refer to the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-15. To enable the Azure AD provisioning service for Zscaler ZSCloud, change the **Provisioning Status** to **On** in the **Settings** section:
+1. To enable the Microsoft Entra provisioning service for Zscaler ZSCloud, change the **Provisioning Status** to **On** in the **Settings** section:
![Provisioning Status](./media/zscaler-zscloud-provisioning-tutorial/provisioningstatus.png)
-16. Define the users and/or groups that you want to provision to Zscaler ZSCloud by choosing the values you want under **Scope** in the **Settings** section:
+1. Define the users and/or groups that you want to provision to Zscaler ZSCloud by choosing the values you want under **Scope** in the **Settings** section:
![Scope values](./media/zscaler-zscloud-provisioning-tutorial/scoping.png)
-17. When you're ready to provision, select **Save**:
+1. When you're ready to provision, select **Save**:
![Select Save](./media/zscaler-zscloud-provisioning-tutorial/saveprovisioning.png)
-This operation starts the initial synchronization of all users and groups defined under **Scope** in the **Settings** section. The initial sync takes longer than subsequent syncs, which occur about every 40 minutes, as long as the Azure AD provisioning service is running. You can monitor progress in the **Synchronization Details** section. You can also follow links to a provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Zscaler ZSCloud.
+This operation starts the initial synchronization of all users and groups defined under **Scope** in the **Settings** section. The initial sync takes longer than subsequent syncs, which occur about every 40 minutes, as long as the Microsoft Entra provisioning service is running. You can monitor progress in the **Synchronization Details** section. You can also follow links to a provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Zscaler ZSCloud.
-For information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
For information on how to read the Azure AD provisioning logs, see [Reporting on
<!--Image references--> [1]: ./media/zscaler-zscloud-provisioning-tutorial/tutorial-general-01.png [2]: ./media/zscaler-zscloud-provisioning-tutorial/tutorial-general-02.png
-[3]: ./media/zscaler-zscloud-provisioning-tutorial/tutorial-general-03.png
+[3]: ./media/zscaler-zscloud-provisioning-tutorial/tutorial-general-03.png
active-directory Zscaler Zscloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscaler-zscloud-tutorial.md
Title: "Tutorial: Azure Active Directory integration with Zscaler ZSCloud"
-description: Learn how to configure single sign-on between Azure Active Directory and Zscaler ZSCloud.
+ Title: "Tutorial: Microsoft Entra integration with Zscaler ZSCloud"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zscaler ZSCloud.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Zscaler ZSCloud
+# Tutorial: Microsoft Entra integration with Zscaler ZSCloud
-In this tutorial, you'll learn how to integrate Zscaler ZSCloud with Azure Active Directory (Azure AD). When you integrate Zscaler ZSCloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zscaler ZSCloud with Microsoft Entra ID. When you integrate Zscaler ZSCloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zscaler ZSCloud.
-* Enable your users to be automatically signed-in to Zscaler ZSCloud with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zscaler ZSCloud.
+* Enable your users to be automatically signed-in to Zscaler ZSCloud with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Zscaler ZSCloud, you need the following items:
+To configure Microsoft Entra integration with Zscaler ZSCloud, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Zscaler ZSCloud single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Zscaler ZSCloud supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding Zscaler ZSCloud from the gallery
-To configure the integration of Zscaler ZSCloud into Azure AD, you need to add Zscaler ZSCloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Zscaler ZSCloud into Microsoft Entra ID, you need to add Zscaler ZSCloud from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zscaler ZSCloud** in the search box. 1. Select **Zscaler ZSCloud** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zscaler ZSCloud
+<a name='configure-and-test-azure-ad-sso-for-zscaler-zscloud'></a>
-Configure and test Azure AD SSO with Zscaler ZSCloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zscaler ZSCloud.
+## Configure and test Microsoft Entra SSO for Zscaler ZSCloud
-To configure and test Azure AD SSO with Zscaler ZSCloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Zscaler ZSCloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zscaler ZSCloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zscaler ZSCloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zscaler ZSCloud SSO](#configure-zscaler-zscloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zscaler ZSCloud test user](#create-zscaler-zscloud-test-user)** - to have a counterpart of B.Simon in Zscaler ZSCloud that is linked to the Azure AD representation of user.
+ 1. **[Create Zscaler ZSCloud test user](#create-zscaler-zscloud-test-user)** - to have a counterpart of B.Simon in Zscaler ZSCloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zscaler zscloud** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler zscloud** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
In the **Sign-on URL** textbox, type the URL used by your users to sign-on to your ZScaler ZSCloud application. > [!NOTE]
- > You have to update the value with the actual Sign-On URL. Contact [Zscaler ZSCloud Client support team](https://help.zscaler.com/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > You have to update the value with the actual Sign-On URL. Contact [Zscaler ZSCloud Client support team](https://help.zscaler.com/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Your Zscaler ZSCloud application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open **User Attributes** dialog.
Follow these steps to enable Azure AD SSO in the Azure portal.
f. Click **Save**. > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Microsoft Entra ID.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Certificate (Base64)** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Zscaler ZSCloud.
-1. In the Azure portal, select **Enterprise Applications**, select **All applications**, then select **Zscaler ZSCloud**.
-2. In the applications list, select **Zscaler ZSCloud**.
-3. In the menu on the left, select **Users and groups**.
-4. Click the **Add user** button, then select **Users and groups** in the **Add Assignment** dialog.
-5. In the **Users and groups** dialog, select the user like **Britta Simon** from the list, then click the **Select** button at the bottom of the screen.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler ZSCloud**.
+1. In the applications list, select **Zscaler ZSCloud**.
+1. In the app's overview page, find the **Manage** section and select **Users and groups**.
+1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
+1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
![Screenshot shows the Users and groups dialog box where you can select a user.](./media/zscaler-zscloud-tutorial/users.png)
-6. From the **Select Role** dialog choose the appropriate user role in the list, then click the **Select** button at the bottom of the screen.
+1. From the **Select Role** dialog choose the appropriate user role in the list, then click the **Select** button at the bottom of the screen.
![Screenshot shows the Select Role dialog box where you can choose a user role.](./media/zscaler-zscloud-tutorial/roles.png)
-7. In the **Add Assignment** dialog select the **Assign** button.
+1. In the **Add Assignment** dialog select the **Assign** button.
![Screenshot shows the Add Assignment dialog box where you can select Assign.](./media/zscaler-zscloud-tutorial/assignment.png)
In this section, you enable Britta Simon to use Azure single sign-on by granting
## Configure Zscaler ZSCloud SSO 1. In a different web browser window, sign in to your Zscaler ZSCloud company site as an administrator
-4. Go to **Administration > Authentication > Authentication Settings** and perform the following steps:
+1. Go to **Administration > Authentication > Authentication Settings** and perform the following steps:
![Screenshot shows the Zscaler site with steps as described.](./media/zscaler-zscloud-tutorial/setting.png "Administration")
In this section, you enable Britta Simon to use Azure single sign-on by granting
b. Click **Configure SAML**.
-5. On the **Edit SAML** window, perform the following steps: and click Save.
+1. On the **Edit SAML** window, perform the following steps: and click Save.
![Manage Users & Authentication](./media/zscaler-zscloud-tutorial/attributes.png "Manage Users & Authentication")
- a. In the **SAML Portal URL** textbox, Paste the **Login URL** which you have copied from Azure portal.
+ a. In the **SAML Portal URL** textbox, Paste the **Login URL**..
b. In the **Login Name Attribute** textbox, enter **NameID**.
In this section, you enable Britta Simon to use Azure single sign-on by granting
h. Click **Save**.
-6. On the **Configure User Authentication** dialog page, perform the following steps:
+1. On the **Configure User Authentication** dialog page, perform the following steps:
![Screenshot shows the Configure User Authentication dialog box with Activate selected.](./media/zscaler-zscloud-tutorial/active.png)
In this section, a user called Britta Simon is created in Zscaler ZSCloud. Zscal
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zscaler ZSCloud Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zscaler ZSCloud Sign-on URL where you can initiate the login flow.
* Go to Zscaler ZSCloud Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Zscaler ZSCloud tile in the My Apps, this will redirect to Zscaler ZSCloud Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Zscaler ZSCloud tile in the My Apps, this will redirect to Zscaler ZSCloud Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Zscalerprivateaccess Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscalerprivateaccess-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Zscaler Private Access (ZPA)'
-description: Learn how to configure single sign-on between Azure Active Directory and Zscaler Private Access (ZPA).
+ Title: 'Tutorial: Microsoft Entra integration with Zscaler Private Access (ZPA)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zscaler Private Access (ZPA).
Last updated 11/21/2022
-# Tutorial: Integrate Zscaler Private Access (ZPA) with Azure Active Directory
+# Tutorial: Integrate Zscaler Private Access (ZPA) with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Zscaler Private Access (ZPA) with Azure Active Directory (Azure AD). When you integrate Zscaler Private Access (ZPA) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zscaler Private Access (ZPA) with Microsoft Entra ID. When you integrate Zscaler Private Access (ZPA) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zscaler Private Access (ZPA).
-* Enable your users to be automatically signed-in to Zscaler Private Access (ZPA) with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zscaler Private Access (ZPA).
+* Enable your users to be automatically signed-in to Zscaler Private Access (ZPA) with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zscaler Private Access (ZPA) single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Zscaler Private Access (ZPA) supports **SP** initiated SSO. * Zscaler Private Access (ZPA) supports [**Automated** user provisioning](zscaler-private-access-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Zscaler Private Access (ZPA) from the gallery
-To configure the integration of Zscaler Private Access (ZPA) into Azure AD, you need to add Zscaler Private Access (ZPA) from the gallery to your list of managed SaaS apps.
+To configure the integration of Zscaler Private Access (ZPA) into Microsoft Entra ID, you need to add Zscaler Private Access (ZPA) from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zscaler Private Access (ZPA)** in the search box. 1. Select **Zscaler Private Access (ZPA)** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zscaler Private Access (ZPA)
+<a name='configure-and-test-azure-ad-sso-for-zscaler-private-access-zpa'></a>
-Configure and test Azure AD SSO with Zscaler Private Access (ZPA) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zscaler Private Access (ZPA).
+## Configure and test Microsoft Entra SSO for Zscaler Private Access (ZPA)
-To configure and test Azure AD SSO with Zscaler Private Access (ZPA), perform the following steps:
+Configure and test Microsoft Entra SSO with Zscaler Private Access (ZPA) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zscaler Private Access (ZPA).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zscaler Private Access (ZPA), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zscaler Private Access (ZPA) SSO](#configure-zscaler-private-access-zpa-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zscaler Private Access (ZPA) test user](#create-zscaler-private-access-zpa-test-user)** - to have a counterpart of B.Simon in Zscaler Private Access (ZPA) that is linked to the Azure AD representation of user.
+ 1. **[Create Zscaler Private Access (ZPA) test user](#create-zscaler-private-access-zpa-test-user)** - to have a counterpart of B.Simon in Zscaler Private Access (ZPA) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zscaler Private Access (ZPA)** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Private Access (ZPA)** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://samlsp.private.zscaler.com/auth/login?domain=<DOMAIN_NAME>` > [!NOTE]
- > The **Sign on URL** value is not real. Update the value with the actual Sign on URL. Contact [Zscaler Private Access (ZPA) Client support team](https://help.zscaler.com/zpa-submit-ticket) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The **Sign on URL** value is not real. Update the value with the actual Sign on URL. Contact [Zscaler Private Access (ZPA) Client support team](https://help.zscaler.com/zpa-submit-ticket) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called Britta Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called Britta Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `Britta Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `BrittaSimon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zscaler Private Access (ZPA).
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zscaler Private Access (ZPA).
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zscaler Private Access (ZPA)**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Private Access (ZPA)**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zscaler Private Access (ZPA) SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
1. In a different web browser window, sign in to your Zscaler Private Access (ZPA) company site as an administrator
-4. From the left side of menu, click **Administration** and navigate to **AUTHENTICATION** section click **IdP Configuration**.
+1. From the left side of menu, click **Administration** and navigate to **AUTHENTICATION** section click **IdP Configuration**.
![Zscaler Private Access Administrator administration](./media/zscalerprivateaccess-tutorial/administration.png)
-5. In the top right corner, click **Add IdP Configuration**.
+1. In the top right corner, click **Add IdP Configuration**.
![Zscaler Private Access Administrator idp](./media/zscalerprivateaccess-tutorial/metadata.png)
-6. On the **Add IdP Configuration** page perform the following steps:
+1. On the **Add IdP Configuration** page perform the following steps:
![Zscaler Private Access Administrator select](./media/zscalerprivateaccess-tutorial/select.png)
- a. Click **Select File** to upload the downloaded Metadata file from Azure AD in the **IdP Metadata File Upload** field.
+ a. Click **Select File** to upload the downloaded Metadata file from Microsoft Entra ID in the **IdP Metadata File Upload** field.
- b. It reads the **IdP metadata** from Azure AD and populates all the fields information as shown below.
+ b. It reads the **IdP metadata** from Microsoft Entra ID and populates all the fields information as shown below.
![Zscaler Private Access Administrator config](./media/zscalerprivateaccess-tutorial/configure.png)
Zscaler Private Access (ZPA) also supports automatic user provisioning, you can
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zscaler Private Access (ZPA) Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zscaler Private Access (ZPA) Sign-on URL where you can initiate the login flow.
* Go to Zscaler Private Access (ZPA) Sign-on URL directly and initiate the login flow from there.
active-directory Zscalerprivateaccessadministrator Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zscalerprivateaccessadministrator-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Zscaler Private Access Administrator'
-description: Learn how to configure single sign-on between Azure Active Directory and Zscaler Private Access Administrator.
+ Title: 'Tutorial: Microsoft Entra integration with Zscaler Private Access Administrator'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zscaler Private Access Administrator.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Zscaler Private Access Administrator
+# Tutorial: Microsoft Entra integration with Zscaler Private Access Administrator
-In this tutorial, you'll learn how to integrate Zscaler Private Access Administrator with Azure Active Directory (Azure AD). When you integrate Zscaler Private Access Administrator with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zscaler Private Access Administrator with Microsoft Entra ID. When you integrate Zscaler Private Access Administrator with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zscaler Private Access Administrator.
-* Enable your users to be automatically signed-in to Zscaler Private Access Administrator with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zscaler Private Access Administrator.
+* Enable your users to be automatically signed-in to Zscaler Private Access Administrator with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Zscaler Private Access Administrator, you need the following items:
+To configure Microsoft Entra integration with Zscaler Private Access Administrator, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Zscaler Private Access Administrator single sign-on enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Zscaler Private Access Administrator supports **SP** and **IDP** initiated SSO. ## Add Zscaler Private Access Administrator from the gallery
-To configure the integration of Zscaler Private Access Administrator into Azure AD, you need to add Zscaler Private Access Administrator from the gallery to your list of managed SaaS apps.
+To configure the integration of Zscaler Private Access Administrator into Microsoft Entra ID, you need to add Zscaler Private Access Administrator from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zscaler Private Access Administrator** in the search box. 1. Select **Zscaler Private Access Administrator** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zscaler Private Access Administrator
+<a name='configure-and-test-azure-ad-sso-for-zscaler-private-access-administrator'></a>
-Configure and test Azure AD SSO with Zscaler Private Access Administrator using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zscaler Private Access Administrator.
+## Configure and test Microsoft Entra SSO for Zscaler Private Access Administrator
-To configure and test Azure AD SSO with Zscaler Private Access Administrator, perform the following steps:
+Configure and test Microsoft Entra SSO with Zscaler Private Access Administrator using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zscaler Private Access Administrator.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zscaler Private Access Administrator, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zscaler Private Access Administrator SSO](#configure-zscaler-private-access-administrator-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zscaler Private Access Administrator test user](#create-zscaler-private-access-administrator-test-user)** - to have a counterpart of B.Simon in Zscaler Private Access Administrator that is linked to the Azure AD representation of user.
+ 1. **[Create Zscaler Private Access Administrator test user](#create-zscaler-private-access-administrator-test-user)** - to have a counterpart of B.Simon in Zscaler Private Access Administrator that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zscaler Private Access Administrator** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Private Access Administrator** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
+1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
a. In the **Identifier** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.private.zscaler.com/auth/metadata`
Follow these steps to enable Azure AD SSO in the Azure portal.
d. In the **Relay State** text box, type a value: `idpadminsso`
-5. If you wish to configure the application in **SP** initiated mode, perform the following step:
+1. If you wish to configure the application in **SP** initiated mode, perform the following step:
In the **Sign-on URL** text box, type a URL using the following pattern: `https://<SUBDOMAIN>.private.zscaler.com/auth/sso` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Zscaler Private Access Administrator Client support team](https://help.zscaler.com/zpa-submit-ticket) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Zscaler Private Access Administrator Client support team](https://help.zscaler.com/zpa-submit-ticket) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-7. On the **Set up Zscaler Private Access Administrator** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Zscaler Private Access Administrator** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zscaler Private Access Administrator.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zscaler Private Access Administrator.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zscaler Private Access Administrator**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zscaler Private Access Administrator**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zscaler Private Access Administrator SSO
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
![Zscaler Private Access Administrator idpselect](./media/zscalerprivateaccessadministrator-tutorial/select-file.png)
- a. Click **Select File** to upload the downloaded Metadata file from Azure AD in the **IdP Metadata File Upload** field.
+ a. Click **Select File** to upload the downloaded Metadata file from Microsoft Entra ID in the **IdP Metadata File Upload** field.
- b. It reads the **IdP metadata** from Azure AD and populates all the fields information as shown below.
+ b. It reads the **IdP metadata** from Microsoft Entra ID and populates all the fields information as shown below.
![Zscaler Private Access Administrator idpconfig](./media/zscalerprivateaccessadministrator-tutorial/metadata.png)
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
### Create Zscaler Private Access Administrator test user
-To enable Azure AD users to sign in to Zscaler Private Access Administrator, they must be provisioned into Zscaler Private Access Administrator. In the case of Zscaler Private Access Administrator, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Zscaler Private Access Administrator, they must be provisioned into Zscaler Private Access Administrator. In the case of Zscaler Private Access Administrator, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Zscaler Private Access Administrator, the
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Zscaler Private Access Administrator Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zscaler Private Access Administrator Sign on URL where you can initiate the login flow.
* Go to Zscaler Private Access Administrator Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Zscaler Private Access Administrator for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Zscaler Private Access Administrator for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Zscaler Private Access Administrator tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Zscaler Private Access Administrator for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Zuddl Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zuddl-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Zuddl'
-description: Learn how to configure single sign-on between Azure Active Directory and Zuddl.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Zuddl'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zuddl.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Zuddl
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Zuddl
-In this tutorial, you'll learn how to integrate Zuddl with Azure Active Directory (Azure AD). When you integrate Zuddl with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zuddl with Microsoft Entra ID. When you integrate Zuddl with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zuddl.
-* Enable your users to be automatically signed-in to Zuddl with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zuddl.
+* Enable your users to be automatically signed-in to Zuddl with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zuddl single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Zuddl supports **SP** initiated SSO ## Adding Zuddl from the gallery
-To configure the integration of Zuddl into Azure AD, you need to add Zuddl from the gallery to your list of managed SaaS apps.
+To configure the integration of Zuddl into Microsoft Entra ID, you need to add Zuddl from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zuddl** in the search box. 1. Select **Zuddl** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zuddl
+<a name='configure-and-test-azure-ad-sso-for-zuddl'></a>
-Configure and test Azure AD SSO with Zuddl using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zuddl.
+## Configure and test Microsoft Entra SSO for Zuddl
-To configure and test Azure AD SSO with Zuddl, perform the following steps:
+Configure and test Microsoft Entra SSO with Zuddl using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zuddl.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zuddl, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zuddl SSO](#configure-zuddl-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zuddl test user](#create-zuddl-test-user)** - to have a counterpart of B.Simon in Zuddl that is linked to the Azure AD representation of user.
+ 1. **[Create Zuddl test user](#create-zuddl-test-user)** - to have a counterpart of B.Simon in Zuddl that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zuddl** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zuddl** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://auth.workos.com/sso/saml/acs/<CUSTOM_ID>` > [!NOTE]
- > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [Zuddl Client support team](mailto:support@zuddl.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > These values are not real. Update these values with the actual Sign on URL, Identifier and Reply URL. Contact [Zuddl Client support team](mailto:support@zuddl.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
1. On the **Set up Zuddl** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zuddl.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zuddl.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zuddl**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zuddl**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zuddl SSO
-To configure single sign-on on **Zuddl** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Zuddl support team](mailto:support@zuddl.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Zuddl** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Zuddl support team](mailto:support@zuddl.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Zuddl test user
In this section, you create a user called Britta Simon in Zuddl. Work with [Zud
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zuddl Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zuddl Sign-on URL where you can initiate the login flow.
* Go to Zuddl Sign-on URL directly and initiate the login flow from there.
active-directory Zwayam Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zwayam-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Zwayam'
-description: Learn how to configure single sign-on between Azure Active Directory and Zwayam.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Zwayam'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zwayam.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Zwayam
+# Tutorial: Microsoft Entra SSO integration with Zwayam
-In this tutorial, you'll learn how to integrate Zwayam with Azure Active Directory (Azure AD). When you integrate Zwayam with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zwayam with Microsoft Entra ID. When you integrate Zwayam with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zwayam.
-* Enable your users to be automatically signed-in to Zwayam with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zwayam.
+* Enable your users to be automatically signed-in to Zwayam with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites
-To configure Azure AD integration with Zwayam, you need the following items:
+To configure Microsoft Entra integration with Zwayam, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Zwayam single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Zwayam supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Zwayam from the gallery
-To configure the integration of Zwayam into Azure AD, you need to add Zwayam from the gallery to your list of managed SaaS apps.
+To configure the integration of Zwayam into Microsoft Entra ID, you need to add Zwayam from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zwayam** in the search box. 1. Select **Zwayam** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zwayam
+<a name='configure-and-test-azure-ad-sso-for-zwayam'></a>
-Configure and test Azure AD SSO with Zwayam using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zwayam.
+## Configure and test Microsoft Entra SSO for Zwayam
-To configure and test Azure AD SSO with Zwayam, perform the following steps:
+Configure and test Microsoft Entra SSO with Zwayam using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zwayam.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zwayam, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zwayam SSO](#configure-zwayam-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zwayam test user](#create-zwayam-test-user)** - to have a counterpart of B.Simon in Zwayam that is linked to the Azure AD representation of user.
+ 1. **[Create Zwayam test user](#create-zwayam-test-user)** - to have a counterpart of B.Simon in Zwayam that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zwayam** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zwayam** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings. ![Edit Basic SAML Configuration](common/edit-urls.png)
-4. On the **Basic SAML Configuration** section, perform the following steps:
+1. On the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier (Entity ID)** text box, type the URL: `https://sso.zwayam.com/zwayam-saml/saml/metadata`
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://sso.zwayam.com/zwayam-saml/zwayam-saml/saml/login?idp=<SAML Entity ID>` > [!NOTE]
- > The **Sign on URL** value is not real. Update the value with the actual Sign on URL. `<SAML Entity ID>` is the Azure AD Identifier value which is explained later in the tutorial.
+ > The **Sign on URL** value is not real. Update the value with the actual Sign on URL. `<SAML Entity ID>` is the Microsoft Entra Identifier value which is explained later in the tutorial.
-6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
+1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
![The Certificate download link](common/metadataxml.png)
-6. On the **Set up Zwayam** section, copy the appropriate URL(s) as per your requirement.
+1. On the **Set up Zwayam** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zwayam.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zwayam.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zwayam**.
-1. In the app's overview page, find the **Manage** section and select **Users and groups**.
-1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
-1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
-1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
-1. In the **Add Assignment** dialog, click the **Assign** button.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zwayam**.
+1. In the app's overview page, select **Users and groups**.
+1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog.
+ 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
+ 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
+ 1. In the **Add Assignment** dialog, click the **Assign** button.
## Configure Zwayam SSO
-To configure single sign-on on **Zwayam** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Zwayam support team](mailto:opendoors@zwayam.com). They set this setting to have the SAML SSO connection set properly on both sides.
+To configure single sign-on on **Zwayam** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Zwayam support team](mailto:opendoors@zwayam.com). They set this setting to have the SAML SSO connection set properly on both sides.
### Create Zwayam test user
In this section, you create a user called Britta Simon in Zwayam. Work with [Zw
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application** in Azure portal. This will redirect to Zwayam Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zwayam Sign-on URL where you can initiate the login flow.
* Go to Zwayam Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Zwayam tile in the My Apps, this will redirect to Zwayam Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Zwayam tile in the My Apps, this will redirect to Zwayam Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Zwayam you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Zwayam you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Zylo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/zylo-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Zylo'
-description: Learn how to configure single sign-on between Azure Active Directory and Zylo.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Zylo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Zylo.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Zylo
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Zylo
-In this tutorial, you'll learn how to integrate Zylo with Azure Active Directory (Azure AD). When you integrate Zylo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Zylo with Microsoft Entra ID. When you integrate Zylo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Zylo.
-* Enable your users to be automatically signed-in to Zylo with their Azure AD accounts.
-* Manage your accounts in one central location - the Azure portal.
+* Control in Microsoft Entra ID who has access to Zylo.
+* Enable your users to be automatically signed-in to Zylo with their Microsoft Entra accounts.
+* Manage your accounts in one central location.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Zylo single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Zylo supports **SP and IDP** initiated SSO. * Zylo supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Zylo from the gallery
-To configure the integration of Zylo into Azure AD, you need to add Zylo from the gallery to your list of managed SaaS apps.
+To configure the integration of Zylo into Microsoft Entra ID, you need to add Zylo from the gallery to your list of managed SaaS apps.
-1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
-1. On the left navigation pane, select the **Azure Active Directory** service.
-1. Navigate to **Enterprise Applications** and then select **All Applications**.
-1. To add new application, select **New application**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
1. In the **Add from the gallery** section, type **Zylo** in the search box. 1. Select **Zylo** from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Zylo
+<a name='configure-and-test-azure-ad-sso-for-zylo'></a>
-Configure and test Azure AD SSO with Zylo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zylo.
+## Configure and test Microsoft Entra SSO for Zylo
-To configure and test Azure AD SSO with Zylo, perform the following steps:
+Configure and test Microsoft Entra SSO with Zylo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zylo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Zylo, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Zylo SSO](#configure-zylo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Zylo test user](#create-zylo-test-user)** - to have a counterpart of B.Simon in Zylo that is linked to the Azure AD representation of user.
+ 1. **[Create Zylo test user](#create-zylo-test-user)** - to have a counterpart of B.Simon in Zylo that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal.
+Follow these steps to enable Microsoft Entra SSO.
-1. In the Azure portal, on the **Zylo** application integration page, find the **Manage** section and select **single sign-on**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zylo** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO in the Azure portal.
`https://app.zylo.com/login` > [!NOTE]
- > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Zylo Client support team](mailto:support@zylo.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
+ > The Reply URL value is not real. Update the value with the actual Reply URL. Contact [Zylo Client support team](mailto:support@zylo.com) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO in the Azure portal.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you'll create a test user in the Azure portal called B.Simon.
+### Create a Microsoft Entra test user
-1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
-1. Select **New user** at the top of the screen.
+In this section, you'll create a test user called B.Simon.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
+1. Browse to **Identity** > **Users** > **All users**.
+1. Select **New user** > **Create new user**, at the top of the screen.
1. In the **User** properties, follow these steps:
- 1. In the **Name** field, enter `B.Simon`.
- 1. In the **User name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
+ 1. In the **Display name** field, enter `B.Simon`.
+ 1. In the **User principal name** field, enter the username@companydomain.extension. For example, `B.Simon@contoso.com`.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
- 1. Click **Create**.
+ 1. Select **Review + create**.
+1. Select **Create**.
+
+<a name='assign-the-azure-ad-test-user'></a>
-### Assign the Azure AD test user
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Zylo.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Zylo.
-1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
-1. In the applications list, select **Zylo**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Zylo**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use Azure single sign-on by granting a
a. Change the **Zylo SAML Configuration** to **On**.
- b. Select **Identity Provider** as **Azure AD** from the dropdown.
+ b. Select **Identity Provider** as **Microsoft Entra ID** from the dropdown.
- c. In the **SAML SSO URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
+ c. In the **SAML SSO URL** textbox, paste the **Login URL** value which you copied previously.
d. In the **Identity Provider Issuer** textbox, paste the **Application ID** value which you have copied from Zylo's overview page in Azure portal.
- e. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **Public Certificate (from Identity Provider)** textbox.
+ e. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Public Certificate (from Identity Provider)** textbox.
f. Click on **Save**.
In this section, a user called B.Simon is created in Zylo. Zylo supports just-in
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application** in Azure portal. This will redirect to Zylo Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Zylo Sign on URL where you can initiate the login flow.
* Go to Zylo Sign-on URL directly and initiate the login flow from there. #### IDP initiated:
-* Click on **Test this application** in Azure portal and you should be automatically signed in to the Zylo for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Zylo for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Zylo tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Zylo for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
ai-services Language Support https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/ai-services/language-service/key-phrase-extraction/language-support.md
Previously updated : 07/28/2022 Last updated : 09/18/2023 # Language support for Key Phrase Extraction
-Use this article to find the natural languages supported by Key Phrase Analysis.
+Use this article to find the natural languages supported by Key Phrase Extraction. Both the cloud-based API and [Docker containers](./how-to/use-containers.md) support the same languages.
## Supported languages
ai-services Use Containers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/ai-services/language-service/sentiment-opinion-mining/how-to/use-containers.md
Previously updated : 07/19/2023 Last updated : 09/18/2023 keywords: on-premises, Docker, container, sentiment analysis, natural language processing
CPU core and memory correspond to the `--cpus` and `--memory` settings, which ar
The Sentiment Analysis container image can be found on the `mcr.microsoft.com` container registry syndicate. It resides within the `azure-cognitive-services/textanalytics/` repository and is named `sentiment`. The fully qualified container image name is, `mcr.microsoft.com/azure-cognitive-services/textanalytics/sentiment`
-To use the latest version of the container, you can use the `latest` tag. You can also find a full list of [tags on the MCR](https://mcr.microsoft.com/product/azure-cognitive-services/textanalytics/sentiment/tags).
+To use the latest version of the container, you can use the `latest` tag, which is for english. You can also find a full list of containers for supported languages using the [tags on the MCR](https://mcr.microsoft.com/product/azure-cognitive-services/textanalytics/sentiment/tags).
The sentiment analysis container v3 container is available in several languages. To download the container for the English container, use the command below.
The sentiment analysis container v3 container is available in several languages.
docker pull mcr.microsoft.com/azure-cognitive-services/textanalytics/sentiment:3.0-en ```
-To download the container for another language, replace `3.0-en` with one of the image tags below.
-
-| Sentiment Analysis Container | Image tag |
-|--|--|
-| Chinese-Simplified | `3.0-zh-hans` |
-| Chinese-Traditional | `3.0-zh-hant` |
-| Dutch | `3.0-nl` |
-| English | `3.0-en` |
-| French | `3.0-fr` |
-| German | `3.0-de` |
-| Hindi | `3.0-hi` |
-| Italian | `3.0-it` |
-| Japanese | `3.0-ja` |
-| Korean | `3.0-ko` |
-| Norwegian (Bokmål) | `3.0-no` |
-| Portuguese (Brazil) | `3.0-pt-BR` |
-| Portuguese (Portugal) | `3.0-pt-PT` |
-| Spanish | `3.0-es` |
-| Turkish | `3.0-tr` |
- [!INCLUDE [Tip for using docker list](../../../../../includes/cognitive-services-containers-docker-list-tip.md)] ## Run the container with `docker run`
ai-services Language Support https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/ai-services/language-service/sentiment-opinion-mining/language-support.md
Previously updated : 07/19/2023 Last updated : 09/18/2023 # Sentiment Analysis and Opinion Mining language support
-Use this article to learn which languages are supported by Sentiment Analysis and Opinion Mining.
+Use this article to learn which languages are supported by Sentiment Analysis and Opinion Mining. Both the cloud-based API and [Docker containers](./how-to/use-containers.md) support the same languages.
> [!NOTE] > Languages are added as new [model versions](../concepts/model-lifecycle.md) are released.
ai-services Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/ai-services/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure AI services description: Lists Azure Policy Regulatory Compliance controls available for Azure AI services. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
ai-services Language Studio https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/ai-services/translator/document-translation/language-studio.md
Previously updated : 07/18/2023 Last updated : 09/19/2023 recommendations: false
recommendations: false
# Document Translation in Language Studio (Preview) > [!IMPORTANT]
-> Document Translation in Language Studio is currently in Public Preview. Features, approaches and processes may change, prior to General Availability (GA), based on user feedback.
+>
+> * Document Translation in Language Studio is currently in Public Preview. Features, approaches and processes may change, prior to General Availability (GA), based on user feedback.
+>
+> * Currently, virtual network connectivity isn't supported for the Document Translation feature in the Language Studio.
Document Translation in [**Azure AI Language Studio**](https://language.cognitive.azure.com/home) is a no-code user interface that lets you interactively translate documents from local or Azure Blob Storage.
aks Cluster Autoscaler https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/aks/cluster-autoscaler.md
To adjust to changing application demands, such as between workdays and evenings
* The **cluster autoscaler** watches for pods that can't be scheduled on nodes because of resource constraints. The cluster then automatically increases the number of nodes. For more information, see [How does scale-up work?](https://github.com/kubernetes/autoscaler/blob/master/cluster-autoscaler/FAQ.md#how-does-scale-up-work) * The **horizontal pod autoscaler** uses the Metrics Server in a Kubernetes cluster to monitor the resource demand of pods. If an application needs more resources, the number of pods is automatically increased to meet the demand.
-![The cluster autoscaler and horizontal pod autoscaler often work together to support the required application demands](media/autoscaler/cluster-autoscaler.png)
Both the horizontal pod autoscaler and cluster autoscaler can decrease the number of pods and nodes as needed. The cluster autoscaler decreases the number of nodes when there has been unused capacity after a period of time. Any pods on a node removed by the cluster autoscaler are safely scheduled elsewhere in the cluster.
Use the following steps to configure logs to be pushed from the cluster autoscal
As long as there are logs to retrieve, you should see logs similar to the following logs:
- ![Log Analytics logs](media/autoscaler/autoscaler-logs.png)
+ :::image type="content" source="media/autoscaler/autoscaler-logs.png" alt-text="Screenshot of Log Analytics logs.":::
The cluster autoscaler also writes out the health status to a `configmap` named `cluster-autoscaler-status`. You can retrieve these logs using the following `kubectl` command:
aks Csi Secrets Store Identity Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/aks/csi-secrets-store-identity-access.md
Before you begin, you must have the following prerequisites:
name: busybox-secrets-store-inline-user-msi spec: containers:
- name: busybox
+ - name: busybox
image: registry.k8s.io/e2e-test-images/busybox:1.29-4 command: - "/bin/sleep"
aks Limit Egress Traffic https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/aks/limit-egress-traffic.md
You can now start exposing services and deploying applications to this cluster.
metadata: name: voting-storage spec:
- replicas: 1
+ replicas: 10
selector: matchLabels: app: voting-storage
You can now start exposing services and deploying applications to this cluster.
MYSQL_USER: ZGJ1c2Vy MYSQL_PASSWORD: UGFzc3dvcmQxMg== MYSQL_DATABASE: YXp1cmV2b3Rl
- MYSQL_ROOT_PASSWORD: UGFzc3dvcmQxMg==
+ MYSQL_ROOT_PASSWORD: UGFzc3dvcmQxMg==
# voting-storage-pv-claim.yaml apiVersion: v1
You can now start exposing services and deploying applications to this cluster.
spec: accessModes: - ReadWriteOnce
- resources:
+ resources:
requests: storage: 1Gi
You can now start exposing services and deploying applications to this cluster.
selector: app: voting-storage
- # voting-app-deployment.yaml
+ # voting-app-deployment.yaml
apiVersion: apps/v1
- kind: Deployment
+ kind: Deployment
metadata: name: voting-app spec:
You can now start exposing services and deploying applications to this cluster.
app: voting-app spec: containers:
- - name: voting-app
- image: mcr.microsoft.com/aks/samples/voting/app:2.0
- imagePullPolicy: Always
- ports:
- - containerPort: 8080
- name: http
- env:
- - name: MYSQL_HOST
- value: "voting-storage"
- - name: MYSQL_USER
- valueFrom:
- secretKeyRef:
- name: voting-storage-secret
- key: MYSQL_USER
- - name: MYSQL_PASSWORD
- valueFrom:
- secretKeyRef:
- name: voting-storage-secret
- key: MYSQL_PASSWORD
- - name: MYSQL_DATABASE
- valueFrom:
- secretKeyRef:
- name: voting-storage-secret
- key: MYSQL_DATABASE
- - name: ANALYTICS_HOST
- value: "voting-analytics"
+ - name: voting-app
+ image: mcr.microsoft.com/aks/samples/voting/app:2.0
+ imagePullPolicy: Always
+ ports:
+ - containerPort: 8080
+ env:
+ - name: MYSQL_HOST
+ value: "voting-storage"
+ - name: MYSQL_USER
+ valueFrom:
+ secretKeyRef:
+ name: voting-storage-secret
+ key: MYSQL_USER
+ - name: MYSQL_PASSWORD
+ valueFrom:
+ secretKeyRef:
+ name: voting-storage-secret
+ key: MYSQL_PASSWORD
+ - name: MYSQL_DATABASE
+ valueFrom:
+ secretKeyRef:
+ name: voting-storage-secret
+ key: MYSQL_DATABASE
+ - name: ANALYTICS_HOST
+ value: "voting-analytics"
# voting-app-service.yaml apiVersion: v1
You can now start exposing services and deploying applications to this cluster.
apiVersion: v1 kind: Service metadata:
- name: voting-analytics
+ name: voting-analytics
labels: app: voting-analytics spec:
aks Private Clusters https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/aks/private-clusters.md
You can configure private DNS zones using the following parameters:
* If your AKS cluster is configured with an Active Directory service principal, AKS doesn't support using a system-assigned managed identity with custom private DNS zone. * If you are specifying a `<subzone>` there is a 32 character limit for the `<subzone>` name.
+>[!NOTE]
+>**CUSTOM_PRIVATE_DNS_ZONE_RESOURCE_ID** can be configured using an ARM Template in addition to the Azure CLI. `privateDNSZone` accepts the private DNZ zone resourceID as shown in the following example:
+>
+>```json
+>properties.apiServerAccessProfile.privateDNSZone.
+>"apiServerAccessProfile": {
+>"enablePrivateCluster": true,
+>"privateDNSZone": "system|none|[resourceId(..., 'Microsoft.Network/privateDnsZones', 'privatelink.<region>.azmk8s.io']"
+>}
+>```
+ > [!IMPORTANT] > The **CUSTOM_PRIVATE_DNS_ZONE_RESOURCE_ID** cannot be changed after the cluster has been created and it can't be deleted. Otherwise, the cluster will have issues performing upgrade operations.
aks Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/aks/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Kubernetes Service (AKS) description: Lists Azure Policy Regulatory Compliance controls available for Azure Kubernetes Service (AKS). These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
api-center Key Concepts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/api-center/key-concepts.md
editor: ''
Previously updated : 06/05/2023 Last updated : 08/18/2023 # Azure API Center (preview) - key concepts
-This article goes into more detail about key concepts of [Azure API Center](overview.md). API Center enables tracking APIs in a centralized location for discovery, reuse, and governance.
+This article explains key concepts of [Azure API Center](overview.md). API Center enables tracking APIs in a centralized location for discovery, reuse, and governance.
[!INCLUDE [api-center-preview-feedback](includes/api-center-preview-feedback.md)]
+## Data model
+
+The following diagram shows the main entities in API Center and how they relate to each other. See the following sections for more information about each entity.
++
+### Highlighted relationships
+
+1. Each **API** can have multiple **versions** and multiple real-world **deployments**.
+1. Each API **version** can have multiple API **definitions**.
+1. Each API **deployment** is associated with a specific **environment** and a specific API **definition** file.
+ ## API
-A top-level logical entity in API Center that represents any real-world API. API Center supports APIs of any type, including REST, GraphQL, gRPC, SOAP, WebSocket, and Webhook.
+A top-level logical entity in API Center, an API represents any real-world API that you want to track. API Center supports APIs of any type, including REST, GraphQL, gRPC, SOAP, WebSocket, and Webhook.
An API can be managed by any API management solution (such as Azure [API Management](../api-management/api-management-key-concepts.md) or solutions from other providers), or unmanaged.
-## API version
+## Environment
-APIs typically have multiple versions across lifecycle stages. In API Center, associate one or more versions with each API, aligned with specific API changes. Some versions may introduce major or breaking changes, while others add minor improvements. An API version can be at any lifecycle stage ΓÇô from design, to preview, production, or deprecated.
+In API Center, an environment represents a location where an API runtime could be deployed, typically an API management platform, API gateway, or compute service. Each environment has a type (such as production or staging) and may include information about developer portal or management interfaces.
-Each API version may be defined with a specification file, such as an OpenAPI definition for a REST API. API Center allows any specification file formatted as text (YAML, JSON, markdown, and so on). You can upload OpenAPI, gRPC, GraphQL, AsyncAPI, WSDL, and WADL specifications, among others.
+## API version
-## Environment
+An API can have multiple versions across lifecycle stages, each aligned with specific API changes. Some versions may introduce major or breaking changes, while others add minor improvements. An API version can be at any lifecycle stage ΓÇô from design, to preview, production, or deprecated.
-Use API Center to maintain information about your APIs' environments. An environment represents a location where an API runtime could be deployed, typically an API management platform, API gateway, or compute service. Each environment has a type (such as production or staging) and may include information about developer portal or management interfaces.
+## API definition
+
+Each API version may be defined with one or more definition files, such as an OpenAPI definition for a REST API. API Center allows any API definition file formatted as text (YAML, JSON, Markdown, and so on). You can upload OpenAPI, gRPC, GraphQL, AsyncAPI, WSDL, and WADL definitions, among others. API Center also supports importing API definitions from a URL.
## Deployment
-In API Center, a deployment identifies a specific environment used for the runtime of an API version. For example, an API version could have two deployments: a deployment in a staging Azure API Management service and a deployment in a production Azure API Management service.
+In API Center, a deployment identifies a specific environment used for an API runtime. An API could have multiple deployments, for example, one deployment in a staging Azure API Management service and a second deployment in a production Azure API Management service. Each deployment is associated with a specific API definition.
-## Metadata and metadata schema
+## Metadata properties
-In API Center, you organize your APIs and other assets by setting values of metadata properties, which can be used for searching and filtering and to enforce governance standards. API Center provides several common built-in properties such as "API type" and "Lifecycle". An API Center owner can augment the built-in properties by defining custom properties in a metadata schema to organize their APIs, deployments, and environments according to their organization's requirements. For example, create a *Line of business* property to identify the business unit that owns an API.
+In API Center, you organize your APIs, deployments, and other entities by setting values of metadata properties, which can be used for searching and filtering and to enforce governance standards. API Center provides several common built-in properties such as "API type" and "Version lifecycle". An API Center owner can augment the built-in properties by defining custom properties in a metadata schema to organize their APIs, deployments, and environments according to their organization's requirements. For example, create a *Line of business* property to identify the business unit that owns an API.
API Center supports properties of type array, boolean, number, object, predefined choices, and string. API Center's metadata schema is compatible with JSON and YAML schema specifications, to allow for schema validation in developer tooling and automated pipelines.
-## Workspace
-
-To enable multiple teams to work independently in a single deployment, API Center provides workspaces. Similar to API Management [workspaces](../api-management/workspaces-overview.md), workspaces in API Center allow separate teams to access and manage a part of the API inventory. Access is controlled through Azure role-based access control (RBAC).
## Next steps
api-center Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/api-center/overview.md
editor: ''
Previously updated : 06/05/2023 Last updated : 09/19/2023 # What is Azure API Center (preview)?
-API Center enables tracking all of your APIs in a centralized location for discovery, reuse, and governance. Use API Center to develop and maintain a structured and organized inventory of your organization's APIs - regardless of their type, lifecycle stage, or deployment location - along with related information such as version details, specification files, and common metadata.
+API Center enables tracking all of your APIs in a centralized location for discovery, reuse, and governance. Use API Center to develop and maintain a structured and organized inventory of your organization's APIs - regardless of their type, lifecycle stage, or deployment location - along with related information such as version details, API definition files, and common metadata.
[!INCLUDE [api-center-preview-feedback](includes/api-center-preview-feedback.md)]
With API Center, stakeholders throughout your organization - including API progr
In preview, create and use an API Center in the Azure portal for the following: * **API inventory management** - Register all of your organization's APIs for inclusion in a centralized inventory.
-* **Real-world API representation** - Add real-world information about each API including versions and specifications such as OpenAPI specifications. List API deployments and associate them with runtime environments, for example representing API management solutions.
+* **Real-world API representation** - Add real-world information about each API including versions and definitions such as OpenAPI definitions. List API deployments and associate them with runtime environments, for example representing API management solutions.
* **Metadata properties** - Organize and filter APIs and related resources using built-in and custom metadata properties, to help with API governance and discoverability by API consumers.
-* **Workspaces** - Enable multiple teams to work independently in API Center by creating workspaces with permissions based on role-based access control.
-For more information about the information assets and capabilities in API Center, see [Key concepts](key-concepts.md).
+For more information about the information you can manage and the capabilities in API Center, see [Key concepts](key-concepts.md).
## Preview limitations
For more information about the information assets and capabilities in API Center
* East US * UK South * West Europe + ## Frequently asked questions
A: Yes, all data in API Center is encrypted at rest.
## Next steps
-> [!div class="nextstepaction"]
-> [Get access to the preview](https://aka.ms/apicenter/joinpreview)
-- > [!div class="nextstepaction"] > [Set up your API center](set-up-api-center.md)
api-center Set Up Api Center https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/api-center/set-up-api-center.md
Title: Tutorial - Get started with Azure API Center (preview) | Microsoft Docs
-description: Follow this tutorial to set up your API center for API discovery, reuse, and governance. Register APIs, add versions and specifications, set metadata properties, and more.
+description: In this tutorial, set up an API center for API discovery, reuse, and governance. Register APIs, add versions and definitions, set metadata properties, and more.
Previously updated : 06/05/2023-- Last updated : 08/31/2023++ # Tutorial: Get started with your API center (preview)
In this tutorial, you learn how to use the portal to:
> * Create an API center > * Define metadata properties in the schema > * Register one or more APIs in your API center
-> * Add a version to an API
+> * Add a version with an API definition to an API
> * Add information about API environments and deployments
-For background information about the assets you can organize in API Center, see [Key concepts](key-concepts.md).
+For background information about APIs, deployments, and other entities that you can inventory in API Center, see [Key concepts](key-concepts.md).
[!INCLUDE [api-center-preview-feedback](includes/api-center-preview-feedback.md)]
For background information about the assets you can organize in API Center, see
* At least a Contributor role assignment or equivalent permissions in the Azure subscription.
-* One or more APIs that you want to register in your API center. Here are two examples, with links to their OpenAPI specifications for download:
+* One or more APIs that you want to register in your API center. Here are two examples, with links to their OpenAPI definitions for download:
* [Swagger Petstore API](https://github.com/swagger-api/swagger-petstore/blob/master/src/main/resources/openapi.yaml) * [Azure Demo Conference API](https://conferenceapi.azurewebsites.net?format=json) ## Register the API Center provider
-After you've been added to the API Center preview, you need to register the **Microsoft.ApiCenter** resource provider in your subscription, using the portal or other tools. You only need to register the resource provider once. For steps, see [Register resource provider](../azure-resource-manager/management/resource-providers-and-types.md#register-resource-provider).
+If you haven't already, you need to register the **Microsoft.ApiCenter** resource provider in your subscription, using the portal or other tools. You only need to register the resource provider once. For steps, see [Register resource provider](../azure-resource-manager/management/resource-providers-and-types.md#register-resource-provider).
## Create an API center
-1. [Sign in to the Azure portal using this link](https://aka.ms/apicenter/azureportal).
+1. [Sign in](https://portal.azure.com) to the Azure portal.
1. In the search bar, enter *API Centers*.
After deployment, your API center is ready to use!
## Define properties in the metadata schema
-Each API center provides a configurable metadata schema to help you organize APIs and other assets according to properties that you define. Here you define two example properties: *Line of business* and *Public-facing*; if you prefer, define other properties of your own. When you add or update APIs and other assets in your API center, you'll set values for these properties and any common built-in properties.
+You organize your APIs and other entities in by setting values of metadata properties, which can be used for searching and filtering and to enforce governance standards. Several common properties such as "API type" and "Version lifecycle" are built-in. Each API center provides a configurable metadata schema to help you define custom properties that are specific to your organization.
+
+Here you define two example properties: *Line of business* and *Public-facing*; if you prefer, define other properties of your own. When you add or update APIs, deployments, and environments, you'll set values for these properties and any common built-in properties.
> [!IMPORTANT] > Take care not to include any sensitive, confidential, or personal information in the titles (names) of metadata properties you define. These titles are visible in monitoring logs that are used by Microsoft to improve the functionality of the service. However, other metadata details and values are your protected customer data.
-1. In the left menu, select **Metadata > + Add property**.
+1. In the left menu, select **Metadata schema > + Add property**.
1. On the **Details** tab, enter information about the property. 1. In **Title**, enter *Line of business*.
- 1. Select type **Predefined choices** and enter choices such as *Marketing, Finance, IT, Sales*, and so on. Optionally enable **Allow additional choices**.
+ 1. Select type **Predefined choices** and enter choices such as *Marketing, Finance, IT, Sales*, and so on. Optionally enable **Allow selection of multiple values**.
+
+ :::image type="content" source="media/set-up-api-center/metadata-property-details.png" alt-text="Screenshot of metadata schema property in the portal.":::
-1. On the **Assignments tab**, select **Required** for APIs. Select **Optional** for Deployments and Environments.
+1. On the **Assignments** tab, select **Required** for APIs. Select **Optional** for Deployments and Environments.
+
+ :::image type="content" source="media/set-up-api-center/metadata-property-assignments.png" alt-text="Screenshot of metadata property assignments in the portal.":::
1. On the **Review + Create** tab, review the settings and select **Create**.
- The property is added to the **Metadata** list.
+ The property is added to the list.
1. Select **+ Add property** to add another property.
Each API center provides a configurable metadata schema to help you organize API
1. Select type **Boolean**.
-1. On the **Assignments tab**, select **Required** for APIs. Select **Not applicable** for Deployments and Environments.
+1. On the **Assignments** tab, select **Required** for APIs. Select **Not applicable** for Deployments and Environments.
+
+1. On the **Review + Create** tab, review the settings and select **Create**.
- The property is added to the **Metadata** list.
+ The property is added to the list.
-1. Select **View schema > API** to see the properties that you added to the schema for APIs.
+1. Select **View schema > API** to see the metadata schema for APIs, which includes built-in properties and the properties that you added.
- :::image type="content" source="media/set-up-api-center/metadata-schema.png" alt-text="Screenshot of metadata schema in the portal.":::
+ :::image type="content" source="media/set-up-api-center/metadata-schema.png" alt-text="Screenshot of metadata schema in the portal." lightbox="media/set-up-api-center/metadata-schema.png":::
-## Add APIs
+> [!NOTE]
+> * Add properties in the schema at any time and apply them to APIs and other entities in your API center.
+> * After adding a property, you can change its assignment to an entity, for example from required to optional for APIs.
+> * You can't delete, unassign, or change the type of properties that are currently set in entities. Remove them from the entities first, and then you can delete or change them.
-Now add (register) APIs in your API center. Each API registration includes an optional API specification file and built-in and custom metadata properties, including:
+## Add APIs
-* API name, description, and summary
-* Links to external documentation
-* Version identifier
-* Custom properties, like the *Line of business* property you defined in the previous section
+Now add (register) APIs in your API center. Each API registration includes:
+* a title (name), type, and description
+* version information
+* optional links to documentation and contacts
+* built-in and custom metadata properties that you defined
The following steps register two sample APIs: Swagger Petstore API and Demo Conference API (see [Prerequisites](#prerequisites)). If you prefer, register APIs of your own.
The following steps register two sample APIs: Swagger Petstore API and Demo Conf
1. In the left menu, select **APIs** > **+ Register API**.
-1. In the **Register API** page, add the following information for the Swagger Petstore API. You'll see the custom *Line of business* and *Public-facing* metadata properties that you defined in the preceding section at the bottom of the page.
+1. In the **Register API** page, add the following information for the Swagger Petstore API. You'll see the custom *Line of business* and *Public-facing* metadata properties that you defined in a preceding section at the bottom of the page.
|Setting|Value|Description| |-|--|--| |**API title**| Enter *Swagger Petstore API*.| Name you choose for the API. | |**Identification**|After you enter the preceding title, API Center generates this identifier, which you can override.| Azure resource name for the API.| |**API type**| Select **REST** from the dropdown.| Type of API.|
- | **Summary** | Optionally enter a summary. | Summary description of the API. |
+ | **Summary** | Optionally enter a summary. | Summary description of the API. |
| **Description** | Optionally enter a description. | Description of the API. | | **Version** | | | |**Version title**| Enter a version title of your choice, such as *v1*.|Name you choose for the API version.| |**Version identification**|After you enter the preceding title, API Center generates this identifier, which you can override.| Azure resource name for the version.| |**Version lifecycle** | Make a selection from the dropdown, for example, **Testing** or **Production**. | Lifecycle stage of the API version. |
- |**Specification** | Optionally upload YAML file for Swagger Petstore API. | API specification file, such as an OpenAPI specification for a REST API. |
|**External documentation** | Optionally add one or more links to external documentation. | Name, description, and URL of documentation for the API. |
- |**Contact** | Optionally add information for one or more contacts. | Name, email, and URL of a contact for the API. |
+ |**Contact information** | Optionally add information for one or more contacts. | Name, email, and URL of a contact for the API. |
| **Line of business** | If you added this custom property, make a selection from the dropdown, such as **Marketing**. | Custom metadata property that identifies the business unit that owns the API. | | **Public-facing** | If you added this custom property, select the checkbox. | Custom metadata property that identifies whether the API is public-facing or internal only. |
-1. Select **Create**.
+ :::image type="content" source="media/set-up-api-center/register-api.png" alt-text="Screenshot of registering an API in the portal.":::
+
+1. Select **Create**.
1. Repeat the preceding three steps to register another API, such as the Demo Conference API. The APIs appear on the **APIs** page in the portal. When you've added a large number of APIs to the API center, use the search box and filters on this page to find the APIs you want.
The APIs appear on the **APIs** page in the portal. When you've added a large nu
## Add an API version
-Throughout its lifecycle, an API could have multiple versions. You can add a version to an existing API in your API center, optionally with an updated specification file.
+Throughout its lifecycle, an API could have multiple versions. You can add a version to an existing API in your API center, optionally with a definition file or files.
Here you add a version to one of your APIs:
Here you add a version to one of your APIs:
1. In the left menu, select **APIs**, and then select an API, for example, *Demo Conference API*.
-1. Select **Versions** > **+ Add version**.
+1. On the Demo Conference API page, select **Versions** > **+ Add version**.
:::image type="content" source="media/set-up-api-center/add-version.png" alt-text="Screenshot of adding an API version in the portal.":::
-1. In the **Add version** page, enter or select the following information:
+1. In the **Add API version** page:
+ 1. Enter or select the following information:
+
+ |Setting|Value|Description|
+ |-|--|--|
+ |**Version title**| Enter a version title of your choice, such as *v2*.|Name you choose for the API version.|
+ |**Version identification**|After you enter the preceding title, API Center generates this identifier, which you can override.| Azure resource name for the version.|
+ |**Version lifecycle** | Make a selection from the dropdown, such as **Production**. | Lifecycle stage of the API version. |
- |Setting|Value|Description|
- |-|--|--|
- |**Version title**| Enter a version title of your choice, such as *v2*.|Name you choose for the API version.|
- |**Version identification**|After you enter the preceding title, API Center generates this identifier, which you can override.| Azure resource name for the version.|
- |**Version lifecycle** | Make a selection from the dropdown, such as **Production**. | Lifecycle stage of the API version. |
- |**Specification** | Optionally upload an updated Demo Conference API JSON file. | API specification file, such as an OpenAPI specification for a REST API. |
+ 1. Select **Create**.
+
+1. To add an API definition to your version, in the left menu of your API version, select **Definitions** > **+ Add definition**.
-## Add an environment
+1. In the **Add definition** Page:
+
+ 1. Enter or select the following information:
-Your API center helps you keep track of your real-world API environments. For example, you might use Azure API Management or another solution to distribute, secure, and monitor some of your APIs. Or you might directly serve some APIs using a compute service or a Kubernetes cluster. You can add multiple environments to your API center, each aligned with a phase such as development, testing, staging, or production.
+ |Setting|Value|Description|
+ |-|--|--|
+ |**Title**| Enter a title of your choice, such as *OpenAPI 2*.|Name you choose for the API definition.|
+ |**Identification**|After you enter the preceding title, API Center generates this identifier, which you can override.| Azure resource name for the definition.|
+ | **Description** | Optionally enter a description. | Description of the API definition. |
+ | **Specification name** | For the Demo Conference API, select **OpenAPI**. | Specification format for the API.|
+ | **Specification version** | Enter a version identifier of your choice, such as *2.0*. | Specification version. |
+ |**Document** | Browse to a definition file for the Demo Conference API. | API definition file. |
-Here you add a fictitious Azure API Management environment to your API center. If you prefer, add information about one of your existing environments. You'll configure both built-in properties and any custom metadata properties you've defined.
+ :::image type="content" source="media/set-up-api-center/add-definition.png" alt-text="Screenshot of adding an API definition in the portal." lightbox="media/set-up-api-center/add-definition.png":::
+ 1. Select **Create**.
+
+## Add an environment
+
+Use your API center to keep track of your real-world API environments. For example, you might use Azure API Management or another solution to distribute, secure, and monitor some of your APIs. Or you might directly serve some APIs using a compute service or a Kubernetes cluster. You can add multiple environments to your API center, each aligned with a lifecycle stage such as development, testing, staging, or production.
+
+Here you add information about a fictitious Azure API Management environment to your API center. If you prefer, add information about one of your existing environments. You'll configure both built-in properties and any custom metadata properties you've defined.
+ 1. In the portal, navigate to your API center.
-1. In the left menu, select **Environments** > **Add environment**.
+1. In the left menu, select **Environments** > **+ Add environment**.
1. In the **Create environment** page, add the following information. You'll see the custom *Line of business* metadata property that you defined at the bottom of the page.
Here you add a fictitious Azure API Management environment to your API center. I
|-|--|--| |**Title**| Enter *My Testing*.| Name you choose for the environment. | |**Identification**|After you enter the preceding title, API Center generates this identifier, which you can override.| Azure resource name for the environment.|
- |**Environment type**| Optionally select **Testing** from the dropdown.| Type of environment for APIs.|
+ |**Environment type**| Select **Testing** from the dropdown.| Type of environment for APIs.|
| **Description** | Optionally enter a description. | Description of the environment. | | **Server** | | | |**Type**| Optionally select **Azure API Management** from the dropdown.|Type of API management solution used.|
Here you add a fictitious Azure API Management environment to your API center. I
| **Instructions** | Optionally select **Edit** and enter onboarding instructions in standard Markdown. | Instructions to onboard to APIs from the environment. | | **Line of business** | If you added this custom property, optionally make a selection from the dropdown, such as **IT**. | Custom metadata property that identifies the business unit that manages APIs in the environment. |
+ :::image type="content" source="media/set-up-api-center/create-environment.png" alt-text="Screenshot of adding an API environment in the portal." :::
+
+1. Select **Create**.
+ ## Add a deployment
-API center can also help you catalog your API deployments - the environments where specific API versions are deployed.
+API center can also help you catalog your API deployments - the runtime environments where the APIs you track are deployed.
-Here you create a deployment by associating one of your API versions with the environment you created in the previous section. You'll configure both built-in properties and any custom metadata properties you've defined.
+Here you add a deployment by associating one of your APIs with the environment you created in the previous section. You'll configure both built-in properties and any custom metadata properties you've defined.
1. In the portal, navigate to your API center. 1. In the left menu, select **APIs** and then select an API, for example, the *Demo Conference API*.
-1. On the **Demo Conference API** page, select **Versions** and then select a version, such as *v1*.
-
-1. On the Version page, select **Deployments**.
-
- :::image type="content" source="media/set-up-api-center/deployments.png" alt-text="Screenshot of API deployments in the portal.":::
-
-1. Select **+ Add deployment**.
+1. On the **Demo Conference API** page, select **Deployments** > **+ Add deployment**.
1. In the **Add deployment** page, add the following information. You'll see the custom *Line of business* metadata property that you defined at the bottom of the page.
Here you create a deployment by associating one of your API versions with the en
|**Identification**|After you enter the preceding title, API Center generates this identifier, which you can override.| Azure resource name for the deployment.| | **Description** | Optionally enter a description. | Description of the deployment. | | **Environment** | Make a selection from the dropdown, such as *My Testing*, or optionally select **Create new**.| New or existing environment where the API version is deployed. |
+ | **Definition** | Select or add an API definition file for the Demo Conference API. | API definition file. |
| **Runtime URL** | Enter a base URL such as `https://api.contoso.com/conference`. | Base runtime URL for the API in the environment. |
- | **Line of business** | If you added this custom property, optionally make a selection from the dropdown, such as **IT**. | Custom metadata property that identifies the business unit that consumes APIs from the deployment. |
+ | **Line of business** | If you added this custom property, optionally make a selection from the dropdown, such as **IT**. | Custom metadata property that identifies the business unit that manages APIs in the environment. |
-## Next steps
+ :::image type="content" source="media/set-up-api-center/add-deployment.png" alt-text="Screenshot of adding an API deployment in the portal." :::
+
+1. Select **Create**.
In this tutorial, you learned how to use the portal to: > [!div class="checklist"] > * Create an API center > * Define metadata properties in the schema > * Register one or more APIs in your API center
-> * Add a version to an API
+> * Add a version with an API definition to an API
> * Add information about API environments and deployments
+## Next steps
+ > [!div class="nextstepaction"] > [Learn more about API Center](key-concepts.md)
api-management Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/api-management/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure API Management description: Lists Azure Policy Regulatory Compliance controls available for Azure API Management. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
app-service Manage Backup https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/app-service/manage-backup.md
In [Azure App Service](overview.md), you can easily restore app backups. You can
Back up and restore are supported in **Basic**, **Standard**, **Premium**, and **Isolated** tiers. For **Basic** tier, only the production slot can be backed up and restored. For more information about scaling your App Service plan to use a higher tier, see [Scale up an app in Azure](manage-scale-up.md). > [!NOTE]
-> For App Service environments:
+> For App Service Environments:
>
-> - Automatic backups can be restored to a target app within the ASE itself, not in another ASE.
-> - Custom backups can be restored to a target app in another ASE, such as from a V2 ASE to a V3 ASE.
+> - Automatic backups can be restored to a target app within the App Service environment itself, not in another App Service environment.
+> - Custom backups can be restored to a target app in another App Service environment, such as from App Service Environment v2 to App Service Environment v3.
> - Backups can be restored to target app of the same OS platform as the source app. [!INCLUDE [backup-restore-vs-disaster-recovery](./includes/backup-restore-disaster-recovery.md)]
There are two types of backups in App Service. Automatic backups made for your a
| Retention | 30 days, not configurable. <br>- Days 1-3: hourly backups retained.<br>- Days 4-14: every 3 hourly backup retained.<br>- Days 15-30: every 6 hourly backup retained. | 0-30 days or indefinite. | | Downloadable | No. | Yes, as Azure Storage blobs. | | Partial backups | Not supported. | Supported. |
+| Back up over VNet | Not supported. | Supported. |
<!-
There are two types of backups in App Service. Automatic backups made for your a
#### Back up and restore a linked database
-Custom backups can include linked databases. To make sure your backup includes a linked database, do the following:
+Custom backups can include linked databases (except when the backup is configured over an Azure Virtual Network). To make sure your backup includes a linked database, do the following:
1. Make sure the linked database is [supported](#automatic-vs-custom-backups). 1. Create a connection string that points to your database. A database is considered "linked" to your app when there's a valid connection string for it in your app's configuration.
To restore a database that's included in a custom backup:
For troubleshooting information, see [Why is my linked database not backed up](#why-is-my-linked-database-not-backed-up).
+## Back up and restore over Azure Virtual Network (preview)
+
+With [custom backups](#create-a-custom-backup), you can back up your app's files and configuration data to a firewall-protected storage account if the following requirements are fulfilled:
+
+- The app is [integrated with a virtual network](overview-vnet-integration.md), or the app is in a v3 [App Service environment](environment/app-service-app-service-environment-intro.md).
+- The storage account has [granted access from the virtual network](../storage/common/storage-network-security.md#grant-access-from-a-virtual-network) that the app is integrated with, or that the v3 App Service environment is created with.
+
+To back up and restore over Azure Virtual Network:
+
+1. When configuring [custom backups](#create-a-custom-backup), select **Backup/restore over virtual network integration**.
+1. Save your settings by selecting **Configure**.
+
+If you don't see the checkbox, or if the checkbox is disabled, verify that you have fulfilled the aforementioned requirements.
+
+Once the configuration is saved, any manual, scheduled backup, or restore is made through the virtual network. If you make changes to the app, the virtual network, or the storage account that prevent the app from accessing the storage account through the virtual network, the backup or restore operations will fail.
+ <a name="partialbackups"></a> ## Configure partial backups
The following table shows which app configuration is restored when you choose to
A custom backup (on-demand backup or scheduled backup) includes all content and configuration that's included in an [automatic backup](#whats-included-in-an-automatic-backup), plus any linked database, up to the allowable maximum size.
+When [backing up over an Azure Virtual Network](#back-up-and-restore-over-azure-virtual-network-preview), you can't [back up the linked database](#back-up-and-restore-a-linked-database).
+ #### Why is my linked database not backed up? Linked databases are backed up only for custom backups, up to the allowable maximum size. If the maximum backup size (10 GB) or the maximum database size (4 GB) is exceeded, your backup fails. Here are a few common reasons why your linked database isn't backed up:
Automatic backups can't be restored if the backup size exceeds the maximum size.
#### Can I use a storage account that has security features enabled?
-The following security features in Azure storage aren't supported for custom backups:
-
-* Using a [firewall enabled storage account](../storage/common/storage-network-security.md) as the destination for your backups isn't supported. If a backup is configured, you will encounter backup failures.
-* Using a [private endpoint enabled storage account](../storage/common/storage-private-endpoints.md) for backup and restore isn't supported.
+You can back up to a firewall-protected storage account if it's part of the same virtual network topology as your app. See [Back up and restore over Azure Virtual Network (preview)](#back-up-and-restore-over-azure-virtual-network-preview).
#### How do I restore to an app in a different subscription?
app-service Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/app-service/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure App Service description: Lists Azure Policy Regulatory Compliance controls available for Azure App Service. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
application-gateway Application Gateway Ssl Policy Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/application-gateway/application-gateway-ssl-policy-overview.md
Application Gateway supports the following cipher suites from which you can choo
- The connections to backend servers are always with minimum protocol TLS v1.0 and up to TLS v1.2. Therefore, only TLS versions 1.0, 1.1 and 1.2 are supported to establish a secured connection with backend servers. - As of now, the TLS 1.3 implementation is not enabled with &#34;Zero Round Trip Time (0-RTT)&#34; feature.
+- TLS session (ID or Tickets) resumption is not supported.
- Application Gateway v2 doesn't support the following DHE ciphers. These won't be used for the TLS connections with clients even though they are mentioned in the predefined policies. Instead of DHE ciphers, secure and faster ECDHE ciphers are recommended. - TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 - TLS_DHE_RSA_WITH_AES_128_CBC_SHA
application-gateway Tutorial Protect Application Gateway Ddos https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/application-gateway/tutorial-protect-application-gateway-ddos.md
description: Learn how to set up an application gateway and protect it with Azur
Previously updated : 04/06/2023 Last updated : 09/20/2023
This article helps you create an Azure Application Gateway with a DDoS protected virtual network. Azure DDoS Network Protection enables enhanced DDoS mitigation capabilities such as adaptive tuning, attack alert notifications, and monitoring to protect your application gateways from large scale DDoS attacks. + > [!IMPORTANT] > Azure DDoS Protection incurs a cost when you use the Network Protection SKU. Overages charges only apply if more than 100 public IPs are protected in the tenant. Ensure you delete the resources in this tutorial if you aren't using the resources in the future. For information about pricing, see [Azure DDoS Protection Pricing]( https://azure.microsoft.com/pricing/details/ddos-protection/). For more information about Azure DDoS protection, see [What is Azure DDoS Protection?](../ddos-protection/ddos-protection-overview.md).
In this tutorial, you learn how to:
> * Add VMs to the backend of the application gateway > * Test the application gateway ++ ## Prerequisites An Azure account with an active subscription is required. If you don't already have an account, you can [create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
automation Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/automation/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Automation description: Lists Azure Policy Regulatory Compliance controls available for Azure Automation. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
azure-app-configuration Howto Create Snapshots https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-app-configuration/howto-create-snapshots.md
If you have an application using Azure App Configuration, you can update it with
### [.NET](#tab/dotnet)
-Edit the call to the `AddAzureAppConfiguration` method, which is often found in the `program.cs` file of your application. If you don't have an application, you can reference any of the .NET quickstart guides, like [creating an ASP.NET core app with Azure App Configuration](./quickstart-aspnet-core-app.md).
+Edit the call to the `AddAzureAppConfiguration` method, which is often found in the `Program.cs` file of your application. If you don't have an application, you can reference any of the .NET quickstart guides, like [creating an ASP.NET core app with Azure App Configuration](./quickstart-aspnet-core-app.md).
**Add snapshots to your configuration**
configurationBuilder.AddAzureAppConfiguration(options =>
> - `Microsoft.Azure.AppConfiguration.AspNetCore` > - `Microsoft.Azure.AppConfiguration.Functions.Worker`
+### [Spring](#tab/spring)
+
+Update the `bootstrap.yml` file of your application with the following configurations.
+
+```yml
+spring:
+ cloud:
+ azure:
+ appconfiguration:
+ stores:
+ -
+ endpoint: <your-endpoint>
+ selects:
+ -
+ snapshot-name: <name-of-your-snapshot>
+ trim-key-prefix:
+ - <prefix-to-trim>
+```
+
+> [!NOTE]
+> Any prefix such as `/application/` which is automatically trimmed when using a key filter will need to be specified for snapshots or they will not be properly mapped to the correct `@ConfigurationProperties` classes.
+> Snapshot support is available if you use version **4.12.0-beta.1**/**5.6.0-beta.1** or later of any of the following packages.
+> - `spring-cloud-azure-appconfiguration-config`
+> - `spring-cloud-azure-appconfiguration-config-web`
+> - `spring-cloud-azure-starter-appconfiguration-config`
+
+> [!NOTE]
+> Only snapshots created with composition type `Key` can be loaded using the code samples shown above.
+ ## Manage active snapshots The page under **Operations** > **Snapshots (preview)** displays two tabs: **Active snapshots** and **Archived snapshots**. Select **Active snapshots** to view the list of all active snapshots in an App Configuration store.
azure-app-configuration Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-app-configuration/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure App Configuration description: Lists Azure Policy Regulatory Compliance controls available for Azure App Configuration. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
azure-arc Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-arc/overview.md
The following Azure Arc control plane functionality is offered at no extra cost:
* Searching and indexing through Azure Resource Graph * Access and security through Azure Role-based access control (RBAC) * Environments and automation through templates and extensions
-* Update management
Any Azure service that is used on Azure Arc-enabled servers, such as Microsoft Defender for Cloud or Azure Monitor, will be charged as per the pricing for that service. For more information, see the [Azure pricing page](https://azure.microsoft.com/pricing/).
azure-arc Api Extended Security Updates https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-arc/servers/api-extended-security-updates.md
+
+ Title: Programmatically deploy and manage Azure Arc Extended Security Updates licenses
+description: Learn how to programmatically deploy and manage Azure Arc Extended Security Updates licenses for Windows Server 2012.
Last updated : 09/20/2023+++
+# Programmatically deploy and manage Azure Arc Extended Security Updates licenses
+
+This article provides instructions to programmatically provision and manage Windows Server 2012 and Windows Server 2012 R2 Extended Security Updates lifecycle operations through the Azure Arc WS2012 ESU ARM APIs.
+
+> [!NOTE]
+> For each of the API commands, be sure to enter accurate parameter information for location, state, edition, type, and processors depending on your particular scenario
+>
+## Provision a license
+
+To provision a license, execute the following commands:
+
+```
+PUT
+https://management.azure.com/subscriptions/SUBSCRIPTION_ID/resourceGroups/RESOURCE_GROUP_NAME/providers/Microsoft.HybridCompute/licenses/LICENSE_NAME?api-version=2023-06-20-preview
+{ΓÇ»
+    "location": "ENTER-REGION", 
+    "properties": { 
+        "licenseDetails": { 
+            "state": "Activated", 
+            "target": "Windows Server 2012", 
+            "Edition": "Datacenter", 
+            "Type": "pCore", 
+            "Processors": 12 
+        } 
+    } 
+}
+```
+
+## Link a license
+
+To link a license, execute the following commands:
+
+```
+PUT
+https://management.azure.com/subscriptions/SUBSCRIPTION_ID/resourceGroups/RESOURCE_GROUP_NAME/providers/Microsoft.HybridCompute/machines/MACHINE_NAME/licenseProfiles/default?api-version=2023-06-20-preview
+{
+ ΓÇ£locationΓÇ¥: ΓÇ£SAME_REGION_AS_MACHINEΓÇ¥,
+ ΓÇ£propertiesΓÇ¥: {
+ ΓÇ£esuProfileΓÇ¥: {
+ ΓÇ£assignedLicenseΓÇ¥: ΓÇ£RESOURCE_ID_OF_LICENSEΓÇ¥
+ }
+ }
+}
+```
+
+## Unlink a license
+
+To unlink a license, execute the following commands:
+
+```
+PUT
+https://management.azure.com/subscriptions/SUBSCRIPTION_ID/resourceGroups/RESOURCE_GROUP_NAME/providers/Microsoft.HybridCompute/machines/MACHINE_NAME/licenseProfiles/default?api-version=2023-06-20-preview
+{
+ ΓÇ£locationΓÇ¥: ΓÇ£SAME_REGION_AS_MACHINEΓÇ¥,
+ ΓÇ£propertiesΓÇ¥: {
+ ΓÇ£esuProfileΓÇ¥: {
+ ΓÇ£assignedLicenseΓÇ¥: ΓÇ£ΓÇ¥
+ }
+ }
+}
+```
+
+## Modify a license
+
+To modify a license, execute the following commands:
+
+```
+PUT/PATCH
+https://management.azure.com/subscriptions/SUBSCRIPTION_ID/resourceGroups/RESOURCE_GROUP_NAME/providers/Microsoft.HybridCompute/licenses/LICENSE_NAME?api-version=2023-06-20-preview
+{ΓÇ»
+    "location": "ENTER-REGION", 
+    "properties": { 
+        "licenseDetails": { 
+            "state": "Activated", 
+            "target": "Windows Server 2012", 
+            "Edition": "Datacenter", 
+            "Type": "pCore", 
+            "Processors": 12 
+        } 
+    } 
+}
+```
+
+> [!NOTE]
+> For PUT, all of the properties must be provided. For PATCH, a subset may be provided.
+>
+
+## Delete a license
+
+To delete a license, execute the following commands:
+
+```
+DELETE
+https://management.azure.com/subscriptions/SUBSCRIPTION_ID/resourceGroups/RESOURCE_GROUP_NAME/providers/Microsoft.HybridCompute/licenses/LICENSE_NAME?api-version=2023-06-20-preview
+```
azure-arc Prepare Extended Security Updates https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-arc/servers/prepare-extended-security-updates.md
To prepare for this new offer, you need to plan and prepare to onboard your mach
We recommend you deploy your machines to Azure Arc in preparation for when the related Azure services deliver supported functionality to manage ESU. Once these machines are onboarded to Azure Arc-enabled servers, you'll have visibility into their ESU coverage and enroll through the Azure portal or using Azure Policy one month before Windows Server 2012 end of support. Billing for this service starts from October 2023, after Windows Server 2012 end of support. > [!NOTE]
-> In order to purchase ESUs, you must have Software Assurance through Volume Licensing Programs such as an Enterprise Agreement (EA), Enterprise Agreement Subscription (EAS), Enrollment for Education Solutions (EES), or Server and Cloud Enrollment (SCE).
+> In order to purchase ESUs, you must have Software Assurance through Volume Licensing Programs such as an Enterprise Agreement (EA), Enterprise Agreement Subscription (EAS), Enrollment for Education Solutions (EES), or Server and Cloud Enrollment (SCE). Alternatively, if your Windows Server 2012/2012 R2 machines are licensed through SPLA or with a Server Subscription, Software Assurance is not required to purchase ESUs.
> ## Next steps
We recommend you deploy your machines to Azure Arc in preparation for when the r
* Learn about best practices and design patterns through the [Azure Arc landing zone accelerator for hybrid and multicloud](/azure/cloud-adoption-framework/scenarios/hybrid/arc-enabled-servers/eslz-identity-and-access-management). * Learn more about [Arc-enabled servers](overview.md) and how they work with Azure through the Azure Connected Machine agent.
-* Explore options for [onboarding your machines](plan-at-scale-deployment.md) to Azure Arc-enabled servers.
+* Explore options for [onboarding your machines](plan-at-scale-deployment.md) to Azure Arc-enabled servers.
azure-arc Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-arc/servers/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Arc-enabled servers (preview) description: Lists Azure Policy Regulatory Compliance controls available for Azure Arc-enabled servers (preview). These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
azure-cache-for-redis Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-cache-for-redis/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Cache for Redis description: Lists Azure Policy Regulatory Compliance controls available for Azure Cache for Redis. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
azure-monitor Azure Monitor Agent Migration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/agents/azure-monitor-agent-migration.md
Before you begin migrating from the Log Analytics agent to Azure Monitor Agent,
Azure Monitor Agent is generally available for data collection. Most services that used Log Analytics agent for data collection have migrated to Azure Monitor Agent.
-The following features and services now have and Azure Monitor Agent versoion (some are still in Public Preview). This means you can already choose to use Azure Monitor Agent to collect data when you enable the feature or service.
+The following features and services now have and Azure Monitor Agent version (some are still in Public Preview). This means you can already choose to use Azure Monitor Agent to collect data when you enable the feature or service.
| Service or feature | Migration recommendation | Other extensions installed | More information | | : | : | : | : |
azure-monitor Azure Monitor Agent Windows Client https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/agents/azure-monitor-agent-windows-client.md
$requestURL = "https://management.azure.com$RespondId/providers/microsoft.insigh
```
+## Verify successful setup
+Check the ΓÇÿHeartbeatΓÇÖ table (and other tables you configured in the rules) in the Log Analytics workspace that you specified as a destination in the data collection rule(s).
+The `SourceComputerId`, `Computer`, `ComputerIP` columns should all reflect the client device information respectively, and the `Category` column should say 'Azure Monitor Agent'. See example below:
+
+[![Diagram shows agent heartbeat logs on Azure portal.](media/azure-monitor-agent-windows-client/azure-monitor-agent-heartbeat-logs.png)](media/azure-monitor-agent-windows-client/azure-monitor-agent-heartbeat-logs.png)
### Using PowerShell for offboarding ```PowerShell #This will remove the monitor object
-$TenantID = "xxxxxxxxx-xxxx-xxx" #Your Tenant ID
-$SubscriptionID = "xxxxxx-xxxx-xxxxx" #Your Subscription ID
-$ResourceGroup = "rg-yourResourseGroup" #Your resroucegroup
+$TenantID = "xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" #Your Tenant ID
Connect-AzAccount -Tenant $TenantID
-#Select the subscription
-Select-AzSubscription -SubscriptionId $SubscriptionID
+#Create Auth Token
+$auth = Get-AzAccessToken
-#Delete monitored object
+$AuthenticationHeader = @{
+ "Content-Type" = "application/json"
+ "Authorization" = "Bearer " + $auth.Token
+}
+
+#Get Monitored Object
$requestURL = "https://management.azure.com/providers/Microsoft.Insights/monitoredObjects/$TenantID`?api-version=2021-09-01-preview"
-#Invoke-RestMethod -Uri $requestURL -Headers $AuthenticationHeader -Method Delete
+$MonitoredObject = Invoke-RestMethod -Uri $requestURL -Headers $AuthenticationHeader -Method Get
-```
+#Get Monitored Object Data Collection Rule Associations
+$requestURL = "https://management.azure.com$($MonitoredObject.id)/providers/microsoft.insights/datacollectionruleassociations?api-version=2021-09-01-preview"
+$MonitoredObjectAssociations = Invoke-RestMethod -Uri $requestURL -Headers $AuthenticationHeader -Method Get
-## Verify successful setup
-Check the ΓÇÿHeartbeatΓÇÖ table (and other tables you configured in the rules) in the Log Analytics workspace that you specified as a destination in the data collection rule(s).
-The `SourceComputerId`, `Computer`, `ComputerIP` columns should all reflect the client device information respectively, and the `Category` column should say 'Azure Monitor Agent'. See example below:
+#Disassociate from all Data Collection Rule
+foreach ($Association in $MonitoredObjectAssociations.value){
+ $requestURL = "https://management.azure.com$($Association.id)?api-version=2022-06-01"
+ Invoke-RestMethod -Uri $requestURL -Headers $AuthenticationHeader -Method Delete
+}
-[![Diagram shows agent heartbeat logs on Azure portal.](media/azure-monitor-agent-windows-client/azure-monitor-agent-heartbeat-logs.png)](media/azure-monitor-agent-windows-client/azure-monitor-agent-heartbeat-logs.png)
+#Delete monitored object
+$requestURL = "https://management.azure.com/providers/Microsoft.Insights/monitoredObjects/$TenantID`?api-version=2021-09-01-preview"
+Invoke-AzRestMethod -Uri $requestURL -Method Delete
+
+```
## Manage the agent
azure-monitor Alerts Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/alerts/alerts-troubleshoot.md
Title: Troubleshooting Azure Monitor alerts and notifications description: Common issues with Azure Monitor alerts and possible solutions. Previously updated : 2/23/2022- Last updated : 9/20/2023+ # Troubleshooting problems in Azure Monitor alerts
If you received an error while trying to create, update or delete an [alert proc
Check the [alert processing rule documentation](../alerts/alerts-action-rules.md), or the [alert processing rule PowerShell Set-AzActionRule](/powershell/module/az.alertsmanagement/set-azalertprocessingrule) command.
+## How to Migrate the Get alert summary API to ARG query
+
+Get alert summary API return the summary of alerts using API, today once we opened the option to use ARG query everywhere (including alerts) you can use ARG query directly and by that to have an option to be more flexible.
+If you are using ΓÇ£GetAlertSummaryΓÇ¥ API, we recommend using ARG query API and list out the benefits
+* Ability to add new fields to the query that returns the alert summary.
+* Ability to be more flexible in the query that returns the alert summary.
+This is an example of how today we use ΓÇ£GetAlertSummaryΓÇ¥ API:
+
+GET https://management.azure.com/subscriptions/{subId}/providers/Microsoft.AlertsManagement/alertsSummary?groupby=severity,alertState&api-version=2019-03-01
+Response: AlertSummary_Sev_Alertstate
+
+Instead of ΓÇ£GetAlertSummaryΓÇ¥ API you can create a query via ARG, examples for 2 uses of ARG query that can be used instead of ΓÇ£GetAlertSummaryΓÇ¥ API using different parameters. You can use this as a baseline for your query and build it exactly according to your needs.
+* Query to ARG by Severity, AlertState:
+ PostΓÇ» https://management.azure.com/providers/Microsoft.ResourceGraph/resources?api-version=2020-04-01-preview
+ {
+ query: "alertsmanagementresources
+ | where type =~ 'microsoft.alertsmanagement/alerts'ΓÇ»
+ | where todatetime(properties.essentials.startDateTime) >= ago(2h) and todatetime(properties.essentials.startDateTime) < now()
+ | project Severity = tostring(properties.essentials.severity),
+ AlertState= tostring(properties.essentials.alertState)
+ | summarize AlertsCount = count() by Severity, AlertState"
+ }
+* Query to ARG by Severity:
+ PostΓÇ» https://management.azure.com/providers/Microsoft.ResourceGraph/resources?api-version=2020-04-01-preview
+ {
+ query: "alertsmanagementresources
+ | where type =~ 'microsoft.alertsmanagement/alerts'ΓÇ»
+ | where todatetime(properties.essentials.startDateTime) >= ago(2h) and todatetime(properties.essentials.startDateTime) < now()
+ | project Severity = tostring(properties.essentials.severity)
+ | summarize AlertsCount = count() by Severity"
+ }
+* Query to ARG by Severity, monitorService, TargetResourceType
+ PostΓÇ» https://management.azure.com/providers/Microsoft.ResourceGraph/resources?api-version=2020-04-01-preview
+ {
+ query: "alertsmanagementresources
+ | where type =~ 'microsoft.alertsmanagement/alerts'ΓÇ»
+ | where todatetime(properties.essentials.startDateTime) >= ago(2h) and todatetime(properties.essentials.startDateTime) < now()
+ | project Severity = tostring(properties.essentials.severity),
+ MonitorCondition = tostring(properties.essentials.monitorCondition),
+ ObjectState = tostring(properties.essentials.alertState),
+ MonitorService = tostring(properties.essentials.monitorService),
+ AlertRuleId = tostring(properties.essentials.alertRule),
+ SignalType = tostring(properties.essentials.signalType),
+ TargetResource = tostring(properties.essentials.targetResourceName),
+ TargetResourceType = tostring(properties.essentials.targetResourceName),
+ idΓÇ»
+ | summarize AlertsCount = count() by Severity, MonitorService , TargetResourceType"
+ }
+
+
+ ## Next steps - If using a log alert, also see [Troubleshooting Log Alerts](./alerts-troubleshoot-log.md).
azure-monitor App Insights Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/app/app-insights-overview.md
For a detailed view of all autoinstrumentation supported environments, languages
For other scenarios, the [Application Insights SDK](/dotnet/api/overview/azure/insights) is required.
-A preview [OpenTelemetry](opentelemetry-enable.md?tabs=net) offering is also available.
+An [OpenTelemetry](opentelemetry-enable.md?tabs=net) offering is also available.
### [Java](#tab/java)
Autoinstrumentation is available for any environment by using [Azure Monitor Ope
Autoinstrumentation is available for [Azure App Service](azure-web-apps-nodejs.md).
-The [Application Insights SDK](nodejs.md) is an alternative. We also have a preview [OpenTelemetry](opentelemetry-enable.md?tabs=nodejs) offering available.
+The [Application Insights SDK](nodejs.md) is an alternative. We also have an [OpenTelemetry](opentelemetry-enable.md?tabs=nodejs) offering available.
### [JavaScript](#tab/javascript)
Python applications can be monitored by using [OpenCensus Python SDK via the Azu
An extension is available for monitoring [Azure Functions](opencensus-python.md#integrate-with-azure-functions).
-A preview [OpenTelemetry](opentelemetry-enable.md?tabs=python) offering is also available.
+An [OpenTelemetry](opentelemetry-enable.md?tabs=python) offering is also available.
This section lists all supported platforms and frameworks.
* [Angular](./javascript-framework-extensions.md) > [!NOTE]
-> OpenTelemetry-based instrumentation is available in preview for [C#, Node.js, and Python](opentelemetry-enable.md). Review the limitations noted at the beginning of each language's official documentation. If you require a full-feature experience, use the existing Application Insights SDKs.
+> OpenTelemetry-based instrumentation is available for [C#, Node.js, and Python](opentelemetry-enable.md). Review the limitations noted at the beginning of each language's official documentation. If you require a full-feature experience, use the existing Application Insights SDKs.
### Logging frameworks * [ILogger](./ilogger.md)
azure-monitor Asp Net Core https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/app/asp-net-core.md
Application Insights can collect the following telemetry from your ASP.NET Core
We use an [MVC application](/aspnet/core/tutorials/first-mvc-app) example. If you're using the [Worker Service](/aspnet/core/fundamentals/host/hosted-services#worker-service-template), use the instructions in [Application Insights for Worker Service applications](./worker-service.md).
-A preview [OpenTelemetry-based .NET offering](opentelemetry-enable.md?tabs=net) is available. For more information, see [OpenTelemetry overview](opentelemetry-overview.md).
+An [OpenTelemetry-based .NET offering](opentelemetry-enable.md?tabs=net) is available. For more information, see [OpenTelemetry overview](opentelemetry-overview.md).
[!INCLUDE [azure-monitor-log-analytics-rebrand](../../../includes/azure-monitor-instrumentation-key-deprecation.md)]
azure-monitor Asp Net https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/app/asp-net.md
This procedure configures your ASP.NET web app to send telemetry to the [Application Insights](./app-insights-overview.md) feature of the Azure Monitor service. It works for ASP.NET apps that are hosted either in your own IIS servers on-premises or in the cloud. > [!NOTE]
-> A preview [OpenTelemetry-based .NET offering](opentelemetry-enable.md?tabs=net) is available. [Learn more](opentelemetry-overview.md).
+> An [OpenTelemetry-based .NET offering](opentelemetry-enable.md?tabs=net) is available. [Learn more](opentelemetry-overview.md).
[!INCLUDE [azure-monitor-log-analytics-rebrand](../../../includes/azure-monitor-instrumentation-key-deprecation.md)]
azure-monitor Azure Ad Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/app/azure-ad-authentication.md
# Azure AD authentication for Application Insights
-Application Insights now supports [Azure Active Directory (Azure AD) authentication](../../active-directory/authentication/overview-authentication.md#what-is-azure-active-directory-authentication). By using Azure AD, you can ensure that only authenticated telemetry is ingested in your Application Insights resources.
+Application Insights now supports [Azure Active Directory (Azure AD) authentication](../../active-directory/authentication/overview-authentication.md). By using Azure AD, you can ensure that only authenticated telemetry is ingested in your Application Insights resources.
Using various authentication systems can be cumbersome and risky because it's difficult to manage credentials at scale. You can now choose to [opt out of local authentication](#disable-local-authentication) to ensure only telemetry exclusively authenticated by using [managed identities](../../active-directory/managed-identities-azure-resources/overview.md) and [Azure AD](../../active-directory/fundamentals/active-directory-whatis.md) is ingested in your resource. This feature is a step to enhance the security and reliability of the telemetry used to make critical operational ([alerting](../alerts/alerts-overview.md#what-are-azure-monitor-alerts)and [autoscale](../autoscale/autoscale-overview.md#overview-of-autoscale-in-azure)) and business decisions.
azure-monitor Distributed Tracing Telemetry Correlation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/app/distributed-tracing-telemetry-correlation.md
With the proper Application Insights SDK installed and configured, tracing infor
Application Insights now supports distributed tracing through [OpenTelemetry](https://opentelemetry.io/). OpenTelemetry provides a vendor-neutral instrumentation to send traces, metrics, and logs to Application Insights. Initially, the OpenTelemetry community took on distributed tracing. Metrics and logs are still in progress.
-A complete observability story includes all three pillars, but currently our [Azure Monitor OpenTelemetry-based exporter preview offerings for .NET, Python, and JavaScript](opentelemetry-enable.md) only include distributed tracing. Our Java OpenTelemetry-based Azure Monitor offering is generally available and fully supported.
+A complete observability story includes all three pillars. Check the status of our [Azure Monitor OpenTelemetry-based offerings](opentelemetry-enable.md) to see the latest status on what's included, which offerings are generally available, and support options.
The following pages consist of language-by-language guidance to enable and configure Microsoft's OpenTelemetry-based offerings. Importantly, we share the available functionality and limitations of each offering so you can determine whether OpenTelemetry is right for your project.
azure-monitor Javascript Sdk https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/app/javascript-sdk.md
Yes, the Application Insights JavaScript SDK is open source. To view the source
## Support - If you can't run the application or you aren't getting data as expected, see the dedicated [troubleshooting article](/troubleshoot/azure/azure-monitor/app-insights/javascript-sdk-troubleshooting).-- For common question about the JavaScript SDK, see the [FAQ](/azure/azure-monitor/faq#can-i-filter-out-or-modify-some-telemetry-).
+- For common question about the JavaScript SDK, see the [FAQ](#frequently-asked-questions).
- For Azure support issues, open an [Azure support ticket](https://azure.microsoft.com/support/create-ticket/). - For a list of open issues related to the Application Insights JavaScript SDK, see the [GitHub Issues Page](https://github.com/microsoft/ApplicationInsights-JS/issues). - Use the [Telemetry Viewer extension](https://github.com/microsoft/ApplicationInsights-JS/tree/master/tools/chrome-debug-extension) to list out the individual events in the network payload and monitor the internal calls within Application Insights.
azure-monitor Nodejs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/app/nodejs.md
The Node.js client library can automatically monitor incoming and outgoing HTTP
You can use the TelemetryClient API to manually instrument and monitor more aspects of your app and system. We describe the TelemetryClient API in more detail later in this article. > [!NOTE]
-> A preview [OpenTelemetry-based Node.js offering](opentelemetry-enable.md?tabs=nodejs) is available. [Learn more](opentelemetry-overview.md).
+> An [OpenTelemetry-based Node.js offering](opentelemetry-enable.md?tabs=nodejs) is available. [Learn more](opentelemetry-overview.md).
## Get started
azure-monitor Opentelemetry Add Modify https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/app/opentelemetry-add-modify.md
Dependencies
- [Redis-4](https://github.com/open-telemetry/opentelemetry-js-contrib/tree/main/plugins/node/opentelemetry-instrumentation-redis-4) - [Azure SDK](https://github.com/Azure/azure-sdk-for-js/tree/main/sdk/instrumentation/opentelemetry-instrumentation-azure-sdk)
-Auto instrumentation of Logs are currently only supported when using `applicationinsights` v3 Beta package. (https://www.npmjs.com/package/applicationinsights/v/beta)
+Auto instrumentation of Logs is currently only supported when using `applicationinsights` v3 Beta package. (https://www.npmjs.com/package/applicationinsights/v/beta)
Logs - [Node.js console](https://nodejs.org/api/console.html) - [Bunyan](https://github.com/trentm/node-bunyan#readme)
The following table represents the currently supported custom telemetry types:
| **Python** | | | | | | | | | &nbsp;&nbsp;&nbsp;OpenTelemetry API | | Yes | Yes | Yes | | Yes | | | &nbsp;&nbsp;&nbsp;Python Logging Module | | | | | | | Yes |
+| &nbsp;&nbsp;&nbsp;Events Extension | Yes | | | | | | Yes |
> [!NOTE] > Application Insights Java 3.x listens for telemetry that's sent to the Application Insights [Classic API](api-custom-events-metrics.md). Similarly, Application Insights Node.js 3.x collects events created with the Application Insights [Classic API](api-custom-events-metrics.md). This makes upgrading easier and fills a gap in our custom telemetry support until all custom telemetry types are supported via the OpenTelemetry API.
Not available in .NET.
#### [Node.js](#tab/nodejs)
+If you want to add custom events or access the Application Insights API, replace the @azure/monitor-opentelemetry package with the `applicationinsights` [v3 Beta package](https://www.npmjs.com/package/applicationinsights/v/beta). It offers the same methods and interfaces, and all sample code for @azure/monitor-opentelemetry applies to the v3 Beta package.
-You need to use `applicationinsights` v3 Beta package to achieve this. (https://www.npmjs.com/package/applicationinsights/v/beta)
+To send custom telemetry with the Application Insights Classic API, use the `applicationinsights` [v3 Beta package](https://www.npmjs.com/package/applicationinsights/v/beta).
```javascript const { TelemetryClient } = require("applicationinsights");
- const appInsights = new TelemetryClient();
+ const telemetryClient = new TelemetryClient();
``` Then use the `TelemetryClient` to send custom telemetry:
Then use the `TelemetryClient` to send custom telemetry:
let eventTelemetry = { name: "testEvent" };
- appInsights.trackEvent(eventTelemetry);
+ telemetryClient.trackEvent(eventTelemetry);
``` ##### Logs
Then use the `TelemetryClient` to send custom telemetry:
message: "testMessage", severity: "Information" };
- appInsights.trackTrace(traceTelemetry);
+ telemetryClient.trackTrace(traceTelemetry);
``` ##### Exceptions
Then use the `TelemetryClient` to send custom telemetry:
exception: error, severity: "Critical" };
- appInsights.trackException(exceptionTelemetry);
+ telemetryClient.trackException(exceptionTelemetry);
} ``` #### [Python](#tab/python)
-It isn't available in Python.
+Unlike other languages, Python doesn't have an Application Insights SDK. You can meet all your monitoring needs with the Azure Monitor OpenTelemetry Distro, except for sending `customEvents`. Until the OpenTelemetry Events API stabilizes, use the [Azure Monitor Events Extension](https://pypi.org/project/azure-monitor-events-extension/0.1.0/) with the Azure Monitor OpenTelemetry Distro to send `customEvents` to Application Insights.
+
+Install the distro and the extension:
+
+```console
+pip install azure-monitor-opentelemetry
+pip install azure-monitor-events-extension
+```
+
+Use the `track_event` API offered in the extension to send customEvents.
+
+```python
+...
+from azure.monitor.events.extension import track_event
+from azure.monitor.opentelemetry import configure_azure_monitor
+
+configure_azure_monitor()
+
+# Use the track_event() api to send custom event telemetry
+# Takes event name and custom dimensions
+track_event("Test event", {"key1": "value1", "key2": "value2"})
+
+input()
+...
+```
Get the request trace ID and the span ID in your code:
- To further configure the OpenTelemetry distro, see [Azure Monitor OpenTelemetry configuration](opentelemetry-configuration.md) - To review the source code, see the [Azure Monitor AspNetCore GitHub repository](https://github.com/Azure/azure-sdk-for-net/tree/main/sdk/monitor/Azure.Monitor.OpenTelemetry.AspNetCore).-- To install the NuGet package, check for updates, or view release notes, see the [Azure Monitor AspNetCore NuGet Package](https://www.nuget.org/packages/Azure.Monitor.OpenTelemetry.AspNetCore) page.
+- To install the Nuget package, check for updates, or view release notes, see the [Azure Monitor AspNetCore Nuget Package](https://www.nuget.org/packages/Azure.Monitor.OpenTelemetry.AspNetCore) page.
- To become more familiar with Azure Monitor and OpenTelemetry, see the [Azure Monitor Example Application](https://github.com/Azure/azure-sdk-for-net/tree/main/sdk/monitor/Azure.Monitor.OpenTelemetry.AspNetCore/tests/Azure.Monitor.OpenTelemetry.AspNetCore.Demo). - To learn more about OpenTelemetry and its community, see the [OpenTelemetry .NET GitHub repository](https://github.com/open-telemetry/opentelemetry-dotnet). - To enable usage experiences, [enable web or browser user monitoring](javascript.md).
Get the request trace ID and the span ID in your code:
- To further configure the OpenTelemetry distro, see [Azure Monitor OpenTelemetry configuration](opentelemetry-configuration.md) - To review the source code, see the [Azure Monitor Exporter GitHub repository](https://github.com/Azure/azure-sdk-for-net/tree/main/sdk/monitor/Azure.Monitor.OpenTelemetry.Exporter).-- To install the NuGet package, check for updates, or view release notes, see the [Azure Monitor Exporter NuGet Package](https://www.nuget.org/packages/Azure.Monitor.OpenTelemetry.Exporter) page.
+- To install the Nuget package, check for updates, or view release notes, see the [Azure Monitor Exporter Nuget Package](https://www.nuget.org/packages/Azure.Monitor.OpenTelemetry.Exporter) page.
- To become more familiar with Azure Monitor and OpenTelemetry, see the [Azure Monitor Example Application](https://github.com/Azure/azure-sdk-for-net/tree/main/sdk/monitor/Azure.Monitor.OpenTelemetry.Exporter/tests/Azure.Monitor.OpenTelemetry.Exporter.Demo). - To learn more about OpenTelemetry and its community, see the [OpenTelemetry .NET GitHub repository](https://github.com/open-telemetry/opentelemetry-dotnet). - To enable usage experiences, [enable web or browser user monitoring](javascript.md).
azure-monitor Opentelemetry Configuration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/app/opentelemetry-configuration.md
Use one of the following two ways to configure the connection string:
```typescript const { useAzureMonitor, AzureMonitorOpenTelemetryOptions } = require("@azure/monitor-opentelemetry"); const options: AzureMonitorOpenTelemetryOptions = {
- azureMonitorExporterConfig: {
+ azureMonitorExporterOptions: {
connectionString: "<your connection string>" } };
For example:
const { useAzureMonitor, AzureMonitorOpenTelemetryOptions } = require("@azure/monitor-opentelemetry"); const options: AzureMonitorOpenTelemetryOptions = {
- azureMonitorExporterConfig = {
+ azureMonitorExporterOptions = {
connectionString: "<Your Connection String>", storageDirectory: "C:\\SomeDirectory", disableOfflineStorage: false
azure-monitor Opentelemetry Enable https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/app/opentelemetry-enable.md
This article describes how to enable and configure OpenTelemetry-based data coll
OpenTelemetry offerings are available for .NET, Node.js, Python and Java applications.
-|Language |Release Status |
-||-|
-|Java | :white_check_mark: <sup>[1](#GA)</sup> |
-|.NET | :warning: <sup>[2](#PREVIEW)</sup> |
-|Node.js | :warning: <sup>[2](#PREVIEW)</sup> |
-|Python | :warning: <sup>[2](#PREVIEW)</sup> |
+|Language |Release Status |
+|-|-|
+|ASP.NET Core | :warning: <sup>[2](#PREVIEW)</sup> |
+|.NET (Exporter) | :white_check_mark: <sup>[1](#GA)</sup> |
+|Java | :white_check_mark: <sup>[1](#GA)</sup> |
+|Node.js | :white_check_mark: <sup>[1](#GA)</sup> |
+|Python | :white_check_mark: <sup>[1](#GA)</sup> |
**Footnotes** - <a name="GA"> :white_check_mark: 1</a>: OpenTelemetry is available to all customers with formal support. - <a name="PREVIEW"> :warning: 2</a>: OpenTelemetry is available as a public preview. [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/)
-> [!NOTE]
+> [!NOTE]
> For a feature-by-feature release status, see the [FAQ](../faq.yml#what-s-the-current-release-state-of-features-within-the-azure-monitor-opentelemetry-distro-).
+> The ASP.NET Core Distro is undergoing additional stability testing prior to GA. You can use the .NET Exporter if you need a fully supported OpenTelemetry solution for your ASP.NET Core application.
## Get started
Follow the steps in this section to instrument your application with OpenTelemet
### [Node.js](#tab/nodejs)
+> [!NOTE]
+> If you rely on any properties in the [not-supported table](https://github.com/microsoft/ApplicationInsights-node.js/blob/bet#ApplicationInsights-Shim-Unsupported-Properties), use the distro, and we'll provide a migration guide soon. If not, the App Insights shim is your easiest path forward when it's out of beta.
+ - Application using an officially [supported version](https://github.com/Azure/azure-sdk-for-js/tree/main/sdk/monitor/monitor-opentelemetry-exporter#currently-supported-environments) of Node.js runtime: - [OpenTelemetry supported runtimes](https://github.com/open-telemetry/opentelemetry-js#supported-runtimes) - [Azure Monitor OpenTelemetry Exporter supported runtimes](https://github.com/Azure/azure-sdk-for-js/tree/main/sdk/monitor/monitor-opentelemetry-exporter#currently-supported-environments)
Follow the steps in this section to instrument your application with OpenTelemet
-[!TIP] We don't recommend using the OTel Community SDK/API with the Azure Monitor OTel Distro since it automatically loads them as dependencies.
+> [!TIP]
+> We don't recommend using the OTel Community SDK/API with the Azure Monitor OTel Distro since it automatically loads them as dependencies.
### Install the client library
dotnet add package --prerelease Azure.Monitor.OpenTelemetry.AspNetCore
Install the latest [Azure.Monitor.OpenTelemetry.Exporter](https://www.nuget.org/packages/Azure.Monitor.OpenTelemetry.Exporter) NuGet package: ```dotnetcli
-dotnet add package --prerelease Azure.Monitor.OpenTelemetry.Exporter
+dotnet add package Azure.Monitor.OpenTelemetry.Exporter
``` #### [Java](#tab/java)
azure-monitor Opentelemetry Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/app/opentelemetry-overview.md
Select your enablement approach:
- [JavaScript: Web](./javascript.md) - [Azure Monitor OpenTelemetry Distro](opentelemetry-enable.md)
-Check out the [Azure Monitor Application Insights FAQ](/azure/azure-monitor/faq#application-insights) and [OpenTelemetry FAQ](/azure/azure-monitor/faq#opentelemetry) for more information.
+Check out the [Azure Monitor Application Insights FAQ](./app-insights-overview.md#frequently-asked-questions) and [OpenTelemetry FAQ](/azure/azure-monitor/faq#opentelemetry) for more information.
azure-monitor Tutorial Asp Net Core https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/app/tutorial-asp-net-core.md
Application Insights can collect the following telemetry from your ASP.NET Core
For a sample application, we'll use an [ASP.NET Core MVC application](https://github.com/AaronMaxwell/AzureCafe) that targets `net6.0`. However, you can apply these instructions to all ASP.NET Core applications. If you're using the [Worker Service](/aspnet/core/fundamentals/host/hosted-services#worker-service-template), use the instructions from [here](./worker-service.md). > [!NOTE]
-> A preview [OpenTelemetry-based .NET offering](./opentelemetry-enable.md?tabs=net) is available. [Learn more](./opentelemetry-overview.md).
+> An [OpenTelemetry-based .NET offering](./opentelemetry-enable.md?tabs=net) is available. [Learn more](./opentelemetry-overview.md).
[!INCLUDE [azure-monitor-log-analytics-rebrand](../../../includes/azure-monitor-instrumentation-key-deprecation.md)]
azure-monitor Container Insights Cost Config https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/containers/container-insights-cost-config.md
Title: Configure Container insights cost optimization data collection rules | Microsoft Docs
+ Title: Configure Container insights cost optimization data collection rules
description: This article describes how you can configure the Container insights agent to control data collection for metric counters
Last updated 07/31/2023
-# Enable cost optimization settings
+# Enable cost optimization settings in Container insights
Cost optimization settings offer users the ability to customize and control the metrics data collected through the container insights agent. This feature supports the data collection settings for individual table selection, data collection intervals, and namespaces to exclude for the data collection through [Azure Monitor Data Collection Rules (DCR)](../essentials/data-collection-rule-overview.md). These settings control the volume of ingestion and reduce the monitoring costs of container insights.
azure-monitor Prometheus Api Promql https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/essentials/prometheus-api-promql.md
The following limitations are in addition to those detailed in the Prometheus sp
+ Query must be scoped to a metric Any time series fetch queries (/series or /query or /query_range) must contain a \_\_name\_\_ label matcher. That is, each query must be scoped to a metric. There can only be one \_\_name\_\_ label matcher in a query.++ Query /series does not support regular expression filter + Supported time range + /query_range API supports a time range of 32 days. This is the maximum time range allowed, including range selectors specified in the query itself. For example, the query `rate(http_requests_total[1h]` for last the 24 hours would actually mean data is being queried for 25 hours. This comes from the 24-hour range plus the 1 hour specified in query itself.
azure-monitor Code Optimizations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/insights/code-optimizations.md
Code Optimizations analyzes the profiling data collected by the Application Insi
## Cost
-While Code Optimizations incurs no extra costs, you may encounter [indirect costs associated with Application Insights](/azure/azure-monitor/faq#is-it-free-).
+While Code Optimizations incurs no extra costs, you may encounter [indirect costs associated with Application Insights](../best-practices-cost.md#is-application-insights-free).
## Supported regions
azure-monitor Customer Managed Keys https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/logs/customer-managed-keys.md
All your data remains accessible after the key rotation operation. Data always e
The query language used in Log Analytics is expressive and can contain sensitive information in comments, or in the query syntax. Some organizations require that such information is kept protected under Customer-managed key policy and you need save your queries encrypted with your key. Azure Monitor enables you to store saved queries and log alerts encrypted with your key in your own Storage Account when linked to your workspace.
+## Customer-managed key for Workbooks
+
+With the considerations mentioned for [Customer-managed key for saved queries and log alerts](#customer-managed-key-for-saved-queries-and-log-alerts), Azure Monitor enables you to store Workbook queries encrypted with your key in your own Storage Account, when selecting **Save content to an Azure Storage Account** in Workbook 'Save' operation.
+
+[ ![Screenshot of Workbook save.](media/customer-managed-keys/grant-key-vault-permissions-rbac-8bit.png) ](media/customer-managed-keys/grant-key-vault-permissions-rbac-8bit.png#lightbox)
+ > [!NOTE]
-> Queries remain encrypted with Microsoft key ("MMK") in the following scenarios regardless Customer-managed key configuration: Workbooks in Azure Monitor, Azure dashboards, Azure Logic App, Azure Notebooks and Automation Runbooks.
+> Queries remain encrypted with Microsoft key ("MMK") in the following scenarios regardless Customer-managed key configuration: Azure dashboards, Azure Logic App, Azure Notebooks and Automation Runbooks.
When linking your Storage Account for saved queries, the service stores saved-queries and log alerts queries in your Storage Account. Having control on your Storage Account [encryption-at-rest policy](../../storage/common/customer-managed-keys-overview.md), you can protect saved queries and log alerts with Customer-managed key. You will, however, be responsible for the costs associated with that Storage Account.
azure-monitor Data Collector Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/logs/data-collector-api.md
Last updated 08/08/2023
This article shows you how to use the HTTP Data Collector API to send log data to Azure Monitor from a REST API client. It describes how to format data that's collected by your script or application, include it in a request, and have that request authorized by Azure Monitor. We provide examples for Azure PowerShell, C#, and Python. > [!NOTE]
-> The Azure Monitor HTTP Data Collector API has been deprecated and will no longer be functional as of 9/18/2026. It's been replaced by the [Logs ingestion API](logs-ingestion-api-overview.md).
+> The Azure Monitor HTTP Data Collector API has been deprecated and will no longer be functional as of 9/14/2026. It's been replaced by the [Logs ingestion API](logs-ingestion-api-overview.md).
## Concepts You can use the HTTP Data Collector API to send log data to a Log Analytics workspace in Azure Monitor from any client that can call a REST API. The client might be a runbook in Azure Automation that collects management data from Azure or another cloud, or it might be an alternative management system that uses Azure Monitor to consolidate and analyze log data.
azure-monitor Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Monitor description: Lists Azure Policy Regulatory Compliance controls available for Azure Monitor. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
azure-monitor Usage Estimated Costs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/usage-estimated-costs.md
Several other features don't have a direct cost, but instead you pay for the ing
| Logs | Ingestion, retention, and export of data in Log Analytics workspaces and legacy Application Insights resources. For most customers, this category typically incurs the bulk of Azure Monitor charges. There's no charge for querying this data except in the case of [Basic Logs](logs/basic-logs-configure.md) or [Archived Logs](logs/data-retention-archive.md).<br><br>Charges for logs can vary significantly on the configuration that you choose. For information on how charges for logs data are calculated and the different pricing tiers available, see [Azure Monitor logs pricing details](logs/cost-logs.md). | | Platform logs | Processing of [diagnostic and auditing information](essentials/resource-logs.md) is charged for [certain services](essentials/resource-logs-categories.md#costs) when sent to destinations other than a Log Analytics workspace. There's no direct charge when this data is sent to a Log Analytics workspace, but there's a charge for the workspace data ingestion and collection. | | Metrics | There's no charge for [standard metrics](essentials/metrics-supported.md) collected from Azure resources. There's a cost for collecting [custom metrics](essentials/metrics-custom-overview.md) and for retrieving metrics from the [REST API](essentials/rest-api-walkthrough.md#retrieve-metric-values). |
-| Prometheus Metrics | The service is currently free to use, with billing set to begin on 8/1/2023. Pricing for [Azure Monitor managed service for Prometheus](essentials/prometheus-metrics-overview.md) is based on [data samples ingested](essentials/prometheus-metrics-enable.md) and [query samples processed](essentials/azure-monitor-workspace-manage.md#link-a-grafana-workspace). Data is retained for 18 months at no extra charge. |
+| Prometheus Metrics | Pricing for [Azure Monitor managed service for Prometheus](essentials/prometheus-metrics-overview.md) is based on [data samples ingested](essentials/prometheus-metrics-enable.md) and [query samples processed](essentials/azure-monitor-workspace-manage.md#link-a-grafana-workspace). Data is retained for 18 months at no extra charge. |
| Alerts | Charges are based on the type and number of signals used by the alert rule, its frequency, and the type of [notification](alerts/action-groups.md) used in response. For [Log alerts](alerts/alerts-types.md#log-alerts) configured for [at-scale monitoring](alerts/alerts-types.md#splitting-by-dimensions-in-log-alert-rules), the cost also depends on the number of time series created by the dimensions resulting from your query. | | Web tests | There's a cost for [standard web tests](app/availability-standard-tests.md) and [multistep web tests](/previous-versions/azure/azure-monitor/app/availability-multistep) in Application Insights. Multistep web tests have been deprecated.
azure-resource-manager Move Support Resources https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-resource-manager/management/move-support-resources.md
Before starting your move operation, review the [checklist](./move-resource-grou
> | legacypeerings | No | No | No | > | peerasns | No | No | No | > | peeringlocations | No | No | No |
-> | peerings | No | No | No |
+> | peerings | **Yes** | **Yes** | No |
> | peeringservicecountries | No | No | No | > | peeringservicelocations | No | No | No | > | peeringserviceproviders | No | No | No |
-> | peeringservices | No | No | No |
+> | peeringservices | **Yes** | **Yes** | No |
## Microsoft.PolicyInsights
azure-resource-manager Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-resource-manager/management/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Resource Manager description: Lists Azure Policy Regulatory Compliance controls available for Azure Resource Manager. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
azure-signalr Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-signalr/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure SignalR description: Lists Azure Policy Regulatory Compliance controls available for Azure SignalR. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
backup Backup Azure Dataprotection Use Rest Api Restore Blobs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/backup/backup-azure-dataprotection-use-rest-api-restore-blobs.md
Title: Restore blobs in a storage account using Azure Data Protection REST API description: In this article, learn how to restore blobs of a storage account using REST API. Previously updated : 07/09/2021 Last updated : 09/20/2023+ ms.assetid: 9b8d21e6-3e23-4345-bb2b-e21040996afd
This article describes how to restore [blobs](blob-backup-overview.md) to any po
> [!IMPORTANT] > Before proceeding to restore Azure blobs using Azure Backup, see [important points](blob-restore.md#before-you-start).
-In this article, you'll learn how to:
--- Restore Azure blobs to point-in-time--- Track the restore operation status- ## Prerequisites -- [Create a Backup vault](backup-azure-dataprotection-use-rest-api-create-update-backup-vault.md)--- [Create a blob backup policy](backup-azure-dataprotection-use-rest-api-create-update-blob-policy.md)
+This article assumes that you have an operational-blob-backup configured for one or more of your storage accounts. [Learn how to configure a backup for block blob data](backup-azure-dataprotection-use-rest-api-backup-blobs.md), if not done.
-- [Configure a blob backup](backup-azure-dataprotection-use-rest-api-backup-blobs.md)
+To illustrate the restoration steps in this article, we will refer to blobs in a storage account named `"msblobbackup-f2df34eb-5628-4570-87b2-0331d797c67d"` protected with an existing Backup vault `TestBkpVault`, under the resource group `testBkpVaultRG`.
-We will refer to an existing backup vault _TestBkpVault_, under the resource group _testBkpVaultRG_, where blobs in a storage account named "msblobbackup-f2df34eb-5628-4570-87b2-0331d797c67d" in the examples.
-
-## Restoring Azure blobs within a storage account
-
-### Fetching the valid time range for restore
+## Fetching the valid time range for restore
As the operational backup for blobs is continuous, there are no distinct points to restore from. Instead, we need to fetch the valid time-range under which blobs can be restored to any point-in-time. In this example, let's check for valid time-ranges to restore within the last 30 days.
For our example, this translates to
POST https://management.azure.com/subscriptions/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxx/resourceGroups/TestBkpVaultRG/providers/Microsoft.DataProtection/backupVaults/testBkpVault/backupInstances/msblobbackup-f2df34eb-5628-4570-87b2-0331d797c67d/findRestorableTimeRanges?api-version=2021-01-01 ```
-#### Create the request body to fetch valid time ranges for restore
+### Create the request body to fetch valid time ranges for restore
To trigger an operation to calculate valid time ranges, following are the components of a request body
To trigger an operation to calculate valid time ranges, following are the compon
|startTime | String | Start time for the List Restore Ranges request. ISO 8601 format. | |endTime | String | End time for the List Restore Ranges request. ISO 8601 format. |
-##### Example request body to fetch valid time range
+#### Example request body to fetch valid time range
The following request body defines properties required to fetch the time ranges of the continuous data which can be restored. Since blob backups reside in the storage account, the datastore is 'Operational'. You can give start and end time that helps to narrow the search process and return the available time range.
X-Powered-By: ASP.NET
} ```
-### Preparing the restore request
- Once the point-in-time to restore to the same storage account is fixed, there are multiple options to restore.
-#### Restoring all the blobs to a point-in-time
+## Option 1: Restore all the blobs to a point-in-time
Using this option restores all block blobs in the storage account by rolling them back to the selected point in time. Storage accounts containing large amounts of data or witnessing a high churn may take longer times to restore.
-##### Constructing the request body for point-in-time restore of all blobs
+### Constructing the request body for point-in-time restore of all blobs
The key points to remember in this scenario are:
The key points to remember in this scenario are:
} ```
-#### Restoring few containers to a point-in-time
+## Option 2: Restore few containers to a point-in-time
Using this option allows you to select up to 10 containers to restore or restore a subset of blobs using a prefix match. You can specify up to 10 lexicographical ranges of blobs within a single container or across multiple containers to return those blobs to their previous state at a given point in time. In case of using prefixes, here are a few things to keep in mind:
Using this option allows you to select up to 10 containers to restore or restore
[Learn more](blob-restore.md#use-prefix-match-for-restoring-blobs) about using prefixes to restore blob ranges.
-##### Constructing the request body for point-in-time restore of selected containers or few blobs
+### Construct the request body for point-in-time restore of selected containers or few blobs
The key points to remember in this scenario are:
The key points to remember in this scenario are:
} ```
-#### Validating restore requests
+## Validate restore requests
-Once request body is prepared, it can be validated using the [validate for restore API](/rest/api/dataprotection/backup-instances/validate-for-restore). Like the validate for backup API, this is a *POST* operation.
+Once request body is prepared, it can be validated using the [validate for restore API](/rest/api/dataprotection/backup-instances/validate-for-restore). Like the Validate-for-backup API, this is a *POST* operation.
```http POST https://management.azure.com/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.DataProtection/backupVaults/{vaultName}/backupInstances/{backupInstanceName}/validateRestore?api-version=2021-01-01
For our example, this translates to:
POST "/subscriptions/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxx/resourceGroups/TestBkpVaultRG/providers/Microsoft.DataProtection/backupVaults/testBkpVault/backupInstances/msblobbackup-f2df34eb-5628-4570-87b2-0331d797c67d/validateRestore?api-version=2021-01-01" ```
-The request body for this POST API is detailed [here](/rest/api/dataprotection/backup-instances/validate-for-restore#request-body). We have constructed the same in the above section for [all blobs restore](#constructing-the-request-body-for-point-in-time-restore-of-all-blobs) and [few items restore](#constructing-the-request-body-for-point-in-time-restore-of-selected-containers-or-few-blobs) scenarios. We will use the same to trigger a validate operation.
+The request body for this POST API is detailed [here](/rest/api/dataprotection/backup-instances/validate-for-restore#request-body). We have constructed the same in the above section for [all blobs restore](#constructing-the-request-body-for-point-in-time-restore-of-all-blobs) and [few items restore](#construct-the-request-body-for-point-in-time-restore-of-selected-containers-or-few-blobs) scenarios. We will use the same to trigger a validate operation.
-##### Response to validate restore requests
+### Response to validate restore requests
The validate restore request is an [asynchronous operation](../azure-resource-manager/management/async-operations.md). It means this operation creates another operation that needs to be tracked separately.
-It returns two responses: 202 (Accepted) when another operation is created and then 200 (OK) when that operation completes.
+It returns two responses: 202 (Accepted) when another operation is created, and 200 (OK) when that operation completes.
|Name |Type |Description | |||| |200 OK | | Status of validate request | |202 Accepted | | Accepted |
-###### Example response to restore validate request
+#### Example response to restore validate-request
Once the *POST* operation is submitted, the initial response will be 202 Accepted along with an Azure-asyncOperation header.
Track the Azure-AsyncOperation header with a simple *GET* request. When the requ
} ```
-#### Triggering restore requests
+## Trigger restore requests
The triggering restore operation is a ***POST*** API. All details about the trigger restore operation are documented [here](/rest/api/dataprotection/backup-instances/trigger-restore).
For our example, this translates to:
POST "/subscriptions/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxx/resourceGroups/TestBkpVaultRG/providers/Microsoft.DataProtection/backupVaults/testBkpVault/backupInstances/msblobbackup-f2df34eb-5628-4570-87b2-0331d797c67d/restore?api-version=2021-01-01" ```
-##### Creating a request body for restore operations
+### Create a request body for restore operations
Once the requests are validated, the same request body can be used to trigger the restore request with minor changes.
-###### Example request body for all blobs restore
+#### Example request body for all blobs restore
-The only change from the validate restore request body is to remove the "restoreRequest" object at the start.
+The only change from the validate-restore-request body is to remove the "restoreRequest" object at the start.
```json {
The only change from the validate restore request body is to remove the "restore
} ```
-###### Example request body for items or few blobs restore
+#### Example request body for items or few blobs restore
-The only change from the validate restore request body is to remove the "restoreRequest" object at the start.
+The only change from the validate-restore-request body is to remove the "restoreRequest" object at the start.
```json {
The only change from the validate restore request body is to remove the "restore
} ```
-#### Response to trigger restore requests
+### Response to trigger restore requests
The trigger restore request is an [asynchronous operation](../azure-resource-manager/management/async-operations.md). It means this operation creates another operation that needs to be tracked separately.
-It returns two responses: 202 (Accepted) when another operation is created and then 200 (OK) when that operation completes.
+It returns two responses: 202 (Accepted) when another operation is created, and 200 (OK) when that operation completes.
|Name |Type |Description | |||| |200 OK | | Status of restore request | |202 Accepted | | Accepted |
-##### Example response to trigger restore request
+#### Example response to trigger restore request
Once the *POST* operation is submitted, the initial response will be 202 Accepted along with an Azure-asyncOperation header.
GET https://management.azure.com/subscriptions/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxx
} ```
-#### Tracking jobs
+## Track jobs
The trigger restore requests triggered the restore job and the resultant Job ID should be tracking using the [GET Jobs API](/rest/api/dataprotection/jobs/get).
backup Backup Azure Vms Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/backup/backup-azure-vms-troubleshoot.md
Title: Troubleshoot backup errors with Azure VMs
description: In this article, learn how to troubleshoot errors encountered with backup and restore of Azure virtual machines. Previously updated : 07/20/2023 Last updated : 09/20/2023
VM backup relies on issuing snapshot commands to underlying storage. Not having
* **VMs with SQL Server backup configured can cause snapshot task delay**. By default, VM backup creates a VSS full backup on Windows VMs. VMs that run SQL Server, with SQL Server backup configured, can experience snapshot delays. If snapshot delays cause backup failures, set following registry key: ```console
- [HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\BCDRAGENT]
- "USEVSSCOPYBACKUP"="TRUE"
+ REG ADD "HKLM\SOFTWARE\Microsoft\BcdrAgent" /v UseVssFullBackup /t REG_SZ /d True /f
+
``` >[!Note]
backup Backup Support Automation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/backup/backup-support-automation.md
You can automate most backup related tasks using programmatic methods in Azure
| | | | | | | | | | | Backup | Create backup policy and configure backup | Supported <br><br> [See the examples](./backup-blobs-storage-account-ps.md). | Supported <br><br> [See the examples](./backup-blobs-storage-account-cli.md). | Supported <br><br> [See the examples](./backup-azure-dataprotection-use-rest-api-backup-blobs.md). | Currently not supported | Supported | Supported <br><br> [See the examples](https://github.com/Azure/azure-quickstart-templates/tree/master/quickstarts/microsoft.dataprotection/backup-create-storage-account-enable-protection). | Supported <br><br> [See the examples](https://registry.terraform.io/providers/hashicorp/azurerm/latest/docs/resources/data_protection_backup_instance_blob_storage). | | Restore | Restore blobs | Supported <br><br> [See the examples](./restore-blobs-storage-account-ps.md). | Supported <br><br> [See the examples](./restore-blobs-storage-account-cli.md). | Supported <br><br> [See the examples](./backup-azure-dataprotection-use-rest-api-restore-blobs.md). | N/A | N/A | N/A | N/A |
-| Manage | Monitor jobs | Supported <br><br> [See the examples](./restore-blobs-storage-account-ps.md#tracking-job). | Supported <br><br> [See the examples](./restore-blobs-storage-account-cli.md#tracking-job). | Supported <br><br> [See the examples](./backup-azure-dataprotection-use-rest-api-restore-blobs.md#tracking-jobs). | N/A | N/A | N/A | N/A |
+| Manage | Monitor jobs | Supported <br><br> [See the examples](./restore-blobs-storage-account-ps.md#tracking-job). | Supported <br><br> [See the examples](./restore-blobs-storage-account-cli.md#tracking-job). | Supported <br><br> [See the examples](./backup-azure-dataprotection-use-rest-api-restore-blobs.md#track-jobs). | N/A | N/A | N/A | N/A |
| Manage | Modify backup policy | Currently not supported | Currently not supported | Currently not supported | N/A | N/A | N/A | N/A | | Manage | Stop protection and retain backup data | Currently not supported | Currently not supported | Currently not supported | N/A | N/A | N/A | N/A | | Manage | Stop protection and delete backup data | Supported | Supported | Supported | N/A | N/A | N/A | N/A |
backup Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/backup/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Backup description: Lists Azure Policy Regulatory Compliance controls available for Azure Backup. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
batch Batch Cli Templates https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/batch/batch-cli-templates.md
Title: Run jobs end-to-end using templates description: With only CLI commands, you can create a pool, upload input data, create jobs and associated tasks, and download the resulting output data. Previously updated : 05/26/2023 Last updated : 09/19/2023 # Use Azure Batch CLI templates and file transfer
+> [!WARNING]
+> The Batch Azure CLI extension will be retired on **30 September 2024**. Please uninstall the extension with the command
+> `az extension remove --name azure-batch-cli-extensions`.
+ By using a Batch extension to Azure CLI, users can run Batch jobs without writing code. Create and use JSON template files with Azure CLI to create Batch pools, jobs, and tasks. Use CLI extension commands to easily upload job input files to the storage account associated with the Batch account, and download job output files.
batch Batch Virtual Network https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/batch/batch-virtual-network.md
Title: Provision a pool in a virtual network description: Learn how to create a Batch pool in an Azure virtual network so that compute nodes can communicate securely with other VMs in the network, such as a file server. Previously updated : 04/12/2023 Last updated : 09/20/2023
configured such that:
* Inbound TCP traffic on ports 29876 and 29877 from Batch service IP addresses that correspond to the BatchNodeManagement.*region* service tag. This rule is only created in `classic` pool communication mode.
-* Inbound TCP traffic on port 22 (Linux nodes) or port 3389 (Windows nodes) to permit remote access. For certain types of multi-instance tasks on Linux (such as MPI), you need to also allow SSH port 22 traffic for IPs in the subnet containing the Batch compute nodes. This traffic might be blocked per subnet-level NSG rules.
+* Inbound TCP traffic on port 22 (Linux nodes) or port 3389 (Windows nodes) to permit remote access for SSH or RDP on default ports, respectively. For certain types of multi-instance tasks on Linux, such as MPI, you may need to allow SSH traffic for IPs in the subnet containing Batch compute nodes. Certain MPI runtimes may require launching over SSH, which is typically routed on private IP address space. This traffic might be blocked per subnet-level NSG rules.
* Outbound any traffic on port 443 to Batch service IP addresses that correspond to the BatchNodeManagement.*region* service tag. * Outbound traffic on any port to the virtual network. This rule might be amended per subnet-level NSG rules. * Outbound traffic on any port to the Internet. This rule might be amended per subnet-level NSG rules.
NSG with at least the inbound and outbound security rules that are shown in the
| Source IP addresses for remotely accessing compute nodes | 3389 (Windows), 22 (Linux) | TCP | Classic or Simplified | No | Configure inbound traffic on port 3389 (Windows) or 22 (Linux) only if you need to permit remote access
-to the compute nodes from outside sources. You might need to enable port 22 rules on Linux if you require
-support for multi-instance tasks with certain Message Passing Interface (MPI) runtimes. Allowing traffic on these ports isn't strictly
-required for the pool compute nodes to be usable. You can also disable default remote access on these ports
-through configuring [pool endpoints](pool-endpoint-configuration.md).
+to the compute nodes from outside sources on default RDP or SSH ports, respectively. You might need to allow
+SSH traffic on Linux if you require support for multi-instance tasks with certain Message Passing Interface
+(MPI) runtimes in the subnet containing the Batch compute nodes as traffic may be blocked per subnet-level NSG
+rules. MPI traffic is typically over private IP address space, but can vary between MPI runtimes and runtime
+configuration. Allowing traffic on these ports isn't strictly required for the pool compute nodes to be usable.
+You can also disable default remote access on these ports through configuring [pool endpoints](pool-endpoint-configuration.md).
#### Outbound security rules
Configure inbound traffic on port 3389 for Windows if you need to permit RDP acc
| Source IP addresses | Source ports | Destination | Destination ports | Protocol | Action | | | | | | | |
-Any <br /><br />Although this rule effectively requires "allow all", the Batch service applies an ACL rule at the level of each node that filters out all non-Batch service IP addresses. | * | Any | 10100, 20100, 30100 | TCP | Allow |
+Any <br /><br />Although this rule effectively requires *allow all*, the Batch service applies an ACL rule at the level of each node that filters out all non-Batch service IP addresses. | * | Any | 10100, 20100, 30100 | TCP | Allow |
| Optional, to allow RDP access to compute nodes. | * | Any | 3389 | TCP | Allow | **Outbound security rules**
batch Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/batch/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Batch description: Lists Azure Policy Regulatory Compliance controls available for Azure Batch. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
cloud-services Cloud Services Dotnet Install Dotnet https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cloud-services/cloud-services-dotnet-install-dotnet.md
You can use startup tasks to perform operations before a role starts. Installing
```cmd REM Set the value of netfx to install appropriate .NET Framework.
- REM ***** To install .NET 4.5.2 set the variable netfx to "NDP452" *****
- REM ***** To install .NET 4.6 set the variable netfx to "NDP46" *****
+ REM ***** To install .NET 4.5.2 set the variable netfx to "NDP452" ***** https://go.microsoft.com/fwlink/?LinkId=397707
+ REM ***** To install .NET 4.6 set the variable netfx to "NDP46" ***** https://go.microsoft.com/fwlink/?LinkId=528222
REM ***** To install .NET 4.6.1 set the variable netfx to "NDP461" ***** https://go.microsoft.com/fwlink/?LinkId=671729
- REM ***** To install .NET 4.6.2 set the variable netfx to "NDP462" ***** https://dotnet.microsoft.com/download/dotnet-framework/net462
- REM ***** To install .NET 4.7 set the variable netfx to "NDP47" *****
+ REM ***** To install .NET 4.6.2 set the variable netfx to "NDP462" ***** https://go.microsoft.com/fwlink/?linkid=780596
+ REM ***** To install .NET 4.7 set the variable netfx to "NDP47" ***** https://go.microsoft.com/fwlink/?LinkId=825298
REM ***** To install .NET 4.7.1 set the variable netfx to "NDP471" ***** https://go.microsoft.com/fwlink/?LinkId=852095 REM ***** To install .NET 4.7.2 set the variable netfx to "NDP472" ***** https://go.microsoft.com/fwlink/?LinkId=863262 REM ***** To install .NET 4.8 set the variable netfx to "NDP48" ***** https://dotnet.microsoft.com/download/thank-you/net48 REM ***** To install .NET 4.8.1 set the variable netfx to "NDP481" ***** https://go.microsoft.com/fwlink/?linkid=2215256
- set netfx="NDP48"
+ set netfx="NDP481"
- REM ***** Set script start timestamp *****
+ REM ***** Set script start timestamp ****
set timehour=%time:~0,2% set timestamp=%date:~-4,4%%date:~-10,2%%date:~-7,2%-%timehour: =0%%time:~3,2% set "log=install.cmd started %timestamp%."
You can use startup tasks to perform operations before a role starts. Installing
set "netfxinstallfile=NDP452-KB2901954-Web.exe" set netfxregkey="0x5cbf5"
+ set netfxUrl="https://go.microsoft.com/fwlink/?LinkId=397707"
goto logtimestamp :NDP46 set "netfxinstallfile=NDP46-KB3045560-Web.exe" set netfxregkey="0x6004f"
+ set netfxUrl="https://go.microsoft.com/fwlink/?LinkId=528222"
goto logtimestamp :NDP461 set "netfxinstallfile=NDP461-KB3102438-Web.exe" set netfxregkey="0x6040e"
+ set netfxUrl="https://go.microsoft.com/fwlink/?LinkId=671729"
goto logtimestamp :NDP462 set "netfxinstallfile=NDP462-KB3151802-Web.exe" set netfxregkey="0x60632"
+ set netfxUrl="https://go.microsoft.com/fwlink/?linkid=780596"
goto logtimestamp :NDP47 set "netfxinstallfile=NDP47-KB3186500-Web.exe" set netfxregkey="0x707FE"
+ set netfxUrl="https://go.microsoft.com/fwlink/?LinkId=825298"
goto logtimestamp :NDP471 set "netfxinstallfile=NDP471-KB4033344-Web.exe" set netfxregkey="0x709fc"
+ set netfxUrl="https://go.microsoft.com/fwlink/?LinkId=852095"
goto logtimestamp :NDP472 set "netfxinstallfile=NDP472-KB4054531-Web.exe" set netfxregkey="0x70BF0"
+ set netfxUrl="https://go.microsoft.com/fwlink/?LinkId=863262"
goto logtimestamp :NDP48 set "netfxinstallfile=NDP48-Web.exe" set netfxregkey="0x80EA8"
+ set netfxUrl="https://dotnet.microsoft.com/download/thank-you/net48"
goto logtimestamp :NDP481 set "netfxinstallfile=NDP481-Web.exe" set netfxregkey="0x82348"
+ set netfxUrl="https://go.microsoft.com/fwlink/?linkid=2215256"
goto logtimestamp :logtimestamp
You can use startup tasks to perform operations before a role starts. Installing
FOR /F "usebackq skip=2 tokens=1,2*" %%A in (`reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full" /v Release 2^>nul`) do @set /A foundkey=%%C echo Minimum required key: %netfxregkeydecimal% -- found key: %foundkey% >> %startuptasklog% if %foundkey% GEQ %netfxregkeydecimal% goto installed
-
+
+ REM ***** Downloading .NET Framework Setup *****
+ set retryCount=0
+ set maxRetry=3
+ set delayInSeconds=60
+ echo Downloading .NET Framework %netfx% setup with commandline: powershell -Command "Invoke-WebRequest %netfxUrl% -OutFile %~dp0%netfxinstallfile%" >> %startuptasklog%
+ goto loop
+
+ :loop
+ if %retryCount% NEQ 0 echo %date% %time% : Waiting %delayInSeconds% seconds to retry >> %startuptasklog%
+ if %retryCount% NEQ 0 (powershell -Command "Start-Sleep -Seconds %delayInSeconds%")
+ set /a retryCount=%retryCount%+1
+ echo %date% %time% : Try downloading... [%retryCount% of %maxRetry%] >> %startuptasklog%
+ powershell -Command "Invoke-WebRequest %netfxUrl% -OutFile %~dp0%netfxinstallfile%"
+ if %ERRORLEVEL% NEQ 0 if %retryCount% NEQ %maxRetry% goto loop
+ if %ERRORLEVEL% NEQ 0 if %retryCount%== %maxRetry% echo Taking existing file to install since error occurred while downloading .NET framework %netfx% setup from %netfxUrl%. >> %startuptasklog%
+ if %ERRORLEVEL%== 0 echo %date% %time% : Successfully downloaded .NET framework %netfx% setup file. >> %startuptasklog%
+ goto install
+
+ install:
REM ***** Installing .NET ***** echo Installing .NET with commandline: start /wait %~dp0%netfxinstallfile% /q /serialdownload /log %netfxinstallerlog% /chainingpackage "CloudService Startup Task" >> %startuptasklog% start /wait %~dp0%netfxinstallfile% /q /serialdownload /log %netfxinstallerlog% /chainingpackage "CloudService Startup Task" >> %startuptasklog% 2>>&1
communication-services Phone Number Management For Japan https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/communication-services/concepts/numbers/phone-number-management-for-japan.md
More details on eligible subscription types are as follows:
## Azure subscription billing locations where Japan phone numbers are available | Country/Region | | :- |
-|Canada|
-|Denmark|
-|Ireland|
-|Italy|
-|Puerto Rico|
-|Sweden|
-|United Kingdom|
-|United States|
+|Japan|
+ ## Find information about other countries/regions
communication-services Sub Eligibility Number Capability https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/communication-services/concepts/numbers/sub-eligibility-number-capability.md
Numbers can be purchased on eligible Azure subscriptions and in geographies wher
> - [Ireland](../numbers/phone-number-management-for-ireland.md) > - [Israel](../numbers/phone-number-management-for-israel.md) > - [Italy](../numbers/phone-number-management-for-italy.md)
+> - [Japan](../numbers/phone-number-management-for-japan.md)
> - [Latvia](../numbers/phone-number-management-for-latvia.md) > - [Lithuania](../numbers/phone-number-management-for-lithuania.md) > - [Luxembourg](../numbers/phone-number-management-for-luxembourg.md)
communication-services Pstn Pricing https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/communication-services/concepts/pstn-pricing.md
All prices shown below are in USD.
|Number type |To make calls* |To receive calls| |-||-| |Geographic |Starting at USD 0.0240/min |USD 0.0100/min |
-|Toll-free |Starting at USD 0.0240/min |USD 0.1750/min |
+|Toll-free |Starting at USD 0.0240/min |USD 0.0500/min |
\* For destination-specific pricing for making outbound calls, refer to details [here](https://github.com/Azure/Communication/blob/master/pricing/communication-services-pstn-rates.csv)
+## Japan telephony offers
+
+### Phone number leasing charges
+|Number type |Monthly fee |
+|--|--|
+|National |USD 4.50/mo |
+|Toll-Free |USD 25.00/mo |
+
+### Usage charges
+|Number type |To make calls* |To receive calls|
+|-||-|
+|Geographic |Starting at USD 0.061/min |USD 0.0100/min |
+|Toll-free |Starting at USD 0.061/min |USD 0.2780/min |
+
+\* For destination-specific pricing for making outbound calls, refer to details [here](https://github.com/Azure/Communication/blob/master/pricing/communication-services-pstn-rates.csv)
++ ## China telephony offers ### Phone number leasing charges
container-registry Container Registry Private Link https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/container-registry/container-registry-private-link.md
Last updated 10/11/2022
# Connect privately to an Azure container registry using Azure Private Link
-Limit access to a registry by assigning virtual network private IP addresses to the registry endpoints and using [Azure Private Link](../private-link/private-link-overview.md). Network traffic between the clients on the virtual network and the registry's private endpoints traverses the virtual network and a private link on the Microsoft backbone network, eliminating exposure from the public internet. Private Link also enables private registry access from on-premises through [Azure ExpressRoute](../expressroute/expressroute-introduction.MD) private peering or a [VPN gateway](../vpn-gateway/vpn-gateway-about-vpngateways.md).
+Limit access to a registry by assigning virtual network private IP addresses to the registry endpoints and using [Azure Private Link](../private-link/private-link-overview.md). Network traffic between the clients on the virtual network and the registry's private endpoints traverses the virtual network and a private link on the Microsoft backbone network, eliminating exposure from the public internet. Private Link also enables private registry access from on-premises through [Azure ExpressRoute](../expressroute/expressroute-introduction.md), private peering, or a [VPN gateway](../vpn-gateway/vpn-gateway-about-vpngateways.md).
You can [configure DNS settings](../private-link/private-endpoint-overview.md#dns-configuration) for the registry's private endpoints, so that the settings resolve to the registry's allocated private IP address. With DNS configuration, clients and services in the network can continue to access the registry at the registry's fully qualified domain name, such as *myregistry.azurecr.io*.
container-registry Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/container-registry/security-controls-policy.md
description: Lists Azure Policy Regulatory Compliance controls available for Azu
Previously updated : 09/14/2023 Last updated : 09/19/2023
cosmos-db Database Encryption At Rest https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/database-encryption-at-rest.md
A: All Azure Cosmos DB regions have encryption turned on for all user data.
A: There is no impact or changes to the performance SLAs now that encryption at rest is enabled for all existing and new accounts. You can read more on the [SLA for Azure Cosmos DB](https://azure.microsoft.com/support/legal/sla/cosmos-db) page to see the latest guarantees. ### Q: Does the local emulator support encryption at rest?
-A: The emulator is a standalone dev/test tool and does not use the key management services that the managed Azure Cosmos DB service uses. Our recommendation is to enable BitLocker on drives where you are storing sensitive emulator test data. The [emulator supports changing the default data directory](local-emulator.md) as well as using a well-known location.
+A: The emulator is a standalone dev/test tool and does not use the key management services that the managed Azure Cosmos DB service uses. Our recommendation is to enable BitLocker on drives where you are storing sensitive emulator test data. The [emulator supports changing the default data directory](emulator.md) as well as using a well-known location.
## Next steps
cosmos-db Docker Emulator Linux https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/docker-emulator-linux.md
- Title: Run the Azure Cosmos DB Emulator on Docker for Linux
-description: Learn how to run and use the Azure Cosmos DB Linux Emulator on Linux, and macOS. Using the emulator you can develop and test your application locally for free, without an Azure subscription.
------ Previously updated : 05/09/2022--
-# Run the emulator on Docker for Linux (Preview)
-
-The Azure Cosmos DB Linux Emulator provides a local environment that emulates the Azure Cosmos DB service for development purposes. Currently, the Linux emulator only supports API for NoSQL and MongoDB. Using the Azure Cosmos DB Emulator, you can develop and test your application locally, without creating an Azure subscription or incurring any costs. When you're satisfied with how your application is working in the Azure Cosmos DB Linux Emulator, you can switch to using an Azure Cosmos DB account in the cloud. This article describes how to install and use the emulator on macOS and Linux environments.
-
-> [!NOTE]
-> The Azure Cosmos DB Linux Emulator is currently in preview mode and supports only the APIs for NoSQL and MongoDB. Users may experience slight performance degradations in terms of the number of requests per second processed by the emulator when compared to the Windows version. The default number of physical partitions which directly impacts the number of containers that can be provisioned is 10.
->
-> We do not recommend use of the emulator (Preview) in production. For heavier workloads, use our [Windows emulator](local-emulator.md).
-
-> [!IMPORTANT]
-> The Linux emulator currently has limited support for developer machines running on M1 and M2 chips. A temporary workaround is to install a Windows virtual machine and run the emulator on that platform.
-
-## How does the emulator work?
-
-The Azure Cosmos DB Linux Emulator provides a high-fidelity emulation of the Azure Cosmos DB service. The emulator supports equivalent functionality as the Azure Cosmos DB. Functionality includes creating data, querying data, provisioning and scaling containers, and executing stored procedures and triggers. You can develop and test applications using the Azure Cosmos DB Linux Emulator. You can also deploy applications to Azure at global scale by updating the Azure Cosmos DB connection endpoint from the emulator to a live account.
-
-Functionality that relies on the Azure infrastructure like global replication, single-digit millisecond latency for reads/writes, and tunable consistency levels aren't applicable when you use the emulator.
-
-## Differences between the Linux Emulator and the cloud service
-
-Since the Azure Cosmos DB Emulator provides an emulated environment that runs on the local developer workstation, there are some differences in functionality between the emulator and an Azure Cosmos DB account in the cloud:
--- Currently, the **Data Explorer** pane in the emulator fully supports API for NoSQL and MongoDB clients only.--- With the Linux emulator, you can create an Azure Cosmos DB account in [provisioned throughput](set-throughput.md) mode only; currently it doesn't support [serverless](serverless.md) mode.--- The Linux emulator isn't a scalable service and it doesn't support a large number of containers. When using the Azure Cosmos DB Emulator, by default, you can create up to 10 fixed size containers at 400 RU/s (only supported using Azure Cosmos DB SDKs), or 5 unlimited containers. For more information on how to change this value, see [Set the PartitionCount value](emulator-command-line-parameters.md#change-the-number-of-default-containers) article.--- While [consistency levels](consistency-levels.md) can be adjusted using command-line arguments for testing scenarios only (default setting is Session), a user might not expect the same behavior as in the cloud service. For instance, Strong and Bounded staleness consistency has no effect on the emulator, other than signaling to the Azure Cosmos DB SDK the default consistency of the account.--- The Linux emulator doesn't offer [multi-region replication](distribute-data-globally.md).--- Your Azure Cosmos DB Linux Emulator might not always be up to date with the most recent changes in the Azure Cosmos DB service. You should always refer to the [Azure Cosmos DB capacity planner](estimate-ru-with-capacity-planner.md) to accurately estimate the throughput (RUs) needs of your application.--- The Linux emulator supports a maximum ID property size of 254 characters.--- The linux emulator supports a maximum of five JOIN statements per query.-
-## Run the Linux Emulator on macOS
-
-> [!NOTE]
-> The emulator only supports MacBooks with Intel processors.
-
-To get started, visit the Docker Hub and install [Docker Desktop for macOS](https://hub.docker.com/editions/community/docker-ce-desktop-mac/). Use the following steps to run the emulator on macOS:
--
-## Install the certificate
-
-1. After the emulator is running, using a different terminal, load the IP address of your local machine into a variable.
-
- ```bash
- ipaddr="`ifconfig | grep "inet " | grep -Fv 127.0.0.1 | awk '{print $2}' | head -n 1`"
- ```
-
-1. Next, download the certificate for the emulator.
-
- ```bash
- curl -k https://$ipaddr:8081/_explorer/emulator.pem > emulatorcert.crt
- ```
--
-## Consume the endpoint via UI
-
-The emulator is using a self-signed certificate to secure the connectivity to its endpoint and needs to be manually trusted. Use the following steps to consume the endpoint via the UI using your desired web browser:
-
-1. Make sure you've downloaded the emulator self-signed certificate
-
- ```bash
- curl -k https://$ipaddr:8081/_explorer/emulator.pem > emulatorcert.crt
- ```
-
-1. Open the **Keychain Access** app on your Mac to import the emulator certificate.
-
-1. Select **File** and **Import Items** and import the **emulatorcert.crt**.
-
-1. After the *emulatorcert.crt* is loaded into KeyChain, double-click on the **localhost** name and change the trust settings to **Always Trust**.
-
-1. You can now browse to `https://localhost:8081/_explorer/https://docsupdatetracker.net/index.html` or `https://{your_local_ip}:8081/_explorer/https://docsupdatetracker.net/index.html` and retrieve the connection string to the emulator.
-
-Optionally, you can disable TLS/SSL validation on your application. Disabling validation is only recommended for development purposes and shouldn't be done when running in a production environment.
-
-## Run the Linux Emulator on Linux OS
-
-To get started, use the `apt` package and install the latest version of Docker.
-
-```bash
-sudo apt-get update
-sudo apt-get install docker-ce docker-ce-cli containerd.io
-```
-
-If you're using Windows Subsystem for Linux (WSL), run the following command to get `ifconfig`:
-
-```bash
-sudo apt-get install net-tools
-```
-
-Use the following steps to run the emulator on Linux:
--
-4. After the emulator is running, using a different terminal, load the IP address of your local machine into a variable.
-
- ```bash
- ipaddr="`ifconfig | grep "inet " | grep -Fv 127.0.0.1 | awk '{print $2}' | head -n 1`"
- ```
-
-5. Next, download the certificate for the emulator. Alternatively, the endpoint below which downloads the self-signed emulator certificate, can also be used for signaling when the emulator endpoint is ready to receive requests from another application.
-
- ```bash
- curl -k https://$ipaddr:8081/_explorer/emulator.pem > ~/emulatorcert.crt
- ```
-
-6. Copy the CRT file to the folder that contains custom certificates in your Linux distribution. Commonly on Debian distributions, it's located on `/usr/local/share/ca-certificates/`.
-
- ```bash
- cp ~/emulatorcert.crt /usr/local/share/ca-certificates/
- ```
-
-7. Update the TLS/SSL certificates, which will update the `/etc/ssl/certs/` folder.
-
- ```bash
- update-ca-certificates
- ```
-
- For Java-based applications, the certificate must be imported to the [Java trusted store.](local-emulator-export-ssl-certificates.md)
-
- ```bash
- keytool -import -alias emulator_cert -keystore -file ~/emulatorcert.crt -storepass changeit -noprompt
- java -ea -Djavax.net.ssl.trustStore=~/cacerts -Djavax.net.ssl.trustStorePassword="changeit" $APPLICATION_ARGUMENTS
- ```
-
-## Configuration options
-
-|Name |Default |Description |
-||||
-| Ports: `-p` | | Currently, only ports `8081` and `10250-10255` are needed by the emulator endpoint. |
-| `AZURE_COSMOS_EMULATOR_PARTITION_COUNT` | 10 | Controls the total number of physical partitions, which in return controls the number of containers that can be created and can exist at a given point in time. We recommend starting small to improve the emulator start up time, i.e 3. |
-| Memory: `-m` | | On memory, 3 GB or more is required. |
-| Cores: `--cpus` | | Make sure to allocate enough memory and CPU cores. At least four cores are recommended. |
-|`AZURE_COSMOS_EMULATOR_ENABLE_DATA_PERSISTENCE` | false | This setting used by itself will help persist the data between container restarts. |
-|`AZURE_COSMOS_EMULATOR_ENABLE_MONGODB_ENDPOINT` | | This setting enables the API for MongoDB endpoint for the emulator and configures the MongoDB server version. (Valid server version values include ``3.2``, ``3.6``, ``4.0`` and ``4.2``) |
-
-## Troubleshoot issues
-
-This section provides tips to troubleshoot errors when using the Linux emulator.
-
-### Connectivity issues
-
-#### My app can't connect to emulator endpoint ("The TLS/SSL connection couldn't be established") or I can't start the Data Explorer
--- Ensure the emulator is running with the following command:-
- ```bash
- docker ps --all
- ```
--- Verify that the specific emulator container is in a running state.--- Verify that no other applications are using emulator ports: `8081` and `10250-10255`.--- Verify that the container port `8081`, is mapped correctly and accessible from an environment outside of the container. -
- ```bash
- netstat -lt
- ```
--- Try to access the endpoint and port for the emulator using the Docker container's IP address instead of "localhost".--- Make sure that the emulator self-signed certificate has been properly added to [KeyChain](#consume-the-endpoint-via-ui).--- For Java applications, make sure you imported the certificate to the [Java Certificates Store section](#run-the-linux-emulator-on-linux-os).--- For .NET applications you can disable TLS/SSL validation:-
-# [.NET Standard 2.1+](#tab/ssl-netstd21)
-
-For any application running in a framework compatible with .NET Standard 2.1 or later, we can use `CosmosClientOptions.HttpClientFactory`:
-
-[!code-csharp[Main](~/samples-cosmosdb-dotnet-v3/Microsoft.Azure.Cosmos.Samples/Usage/HttpClientFactory/Program.cs?name=DisableSSLNETStandard21)]
-
-# [.NET Standard 2.0](#tab/ssl-netstd20)
-
-For any application running in a framework compatible with .NET Standard 2.0, we can use `CosmosClientOptions.HttpClientFactory`:
-
-[!code-csharp[Main](~/samples-cosmosdb-dotnet-v3/Microsoft.Azure.Cosmos.Samples/Usage/HttpClientFactory/Program.cs?name=DisableSSLNETStandard20)]
---
-#### My Node.js app is reporting a self-signed certificate error
-
-If you attempt to connect to the emulator via an address other than `localhost`, such as the containers IP address, Node.js will raise an error about the certificate being self-signed, even if the certificate has been installed.
-
-TLS verification can be disabled by setting the environment variable `NODE_TLS_REJECT_UNAUTHORIZED` to `0`:
-
-```bash
-NODE_TLS_REJECT_UNAUTHORIZED=0
-```
-
-This flag is only recommended for local development as it disables TLS for Node.js. More information can be found on in [Node.js documentation](https://nodejs.org/api/cli.html#cli_node_tls_reject_unauthorized_value) and the [Azure Cosmos DB Emulator Certificates documentation](local-emulator-export-ssl-certificates.md#how-to-use-the-certificate-in-nodejs).
-
-#### The Docker container failed to start
-
-The emulator errors out with the following message:
-
-```bash
-/palrun: ERROR: Invalid mapping of address 0x40037d9000 in reserved address space below 0x400000000000. Possible causes:
-1. The process (itself, or via a wrapper) starts up its own running environment sets the stack size limit to unlimited via syscall setrlimit(2);
-2. The process (itself, or via a wrapper) adjusts its own execution domain and flag the system its legacy personality via syscall personality(2);
-3. Sysadmin deliberately sets the system to run on legacy VA layout mode by adjusting a sysctl knob vm.legacy_va_layout.
-```
-
-This error is likely because the current Docker Host processor type is incompatible with our Docker image. For example, if the computer is using a unique chipset or processor architecture.
-
-#### My app received too many connectivity-related timeouts
--- The Docker container isn't provisioned with enough resources [(cores or memory)](#configuration-options). We recommend increasing the number of cores and alternatively, reduce the number of physical partitions provisioned upon startup.--- Ensure the number of TCP connections doesn't exceed your current OS settings.--- Try reducing the size of the documents in your application.
-
-#### My app couldn't create databases or containers
-
-The number of physical partitions provisioned on the emulator is too low. Either delete your unused databases/collections or start the emulator with a [larger number of physical partitions](#configuration-options).
-
-### Reliability and crashes
--- The emulator fails to start:-
- - Make sure you're [running the latest image of the Azure Cosmos DB emulator for Linux](#refresh-linux-container). Otherwise, see the section above regarding connectivity-related issues.
-
- - If the Azure Cosmos DB emulator data folder is "volume mounted", ensure that the volume has enough space and is read/write.
-
- - Confirm that creating a container with the recommended settings works. If yes, most likely the cause of failure was the extra settings passed via the respective Docker command upon starting the container.
-
- - If the emulator fails to start with the following error:
-
- ```bash
- "Failed loading Emulator secrets certificate. Error: 0x8009000f or similar, a new policy might have been added to your host that prevents an application such as Azure Cosmos DB Emulator from creating and adding self signed certificate files into your certificate store."
- ```
-
- This failure can occur even when you run in Administrator context, since the specific policy usually added by your IT department takes priority over the local Administrator. Using a Docker image for the emulator instead might help in this case. The image can help as long as you still have the permission to add the self-signed emulator TLS/SSL certificate into your host machine context. The self-signed certificate is required by Java and .NET Azure Cosmos DB SDK client applications.
--- The emulator is crashing:-
- - Confirm that creating a container with the [recommended settings](#run-the-linux-emulator-on-linux-os) works. If yes, most likely the cause of failure is the extra settings passed via the respective Docker command upon starting the container.
-
- - Start the emulator's Docker container in an attached mode (see `docker start -it`).
-
- - Collect the crash-related dump/data and follow the [steps outlined](#report-an-emulator-issue) to report the issue.
-
-### Data explorer errors
--- I can't view my data:-
- - See section regarding connectivity-related issues above.
-
- - Make sure that the self-signed emulator certificate is properly imported and manually trusted in order for your browser to access the data explorer page.
-
- - Try creating a database/container and inserting an item using the Data Explorer. If successful, most likely the cause of the issue resides within your application. If not, [contact the Azure Cosmos DB team](#report-an-emulator-issue).
-
-### Performance issues
-
-Number of requests per second is low, latency of the requests is high:
--- The Docker container isn't provisioned with enough resources [(cores or memory)](#configuration-options). We recommend increasing the number of cores and alternatively, reduce the number of physical partitions provisioned upon startup.-
-## Refresh Linux container
-
-Use the following steps to refresh the Linux container:
-
-1. Run the following command to view all Docker containers.
-
- ```bash
- docker ps --all
- ```
-
-1. Remove the container using the ID retrieved from above command.
-
- ```bash
- docker rm ID_OF_CONTAINER_FROM_ABOVE
- ```
-
-1. Next list all Docker images.
-
- ```bash
- docker images
- ```
-
-1. Remove the image using the ID retrieved from previous step.
-
- ```bash
- docker rmi ID_OF_IMAGE_FROM_ABOVE
- ```
-
-1. Pull the latest image of the Azure Cosmos DB Linux Emulator.
-
- ```bash
- docker pull mcr.microsoft.com/cosmosdb/linux/azure-cosmos-emulator
- ```
-
-1. To start a stopped container, run the following command:
-
- ```bash
- docker start -ai ID_OF_CONTAINER
- ```
-
-## Report an emulator issue
-
-When reporting an issue with the Linux emulator, provide as much information as possible about your issue. These details include:
--- Description of the error/issue encountered-- Environment (OS, host configuration)-- Computer and processor type-- Command used to create and start the emulator (YML file if Docker compose is used)-- Description of the workload-- Sample of the database/collection and item used-- Include the console output from starting the Docker container for the emulator in attached mode-- Post feedback on our [Azure Cosmos DB Q&A forums](/answers/topics/azure-cosmos-db.html).-
-## Next steps
-
-In this article, you've learned how to use the Azure Cosmos DB Linux emulator for free local development. You can now proceed to the next articles:
--- [Export the Azure Cosmos DB Emulator certificates for use with Java, Python, and Node.js apps](local-emulator-export-ssl-certificates.md)-- [Debug issues with the emulator](troubleshoot-local-emulator.md)
cosmos-db Docker Emulator Rest Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/docker-emulator-rest-api.md
- Title: REST API with Docker container emulator-
-description: Learn how to send secure requests to the REST API of the Azure Cosmos DB emulator running in a Docker container.
----- Previously updated : 11/21/2022--
-# Use the REST API with the Azure Cosmos DB emulator Docker container
--
-You may find yourself in a situation where you need to start the emulator from the command line, create resources, and populate data without any UI intervention. For example, you may start the emulator as part of an automated test suite in a DevOps platform. The REST API for Azure Cosmos DB is available in the emulator to use for many of these requests. This guide will walk you through the steps necessary to interact with the REST API in the emulator.
-
-## Provide a test key when starting the emulator
-
-When you need to automate startup and data bootstrapping, the key you'll use should be known in advance. You can pass the key as an environmental variable when starting the emulator.
-
-Consider this sample key that is stored as an environmental variable.
-
-```bash
-EMULATOR_KEY="C2y6yDjf5/R+ob0N8A7Cgv30VRDJIWEHLM+4QDU5DE2nQ9nDuVTqobD4b8mGGyPMbIZnqyMsEcaGQy67XIw/Jw=="
-```
-
-> [!IMPORTANT]
-> It is strongly recommended you generate your own key using a tool like `ssh-keygen` instead of using the sample key in this article.
-
-Set the key when starting the emulator to the stored sample key. In this example command, other [sensible defaults](linux-emulator.md#run-the-linux-emulator-on-linux-os) are also used.
-
-```bash
-docker run \
- -it --rm \
- --name cosmosdb \
- --detach -p 8081:8081 -p 10251-10254:10251-10254 \
- --memory 3g --cpus=2.0 \
- -e AZURE_COSMOS_EMULATOR_PARTITION_COUNT=3 \
- -e AZURE_COSMOS_EMULATOR_ENABLE_DATA_PERSISTENCE=false \
- -e AZURE_COSMOS_EMULATOR_KEY=$EMULATOR_KEY \
- mcr.microsoft.com/cosmosdb/linux/azure-cosmos-emulator
-```
-
-## Wait for the emulator to start
-
-The emulator will take some time to start up. In the case where you have it running in the background using `--detach`, you can create a script to loop and check to see when the REST API is available:
-
-```bash
-echo "Wait until the emulator REST API responds"
-
-until [ "$(curl -k -s -o -w "%{http_code}" https://127.0.0.1:8081)" == "401" ]; do
- sleep 2;
-done;
-
-echo "Emulator REST API ready"
-```
-
-## Create authorization token
-
-The REST API for the emulator requires an authorization token to be present in the header. Due to this logic requiring multiple steps, it's easier to export the creation of the token to a reusable function in the script.
-
-First, let's review a list of prerequisite commands and packages you'll need to create this function.
--- `tr` - to lowercase the date-- `openssl` - to sign the expected structure containing the API operation with a key-- `jq` - to encode the token as a URI-
-Now, let's create a function named `create_cosmos_rest_token` that will build an authorization token. This code sample includes comments to explain each step.
-
-```bash
-create_cosmos_rest_token() {
- # HTTP-date
- # https://www.rfc-editor.org/rfc/rfc7231#section-7.1.1.1
- # e.g., `TZ=GMT date '+%a, %d %b %Y %T %Z'`
- ISSUE_DATE=$1
- ISSUE_DATE_LOWER=$(echo -n "$ISSUE_DATE" | tr '[:upper:]' '[:lower:]')
- # Base64 encoded key
- MASTER_KEY_BASE64=$2
- # Operation:
- # Database operations: dbs
- # Container operations: colls
- # Stored Procedures: sprocs
- # User Defined Functions: udfs
- # Triggers: triggers
- # Users: users
- # Permissions: permissions
- # Item level operations: docs
- RESOURCE_TYPE=${3:-dbs}
- # A link to the resource
- RESOURCE_LINK=$4
- # HTTP verb in lowercase, e.g. post, get
- VERB=$5
- # Read the bytes of a key
- KEY=$(echo -n "$MASTER_KEY_BASE64" | base64 -d)
- # Sign
- SIG=$(printf "%s\n%s\n%s\n%s\n\n" "$VERB" "$RESOURCE_TYPE" "$RESOURCE_LINK" "$ISSUE_DATE_LOWER" | openssl sha256 -hmac "$KEY" -binary | base64)
- # Encode and return
- printf %s "type=master&ver=1.0&sig=$SIG"|jq -sRr @uri
-}
-```
-
-Let's look at examples where we can create tokens for common operations.
--- First, creating a token to use when creating a new database-
- ```bash
- ISSUE_DATE=$(TZ=GMT date '+%a, %d %b %Y %T %Z')
- CREATE_DB_TOKEN=$( create_cosmos_rest_token "$ISSUE_DATE" "$EMULATOR_KEY" "dbs" "" "post" )
- ```
--- Next, creating a token to pass to the API for container creation-
- ```bash
- DATABASE_ID="<database-name>"
-
- ISSUE_DATE=$(TZ=GMT date '+%a, %d %b %Y %T %Z')
- CREATE_COLL_TOKEN=$( create_cosmos_rest_token "$ISSUE_DATE" "$EMULATOR_KEY" "colls" "dbs/$DATABASE_ID" "post" )
- ```
-
-## Add test data
-
-Here are some examples that utilize the above function that generates the token.
--- **Create a database**-
- ```bash
- DB_ID="<database-name>"
- echo "Creating a database $DB_ID"
-
- ISSUE_DATE=$(TZ=GMT date '+%a, %d %b %Y %T %Z')
- CREATE_DB_TOKEN=$( create_cosmos_rest_token "$ISSUE_DATE" "$EMULATOR_KEY" "dbs" "" "post" )
-
- curl --data '{"id":"$DB_ID"}' \
- -H "Content-Type: application/json" \
- -H "x-ms-date: $ISSUE_DATE" \
- -H "Authorization: $CREATE_DB_TOKEN" \
- -H "x-ms-version: 2015-08-06" \
- https://127.0.0.1:8081/dbs
- ```
--- **Create a container**-
- ```bash
- DB_ID="<database-name>"
- CONTAINER_ID="baz"
- echo "Creating a container $CONTAINER_ID in the database $DB_ID"
-
- ISSUE_DATE=$(TZ=GMT date '+%a, %d %b %Y %T %Z')
- CREATE_CT_TOKEN=$( create_cosmos_rest_token "$ISSUE_DATE" "$EMULATOR_KEY" "colls" "dbs/$DB_ID" "post" )
-
- curl --data '{"id":"$CONTAINER_ID", "partitionKey":{"paths":["/id"], "kind":"Hash", "Version":2}}' \
- -H "Content-Type: application/json" \
- -H "x-ms-date: $ISSUE_DATE" \
- -H "Authorization: $CREATE_CT_TOKEN" \
- -H "x-ms-version: 2015-08-06" \
- "https://127.0.0.1:8081/dbs/$DB_ID/colls"
- ```
-
-## Next steps
-
-In this article, you've learned how to generate an authorization token and use it in subsequent API requests to your emulated Cosmos DB instance.
-
-To learn more about the linux emulator, check out these articles:
--- [Run the emulator on Docker for Linux](linux-emulator.md)-- [Use the emulator on Docker for Windows](local-emulator-on-docker-windows.md)
cosmos-db Docker Emulator Windows https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/docker-emulator-windows.md
- Title: Running the emulator on Docker for Windows
-itleSuffix: Running the Azure Cosmos DB emulator on Docker for Windows
-description: Learn how to run and use the Azure Cosmos DB Emulator on Docker for Windows. Using the emulator you can develop and test your application locally for free, without creating an Azure subscription.
----- Previously updated : 04/20/2021--
-# <a id="run-on-windows-docker"></a>Use the emulator on Docker for Windows
-
-You can run the Azure Cosmos DB Emulator on a Windows Docker container. See [GitHub](https://github.com/Azure/azure-cosmos-db-emulator-docker) for the `Dockerfile` and more information. Currently, the emulator does not work on Docker for Oracle Linux. Use the following instructions to run the emulator on Docker for Windows:
-
-1. After you have [Docker for Windows](https://www.docker.com/docker-windows) installed, switch to Windows containers by right-clicking the Docker icon on the toolbar and selecting **Switch to Windows containers**.
-
-1. Next, pull the emulator image from Docker Hub by running the following command from your favorite shell.
-
- ```bash
- docker pull mcr.microsoft.com/cosmosdb/windows/azure-cosmos-emulator
- ```
-
-1. To start the image, run the following commands depending on the command line or the PowerShell environment:
-
- # [Command line](#tab/cli)
-
- ```bash
-
- md %LOCALAPPDATA%\CosmosDBEmulator\bind-mount
-
- docker run --name azure-cosmosdb-emulator --memory 2GB --mount "type=bind,source=%LOCALAPPDATA%\CosmosDBEmulator\bind-mount,destination=C:\CosmosDB.Emulator\bind-mount" --interactive --tty -p 8081:8081 -p 8900:8900 -p 8901:8901 -p 8902:8902 -p 10250:10250 -p 10251:10251 -p 10252:10252 -p 10253:10253 -p 10254:10254 -p 10255:10255 -p 10256:10256 -p 10350:10350 mcr.microsoft.com/cosmosdb/windows/azure-cosmos-emulator
- ```
- Windows based Docker images might not be generally compatible with every Windows host OS. For instance, the default Azure Cosmos DB Emulator image is only compatible with Windows 10 and Windows Server 2016. If you need an image that is compatible with Windows Server 2019, run the following command instead:
-
- ```bash
- docker run --name azure-cosmosdb-emulator --memory 2GB --mount "type=bind,source=%hostDirectory%,destination=C:\CosmosDB.Emulator\bind-mount" --interactive --tty -p 8081:8081 -p 8900:8900 -p 8901:8901 -p 8902:8902 -p 10250:10250 -p 10251:10251 -p 10252:10252 -p 10253:10253 -p 10254:10254 -p 10255:10255 -p 10256:10256 -p 10350:10350 mcr.microsoft.com/cosmosdb/winsrv2019/azure-cosmos-emulator:latest
- ```
-
- # [PowerShell](#tab/powershell)
-
- ```powershell
-
- md $env:LOCALAPPDATA\CosmosDBEmulator\bind-mount 2>null
-
- docker run --name azure-cosmosdb-emulator --memory 2GB --mount "type=bind,source=$env:LOCALAPPDATA\CosmosDBEmulator\bind-mount,destination=C:\CosmosDB.Emulator\bind-mount" --interactive --tty -p 8081:8081 -p 8900:8900 -p 8901:8901 -p 8902:8902 -p 10250:10250 -p 10251:10251 -p 10252:10252 -p 10253:10253 -p 10254:10254 -p 10255:10255 -p 10256:10256 -p 10350:10350 mcr.microsoft.com/cosmosdb/windows/azure-cosmos-emulator
-
- ```
-
- The response looks similar to the following:
-
- ```bash
- Starting emulator
- Emulator Endpoint: https://172.20.229.193:8081/
- Primary Key: C2y6yDjf5/R+ob0N8A7Cgv30VRDJIWEHLM+4QDU5DE2nQ9nDuVTqobD4b8mGGyPMbIZnqyMsEcaGQy67XIw/Jw==
- Exporting SSL Certificate
- You can import the SSL certificate from an administrator command prompt on the host by running:
- cd /d %LOCALAPPDATA%\CosmosDBEmulatorCert
- powershell .\importcert.ps1
- --
- Starting interactive shell
- ```
-
-
- > [!NOTE]
- > When executing the `docker run` command, if you see a port conflict error (that is if the specified port is already in use), pass a custom port by altering the port numbers. For example, you can change the "-p 8081:8081" parameter to "-p 443:8081"
-
-1. Now use the emulator endpoint and primary key from the response and import the TLS/SSL certificate into your host. To import the TLS/SSL certificate, run the following steps from an admin command prompt:
-
- # [Command line](#tab/cli)
-
- ```bash
- cd %LOCALAPPDATA%\CosmosDBEmulator\bind-mount
- powershell .\importcert.ps1
- ```
-
- # [PowerShell](#tab/powershell)
-
- ```powershell
- cd $env:LOCALAPPDATA\CosmosDBEmulator\bind-mount
- .\importcert.ps1
- ```
-
-
-1. If you close the interactive shell after the emulator has started, it will shut down the emulator's container. To reopen the data explorer, navigate to the following URL in your browser. The emulator endpoint is provided in the response message shown above.
-
- `https://<emulator endpoint provided in response>/_explorer/https://docsupdatetracker.net/index.html`
-
-If you have a .NET client application running on a Linux docker container and if you are running Azure Cosmos DB Emulator on a host machine, use the instructions in the next section to import the certificate into the Linux docker container.
-
-## Regenerate the emulator certificates
-
-When running the emulator in a Docker container, the certificates associated with the emulator are regenerated every time you stop and restart the respective container. Because of that you have to re-import the certificates after each container start. To work around this limitation, you can use a Docker compose file to bind the Docker container to a particular IP address and a container image.
-
-For example, you can use the following configuration within the Docker compose file, make sure to format it per your requirement:
-
-```yml
-version: '2.4' # Do not upgrade to 3.x yet, unless you plan to use swarm/docker stack: https://github.com/docker/compose/issues/4513
-
-networks:
- default:
- external: false
- ipam:
- driver: default
- config:
- - subnet: "172.16.238.0/24"
---
- # First create a directory that will hold the emulator traces and certificate to be imported
- # set hostDirectory=C:\emulator\bind-mount
- # mkdir %hostDirectory%
-
- cosmosdb:
- container_name: "azurecosmosemulator"
- hostname: "azurecosmosemulator"
- image: 'mcr.microsoft.com/cosmosdb/windows/azure-cosmos-emulator'
- platform: windows
- tty: true
- mem_limit: 3GB
- ports:
- - '8081:8081'
- - '8900:8900'
- - '8901:8901'
- - '8902:8902'
- - '10250:10250'
- - '10251:10251'
- - '10252:10252'
- - '10253:10253'
- - '10254:10254'
- - '10255:10255'
- - '10256:10256'
- - '10350:10350'
- networks:
- default:
- ipv4_address: 172.16.238.246
- volumes:
- - '${hostDirectory}:C:\CosmosDB.Emulator\bind-mount'
-```
-
-## Next steps
-
-In this article, you've learned how to use the local emulator for free local development. You can now proceed to the next articles:
-
-* [Export the Azure Cosmos DB Emulator certificates for use with Java, Python, and Node.js apps](local-emulator-export-ssl-certificates.md)
-* [Use command line parameters and PowerShell commands to control the emulator](emulator-command-line-parameters.md)
-* [Debug issues with the emulator](troubleshoot-local-emulator.md)
cosmos-db Emulator Command Line Parameters https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/emulator-command-line-parameters.md
- Title: Emulator command-line and PowerShell reference-
-description: Manage the Azure Cosmos DB emulator with PowerShell and change the number of containers that you can create within the emulator.
----- Previously updated : 04/03/2023---
-# Command-line and PowerShell reference for emulator
--
-The Azure Cosmos DB emulator provides a local environment that emulates the Azure Cosmos DB service for local development purposes. After [installing the emulator](local-emulator.md), you can control the emulator with command line and PowerShell commands. This article describes how to use the command-line and PowerShell commands to start and stop the emulator, configure options, and perform other operations. You have to run the commands from the installation location.
-
-## Manage the emulator with command-line syntax
-
-```powershell
-Microsoft.Azure.Cosmos.Emulator.exe
- [/Shutdown] [/DataPath] [/Port] [/MongoPort]
- [/DirectPorts] [/Key] [/EnableRateLimiting]
- [/DisableRateLimiting] [/NoUI] [/NoExplorer]
- [/EnableMongoDbEndpoint]
- [/?]
-```
-
-To view the list of parameters, type `Microsoft.Azure.Cosmos.Emulator.exe /?` at the command prompt.
-
-| Parameter | Description | Example Command |
-| | | |
-| *[No arguments]* | Starts up the emulator with default settings. | Microsoft.Azure.Cosmos.Emulator.exe|
-| *[Help]* | Displays the list of supported command-line arguments.| `Microsoft.Azure.Cosmos.Emulator.exe /?` |
-| `GetStatus` | Gets the status of the emulator. Each exit code indicates a status: `1` = **Starting**, `2` = **Running**, and `3` = **Stopped**. A negative exit code indicates that an error occurred. No other output is produced. | `Microsoft.Azure.Cosmos.Emulator.exe /GetStatus` |
-| `Shutdown` | Shuts down the emulator. | `Microsoft.Azure.Cosmos.Emulator.exe /Shutdown` |
-| `DataPath` | Specifies the path in which to store data files. The default value is `%LocalAppdata%\CosmosDBEmulator`. | `Microsoft.Azure.Cosmos.Emulator.exe /DataPath=E:\SomeDataFolder` |
-| `Port` | Specifies the port number to use for the emulator. The default value is `8081`. | `Microsoft.Azure.Cosmos.Emulator.exe /Port=65000` |
-| `ComputePort` | Specifies the port number to use for the compute interop gateway service. The gateway's HTTP endpoint probe port is calculated as `ComputePort + 79`. Hence, `ComputePort` and `ComputePort + 79` must be open and available. The default value is `8900`. | `Microsoft.Azure.Cosmos.Emulator.exe /ComputePort=65100` |
-| `EnableMongoDbEndpoint=3.2` | Enables API for MongoDB version 3.2. | `Microsoft.Azure.Cosmos.Emulator.exe /EnableMongoDbEndpoint=3.2` |
-| `EnableMongoDbEndpoint=3.6` | Enables API for MongoDB version 3.6. | `Microsoft.Azure.Cosmos.Emulator.exe /EnableMongoDbEndpoint=3.6` |
-| `EnableMongoDbEndpoint=4.0` | Enables API for MongoDB version 4.0. | `Microsoft.Azure.Cosmos.Emulator.exe /EnableMongoDbEndpoint=4.0` |
-| `MongoPort` | Specifies the port number to use for API for MongoDB. Default value is `10255`. | `Microsoft.Azure.Cosmos.Emulator.exe /MongoPort=65200` |
-| `EnableCassandraEndpoint` | Enables API for Apache Cassandra. | `Microsoft.Azure.Cosmos.Emulator.exe /EnableCassandraEndpoint` |
-| `CassandraPort` | Specifies the port number to use for the API for Cassandra endpoint. Default value is `10350`. | `Microsoft.Azure.Cosmos.Emulator.exe /CassandraPort=65300` |
-| `EnableGremlinEndpoint` | Enables API for Apache Gremlin. | `Microsoft.Azure.Cosmos.Emulator.exe /EnableGremlinEndpoint` |
-| `GremlinPort` | Port number to use for the API for Apache Gremlin Endpoint. Default value is `8901`. | `Microsoft.Azure.Cosmos.Emulator.exe /GremlinPort=65400` |
-| `EnableTableEndpoint` | Enables API for Table. | `Microsoft.Azure.Cosmos.Emulator.exe /EnableTableEndpoint` |
-| `TablePort` | Port number to use for the API for Table Endpoint. Default value is `8902`. | `Microsoft.Azure.Cosmos.Emulator.exe /TablePort=65500` |
-| `KeyFile` | Read authorization key from the specified file. Use the `/GenKeyFile` option to generate a keyfile. | `Microsoft.Azure.Cosmos.Emulator.exe /KeyFile=D:\Keys\keyfile` |
-| `ResetDataPath` | Recursively removes all the files in the specified path. If you don't specify a path, it defaults to `%LOCALAPPDATA%\CosmosDbEmulator`. | `Microsoft.Azure.Cosmos.Emulator.exe /ResetDataPath` |
-| `StartTraces` | Start collecting debug trace logs using **LOGMAN**. | `Microsoft.Azure.Cosmos.Emulator.exe /StartTraces` |
-| `StopTraces` | Stop collecting debug trace logs using **LOGMAN**. | `Microsoft.Azure.Cosmos.Emulator.exe /StopTraces` |
-| `StartWprTraces` | Start collecting debug trace logs using **Windows Performance Recording** tool. | `Microsoft.Azure.Cosmos.Emulator.exe /StartWprTraces` |
-| `StopWprTraces` | Stop collecting debug trace logs using **Windows Performance Recording** tool. | `Microsoft.Azure.Cosmos.Emulator.exe /StopWprTraces` |
-| `FailOnSslCertificateNameMismatch` | By default the emulator regenerates its self-signed TLS/SSL certificate, if the certificate's SAN doesn't include the emulator host's domain name, local IPv4 address, `localhost`, and `127.0.0.1`. With this option, the emulator instead fails at startup. You should then use the `/GenCert` option to create and install a new self-signed TLS/SSL certificate. | `Microsoft.Azure.Cosmos.Emulator.exe /FailOnSslCertificateNameMismatch` |
-| `GenCert` | Generate and install a new self-signed TLS/SSL certificate. optionally including a comma-separated list of extra DNS names for accessing the emulator over the network. | `Microsoft.Azure.Cosmos.Emulator.exe /GenCert` |
-| `DirectPorts` | Specifies the ports to use for direct connectivity. Defaults are `10251`, `10252`, `10253`, and `10254`. | `Microsoft.Azure.Cosmos.Emulator.exe /DirectPorts:65600,65700` |
-| `Key` | Authorization key for the emulator. Key must be the base-64 encoding of a 64-byte vector. | `Microsoft.Azure.Cosmos.Emulator.exe /Key:D67PoU0bcK/kgPKFHu4W+3SUY9LNcwcFLIUHnwrkA==` |
-| `EnableRateLimiting` | Specifies that request rate limiting behavior is enabled. | `Microsoft.Azure.Cosmos.Emulator.exe /EnableRateLimiting` |
-| `DisableRateLimiting` |Specifies that request rate limiting behavior is disabled. | `Microsoft.Azure.Cosmos.Emulator.exe /DisableRateLimiting` |
-| `NoUI` | Don't show the emulator user interface. | `Microsoft.Azure.Cosmos.Emulator.exe /NoUI` |
-| `NoExplorer` | Don't show data explorer on startup. | `Microsoft.Azure.Cosmos.Emulator.exe /NoExplorer` |
-| `PartitionCount` | Specifies the maximum number of partitioned containers. For more information, see [change the number of containers](#change-the-number-of-default-containers). The default value is `25`. The maximum allowed is `250`. | `Microsoft.Azure.Cosmos.Emulator.exe /PartitionCount=15` |
-| `DefaultPartitionCount` | Specifies the default number of partitions for a partitioned container. The default value is `25`. | `Microsoft.Azure.Cosmos.Emulator.exe /DefaultPartitionCount=50` |
-| `AllowNetworkAccess` | Enables access to the emulator over a network. You must also pass `/Key=<key_string>` or /`KeyFile=<file_name>` to enable network access. | `Microsoft.Azure.Cosmos.Emulator.exe /AllowNetworkAccess /Key=D67PoU0bcK/kgPKFHu4W+3SUY9LNcwcFLIUHnwrkA==` |
-| `NoFirewall` | Don't adjust firewall rules when `/AllowNetworkAccess` option is used. | `Microsoft.Azure.Cosmos.Emulator.exe /NoFirewall` |
-| `GenKeyFile` | Generate a new authorization key and save to the specified file. The generated key can be used with the `/Key` or `/KeyFile` options. | `Microsoft.Azure.Cosmos.Emulator.exe /GenKeyFile=D:\Keys\keyfile` |
-| `Consistency` | Set the default consistency level for the account. The default value is **Session**. | `Microsoft.Azure.Cosmos.Emulator.exe /Consistency=Strong` |
-| `?` | Show the help message.| |
-
-## Manage the emulator with PowerShell cmdlets
-
-The emulator comes with a PowerShell module to start, stop, uninstall, and retrieve the status of the service. Run the following cmdlet to use the PowerShell module:
-
-```powershell
-Import-Module "$env:ProgramFiles\Azure Cosmos DB Emulator\PSModules\Microsoft.Azure.CosmosDB.Emulator"
-```
-
-or place the `PSModules` directory on your `PSModulePath` and import it as shown in the following command:
-
-```powershell
-$env:PSModulePath += ";$env:ProgramFiles\Azure Cosmos DB Emulator\PSModules"
-Import-Module Microsoft.Azure.CosmosDB.Emulator
-```
-
-Here's a summary of the commands for controlling the emulator from PowerShell:
-
-### `Get-CosmosDbEmulatorStatus`
-
-Gets the status of the emulator. Returns one of these `ServiceControllerStatus` values:
--- `ServiceControllerStatus.StartPending`-- `ServiceControllerStatus.Running`-- `ServiceControllerStatus.Stopped`-
-If an error is encountered, no value is returned.
-
-#### Syntax
-
-```powershell
-Get-CosmosDbEmulatorStatus
- [[-AlternativeInstallLocation] <String>]
- [<CommonParameters>]
-```
-
-#### Parameters
-
-| Name | Type | Description |
-| | | |
-| `AlternativeInstallLocation` | String | |
-
-#### Examples
--- Get the status of an emulator installed in the `D:\SomeFolder\AzureCosmosDBEmulator` folder.-
- ```powershell
- @parameters = {
- AlternativeInstallLocation = "D:\SomeFolder\AzureCosmosDBEmulator"
- }
- Get-CosmosDbEmulatorStatus @parameters
- ```
-
-### `Start-CosmosDbEmulator`
-
-Starts the emulator on the local computer. By default, the command waits until the emulator is ready to accept requests. Use the `-NoWait` option, if you wish the cmdlet to return as soon as it starts the emulator. Use the parameters of `Start-CosmosDbEmulator` to specify options, such as the NoSQL port, direct port, and MongoDB port numbers.
-
-#### Syntax
-
-```powershell
-Start-CosmosDbEmulator [-AllowNetworkAccess]
- [-AlternativeInstallLocation <String>] [-CassandraPort <UInt16>]
- [-ComputePort <UInt16>] [-Consistency <String>] [-Credential
- <PSCredential>] [-DataPath <String>] [-DefaultPartitionCount
- <UInt16>] [-DirectPort <UInt16[]>] [-EnableMongoDb]
- [-EnableCassandra] [-EnableGremlin] [-EnableTable]
- [-EnableSqlCompute] [-EnablePreview]
- [-FailOnSslCertificateNameMismatch] [-GremlinPort <UInt16>]
- [-TablePort <UInt16>] [-SqlComputePort <UInt16>] [-Key <String>]
- [-MongoPort <UInt16>] [-MongoApiVersion <String>] [-NoFirewall]
- [-NoTelemetry] [-NoUI] [-NoWait] [-PartitionCount <UInt16>] [-Port
- <UInt16>] [-SimulateRateLimiting] [-Timeout <UInt32>] [-Trace]
- [<CommonParameters>]
-```
-
-#### Parameters
-
-| Name | Type | Description |
-| | | |
-| `AllowNetworkAccess` | SwitchParameter | Allow access from all IP Addresses assigned to the emulator's host. You must also specify a value for Key or KeyFile to allow network access. |
-| `AlternativeInstallLocation` | String | Alternative location path to the emulator executable. |
-| `CassandraPort` | UInt16 | Port number to use for the API for Cassandra. The default port is `10350`. |
-| `ComputePort` | UInt16 | Port to use for the compute interop gateway service. The gateway's HTTP endpoint probe port is calculated as `ComputePort + 79`. Hence, `ComputePort` and `ComputePort + 79` must be open and available. The default ports are `8900`, `8979`. |
-| `Consistency` | String | Sets the default consistency level for the emulator to **Session**, **Strong**, **Eventual**, or **BoundedStaleness**. The default level is **Session.** |
-| `Credential` | PSCredential | Specifies a user account that has permission to perform this action. Use a username, such as `User01` or `Domain01\User01`, or enter a [`PSCredential`](/dotnet/api/system.management.automation.pscredential) object, such as one from the [`Get-Credential`](/powershell/module/microsoft.powershell.security/get-credential/) cmdlet. By default, the cmdlet uses the credentials of the current user. |
-| `DataPath` | String | Path to store data files. The default location for data files is `$env:LocalAppData\CosmosDbEmulator`. |
-| `DefaultPartitionCount` | UInt16 | The number of partitions to reserve per partitioned collection. The default is **25**, which is the same as default value of the total partition count. |
-| `DirectPort` | UInt16 | A list of four ports to use for direct connectivity to the emulator's backend. The default list is `10251`, `10252`, `10253`, and `10254`. |
-| `EnableMongoDb` | SwitchParameter | Specifies that API for MongoDB endpoint is enabled. The default is **false**. |
-| `EnableCassandra` | SwitchParameter | Specifies that API for Apache Cassandra endpoint is enabled. The default is **false**. |
-| `EnableGremlin` | SwitchParameter | Specifies that API for Apache Gremlin endpoint is enabled. The default is **false**. |
-| `EnableTable` | SwitchParameter | Specifies that API for Table endpoint is enabled. The default is **false**. |
-| `EnableSqlCompute` | SwitchParameter | Specifies that API for NoSQL endpoint is enabled. The default is **false**. |
-| `EnablePreview` | SwitchParameter | Enables emulator features that are in preview and not fully matured to be on by default. |
-| `FailOnSslCertificateNameMismatch` | SwitchParameter | By default the emulator regenerates its self-signed TLS/SSL certificate, if the certificate's SAN doesn't include the emulator host's domain name, local IPv4 address, `localhost`, and `127.0.0.1`. This option causes the emulator to fail at startup instead. You should then use the `New-CosmosDbEmulatorCertificate` option to create and install a new self-signed TLS/SSL certificate. |
-| `GremlinPort` | UInt16 | Port number to use for the API for Apache Gremlin. The default port number is `8901`. |
-| `TablePort` | UInt16 | Port number to use for the API for Table. The default port number is `8902`. |
-| `SqlComputePort` | UInt16 | Port number to use for the API for NoSQL. The default port number is `8903`. |
-| `Key` | String | Authorization key for the emulator. This value must be the base 64 encoding of a 64-byte vector. |
-| `MongoPort` | UInt16 | Port number to use for the API for MongoDB. The default port number is `10250`. |
-| `MongoApiVersion` | String | Specifies which version to use for the API for MongoDB. The default version is `4.0`. |
-| `NoFirewall` | SwitchParameter | Specifies that no inbound port rules should be added to the emulator host's firewall. |
-| `NoTelemetry` | SwitchParameter | Specifies that the cmdlet shouldn't collect data for the current emulator session. |
-| `NoUI` | SwitchParameter | Specifies that the cmdlet shouldn't present the user interface or taskbar icon. |
-| `NoWait` | SwitchParameter | Specifies that the cmdlet should return as soon as the emulator begins to start. By default the cmdlet waits until startup is complete and the emulator is ready to receive requests before returning. |
-| `PartitionCount` | UInt16 | The total number of partitions allocated by the emulator. |
-| `Port` | UInt16 | Port number for the emulator Gateway Service and Web UI. The default port number is `8081`. |
-| `SimulateRateLimiting` | SwitchParameter | |
-| `Timeout` | UInt32 | |
-| `Trace` | SwitchParameter | |
-
-#### Examples
--- Start the emulator and wait until it's fully started and ready to accept requests.-
- ```powershell
- Start-CosmosDbEmulator
- ```
--- Start the emulator with **5** partitions reserved for each partitioned collection. The total number of partitions is set to the default: **25**. Hence, the total number of partitioned collections that can be created is `5 = 25 partitions / 5 partitions/collection`. Each partitioned collection is capped at `50 GB = 5 partitions * 10 GB / partiton`.-
- ```powershell
- @parameters = {
- DefaultPartitionCount = 5
- }
- Start-CosmosDbEmulator @parameters
- ```
--- Starts the emulator with alternative port numbers.-
- ```powershell
- @parameters = {
- Port = 443
- MongoPort = 27017
- DirectPort = 20001,20002,20003,20004
- }
- Start-CosmosDbEmulator @parameters
- ```
-
-### `Stop-CosmosDbEmulator`
-
-Stops the emulator. By default, this command waits until the emulator is fully shut down. Use the -NoWait option, if you wish the cmdlet to return as soon as the emulator begins to shut down.
-
-#### Syntax
-
-```powershell
-Stop-CosmosDbEmulator
- [[-AlternativeInstallLocation] <String>]
- [-NoWait] [[-Timeout] <UInt32>] [-Trace]
- [<CommonParameters>]
-```
-
-#### Parameters
-
-| Name | Type | Description |
-| | | |
-| `AlternativeInstallLocation` | String | |
-| `Timeout` | UInt32 | |
-| `NoWait` | SwitchParameter | Specifies that the cmdlet should return as soon as the shutdown begins. |
-| `Trace` | SwitchParameter | |
-
-#### Examples
-
-```powershell
-@parameters = {
- NoWait = $true
-}
-Stop-CosmosDbEmulator @parameters
-```
-
-### `Uninstall-CosmosDbEmulator`
-
-Uninstalls the emulator and optionally removes the full contents of `$env:LOCALAPPDATA\CosmosDbEmulator`. The cmdlet ensures the emulator is stopped before uninstalling it.
-
-#### Syntax
-
-```powershell
-Uninstall-CosmosDbEmulator
- [-RemoveData]
- [<CommonParameters>]
-```
-
-#### Parameters
-
-| Name | Type | Description |
-| | | |
-| `RemoveData` | SwitchParameter | Specifies that the cmdlet should delete all data after it removes the emulator. |
-
-#### Examples
-
-```powershell
-@parameters = {
- RemoveData = $false
-}
-Uninstall-CosmosDbEmulator @parameters
-```
-
-## Change the number of default containers
-
-By default, you can create up to 25 fixed size containers (only supported using Azure Cosmos DB SDKs), or 5 unlimited containers using the emulator. By modifying the **PartitionCount** value, you can create up to 250 fixed size containers or 50 unlimited containers, or any combination of the two that doesn't exceed 250 fixed size containers (where one unlimited container = 5 fixed size containers). However it's not recommended to set up the emulator to run with more than 200 fixed size containers. Because of the overhead that it adds to the disk IO operations, which result in unpredictable timeouts when using the endpoint APIs.
-
-If you attempt to create a container after the current partition count has been exceeded, the emulator throws a ServiceUnavailable exception, with the following message.
-
-```output
-Sorry, we are currently experiencing high demand in this region, and cannot fulfill your request at this time. We work continuously to bring more and more capacity online, and encourage you to try again.
-ActivityId: 12345678-1234-1234-1234-123456789abc
-```
-
-To change the number of containers available in the emulator, run the following steps:
-
-1. Delete all local emulator data by right-clicking the **emulator** icon on the system tray, and then clicking **Reset Data…**.
-
-1. Delete all emulator data in this folder `%LOCALAPPDATA%\CosmosDBEmulator`.
-
-1. Exit all open instances by right-clicking the **emulator** icon on the system tray, and then clicking **Exit**. It may take a minute for all instances to exit.
-
-1. Install the latest version of the [emulator](https://cosmosdbportalstorage.azureedge.net/emulator/2023_01_30_2.14.11-dfad83c1/azure-cosmosdb-emulator-2.14.11-dfad83c1.msi).
-
-1. Launch the emulator with the PartitionCount flag by setting a value <= 250. For example: `C:\Program Files\emulator> Microsoft.Azure.Cosmos.Emulator.exe /PartitionCount=100`.
-
-## Next steps
--- [Export the emulator certificates for use with Java, Python, and Node.js apps](local-emulator-export-ssl-certificates.md)-- [Debug issues with the emulator](troubleshoot-local-emulator.md)
cosmos-db Emulator Release Notes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/emulator-release-notes.md
Only the most recent version of the Azure Cosmos DB emulator is actively support
## Next steps -- [Get started with Azure Cosmos DB](../index.yml)
+- [Learn more about the Azure Cosmos DB emulator](emulator.md)
+- [Get started using the Azure Comsos DB emulator for development](how-to-develop-emulator.md)
cosmos-db Emulator Windows Arguments https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/emulator-windows-arguments.md
To change the number of containers available in the emulator, run the following
## Next steps -- [Get started with Azure Cosmos DB](../index.yml)
+- [Learn more about the Azure Cosmos DB emulator](emulator.md)
+- [Review the emulator's release notes](emulator-release-notes.md)
cosmos-db Emulator https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/emulator.md
Every request made against the emulator must be authenticated using a key over T
| **Connection string** | `AccountEndpoint=https://localhost:8081/;AccountKey=C2y6yDjf5/R+ob0N8A7Cgv30VRDJIWEHLM+4QDU5DE2nQ9nDuVTqobD4b8mGGyPMbIZnqyMsEcaGQy67XIw/Jw==;` | > [!TIP]
-> With the Windows (local) emulator, you can also customize the key used by the emulator. For more information, see [Windows emulator arguments](emulator-command-line-parameters.md#manage-the-emulator-with-command-line-syntax).
+> With the Windows (local) emulator, you can also customize the key used by the emulator. For more information, see [Windows emulator arguments](emulator-windows-arguments.md).
## Import emulator certificate
-In some cases, you may wish to manually import the TLS/SS certificate from the emulator's running container into your host machine. This step avoids bad practices like disabling TLS/SSL validation in the SDK.
-
-### [Docker (container)](#tab/docker)
-
-The certificate for the emulator is available in the `_explorer/emulator.pem` path on the running container. Use `curl` to download the certificate from the running container to your local machine.
-
-```bash
-curl -k https://localhost:8081/_explorer/emulator.pem > ~/emulatorcert.crt
-```
-
-> [!NOTE]
-> You may need to change the host (or IP address) and port number if you have previously modified those values.
-
-Install the certificate according to the process typically used for your operating system. For example, in Linux you would copy the certificate to the `/usr/local/share/ca-certificats/` path.
-
-```bash
-cp ~/emulatorcert.crt /usr/local/share/ca-certificates/
-```
-
-### [Windows (local)](#tab/windows)
-
-The Windows local installation of the emulator automatically imports the TLS/SSL certificates. No further action is necessary.
--
+In some cases, you may wish to manually import the TLS/SS certificate from the emulator's running container into your host machine. This step avoids bad practices like disabling TLS/SSL validation in the SDK. For more information, see [import certificate](how-to-develop-emulator.md#export-the-emulators-tlsssl-certificate).
## Next step > [!div class="nextstepaction"]
-> [Get started with Azure Cosmos DB](../index.yml)
+> [Get started using the Azure Comsos DB emulator for development](how-to-develop-emulator.md)
cosmos-db Hierarchical Partition Keys https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/hierarchical-partition-keys.md
You can test the subpartitioning feature by using the latest version of the loca
.\CosmosDB.Emulator.exe /EnablePreview ```
-For more information, see [Azure Cosmos DB emulator](./local-emulator.md).
+> [!WARNING]
+> The emulator doesn't currently support all of the hiearchical partition key features as the portal. The emulator currently doesn't support:
+>
+> - Using the Data Explorer to create containers with hierarchical partition keys
+> - Using the Data Explorer to navigate to and interact with items using hierarchical partition keys
+>
+
+For more information, see [Azure Cosmos DB emulator](emulator.md).
<a name="use-the-sdks-to-work-with-containers-with-hierarchical-partition-keys"></a>
cosmos-db How Pricing Works https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/how-pricing-works.md
Azure Cosmos DB offers many options for developers to it for free. These options
* **Try Azure Cosmos DB for free**: Azure Cosmos DB offers a time-limited experience by using try Azure Cosmos DB for free accounts. You can create an Azure Cosmos DB account, create database and collections and run a sample application by using the Quickstarts and tutorials. You can run the sample application without subscribing to an Azure account or using your credit card. [Try Azure Cosmos DB for free](https://azure.microsoft.com/try/cosmosdb/) offers Azure Cosmos DB for one month, with the ability to renew your account any number of times.
-* **Azure Cosmos DB emulator**: Azure Cosmos DB emulator provides a local environment that emulates the Azure Cosmos DB service for development purposes. Emulator is offered at no cost and with high fidelity to the cloud service. Using Azure Cosmos DB emulator, you can develop and test your applications locally, without creating an Azure subscription or incurring any costs. You can develop your applications by using the emulator locally before going into production. After you're satisfied with the functionality of the application against the emulator, you can switch to using the Azure Cosmos DB account in the cloud and significantly save on cost. For more information about dev/test, see [using Azure Cosmos DB for development and testing](local-emulator.md).
+* **Azure Cosmos DB emulator**: Azure Cosmos DB emulator provides a local environment that emulates the Azure Cosmos DB service for development purposes. Emulator is offered at no cost and with high fidelity to the cloud service. Using Azure Cosmos DB emulator, you can develop and test your applications locally, without creating an Azure subscription or incurring any costs. You can develop your applications by using the emulator locally before going into production. After you're satisfied with the functionality of the application against the emulator, you can switch to using the Azure Cosmos DB account in the cloud and significantly save on cost. For more information about dev/test, see [using Azure Cosmos DB for development and testing](emulator.md).
## Pricing with reserved capacity
You can learn more about optimizing the costs for your Azure Cosmos DB resources
* Learn more about [Optimizing the cost of queries](./optimize-cost-reads-writes.md) * Learn more about [Optimizing the cost of multi-region Azure Cosmos DB accounts](optimize-cost-regions.md) * Learn about [Azure Cosmos DB reserved capacity](reserved-capacity.md)
-* Learn about [Azure Cosmos DB Emulator](local-emulator.md)
+* Learn about [Azure Cosmos DB Emulator](emulator.md)
cosmos-db How To Develop Emulator https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/how-to-develop-emulator.md
+
+ Title: Use the emulator for development and CI
+
+description: Use the Azure Cosmos DB emulator to develop your applications locally and test then with a working database.
+++++ Last updated : 09/11/2023
+zone_pivot_groups: azure-cosmos-db-apis-nosql-mongodb-cassandra-gremlin-table
+# CustomerIntent: As a developer, I want to use the Azure Cosmos DB emulator so that I can develop my application against a database during development.
++
+# Develop locally using the Azure Cosmos DB emulator
+
+A common use case for the emulator is to serve as a development database while you're building your applications. Using the emulator for development can help you learn characteristics of creating and modeling data for a database like Azure Cosmos DB without incurring any service costs. Additionally, using the emulator as part of an automation workflow can ensure that you can run the same suite of integration tests. You can ensure that the same tests run both locally on your development machine and remotely in a continuous integration job.
+
+## Prerequisites
+
+- [.NET 6 or later](https://dotnet.microsoft.com/download), [Node.js LTS](https://nodejs.org/en/download/), or [Python 3.7 or later](https://www.python.org/downloads/)
+ - Ensure that all required executables are available in your `PATH`.
+- **Windows emulator**
+ - 64-bit Windows Server 2016, 2019, Windows 10, or Windows 11.
+ - Minimum hardware requirements:
+ - 2-GB RAM
+ - 10-GB available hard disk space
+- **Docker emulator**
+ - [Docker Desktop](https://www.docker.com/products/docker-desktop/)
+
+## Install the emulator
+
+There are multiple variations of the emulator and each variation has a relatively frictionless install process.
++
+### [Docker (Linux container)](#tab/docker-linux)
+
+To get started, get the Linux-variant of the container image from the [Microsoft Container Registry (MCR)](https://mcr.microsoft.com).
+
+1. Pull the `mcr.microsoft.com/cosmosdb/linux/azure-cosmos-emulator` Linux container image from the container registry to the local Docker host.
+
+ ```bash
+ docker pull mcr.microsoft.com/cosmosdb/linux/azure-cosmos-emulator:latest
+ ```
+
+1. Check to make sure that the emulator image has been pulled to your local Docker host.
+
+ ```bash
+ docker images
+ ```
+
+### [Docker (Windows container)](#tab/docker-windows)
+
+To get started, get the Windows-variant of the container image from the [Microsoft Container Registry (MCR)](https://mcr.microsoft.com).
+
+1. Pull the `mcr.microsoft.com/cosmosdb/windows/azure-cosmos-emulator` Windows container image from the container registry to the local Docker host.
+
+ ```powershell
+ docker pull mcr.microsoft.com/cosmosdb/windows/azure-cosmos-emulator
+ ```
+
+1. Check to make sure that the emulator image has been pulled to your local Docker host.
+
+ ```powershell
+ docker images
+ ```
+
+### [Windows (local)](#tab/windows)
+
+To get started, download and install the latest version of Azure Cosmos DB Emulator on your local computer.
+
+> [!TIP]
+> The [emulator release notes](local-emulator-release-notes.md) article lists all the available versions and the feature updates that were made in each release.
+
+1. Download the [Azure Cosmos DB emulator](https://aka.ms/cosmosdb-emulator).
+
+1. Run the installer on your local machine with **administrative privileges**.
+
+1. The emulator automatically installs the appropriate developer certificates and configures firewall rules on your local machine.
+++++
+### [Docker (Linux container)](#tab/docker-linux)
+
+To get started, get the Linux-variant of the container image from the [Microsoft Container Registry (MCR)](https://mcr.microsoft.com).
+
+1. Pull the `mcr.microsoft.com/cosmosdb/linux/azure-cosmos-emulator` Linux container image using the `mongodb` tag from the container registry to the local Docker host.
+
+ ```bash
+ docker pull mcr.microsoft.com/cosmosdb/linux/azure-cosmos-emulator:mongodb
+ ```
+
+1. Check to make sure that the emulator image has been pulled to your local Docker host.
+
+ ```bash
+ docker images
+ ```
+
+### [Docker (Windows container)](#tab/docker-windows)
+
+The Docker (Windows) container image doesn't support the API for MongoDB.
+
+### [Windows (local)](#tab/windows)
+
+To get started, download and install the latest version of Azure Cosmos DB Emulator on your local computer.
+
+> [!TIP]
+> The [emulator release notes](local-emulator-release-notes.md) article lists all the available versions and the feature updates that were made in each release.
+
+1. Download the [Azure Cosmos DB emulator](https://aka.ms/cosmosdb-emulator).
+
+1. Run the installer on your local machine with **administrative privileges**.
+
+1. The emulator automatically installs the appropriate developer certificates and configures firewall rules on your local machine.
+++++
+### [Docker (Linux container) / Docker (Windows container)](#tab/docker-linux+docker-windows)
+
+The Docker container variant (Linux or Windows) of the emulator doesn't support the API for Apache Cassandra, API for Apache Gremlin, or API for Table.
+
+### [Windows (local)](#tab/windows)
+
+To get started, download and install the latest version of Azure Cosmos DB Emulator on your local computer.
+
+> [!TIP]
+> The [emulator release notes](local-emulator-release-notes.md) article lists all the available versions and the feature updates that were made in each release.
+
+1. Download the [Azure Cosmos DB emulator](https://aka.ms/cosmosdb-emulator).
+
+1. Run the installer on your local machine with **administrative privileges**.
+
+1. The emulator automatically installs the appropriate developer certificates and configures firewall rules on your local machine.
++++
+## Start the emulator
+
+Once downloaded, start the emulator with your specified API enabled.
++
+### [Docker (Linux container) / Docker (Windows container)](#tab/docker-linux+docker-windows)
+
+The Docker container variant of the emulator doesn't support the API for Apache Cassandra.
+
+### [Windows (local)](#tab/windows)
+
+1. Start the emulator's executable (`Microsoft.Azure.Cosmos.Emulator.exe`) at the `%ProgramFiles%\Azure Cosmos DB Emulator` path. Use these parameters to configure the emulator:
+
+ | | Description |
+ | | |
+ | **`EnableCassandraEndpoint`** | *Enables API for Apache Cassandra endpoint.* |
+ | **`CassandraPort`** | *Port number to use for endpoint.* |
+
+ ```powershell
+ Microsoft.Azure.Cosmos.Emulator.exe /EnableCassandraEndpoint /CassandraPort=65200
+ ```
+
+ > [!NOTE]
+ > For more information on command-line arguments, see [command-line parameters](emulator-windows-arguments.md#manage-the-emulator-with-command-line-syntax).
+
+1. The emulator automatically opens the data explorer using the URL `https://localhost:8081/_explorer/https://docsupdatetracker.net/index.html`.
+++++
+### [Docker (Linux container) / Docker (Windows container)](#tab/docker-linux+docker-windows)
+
+The Docker container variant of the emulator doesn't support the API for Apache Gremlin.
+
+### [Windows (local)](#tab/windows)
+
+1. Start the emulator's executable (`Microsoft.Azure.Cosmos.Emulator.exe`) at the `%ProgramFiles%\Azure Cosmos DB Emulator` path. Use these parameters to configure the emulator:
+
+ | | Description |
+ | | |
+ | **`EnableGremlinEndpoint`** | *Enables API for Apache Gremlin endpoint.* |
+ | **`GremlinPort`** | *Port number to use for endpoint.* |
+
+ ```powershell
+ Microsoft.Azure.Cosmos.Emulator.exe /EnableGremlinEndpoint /GremlinPort=65400
+ ```
+
+ > [!NOTE]
+ > For more information on command-line arguments, see [command-line parameters](emulator-windows-arguments.md#manage-the-emulator-with-command-line-syntax).
+
+1. The emulator automatically opens the data explorer using the URL `https://localhost:8081/_explorer/https://docsupdatetracker.net/index.html`.
+++++
+### [Docker (Linux container) / Docker (Windows container)](#tab/docker-linux+docker-windows)
+
+The Docker container variant of the emulator doesn't support the API for Table.
+
+### [Windows (local)](#tab/windows)
+
+1. Start the emulator's executable (`Microsoft.Azure.Cosmos.Emulator.exe`) at the `%ProgramFiles%\Azure Cosmos DB Emulator` path. Use these parameters to configure the emulator:
+
+ | | Description |
+ | | |
+ | **`EnableTableEndpoint`** | *Enables API for Table endpoint.* |
+ | **`TablePort`** | *Port number to use for endpoint.* |
+
+ ```powershell
+ Microsoft.Azure.Cosmos.Emulator.exe /EnableTableEndpoint /TablePort=65500
+ ```
+
+ > [!NOTE]
+ > For more information on command-line arguments, see [command-line parameters](emulator-windows-arguments.md#manage-the-emulator-with-command-line-syntax).
+
+1. The emulator automatically opens the data explorer using the URL `https://localhost:8081/_explorer/https://docsupdatetracker.net/index.html`.
+++++
+### [Docker (Linux container)](#tab/docker-linux)
+
+1. Run a new container using the container image and the following configuration:
+
+ | | Description |
+ | | |
+ | **`AZURE_COSMOS_EMULATOR_PARTITION_COUNT` *(Optional)*** | *Specify the number of partitions to use.* |
+ | **`AZURE_COSMOS_EMULATOR_ENABLE_DATA_PERSISTENCE` *(Optional)*** | *Enable data persistence between emulator runs.* |
+ | **`AZURE_COSMOS_EMULATOR_IP_ADDRESS_OVERRIDE` *(Optional)*** | *Override the emulator's default IP address.* |
+
+ ```bash
+ docker run \
+ --publish 8081:8081 \
+ --publish 10250-10255:10250-10255 \
+ --interactive \
+ --tty \
+ mcr.microsoft.com/cosmosdb/linux/azure-cosmos-emulator:latest
+ ```
+
+1. Navigate to `https://localhost:8081/_explorer/https://docsupdatetracker.net/index.html` to access the data explorer.
+
+### [Docker (Windows container)](#tab/docker-windows)
+
+1. Create a new directory for the bind mount
+
+1. Run a new container using the container image.
+
+ ```powershell
+ $parameters = @(
+ "--publish", "8081:8081"
+ "--publish", "10250-10255:10250-10255"
+ "--memory", "2GB"
+ "--interactive"
+ "--tty"
+ )
+ docker run @parameters mcr.microsoft.com/cosmosdb/windows/azure-cosmos-emulator
+ ```
+
+1. Navigate to `https://localhost:8081/_explorer/https://docsupdatetracker.net/index.html` to access the data explorer.
+
+### [Windows (local)](#tab/windows)
+
+1. Start the emulator by selecting the application in the Windows **Start menu**.
+
+1. Alternatively, you can start the emulator's executable (`Microsoft.Azure.Cosmos.Emulator.exe`) at the `%ProgramFiles%\Azure Cosmos DB Emulator` path.
+
+1. Also, you can start the emulator from the command-line. Use these parameters to configure the emulator:
+
+ | | Description |
+ | | |
+ | **`Port`** | *Port number to use for the API for NoSQL endpoint.* |
+
+ ```powershell
+ Microsoft.Azure.Cosmos.Emulator.exe /Port=65000
+ ```
+
+ > [!NOTE]
+ > For more information on command-line arguments, see [command-line parameters](emulator-windows-arguments.md#manage-the-emulator-with-command-line-syntax).
+
+1. The emulator automatically opens the data explorer using the URL `https://localhost:8081/_explorer/https://docsupdatetracker.net/index.html`.
+++++
+### [Docker (Linux container)](#tab/docker-linux)
+
+1. Run a new container using the container image and the following configuration:
+
+ | | Description |
+ | | |
+ | **`AZURE_COSMOS_EMULATOR_ENABLE_MONGODB_ENDPOINT`** | *Specify the version of the MongoDB endpoint to use. Supported endpoints include: `3.2`, `3.6`, or `4.0`.* |
+ | **`AZURE_COSMOS_EMULATOR_PARTITION_COUNT` *(Optional)*** | *Specify the number of partitions to use.* |
+ | **`AZURE_COSMOS_EMULATOR_ENABLE_DATA_PERSISTENCE` *(Optional)*** | *Enable data persistence between emulator runs.* |
+ | **`AZURE_COSMOS_EMULATOR_IP_ADDRESS_OVERRIDE` *(Optional)*** | *Override the emulator's default IP address.* |
+
+ ```bash
+ docker run \
+ --publish 8081:8081 \
+ --publish 10250:10250 \
+ --env AZURE_COSMOS_EMULATOR_ENABLE_MONGODB_ENDPOINT=4.0 \
+ --interactive \
+ --tty \
+ mcr.microsoft.com/cosmosdb/linux/azure-cosmos-emulator:mongodb
+ ```
+
+1. Navigate to `https://localhost:8081/_explorer/https://docsupdatetracker.net/index.html` to access the data explorer.
+
+### [Docker (Windows container)](#tab/docker-windows)
+
+The Docker (Windows) container image doesn't support the API for MongoDB.
+
+### [Windows (local)](#tab/windows)
+
+1. Start the emulator's executable (`Microsoft.Azure.Cosmos.Emulator.exe`) at the `%ProgramFiles%\Azure Cosmos DB Emulator` path. Use these parameters to configure the emulator:
+
+ | | Description |
+ | | |
+ | **`EnableMongoDbEndpoint`** | *Enables API for MongoDB endpoint at specified MongoDB version.* |
+ | **`MongoPort`** | *Port number to use for endpoint.* |
+
+ ```powershell
+ Microsoft.Azure.Cosmos.Emulator.exe /EnableMongoDbEndpoint=4.0 /MongoPort=65200
+ ```
+
+ > [!NOTE]
+ > For more information on command-line arguments and MongoDB versions supported by the emulator, see [command-line parameters](emulator-windows-arguments.md#manage-the-emulator-with-command-line-syntax).
+
+1. The emulator automatically opens the data explorer using the URL `https://localhost:8081/_explorer/https://docsupdatetracker.net/index.html`.
++++
+## Export the emulator's TLS/SSL certificate
+
+Export the certificate for the emulator to use the emulator with your preferred developer SDK without disable TLS/SSL on the client.
++
+### [Docker (Linux container) / Docker (Windows container)](#tab/docker-linux+docker-windows)
+
+The Docker container variant (Linux or Windows) of the emulator doesn't support the API for Apache Cassandra, API for Apache Gremlin, or API for Table.
+
+### [Windows (local)](#tab/windows)
+
+The Windows local installation of the emulator automatically imports the TLS/SSL certificates. No further action is necessary.
+++
+### [Docker (Linux container)](#tab/docker-linux)
+
+The certificate for the emulator is available in the `_explorer/emulator.pem` path on the running container. Use `curl` to download the certificate from the running container to your local machine.
+
+```bash
+curl -k https://localhost:8081/_explorer/emulator.pem > ~/emulatorcert.crt
+```
+
+### [Docker (Windows container)](#tab/docker-windows)
+
+The Docker (Windows) container image doesn't support the API for MongoDB.
+
+### [Windows (local)](#tab/windows)
+
+The Windows local installation of the emulator automatically imports the TLS/SSL certificates. No further action is necessary.
+++
+### [Docker (Linux container) / Docker (Windows container)](#tab/docker-linux+docker-windows)
+
+The certificate for the emulator is available in the `_explorer/emulator.pem` path on the running container.
+
+1. Use `curl` to download the certificate from the running container to your local machine.
+
+ ```bash
+ curl -k https://localhost:8081/_explorer/emulator.pem > ~/emulatorcert.crt
+ ```
+
+ > [!NOTE]
+ > You may need to change the host (or IP address) and port number if you have previously modified those values.
+
+1. Install the certificate according to the process typically used for your operating system. For example, in Linux you would copy the certificate to the `/usr/local/share/ca-certificats/` path.
+
+ ```bash
+ cp ~/emulatorcert.crt /usr/local/share/ca-certificates/
+ ```
+
+### [Windows (local)](#tab/windows)
+
+The Windows local installation of the emulator automatically imports the TLS/SSL certificates. No further action is necessary.
++++
+## Connect to the emulator from the SDK
+
+Each SDK includes a client class typically used to connect the SDK to your Azure Cosmos DB account. Using the [emulator's credentials](emulator.md#authentication), you can connect the SDK to the emulator instance instead.
++
+### [C#](#tab/csharp)
+
+Use the [Azure Cosmos DB API for NoSQL .NET SDK](nosql/quickstart-dotnet.md) to connect to the emulator from a .NET application.
+
+1. Start in an empty folder.
+
+1. Create a new .NET console application
+
+ ```bash
+ dotnet new console
+ ```
+
+1. Add the [`Microsoft.Azure.Cosmos`](https://www.nuget.org/packages/Microsoft.Azure.Cosmos) package from NuGet.
+
+ ```bash
+ dotnet add package Microsoft.Azure.Cosmos
+ ```
+
+1. Open the **Program.cs** file.
+
+1. Delete any existing content within the file.
+
+1. Add a using block for the `Microsoft.Azure.Cosmos` namespace.
+
+ :::code language="csharp" source="~/cosmos-db-nosql-dotnet-samples/601-emulator/Program.cs" id="imports":::
+
+1. Create a new instance of <xref:Microsoft.Azure.Cosmos.CosmosClient> using the emulator's credentials.
+
+ :::code language="csharp" source="~/cosmos-db-nosql-dotnet-samples/601-emulator/Program.cs" highlight="2-3" id="client":::
+
+1. Create a new database and container using <xref:Microsoft.Azure.Cosmos.CosmosClient.CreateDatabaseIfNotExistsAsync%2A> and <xref:Microsoft.Azure.Cosmos.Database.CreateContainerIfNotExistsAsync%2A>.
+
+ :::code language="csharp" source="~/cosmos-db-nosql-dotnet-samples/601-emulator/Program.cs" highlight="1,6" id="resources":::
+
+1. Create a new item in the container using <xref:Microsoft.Azure.Cosmos.Container.UpsertItemAsync%2A>.
+
+ :::code language="csharp" source="~/cosmos-db-nosql-dotnet-samples/601-emulator/Program.cs" highlight="7" id="upsert":::
+
+1. Run the .NET application.
+
+ ```bash
+ dotnet run
+ ```
+
+ > [!WARNING]
+ > If you get a SSL error, you may need to disable TLS/SSL for your application. This commonly occurs if you are developing on your local machine, using the Azure Cosmos DB emulator in a container, and have not [imported the container's SSL certificate](#export-the-emulators-tlsssl-certificate). To resolve this, configure the client's options to disable TLS/SSL validation before creating the client:
+ >
+ > ```csharp
+ > CosmosClientOptions options = new ()
+ > {
+ > HttpClientFactory = () => new HttpClient(new HttpClientHandler()
+ > {
+ > ServerCertificateCustomValidationCallback = HttpClientHandler.DangerousAcceptAnyServerCertificateValidator
+ > }),
+ > ConnectionMode = ConnectionMode.Gateway
+ > };
+ >
+ > using CosmosClient client = new(
+ > ...,
+ > ...,
+ > clientOptions: options
+ > );
+ > ```
+ >
+
+> [!TIP]
+> Refer to the [.NET developer guide](nosql/how-to-dotnet-get-started.md) for more operations you can perform using the .NET SDK.
+
+### [Python](#tab/python)
+
+Use the [Azure Cosmos DB API for NoSQL Python SDK](nosql/quickstart-python.md) to connect to the emulator from a Python application.
+
+1. Start in an empty folder.
+
+1. Import the [`azure-cosmos`](https://pypi.org/project/azure-cosmos/) package from the Python Package Index.
+
+ ```bash
+ pip install azure-cosmos
+ ```
+
+1. Create the **app.py** file.
+
+1. Import `CosmosClient` and `PartitionKey` from the `azure.cosmos` module.
+
+ :::code language="python" source="~/cosmos-db-nosql-python-samples/601-emulator/app.py" id="imports":::
+
+1. Create a new <xref:azure.cosmos.CosmosClient> using the emulator's credentials.
+
+ :::code language="python" source="~/cosmos-db-nosql-python-samples/601-emulator/app.py" highlight="2,4-5" id="client":::
+
+1. Create a new database and container using <xref:azure.cosmos.CosmosClient.create_database_if_not_exists> and <xref:azure.cosmos.DatabaseProxy.create_container_if_not_exists>.
+
+ :::code language="python" source="~/cosmos-db-nosql-python-samples/601-emulator/app.py" highlight="1,6" id="resources":::
+
+1. Use <xref:azure.cosmos.ContainerProxy.upsert_item> to create a new item in the container.
+
+ :::code language="python" source="~/cosmos-db-nosql-python-samples/601-emulator/app.py" highlight="3" id="upsert":::
+
+1. Run the Python application.
+
+ ```bash
+ python app.py
+ ```
+
+ > [!WARNING]
+ > If you get a SSL error, you may need to disable TLS/SSL for your application. This commonly occurs if you are developing on your local machine, using the Azure Cosmos DB emulator in a container, and have not [imported the container's SSL certificate](#export-the-emulators-tlsssl-certificate). To resolve this, configure the application to disable TLS/SSL validation before creating the client:
+ >
+ > ```python
+ > import urllib3
+ >
+ > urllib3.disable_warnings()
+ > ```
+ >
+
+### [JavaScript / Node.js](#tab/javascript+nodejs)
+
+Use the [Azure Cosmos DB API for NoSQL Node.js SDK](nosql/quickstart-nodejs.md) to connect to the emulator from a Node.js/JavaScript application.
+
+1. Start in an empty folder.
+
+1. Initialize a new module.
+
+ ```bash
+ npm init es6 --yes
+ ```
+
+1. Install the [`@azure/cosmos`](https://www.npmjs.com/package/@azure/cosmos) package from Node Package Manager.
+
+ ```bash
+ npm install --save @azure/cosmos
+ ```
+
+1. Create the **app.js** file.
+
+1. Import the `CosmosClient` type from the `@azure/cosmos` module.
+
+ :::code language="javascript" source="~/cosmos-db-nosql-javascript-samples/601-emulator/app.js" id="imports":::
+
+1. Use [`CosmosClient`](/javascript/api/@azure/cosmos/cosmosclient) to create a new client instance using the emulator's credentials.
+
+ :::code language="javascript" source="~/cosmos-db-nosql-javascript-samples/601-emulator/app.js" highlight="2-3" id="client":::
+
+1. Use [`Databases.createIfNotExists`](/javascript/api/@azure/cosmos/databases#@azure-cosmos-databases-createifnotexists) and [`Containers.createIfNotExists`](/javascript/api/%40azure/cosmos/containers#@azure-cosmos-containers-createifnotexists) to create a database and container.
+
+ :::code language="javascript" source="~/cosmos-db-nosql-javascript-samples/601-emulator/app.js" highlight="1,6" id="resources":::
+
+1. Upsert a new item using [`Items.upsert`](/javascript/api/@azure/cosmos/items#@azure-cosmos-items-upsert).
+
+ :::code language="javascript" source="~/cosmos-db-nosql-javascript-samples/601-emulator/app.js" highlight="6" id="upsert":::
+
+1. Run the Node.js application.
+
+ ```bash
+ node app.js
+ ```
+
+ > [!WARNING]
+ > If you get a SSL error, you may need to disable TLS/SSL for your application. This commonly occurs if you are developing on your local machine, using the Azure Cosmos DB emulator in a container, and have not [imported the container's SSL certificate](#export-the-emulators-tlsssl-certificate). To resolve this, configure the application to disable TLS/SSL validation before creating the client:
+ >
+ > ```javascript
+ > process.env.NODE_TLS_REJECT_UNAUTHORIZED = 0
+ > ```
+ >
+++++
+### [C#](#tab/csharp)
+
+Use the [MongoDB .NET driver](mongodb/quickstart-dotnet.md) to connect to the emulator from a .NET application.
+
+1. Start in an empty folder.
+
+1. Create a new .NET console application
+
+ ```bash
+ dotnet new console
+ ```
+
+1. Add the [`MongoDB.Driver`](https://www.nuget.org/packages/MongoDB.Driver) package from NuGet.
+
+ ```bash
+ dotnet add package MongoDB.Driver
+ ```
+
+1. Open the **Program.cs** file.
+
+1. Delete any existing content within the file.
+
+1. Add a using block for the [`MongoDB.Driver`](https://mongodb.github.io/mongo-csharp-driver/2.21/apidocs/html/N_MongoDB_Driver.htm) namespace.
+
+ :::code language="csharp" source="~/cosmos-db-mongodb-dotnet-samples/601-emulator/Program.cs" id="imports":::
+
+1. Create a new instance of [`MongoClient`](https://mongodb.github.io/mongo-csharp-driver/2.21/apidocs/html/T_MongoDB_Driver_MongoClient.htm) using the emulator's credentials.
+
+ :::code language="csharp" source="~/cosmos-db-mongodb-dotnet-samples/601-emulator/Program.cs" highlight="2" id="client":::
+
+1. Get the database and container using [`GetDatabase`](https://mongodb.github.io/mongo-csharp-driver/2.21/apidocs/html/M_MongoDB_Driver_MongoClient_GetDatabase.htm) and [`GetCollection<>`](https://mongodb.github.io/mongo-csharp-driver/2.21/apidocs/html/Overload_MongoDB_Driver_MongoDatabase_GetCollection.htm).
+
+ :::code language="csharp" source="~/cosmos-db-mongodb-dotnet-samples/601-emulator/Program.cs" id="resources":::
+
+1. Create a new item in the XXX using [`InsertOneAsync`](https://mongodb.github.io/mongo-csharp-driver/2.21/apidocs/html/Overload_MongoDB_Driver_MongoCollectionBase_1_InsertOneAsync.htm).
+
+ :::code language="csharp" source="~/cosmos-db-mongodb-dotnet-samples/601-emulator/Program.cs" highlight="6" id="insert":::
+
+1. Run the .NET application.
+
+ ```bash
+ dotnet run
+ ```
+
+### [Python](#tab/python)
+
+Use the [MongoDB Python driver](mongodb/quickstart-python.md) to connect to the emulator from a Python application.
+
+1. Start in an empty folder.
+
+1. Import the [`pymongo`](https://pypi.org/project/pymongo/) package from the Python Package Index.
+
+ ```bash
+ pip install pymongo
+ ```
+
+1. Create the **app.py** file.
+
+1. Import the `os`, `sys`, and `pymongo` modules.
+
+ :::code language="python" source="~/cosmos-db-mongodb-python-samples/601-emulator/app.py" id="imports":::
+
+1. Create a new [`MongoClient`](https://pymongo.readthedocs.io/en/stable/api/pymongo/mongo_client.html#pymongo.mongo_client.MongoClient) using the emulator's credentials.
+
+ :::code language="python" source="~/cosmos-db-mongodb-python-samples/601-emulator/app.py" highlight="3-5" id="client":::
+
+1. Create a new database and container using [`list_database_names`](https://pymongo.readthedocs.io/en/stable/api/pymongo/mongo_client.html#pymongo.mongo_client.MongoClient.list_database_names) and [`list_collection_names`](https://pymongo.readthedocs.io/en/stable/api/pymongo/database.html#pymongo.database.Database.list_collection_names) along with the [`CreateDatabase`](mongodb/custom-commands.md#create-database) and [`CreateCollection`](mongodb/custom-commands.md#create-collection) custom commands.
+
+ :::code language="python" source="~/cosmos-db-mongodb-python-samples/601-emulator/app.py" highlight="2,5,12" id="resources":::
+
+1. Use [`update_one`](https://pymongo.readthedocs.io/en/stable/api/pymongo/collection.html#pymongo.collection.Collection.update_one) to create a new item in the container.
+
+ :::code language="python" source="~/cosmos-db-mongodb-python-samples/601-emulator/app.py" highlight="3" id="upsert":::
+
+1. Run the Python application.
+
+ ```bash
+ python app.py
+ ```
+
+### [JavaScript / Node.js](#tab/javascript+nodejs)
+
+Use the [MongoDB Node.js driver](mongodb/quickstart-nodejs.md) to connect to the emulator from a Node.js/JavaScript application.
+
+1. Start in an empty folder.
+
+1. Initialize a new module.
+
+ ```bash
+ npm init es6 --yes
+ ```
+
+1. Install the [`mongodb`](https://www.npmjs.com/package/mongodb) package from Node Package Manager.
+
+ ```bash
+ npm install --save mongodb
+ ```
+
+1. Create the **app.js** file.
+
+1. Import the `MongoClient` type from the `mongodb` module.
+
+ :::code language="javascript" source="~/cosmos-db-mongodb-javascript-samples/601-emulator/app.js" id="imports":::
+
+1. Use [`MongoClient`](https://mongodb.github.io/node-mongodb-native/6.1/classes/MongoClient.html) to create a new client instance using the emulator's credentials. Use [`connect`](https://mongodb.github.io/node-mongodb-native/6.1/classes/MongoClient.html#connect) to connect to the emulator.
+
+ :::code language="javascript" source="~/cosmos-db-mongodb-javascript-samples/601-emulator/app.js" highlight="2" id="client":::
+
+1. Use [`db`](https://mongodb.github.io/node-mongodb-native/6.1/classes/MongoClient.html#db) and [`collection`](https://mongodb.github.io/node-mongodb-native/6.1/classes/Db.html#collection) to create a database and container.
+
+ :::code language="javascript" source="~/cosmos-db-mongodb-javascript-samples/601-emulator/app.js" id="resources":::
+
+1. Create a new item using [`insertOne`](https://mongodb.github.io/node-mongodb-native/6.1/classes/Collection.html#insertOne).
+
+ :::code language="javascript" source="~/cosmos-db-mongodb-javascript-samples/601-emulator/app.js" highlight="5" id="upsert":::
+
+1. Run the Node.js application.
+
+ ```bash
+ node app.js
+ ```
+
+ > [!WARNING]
+ > If you get a SSL error, you may need to disable TLS/SSL for your application. This commonly occurs if you are developing on your local machine, using the Azure Cosmos DB emulator in a container, and have not [imported the container's SSL certificate](#export-the-emulators-tlsssl-certificate). To resolve this, configure the application to disable TLS/SSL validation before creating the client:
+ >
+ > ```javascript
+ > const client = new MongoClient(
+ > ...,
+ > { tlsAllowInvalidCertificates: true }
+ > )
+ > ```
+ >
+++++
+### [C#](#tab/csharp)
+
+Use the [Apache Cassandra .NET driver](cassandr) to connect to the emulator from a .NET application.
+
+1. Start in an empty folder.
+
+1. Create a new .NET console application
+
+ ```bash
+ dotnet new console
+ ```
+
+1. Add the [`CassandraCSharpDriver`](https://www.nuget.org/packages/CassandraCSharpDriver/) package from NuGet.
+
+ ```bash
+ dotnet add package CassandraCSharpDriver
+ ```
+
+1. Open the **Program.cs** file.
+
+1. Delete any existing content within the file.
+
+1. Add a using block for the [`Cassandra`](https://docs.datastax.com/en/latest-csharp-driver-api/api/Cassandra.html) namespace.
+
+ :::code language="csharp" source="~/cosmos-db-apache-cassandra-dotnet-samples/601-emulator/Program.cs" id="imports":::
+
+1. Create a new instance of [`Cluster`](https://docs.datastax.com/en/latest-csharp-driver-api/api/Cassandra.Cluster.html) using the emulator's credentials. Create a new session using [`Connect`](https://docs.datastax.com/en/latest-csharp-driver-api/api/Cassandra.Cluster.html#Cassandra_Cluster_Connect).
+
+ :::code language="csharp" source="~/cosmos-db-apache-cassandra-dotnet-samples/601-emulator/Program.cs" highlight="8-9" id="client":::
+
+1. Create a new database and container using [`PrepareAsync`](https://docs.datastax.com/en/latest-csharp-driver-api/api/Cassandra.ISession.html#Cassandra_ISession_PrepareAsync_System_String_) and [`ExecuteAsync`](https://docs.datastax.com/en/latest-csharp-driver-api/api/Cassandra.ISession.html#Cassandra_ISession_ExecuteAsync_Cassandra_IStatement_).
+
+ :::code language="csharp" source="~/cosmos-db-apache-cassandra-dotnet-samples/601-emulator/Program.cs" highlight="2,5" id="resources":::
+
+1. Create a new item in the table using `ExecuteAsync`. Use [`Bind`](https://docs.datastax.com/en/latest-csharp-driver-api/api/Cassandra.PreparedStatement.html#Cassandra_PreparedStatement_Bind_System_Object___) to assign properties to the item.
+
+ :::code language="csharp" source="~/cosmos-db-apache-cassandra-dotnet-samples/601-emulator/Program.cs" highlight="9,11" id="insert":::
+
+1. Run the .NET application.
+
+ ```bash
+ dotnet run
+ ```
+
+### [Python](#tab/python)
+
+Use the [Apache Cassandra Python driver](cassandr) to connect to the emulator from a Python application.
+
+1. Start in an empty folder.
+
+1. Import the [`cassandra-driver`](https://pypi.org/project/cassandra-driver/) package from the Python Package Index.
+
+ ```bash
+ pip install cassandra-driver
+ ```
+
+1. Create the **app.py** file.
+
+1. Import `PROTOCOL_TLS_CLIENT`, `SSLContext`, and `CERT_NONE` from the `ssl` module. Then, import `Cluster` from the `cassandra.cluster` module. Finally, import `PlainTextAuthProvider` from the `cassandra.auth` module.
+
+ :::code language="python" source="~/cosmos-db-apache-cassandra-python-samples/601-emulator/app.py" id="imports":::
+
+1. Create a new TLS/SSL context variable using `SSLContext`. Configure the context to not verify the emulator's self-signed certificate.
+
+ :::code language="python" source="~/cosmos-db-apache-cassandra-python-samples/601-emulator/app.py" highlight="1" id="ssl":::
+
+1. Create a new `session` using the emulator's credentials, `PlainTextAuthProvider`, `Cluster`, and `cluster.connect()`.
+
+ :::code language="python" source="~/cosmos-db-apache-cassandra-python-samples/601-emulator/app.py" highlight="1,4-5,9,15" id="client":::
+
+1. Create a new keyspace and table using `session.execute`.
+
+ :::code language="python" source="~/cosmos-db-apache-cassandra-python-samples/601-emulator/app.py" highlight="1,6" id="resources":::
+
+1. Use `session.execute` to create a new item in the table.
+
+ :::code language="python" source="~/cosmos-db-apache-cassandra-python-samples/601-emulator/app.py" highlight="2" id="upsert":::
+
+1. Run the Python application.
+
+ ```bash
+ python app.py
+ ```
+
+### [JavaScript / Node.js](#tab/javascript+nodejs)
+
+Use the [Apache Cassandra Node.js driver](cassandr) to use the emulator from a Node.js/JavaScript application.
+
+1. Start in an empty folder.
+
+1. Initialize a new module.
+
+ ```bash
+ npm init es6 --yes
+ ```
+
+1. Install the [`cassandra-driver`](https://www.npmjs.com/package/cassandra-driver) package from Node Package Manager.
+
+ ```bash
+ npm install --save cassandra-driver
+ ```
+
+1. Create the **app.js** file.
+
+1. Import the `Client` type and `auth` namespace from the `cassandra-driver` module.
+
+ :::code language="javascript" source="~/cosmos-db-apache-cassandra-javascript-samples/601-emulator/app.js" id="imports":::
+
+1. Use [`PlainTextAuthProvider`](https://docs.datastax.com/en/developer/nodejs-driver/4.6/api/module.auth/class.PlainTextAuthProvider/) to create a new object for the emulator's credentials. Use [`Client`](https://docs.datastax.com/en/developer/nodejs-driver/4.6/api/class.Client/) to connect to the emulator using the credentials.
+
+ :::code language="javascript" source="~/cosmos-db-apache-cassandra-javascript-samples/601-emulator/app.js" highlight="2-3" id="client":::
+
+1. Use [`execute`](https://docs.datastax.com/en/developer/nodejs-driver/4.6/api/class.Client/#execute) to run a command server-side to create a **keyspace** and **table**.
+
+ :::code language="javascript" source="~/cosmos-db-apache-cassandra-javascript-samples/601-emulator/app.js" highlight="1,5" id="resources":::
+
+1. Use `execute` again to create a new item with parameters.
+
+ :::code language="javascript" source="~/cosmos-db-apache-cassandra-javascript-samples/601-emulator/app.js" highlight="6" id="insert":::
+
+1. Run the Node.js application.
+
+ ```bash
+ node app.js
+ ```
+
+ > [!WARNING]
+ > If you get a SSL error, you may need to disable TLS/SSL for your application. This commonly occurs if you are developing on your local machine, using the Azure Cosmos DB emulator in a container, and have not [imported the container's SSL certificate](#export-the-emulators-tlsssl-certificate). To resolve this, configure the client to disable TLS/SSL validation:
+ >
+ > ```javascript
+ > const client = new Client({
+ > ...,
+ > ...,
+ > ...,
+ > sslOptions: {
+ > rejectUnauthorized: false
+ > }
+ > })
+ > ```
+ >
+++++
+> [!IMPORTANT]
+> Prior to starting, the API for Apache Gremlin requires you to create your resources in the emulator. Create a database named `db1` and a container named `coll1`. The throughput settings are irrelevant for this guide and can be set as low as you'd like.
+
+### [C#](#tab/csharp)
+
+Use the [Apache Gremlin .NET driver](gremlin/quickstart-dotnet.md) to connect to the emulator from a .NET application.
+
+1. Start in an empty folder.
+
+1. Create a new .NET console application
+
+ ```bash
+ dotnet new console
+ ```
+
+1. Add the [`Gremlin.Net`](https://www.nuget.org/packages/Gremlin.Net) package from NuGet.
+
+ ```bash
+ dotnet add package Gremlin.Net
+ ```
+
+1. Open the **Program.cs** file.
+
+1. Delete any existing content within the file.
+
+1. Add a using block for the [`Gremlin.Net.Driver`](https://tinkerpop.apache.org/dotnetdocs/3.4.6/api/Gremlin.Net.Driver.html) namespace.
+
+ :::code language="csharp" source="~/cosmos-db-apache-gremlin-dotnet-samples/601-emulator/Program.cs" id="imports":::
+
+1. Create a new instance of [`GremlinServer`](https://tinkerpop.apache.org/dotnetdocs/3.4.6/api/Gremlin.Net.Driver.GremlinServer.html) and [`GremlinClient`](https://tinkerpop.apache.org/dotnetdocs/3.4.6/api/Gremlin.Net.Driver.GremlinClient.html) using the emulator's credentials.
+
+ :::code language="csharp" source="~/cosmos-db-apache-gremlin-dotnet-samples/601-emulator/Program.cs" highlight="" id="client":::
+
+1. Clean up the graph using [`SubmitAsync`](https://tinkerpop.apache.org/dotnetdocs/3.4.6/api/Gremlin.Net.Driver.GremlinClient.html#Gremlin_Net_Driver_GremlinClient_SubmitAsync__1_RequestMessage_).
+
+ :::code language="csharp" source="~/cosmos-db-apache-gremlin-dotnet-samples/601-emulator/Program.cs" highlight="1" id="graph":::
+
+1. Use `SubmitAsync` again to add a new item to the graph with the specified parameters.
+
+ :::code language="csharp" source="~/cosmos-db-apache-gremlin-dotnet-samples/601-emulator/Program.cs" highlight="1" id="insert":::
+
+1. Run the .NET application.
+
+ ```bash
+ dotnet run
+ ```
+
+### [Python](#tab/python)
+
+Use the [Apache Gremlin Python driver](gremlin/quickstart-python.md) to connect to the emulator from a Python application.
+
+1. Start in an empty folder.
+
+1. Import the [`gremlinpython`](https://pypi.org/project/gremlinpython/) package from the Python Package Index.
+
+ ```bash
+ pip install gremlinpython
+ ```
+
+1. Create the **app.py** file.
+
+1. Import `client` from the `gremlin_python.driver` module.
+
+ :::code language="python" source="~/cosmos-db-apache-gremlin-python-samples/601-emulator/app.py" id="imports":::
+
+1. Create a new `Client` using the emulator's credentials.
+
+ :::code language="python" source="~/cosmos-db-apache-gremlin-python-samples/601-emulator/app.py" highlight="1" id="client":::
+
+1. Clean up the graph using `client.submit`.
+
+ :::code language="python" source="~/cosmos-db-apache-gremlin-python-samples/601-emulator/app.py" id="graph":::
+
+1. Use `client.submit` again to add a new item to the graph with the specified parameters.
+
+ :::code language="python" source="~/cosmos-db-apache-gremlin-python-samples/601-emulator/app.py" highlight="1" id="insert":::
+
+1. Run the Python application.
+
+ ```bash
+ python app.py
+ ```
+
+### [JavaScript / Node.js](#tab/javascript+nodejs)
+
+Use the [Apache Gremlin Node.js driver](gremlin/quickstart-nodejs.md) to use the emulator from a Node.js/JavaScript application.
+
+1. Start in an empty folder.
+
+1. Initialize a new module.
+
+ ```bash
+ npm init es6 --yes
+ ```
+
+1. Install the [`gremlin`](https://www.npmjs.com/package/gremlin) package from Node Package Manager.
+
+ ```bash
+ npm install --save gremlin
+ ```
+
+1. Create the **app.js** file.
+
+1. Import the `gremlin` module.
+
+ :::code language="javascript" source="~/cosmos-db-apache-gremlin-javascript-samples/601-emulator/app.js" id="imports":::
+
+1. Use [`PlainTextSaslAuthenticator`](https://tinkerpop.apache.org/jsdocs/3.7.0/PlainTextSaslAuthenticator.html) to create a new object for the emulator's credentials. Use [`Client`](https://tinkerpop.apache.org/jsdocs/3.7.0/Client.html) to connect to the emulator using the credentials.
+
+ :::code language="javascript" source="~/cosmos-db-apache-gremlin-javascript-samples/601-emulator/app.js" highlight="1" id="client":::
+
+1. Use [`submit`](https://tinkerpop.apache.org/jsdocs/3.7.0/Client.html#submit) to run a command server-side to clear the graph if it already has data.
+
+ :::code language="javascript" source="~/cosmos-db-apache-gremlin-javascript-samples/601-emulator/app.js" id="graph":::
+
+1. Use `submit` again to add a new item to the graph with the specified parameters.
+
+ :::code language="javascript" source="~/cosmos-db-apache-gremlin-javascript-samples/601-emulator/app.js" highlight="1" id="insert":::
+
+1. Run the Node.js application.
+
+ ```bash
+ node app.js
+ ```
+++++
+### [C#](#tab/csharp)
+
+Use the [Azure Tables SDK for .NET](table/quickstart-dotnet.md) to connect to the emulator from a .NET application.
+
+1. Start in an empty folder.
+
+1. Create a new .NET console application
+
+ ```bash
+ dotnet new console
+ ```
+
+1. Add the [`Azure.Data.Tables`](https://www.nuget.org/packages/Azure.Data.Tables) package from NuGet.
+
+ ```bash
+ dotnet add package Azure.Data.Tables
+ ```
+
+1. Open the **Program.cs** file.
+
+1. Delete any existing content within the file.
+
+1. Add a using block for the [`Azure.Data.Tables`](/dotnet/api/azure.data.tables) namespace.
+
+ :::code language="csharp" source="~/cosmos-db-table-dotnet-samples/601-emulator/Program.cs" id="imports":::
+
+1. Create a new instance of [`TableServiceClient`](/dotnet/api/azure.data.tables.tableserviceclient) using the emulator's credentials.
+
+ :::code language="csharp" source="~/cosmos-db-table-dotnet-samples/601-emulator/Program.cs" highlight="2" id="client":::
+
+1. Use [`GetTableClient`](/dotnet/api/azure.data.tables.tableserviceclient.gettableclient) to create a new instance of [`TableClient`](/dotnet/api/azure.data.tables.tableclient) with the table's name. Then ensure the table exists using [`CreateIfNotExistsAsync`](/dotnet/api/azure.data.tables.tableclient.createifnotexistsasync).
+
+ :::code language="csharp" source="~/cosmos-db-table-dotnet-samples/601-emulator/Program.cs" highlight="1,5" id="resources":::
+
+1. Create a new `record` type for items.
+
+ :::code language="csharp" source="~/cosmos-db-table-dotnet-samples/601-emulator/Product.cs" id="entity":::
+
+1. Create a new item in the table using [`UpsertEntityAsync`](/dotnet/api/azure.data.tables.tableclient.upsertentityasync) and the `Replace` mode.
+
+ :::code language="csharp" source="~/cosmos-db-table-dotnet-samples/601-emulator/Program.cs" highlight="9,11" id="upsert":::
+
+1. Run the .NET application.
+
+ ```bash
+ dotnet run
+ ```
+
+### [Python](#tab/python)
+
+Use the [Azure Tables Python SDK](table/quickstart-python.md) to connect to the emulator from a Python application.
+
+1. Start in an empty folder.
+
+1. Import the [`azure-data-tables`](https://pypi.org/project/azure-data-tables/) package from the Python Package Index.
+
+ ```bash
+ pip install azure-data-tables
+ ```
+
+1. Create the **app.py** file.
+
+1. Import [`TableServiceClient`](/python/api/azure-data-tables/azure.data.tables.tableserviceclient) and [`UpdateMode`](/python/api/azure-data-tables/azure.data.tables.updatemode) from the `azure.data.tables` module.
+
+ :::code language="python" source="~/cosmos-db-table-python-samples/601-emulator/app.py" id="imports":::
+
+1. Use [`TableServiceClient.from_connection_string`](/python/api/azure-data-tables/azure.data.tables.tableserviceclient#azure-data-tables-tableserviceclient-from-connection-string) to create a new service-level client.
+
+ :::code language="python" source="~/cosmos-db-table-python-samples/601-emulator/app.py" highlight="1" id="client":::
+
+1. Create a new table-level client using [`create_table_if_not_exists`](/python/api/azure-data-tables/azure.data.tables.tableserviceclient#azure-data-tables-tableserviceclient-create-table-if-not-exists).
+
+ :::code language="python" source="~/cosmos-db-table-python-samples/601-emulator/app.py" id="resources":::
+
+1. Use [`upsert_entity`](/python/api/azure-data-tables/azure.data.tables.tableclient#azure-data-tables-tableclient-upsert-entity) to create a new item in the container.
+
+ :::code language="python" source="~/cosmos-db-table-python-samples/601-emulator/app.py" highlight="7" id="upsert":::
+
+1. Run the Python application.
+
+ ```bash
+ python app.py
+ ```
+
+### [JavaScript / Node.js](#tab/javascript+nodejs)
+
+Use the [Azure Tables JavaScript SDK](cassandr) to use the emulator from a Node.js/JavaScript application.
+
+1. Start in an empty folder.
+
+1. Initialize a new module.
+
+ ```bash
+ npm init es6 --yes
+ ```
+
+1. Install the [`@azure/data-tables`](https://www.npmjs.com/package/@azure/data-tables) package from Node Package Manager.
+
+ ```bash
+ npm install --save @azure/data-tables
+ ```
+
+1. Create the **app.js** file.
+
+1. Import the `TableClient` type from the `@azure/data-tables` module.
+
+ :::code language="javascript" source="~/cosmos-db-table-javascript-samples/601-emulator/app.js" id="imports":::
+
+1. Use [`TableClient.fromConnectionString`](/javascript/api/@azure/data-tables/tableclient#@azure-data-tables-tableclient-fromconnectionstring) to create a new client instance using the emulator's connection string.
+
+ :::code language="javascript" source="~/cosmos-db-table-javascript-samples/601-emulator/app.js" highlight="2" id="client":::
+
+1. Use [`createTable`](/javascript/api/@azure/data-tables/tableclient#@azure-data-tables-tableclient-createtable) to create a new table if it doesn't already exist.
+
+ :::code language="javascript" source="~/cosmos-db-table-javascript-samples/601-emulator/app.js" id="resources":::
+
+1. Use [`upsertEntity`](/javascript/api/%40azure/data-tables/tableclient#@azure-data-tables-tableclient-upsertentity) to create or replace the item.
+
+ :::code language="javascript" source="~/cosmos-db-table-javascript-samples/601-emulator/app.js" highlight="7" id="upsert":::
+
+1. Run the Node.js application.
+
+ ```bash
+ node app.js
+ ```
+
+ > [!WARNING]
+ > If you get a SSL error, you may need to disable TLS/SSL for your application. This commonly occurs if you are developing on your local machine, using the Azure Cosmos DB emulator in a container, and have not [imported the container's SSL certificate](#export-the-emulators-tlsssl-certificate). To resolve this, configure the client to disable TLS/SSL validation:
+ >
+ > ```javascript
+ > const client = TableClient.fromConnectionString(
+ > ...,
+ > ...,
+ > {
+ > allowInsecureConnection: true
+ > }
+ > )
+ > ```
+ >
++++
+## Use the emulator in a GitHub Actions CI workflow
+
+Use the Azure Cosmos DB emulator with a test suite from your framework of choice to run a continuous integration workload that automatically validates your application. The Azure Cosmos DB emulator is preinstalled in the [`windows-latest`](https://github.com/actions/runner-images/blob/main/images/win/Windows2022-Readme.md) variant of GitHub Action's hosted runners.
+
+### [C#](#tab/csharp)
+
+Run a test suite using the built-in test driver for .NET and a testing framework such as **MSTest**, **NUnit**, or **XUnit**.
+
+1. Validate that the unit test suite for your application works as expected.
+
+ ```bash
+ dotnet test
+ ```
+
+1. Create a new workflow in your GitHub repository in a file named `.github/workflows/ci.yml`.
+
+1. Add a job to your workflow to start the Azure Cosmos DB emulator using PowerShell and run your unit test suite.
+
+ ```yaml
+ name: Continuous Integration
+ on:
+ push:
+ branches:
+ - main
+ jobs:
+ unit_tests:
+ name: Run .NET unit tests
+ runs-on: windows-latest
+ steps:
+ - name: Checkout (GitHub)
+ uses: actions/checkout@v3
+ - name: Start Azure Cosmos DB emulator
+ run: >-
+ Write-Host "Launching Cosmos DB Emulator"
+ Import-Module "$env:ProgramFiles\Azure Cosmos DB Emulator\PSModules\Microsoft.Azure.CosmosDB.Emulator"
+ Start-CosmosDbEmulator
+ - name: Run .NET tests
+ run: dotnet test
+ ```
+
+ > [!NOTE]
+ > Start the emulator from the command line using various arguments or PowerShell commands. For more information, see [emulator command-line arguments](emulator-windows-arguments.md).
+
+### [Python](#tab/python)
+
+Test your Python application and database operations using [`pytest`](https://pypi.org/project/pytest/).
+
+1. Validate that the unit test suite for your application works as expected.
+
+ ```bash
+ pip install -U pytest
+
+ pytest
+ ```
+
+1. Create a new workflow in your GitHub repository in a file named `.github/workflows/ci.yml`.
+
+1. Add a job to your workflow to start the Azure Cosmos DB emulator using PowerShell and run your unit test suite.
+
+ ```yaml
+ name: Continuous Integration
+ on:
+ push:
+ branches:
+ - main
+ jobs:
+ unit_tests:
+ name: Run Python unit tests
+ runs-on: windows-latest
+ steps:
+ - name: Checkout (GitHub)
+ uses: actions/checkout@v3
+ - name: Start Azure Cosmos DB emulator
+ run: >-
+ Write-Host "Launching Cosmos DB Emulator"
+ Import-Module "$env:ProgramFiles\Azure Cosmos DB Emulator\PSModules\Microsoft.Azure.CosmosDB.Emulator"
+ Start-CosmosDbEmulator
+ - name: Install test runner
+ run: pip install pytest
+ - name: Run Python tests
+ run: pytest
+ ```
+
+ > [!NOTE]
+ > Start the emulator from the command line using various arguments or PowerShell commands. For more information, see [emulator command-line arguments](emulator-windows-arguments.md).
+
+### [JavaScript / Node.js](#tab/javascript+nodejs)
+
+Use [`mocha`](https://www.npmjs.com/package/mocha) to test your Node.js application and its database modifications.
+
+1. Validate that the unit test suite for your application works as expected.
+
+ ```bash
+ npm install --global mocha
+
+ mocha
+ ```
+
+1. Create a new workflow in your GitHub repository in a file named `.github/workflows/ci.yml`.
+
+1. Add a job to your workflow to start the Azure Cosmos DB emulator using PowerShell and run your unit test suite.
+
+ ```yaml
+ name: Continuous Integration
+ on:
+ push:
+ branches:
+ - main
+ jobs:
+ unit_tests:
+ name: Run Node.js unit tests
+ runs-on: windows-latest
+ steps:
+ - name: Checkout (GitHub)
+ uses: actions/checkout@v3
+ - name: Start Azure Cosmos DB emulator
+ run: >-
+ Write-Host "Launching Cosmos DB Emulator"
+ Import-Module "$env:ProgramFiles\Azure Cosmos DB Emulator\PSModules\Microsoft.Azure.CosmosDB.Emulator"
+ Start-CosmosDbEmulator
+ - name: Install test runner
+ run: npm install --global mocha
+ - name: Run Node.js tests
+ run: mocha
+ ```
+
+ > [!NOTE]
+ > Start the emulator from the command line using various arguments or PowerShell commands. For more information, see [emulator command-line arguments](emulator-windows-arguments.md).
+++
+## Next step
+
+> [!div class="nextstepaction"]
+> [Review the emulator's release notes](emulator-release-notes.md)
cosmos-db Local Emulator Export Ssl Certificates https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/local-emulator-export-ssl-certificates.md
- Title: Export the Azure Cosmos DB Emulator certificates
-description: Learn how to export the Azure Cosmos DB Emulator certificate for use with languages and environments that don't integrate with the Windows Certificate Store.
-- Previously updated : 03/16/2023-----
-# Export the Azure Cosmos DB Emulator certificates for use with Java, Python, and Node.js apps
-
-The Azure Cosmos DB Emulator provides a local environment that emulates the Azure Cosmos DB service for development purposes. Azure Cosmos DB Emulator supports only secure communication through TLS connections.
-
-The first time you run the emulator, it generates two certificates. One of them is used to connect to the local emulator and the other is used to manage default encryption of the emulator data within the emulator. The certificate you want to export is the connection certificate with the friendly name `DocumentDBEmulatorCertificate`.
-
-When you use the emulator to develop apps in different languages, such as Java, Python, or Node.js, you need to export the emulator certificate and import it into the required certificate store.
-
-The .NET language and runtime uses the Windows Certificate Store to securely connect to the Azure Cosmos DB local emulator when the application is run on a Windows OS host. Other languages have their own method of managing and using certificates. Java uses its own [certificate store](https://docs.oracle.com/cd/E19830-01/819-4712/ablqw/https://docsupdatetracker.net/index.html), Python uses [socket wrappers](https://docs.python.org/2/library/ssl.html), and Node.js uses [tlsSocket](https://nodejs.org/api/tls.html#tls_tls_connect_options_callback).
-
-This article demonstrates how to export the TLS/SSL certificates for use in different languages and runtime environments that don't integrate with the Windows Certificate Store. For more information about the emulator, see [Install and use the Azure Cosmos DB Emulator](./local-emulator.md).
-
-## <a id="export-emulator-certificate"></a>Export the Azure Cosmos DB TLS/SSL certificate
-
-You need to export the emulator certificate to successfully use the emulator endpoint from languages and runtime environments that don't integrate with the Windows Certificate Store. You can export the certificate using the Windows Certificate Manager. After the first time you run the emulator, use the following procedure to export the `DocumentDBEmulatorCertificate` certificate as a *BASE-64 encoded X.509 (.cer)* file:
-
-1. Run *certlm.msc* to start the Windows Certificate manager. Navigate to the **Personal** > **Certificates** folder.
-
-1. Double-click the certificate with the friendly name **DocumentDbEmulatorCertificate** to open it.
-
- :::image type="content" source="./media/local-emulator-export-ssl-certificates/database-local-emulator-export-step-1.png" alt-text="Screenshot shows the personal certificates in the Certificate Manager." lightbox="./media/local-emulator-export-ssl-certificates/database-local-emulator-export-step-1.png":::
-
-1. Select the **Details** tab.
-
- :::image type="content" source="./media/local-emulator-export-ssl-certificates/database-local-emulator-export-step-2.png" alt-text="Screenshot shows the General tab for the DocumentDBEmulatorCertificate certificate.":::
-
-1. Select **Copy to File**.
-
- :::image type="content" source="./media/local-emulator-export-ssl-certificates/database-local-emulator-export-step-3.png" alt-text="Screenshot shows the Details tab for the DocumentDBEmulatorCertificate certificate where you can copy it to a file.":::
-
-1. In the Certificate Export Wizard, select **Next**.
-
- :::image type="content" source="./media/local-emulator-export-ssl-certificates/database-local-emulator-export-step-4.png" alt-text="Screenshot shows the Certificate Export Wizard dialog.":::
-
-1. Choose **No, do not export private key**, then select **Next**.
-
- :::image type="content" source="./media/local-emulator-export-ssl-certificates/database-local-emulator-export-step-5.png" alt-text="Screenshot shows the Export Private Key page.":::
-
-1. Select **Base-64 encoded X.509 (.CER)** and then **Next**.
-
- :::image type="content" source="./media/local-emulator-export-ssl-certificates/database-local-emulator-export-step-6.png" alt-text="Screenshot shows the Export File Format page.":::
-
-1. Give the certificate a name, in this case *documentdbemulatorcert*, and then select **Next**.
-
- :::image type="content" source="./media/local-emulator-export-ssl-certificates/database-local-emulator-export-step-7.png" alt-text="Screenshot shows the File to Export page where you enter a file name.":::
-
-1. Select **Finish**.
-
- :::image type="content" source="./media/local-emulator-export-ssl-certificates/database-local-emulator-export-step-8.png" alt-text="Screenshot shows the Completing the Certificate Export Wizard where you select Finish.":::
-
-## Use the certificate with Java apps
-
-When you run Java applications or MongoDB applications that use a Java based client, it's easier to install the certificate into the Java default certificate store than passing the `-Djavax.net.ssl.trustStore=<keystore> -Djavax.net.ssl.trustStorePassword="<password>"` parameters. For example, the included Java Demo application (`https://localhost:8081/_explorer/https://docsupdatetracker.net/index.html`) depends on the default certificate store.
-
-Follow the instructions in the [Creating, Exporting, and Importing SSL Certificates](https://docs.oracle.com/cd/E54932_01/doc.705/e54936/cssg_create_ssl_cert.htm) to import the X.509 certificate into the default Java certificate store. Keep in mind that you work in the *%JAVA_HOME%* directory when running keytool. After the certificate is imported into the certificate store, clients for SQL and Azure Cosmos DB's API for MongoDB can connect to the Azure Cosmos DB Emulator.
-
-Alternatively, you can run the following bash script to import the certificate:
-
-```bash
-#!/bin/bash
-
-# If emulator was started with /AllowNetworkAccess, replace the below with the actual IP address of it:
-EMULATOR_HOST=localhost
-EMULATOR_PORT=8081
-EMULATOR_CERT_PATH=/tmp/cosmos_emulator.cert
-openssl s_client -connect ${EMULATOR_HOST}:${EMULATOR_PORT} < | sed -ne '/-BEGIN CERTIFICATE-/,/-END CERTIFICATE-/p' > $EMULATOR_CERT_PATH
-# delete the cert if already exists
-sudo $JAVA_HOME/bin/keytool -cacerts -delete -alias cosmos_emulator
-# import the cert
-sudo $JAVA_HOME/bin/keytool -cacerts -importcert -alias cosmos_emulator -file $EMULATOR_CERT_PATH
-```
-
-Once the `CosmosDBEmulatorCertificate` TLS/SSL certificate is installed, your application should be able to connect and use the local Azure Cosmos DB Emulator.
-
-If you have any issues, see [Debugging SSL/TLS connections](https://docs.oracle.com/javase/7/docs/technotes/guides/security/jsse/ReadDebug.html). In most cases, the certificate might not be installed into the *%JAVA_HOME%/jre/lib/security/cacerts* store. For example, if there's more than one installed version of Java, your application might be using a different certificate store than the one you updated.
-
-## Use the certificate with Python apps
-
-When you connect to the emulator from Python apps, TLS verification is disabled. By default, the Python SDK for Azure Cosmos DB for NoSQL doesn't try to use the TLS/SSL certificate when it connects to the local emulator. For more information, see [Azure Cosmos DB for NoSQL client library for Python](nosql/quickstart-python.md).
-
-If you want to use TLS validation, you can follow the examples in [TLS/SSL wrapper for socket objects](https://docs.python.org/3/library/ssl.html).
-
-## How to use the certificate in Node.js
-
-When you connect to the emulator from Node.js SDKs, TLS verification is disabled. By default, the [Node.js SDK(version 1.10.1 or higher)](nosql/sdk-nodejs.md) for the API for NoSQL doesn't try to use the TLS/SSL certificate when it connects to the local emulator. If you want to use TLS validation, follow the examples in the [Node.js documentation](https://nodejs.org/api/tls.html#tls_tls_connect_options_callback).
-
-## Rotate emulator certificates
-
-You can force regenerate the emulator certificates by selecting **Reset Data** from the Azure Cosmos DB Emulator icon in the Windows Tray. This action also wipes out all the data stored locally by the emulator.
--
-If you install the certificate into the Java certificate store or used them elsewhere, you need to reimport them using the current certificates. Your application can't connect to the local emulator until you update the certificates.
-
-## Next steps
-
-* [Command-line and PowerShell reference for Azure Cosmos DB Emulator](emulator-command-line-parameters.md)
-* [Troubleshoot issues when using the Azure Cosmos DB Emulator](troubleshoot-local-emulator.md)
cosmos-db Local Emulator Release Notes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/local-emulator-release-notes.md
- Title: Azure Cosmos DB Emulator download and release notes
-description: Get the Azure Cosmos DB Emulator release notes for different versions and download information.
---- Previously updated : 08/10/2022---
-# Azure Cosmos DB Emulator - release notes and download information
--
-This article shows the Azure Cosmos DB Emulator released versions and it details the latest updates. The download center only has the latest version of the emulator available to download.
-
-> [!IMPORTANT]
-> Earlier versions of the Azure Cosmos DB Emulator aren't actively supported by the developer team.
-
-## Download
-
-| | Link |
-| | |
-| **Download** | [Microsoft Download Center](https://aka.ms/cosmosdb-emulator) |
-| **Get started** | [Develop locally with Azure Cosmos DB Emulator](local-emulator.md) |
-
-## Release notes
-
-### `2.14.12` (March 20, 2023)
--- This release fixes an issue impacting Gremlin and Table endpoint API types. Prior to this fix a client application will fail with a 500 status code when trying to connect to the public emulator's endpoint.-
-### `2.14.11` (January 27, 2023)
--- This release updates the Azure Cosmos DB Emulator background services to match the latest online functionality of the Azure Cosmos DB.-
-### `2.14.9` (July 7, 2022)
--- This release updates the Azure Cosmos DB Emulator background services to match the latest online functionality of the Azure Cosmos DB.-
-### `2.14.8`
--- This release updates the Azure Cosmos DB Emulator background services to match the latest online functionality of the Azure Cosmos DB.-
-### `2.14.7` (May 9, 2022)
--- This release updates the Azure Cosmos DB Emulator background services to match the latest online functionality of the Azure Cosmos DB. In addition to this update, there are a couple of issues addressed in this release:
- - Update Data Explorer to the latest content and fix a broken link for the quick start sample documentation.
- - Add option to enable the API for MongoDB and configure version for the Linux Azure Cosmos DB emulator by setting the environment variable: `AZURE_COSMOS_EMULATOR_ENABLE_MONGODB_ENDPOINT` in the Docker container. Valid settings are: `3.2`, `3.6`, `4.0` and `4.2`
-
-### `2.14.6` (March 7, 2022)
--- This release updates the Azure Cosmos DB Emulator background services to match the latest online functionality of the Azure Cosmos DB. In addition to this update, there are a couple of issues addressed in this release:
- - Fix for an issue related to high CPU usage when the emulator is running.
- - Add PowerShell option to set the API for MongoDB and version: `-MongoApiVersion`. Valid settings are: `3.2`, `3.6` and `4.0`
-
-### `2.14.5` (January 18, 2022)
--- This release updates the Azure Cosmos DB Emulator background services to match the latest online functionality of the Azure Cosmos DB. One other important update with this release is to reduce the number of services executed in the background and start them as needed.-
-### `2.14.4` (October 25, 2021)
--- This release updates the Azure Cosmos DB Emulator background services to match the latest online functionality of the Azure Cosmos DB.-
-### `2.14.3` (September 8, 2021)
--- This release updates the Azure Cosmos DB Emulator background services to match the latest online functionality of the Azure Cosmos DB. It also addresses issues with performance data that's collected and resets the base image for the Linux Azure Cosmos DB emulator Docker image.-
-### `2.14.2` (August 12, 2021)
--- This release updates the local Data Explorer content to latest Microsoft Azure version and resets the base for the Linux Azure Cosmos DB emulator Docker image.-
-### `2.14.1` (June 18, 2021)
--- This release improves the start-up time for the emulator while reducing the footprint of its data on the disk. Activate this new optimization by using the `/EnablePreview` argument.-
-### `2.14.0` (June 15, 2021)
--- This release updates the local Data Explorer content to latest Microsoft Azure version. It also fixes an issue when importing many items by using the JSON file upload feature.-
-### `2.11.13` (April 21, 2021)
--- This release updates the local Data Explorer content to latest Microsoft Azure version and adds a new MongoDB endpoint configuration, `4.0`.-
-### `2.11.11` (February 22, 2021)
--- This release updates the local Data Explorer content to latest Microsoft Azure version.-
-### `2.11.10` (January 5, 2021)
--- This release updates the local Data Explorer content to latest Microsoft Azure version. It also adds a new public option, `/ExportPemCert`, which enables the emulator user to directly export the public emulator's certificate as a `.PEM` file.-
-### `2.11.9` (December 3, 2020)
--- This release updates the Azure Cosmos DB Emulator background services to match the latest online functionality of the Azure Cosmos DB. It also addresses couple issues with the Azure Cosmos DB Emulator functionality:
- - Fix for an issue where large document payload requests fail when using Direct mode and Java client applications.
- - Fix for a connectivity issue with MongoDB endpoint version 3.6 when targeted by .NET based applications.
-
-### `2.11.8` (November 6, 2020)
--- This release includes an update for the Azure Cosmos DB Emulator Data Explorer and fixes an issue where **transport layer security (TLS) 1.3** clients try to open the Data Explorer.-
-### `2.11.6` (October 6, 2020)
--- This release addresses a concurrency-related issue when creating more than one container at the same time. The issue can leave the emulator in a corrupted state and future API requests to the emulator's endpoint will fail with *service unavailable* errors. The work-around is to stop the emulator, reset of the emulator's local data and restart.-
-### `2.11.5` (August 23, 2020)
--- This release adds two new Azure Cosmos DB Emulator startup options:
- - `/EnablePreview` - Enables preview features for the Azure Cosmos DB Emulator. The preview features that are still under development and are available via CI and sample writing.
- - `/EnableAadAuthentication` - Enables the emulator to accept custom Azure Active Directory tokens as an alternative to the Azure Cosmos DB primary keys. This feature is still under development; specific role assignments and other permission-related settings aren't currently supported.
-
-### `2.11.2` (July 7, 2020)
--- This release changes how the Azure Cosmos DB Emulator collects traces. Windows Performance Runtime (WPR) is now the default tools for capturing event trace log-based traces while deprecating logman based capturing. With the latest Windows security update, LOGMAN stopped working as expected when executed through the Azure Cosmos DB Emulator.-
-### `2.11.1` (June 10, 2020)
--- This release fixes couple bugs related to Azure Cosmos DB Emulator Data Explorer:
- - Data Explorer fails to connect to the Azure Cosmos DB Emulator endpoint when hosted in some Web browser versions. Emulator users might not be able to create a database or a container through the Web page.
- - Resolved bug that prevented emulator users from creating an item from a JSON file using Data Explorer upload action.
-
-### `2.11.0`
--- This release introduces support for autoscale provisioned throughput. The added features include the option to set a custom maximum provisioned throughput level in request units (RU/s), enable autoscale on existing databases and containers, and API support through Azure Cosmos DB SDK.-- Fix an issue while querying through large number of documents (over 1 GB) were the emulator will fail with internal error status code 500.-
-### `2.9.2`
--- This release fixes a bug while enabling support for MongoDb endpoint version 3.2. It also adds support for generating trace messages for troubleshooting purposes using [Windows Performance Recorder (WPR)](/windows-hardware/test/wpt/wpr-command-line-options) instead of [logman](/windows-server/administration/windows-commands/logman).-
-### `2.9.1`
--- This release fixes couple issues in the query API support and restores compatibility with older OSs such as Windows Server 2012.-
-### `2.9.0`
--- This release adds the option to set the consistency to consistent prefix and increase the maximum limits for users and permissions.-
-### `2.7.2`
--- This release adds MongoDB version 3.6 server support to the Azure Cosmos DB Emulator. To start a MongoDB endpoint that target version 3.6 of the service, start the emulator from an Administrator command line with `/EnableMongoDBEndpoint=3.6` option.-
-### `2.7.0`
--- This release fixes a regression in the Azure Cosmos DB Emulator that prevented users from executing SQL related queries. This issue impacts emulator users that configured API for NoSQL endpoint and they're using .NET core or x86 .NET based client applications.-
-### `2.4.6`
--- This release provides parity with the features in the Azure Cosmos DB service as of July 2019, with the exceptions noted in [Develop locally with Azure Cosmos DB Emulator](local-emulator.md). It also fixes several bugs related to emulator shut down when invoked via command line and internal IP address overrides for SDK clients using direct mode connectivity.-
-### `2.4.3`
--- MongoDB service is no longer started by default. By default, the emulator enables the SQL endpoint. The user must start the endpoint manually using the emulator's `/EnableMongoDbEndpoint` command-line option. Now, it's like all the other service endpoints, such as Gremlin, Cassandra, and Table.-- Fixes a bug in the emulator when starting with ΓÇ£/AllowNetworkAccessΓÇ¥ where the Gremlin, Cassandra, and Table endpoints weren't correctly handling requests from external clients.-- Add direct connection ports to the Firewall Rules settings.-
-### `2.4.0`
--- Fixed an issue with emulator failing to start when network monitoring apps, such as Pulse Client, are present on the host computer.-
-## Next steps
--- [Install and use the Azure Cosmos DB Emulator for local development and testing](local-emulator.md)
cosmos-db Local Emulator https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/local-emulator.md
- Title: Install and develop locally with Azure Cosmos DB Emulator
-description: Learn how to install and use the Azure Cosmos DB Emulator on Windows, Linux, macOS, and Windows docker environments. Using the emulator you can develop and test your application locally for free, without creating an Azure subscription.
---- Previously updated : 09/22/2020---
-# Install and use the Azure Cosmos DB Emulator for local development and testing
-
-The Azure Cosmos DB Emulator provides a local environment that emulates the Azure Cosmos DB service for development purposes. Using the Azure Cosmos DB Emulator, you can develop and test your application locally, without creating an Azure subscription or incurring any costs. When you're satisfied with how your application is working in the Azure Cosmos DB Emulator, you can switch to using an Azure Cosmos DB account in the cloud. This article describes how to install and use the emulator on Windows, Linux, macOS, and Windows docker environments.
-
-## Download the emulator
-
-To get started, download and install the latest version of Azure Cosmos DB Emulator on your local computer. The [emulator release notes](local-emulator-release-notes.md) article lists all the available versions and the feature updates that were made in each release.
--
-You can develop applications using Azure Cosmos DB Emulator with the account using the APIs for [NoSQL](local-emulator.md#api-for-nosql), [Apache Cassandra](local-emulator.md#api-for-cassandra), [MongoDB](local-emulator.md#api-for-mongodb), [Apache Gremlin](local-emulator.md#api-for-gremlin), and [Table](local-emulator.md#api-for-table). Currently the data explorer in the emulator fully supports viewing SQL data only; the data created using MongoDB, Gremlin/Graph and Cassandra client applications it is not viewable at this time. To learn more, see [how to connect to the emulator endpoint](#connect-with-emulator-apis) from different APIs.
-
-## How does the emulator work?
-
-The Azure Cosmos DB Emulator provides a high-fidelity emulation of the Azure Cosmos DB service. It supports equivalent functionality as the Azure Cosmos DB, which includes creating data, querying data, provisioning and scaling containers, and executing stored procedures and triggers. You can develop and test applications using the Azure Cosmos DB Emulator, and deploy them to Azure at global scale by updating the Azure Cosmos DB connection endpoint.
-
-While emulation of the Azure Cosmos DB service is faithful, the emulator's implementation is different than the service. For example, the emulator uses standard OS components such as the local file system for persistence, and the HTTPS protocol stack for connectivity. Functionality that relies on the Azure infrastructure like global replication, single-digit millisecond latency for reads/writes, and tunable consistency levels are not applicable when you use the emulator.
-
-## Differences between the emulator and the cloud service
-
-Because the Azure Cosmos DB Emulator provides an emulated environment that runs on the local developer workstation, there are some differences in functionality between the emulator and an Azure Cosmos DB account in the cloud:
-
-* Currently the **Data Explorer** pane in the emulator fully supports API for NoSQL clients only. The **Data Explorer** view and operations for Azure Cosmos DB APIs such as MongoDB, Table, Graph, and Cassandra APIs are not fully supported.
-
-* The emulator supports only a single fixed account and a well-known primary key. You can't regenerate key when using the Azure Cosmos DB Emulator, however you can change the default key by using the [command-line](emulator-command-line-parameters.md) option.
-
-* With the emulator, you can create an Azure Cosmos DB account in [provisioned throughput](set-throughput.md) mode only; currently it doesn't support [serverless](serverless.md) mode.
-
-* The emulator is not a scalable service and it doesn't support a large number of containers. When using the Azure Cosmos DB Emulator, by default, you can create up to 25 fixed size containers at 400 RU/s (only supported using Azure Cosmos DB SDKs), or 5 unlimited containers. For more information on how to change this value, see [Set the PartitionCount value](emulator-command-line-parameters.md#change-the-number-of-default-containers) article.
-
-* The emulator does not offer all of the [Azure Cosmos DB consistency levels](consistency-levels.md) that the cloud service does, only [*Session*](https://github.com/MicrosoftDocs/azure-docs/blob/main/articles/cosmos-db/consistency-levels.md#session-consistency) consistency and [*Strong*](https://github.com/MicrosoftDocs/azure-docs/blob/main/articles/cosmos-db/consistency-levels.md#strong-consistency) consistency are supported. The default consistency level is *Session*, which can be changed using [command line parameters](https://github.com/MicrosoftDocs/azure-docs/blob/main/articles/cosmos-db/emulator-command-line-parameters.md).
-
-* The emulator does not offer [multi-region replication](distribute-data-globally.md).
-
-* Because the copy of your Azure Cosmos DB Emulator might not always be up to date with the most recent changes in the Azure Cosmos DB service, you should always refer to the [Azure Cosmos DB capacity planner](estimate-ru-with-capacity-planner.md) to accurately estimate the throughput (RUs) needs of your application.
-
-* The emulator supports a maximum ID property size of 254 characters.
-
-## Install the emulator
-
-Before you install the emulator, make sure you have the following hardware and software requirements:
-
-* Software requirements:
- * Currently Windows Server 2016, 2019 or Windows 10 host OS are supported. The host OS with Active Directory enabled is currently not supported.
- * 64-bit operating system
-
-* Minimum hardware requirements:
- * 2-GB RAM
- * 10-GB available hard disk space
-
-* To install, configure, and run the Azure Cosmos DB Emulator, you must have administrative privileges on the computer. The emulator will add a certificate and also set the firewall rules in order to run its services. Therefore admin rights are necessary for the emulator to be able to execute such operations.
-
-To get started, download and install the latest version of [Azure Cosmos DB Emulator](https://aka.ms/cosmosdb-emulator) on your local computer. If you run into any issues when installing the emulator, see the [emulator troubleshooting](troubleshoot-local-emulator.md) article to debug.
-
-Depending upon your system requirements, you can run the emulator on [Windows](#run-on-windows), [Docker for Windows](local-emulator-on-docker-windows.md), [Linux, or macOS](#run-on-linux-macos) as described in next sections of this article.
-
-## Check for emulator updates
-
-Each version of emulator comes with a set of feature updates or bug fixes. To see the available versions, read the [emulator release notes](local-emulator-release-notes.md) article.
-
-After installation, if you have used the default settings, the data corresponding to the emulator is saved at %LOCALAPPDATA%\CosmosDBEmulator location. You can configure a different location by using the optional data path settings; that is the `/DataPath=PREFERRED_LOCATION` as the [command-line parameter](emulator-command-line-parameters.md). The data created in one version of the Azure Cosmos DB Emulator is not guaranteed to be accessible when using a different version. If you need to persist your data for the long term, it is recommended that you store that data in an Azure Cosmos DB account, instead of the Azure Cosmos DB Emulator.
-
-## <a id="run-on-windows"></a>Use the emulator on Windows
-
-The Azure Cosmos DB Emulator is installed at `C:\Program Files\Azure Cosmos DB Emulator` location by default. To start the Azure Cosmos DB Emulator on Windows, select the **Start** button or press the Windows key. Begin typing **Azure Cosmos DB Emulator**, and select the emulator from the list of applications.
--
-When the emulator has started, you'll see an icon in the Windows taskbar notification area. It automatically opens the Azure Cosmos DB data explorer in your browser at this URL `https://localhost:8081/_explorer/https://docsupdatetracker.net/index.html` URL.
--
-You can also start and stop the emulator from the command-line or PowerShell commands. For more information, see the [command-line tool reference](emulator-command-line-parameters.md) article.
-
-The Azure Cosmos DB Emulator by default runs on the local machine ("localhost") listening on port 8081. The address appears as `https://localhost:8081/_explorer/https://docsupdatetracker.net/index.html`. If you close the explorer and would like to reopen it later, you can either open the URL in your browser or launch it from the Azure Cosmos DB Emulator in the Windows Tray Icon as shown below.
--
-## <a id="run-on-linux-macos"></a>Use the emulator on Linux or macOS
-
-Currently, the Azure Cosmos DB Emulator can only be run on Windows. If you are using Linux or macOS, we recommend you use the [Linux Emulator (Preview)](linux-emulator.md) or run the emulator in a Windows virtual machine hosted in a hypervisor such as Parallels or VirtualBox.
-> [!NOTE]
-> Every time you restart the Windows virtual machine that is hosted in a hypervisor, you have to reimport the certificate because the IP address of the virtual machine changes. Importing the certificate isn't required in case you have configured the virtual machine to preserve the IP address.
-
-Use the following steps to use the emulator on Linux or macOS environments:
-
-1. Run the following command from the Windows virtual machine and make a note of the IPv4 address:
-
- ```bash
- ipconfig.exe
- ```
-
-1. Within your application, change the endpoint URL to use the IPv4 address returned by `ipconfig.exe` instead of `localhost`.
-
-1. From the Windows VM, launch the Azure Cosmos DB Emulator from the command line using the following options. For details on the parameters supported by the command line, see the [emulator command-line tool reference](emulator-command-line-parameters.md):
-
- ```bash
- Microsoft.Azure.Cosmos.Emulator.exe /AllowNetworkAccess /Key=C2y6yDjf5/R+ob0N8A7Cgv30VRDJIWEHLM+4QDU5DE2nQ9nDuVTqobD4b8mGGyPMbIZnqyMsEcaGQy67XIw/Jw==
- ```
-
-1. Finally, you need to resolve the certificate trust process between the application running on the Linux or Mac environment and the emulator. You can use one of the following two options to resolve the certificate:
-
- 1. [Import the emulator TLS/SSL certificate into the Linux or Mac environment](#import-certificate) or
- 2. [Disable the TLS/SSL validation in the application](#disable-ssl-validation)
-
-### <a id="import-certificate"></a>Option 1: Import the emulator TLS/SSL certificate
-
-The following sections show how to import the emulator TLS/SSL certificate into Linux and macOS environments.
-
-#### Linux environment
-
-If you are working on Linux, .NET relies on OpenSSL to do the validation:
-
-1. [Export the certificate in PFX format](local-emulator-export-ssl-certificates.md#export-emulator-certificate). The PFX option is available when choosing to export the private key.
-
-1. Copy that PFX file into your Linux environment.
-
-1. Convert the PFX file into a CRT file
-
- ```bash
- openssl pkcs12 -in YourPFX.pfx -clcerts -nokeys -out YourCTR.crt
- ```
-
-1. Copy the CRT file to the folder that contains custom certificates in your Linux distribution. Commonly on Debian distributions, it is located on `/usr/local/share/ca-certificates/`.
-
- ```bash
- cp YourCTR.crt /usr/local/share/ca-certificates/
- ```
-
-1. Update the TLS/SSL certificates, which will update the `/etc/ssl/certs/` folder.
-
- ```bash
- update-ca-certificates
- ```
-
-#### macOS environment
-
-Use the following steps if you are working on Mac:
-
-1. [Export the certificate in PFX format](local-emulator-export-ssl-certificates.md#export-emulator-certificate). The PFX option is available when choosing to export the private key.
-
-1. Copy that PFX file into your Mac environment.
-
-1. Open the *Keychain Access* application and import the PFX file.
-
-1. Open the list of Certificates and identify the one with the name `localhost`.
-
-1. Open the context menu for that particular item, select *Get Item* and under *Trust* > *When using this certificate* option, select *Always Trust*.
-
- :::image type="content" source="./media/local-emulator/mac-trust-certificate.png" alt-text="Open the context menu for that particular item, select Get Item and under Trust - When using this certificate option, select Always Trust":::
-
-### <a id="disable-ssl-validation"></a>Option 2: Disable the SSL validation in the application
-
-Disabling SSL validation is only recommended for development purposes and should not be done when running in a production environment. The following examples show how to disable SSL validation for .NET and Node.js applications.
-
-# [.NET Standard 2.1+](#tab/ssl-netstd21)
-
-For any application running in a framework compatible with .NET Standard 2.1 or later, we can leverage the `CosmosClientOptions.HttpClientFactory`:
-
-[!code-csharp[Main](~/samples-cosmosdb-dotnet-v3/Microsoft.Azure.Cosmos.Samples/Usage/HttpClientFactory/Program.cs?name=DisableSSLNETStandard21)]
-
-# [.NET Standard 2.0](#tab/ssl-netstd20)
-
-For any application running in a framework compatible with .NET Standard 2.0, we can leverage the `CosmosClientOptions.HttpClientFactory`:
-
-[!code-csharp[Main](~/samples-cosmosdb-dotnet-v3/Microsoft.Azure.Cosmos.Samples/Usage/HttpClientFactory/Program.cs?name=DisableSSLNETStandard20)]
-
-# [Node.js](#tab/ssl-nodejs)
-
-For Node.js applications, you can modify your `package.json` file to set the `NODE_TLS_REJECT_UNAUTHORIZED` while starting the application:
-
-```json
-"start": NODE_TLS_REJECT_UNAUTHORIZED=0 node app.js
-```
-
-
-## Enable access to emulator on a local network
-
-If you have multiple machines using a single network, and if you set up the emulator on one machine and want to access it from other machine. In such case, you need to enable access to the emulator on a local network.
-
-You can run the emulator on a local network. To enable network access, specify the `/AllowNetworkAccess` option at the [command-line](emulator-command-line-parameters.md), which also requires that you specify `/Key=key_string` or `/KeyFile=file_name`. You can use `/GenKeyFile=file_name` to generate a file with a random key upfront. Then you can pass that to `/KeyFile=file_name` or `/Key=contents_of_file`.
-
-To enable network access for the first time, the user should shut down the emulator and delete the emulator's data directory *%LOCALAPPDATA%\CosmosDBEmulator*.
-
-## <a id="authenticate-requests"></a>Authenticate connections when using emulator
-
-As with Azure Cosmos DB in the cloud, every request that you make against the Azure Cosmos DB Emulator must be authenticated. The Azure Cosmos DB Emulator supports only secure communication via TLS. The Azure Cosmos DB Emulator supports a single fixed account and a well-known authentication key for primary key authentication. This account and key are the only credentials permitted for use with the Azure Cosmos DB Emulator. They are:
-
-```bash
-Account name: localhost:<port>
-Account key: C2y6yDjf5/R+ob0N8A7Cgv30VRDJIWEHLM+4QDU5DE2nQ9nDuVTqobD4b8mGGyPMbIZnqyMsEcaGQy67XIw/Jw==
-```
-
-> [!NOTE]
-> The primary key supported by the Azure Cosmos DB Emulator is intended for use only with the emulator. You cannot use your production Azure Cosmos DB account and key with the Azure Cosmos DB Emulator.
-
-> [!NOTE]
-> If you have started the emulator with the /Key option, then use the generated key instead of the default key `C2y6yDjf5/R+ob0N8A7Cgv30VRDJIWEHLM+4QDU5DE2nQ9nDuVTqobD4b8mGGyPMbIZnqyMsEcaGQy67XIw/Jw==`. For more information about /Key option, see [Command-line tool reference.](emulator-command-line-parameters.md)
-
-## <a id="connect-with-emulator-apis"></a>Connect to different APIs with the emulator
-
-### API for NoSQL
-
-Once you have the Azure Cosmos DB Emulator running on your desktop, you can use any supported [Azure Cosmos DB SDK](nosql/sdk-dotnet-v3.md) or the [Azure Cosmos DB REST API](/rest/api/cosmos-db/) to interact with the emulator. The Azure Cosmos DB Emulator also includes a built-in data explorer that lets you create containers for API for NoSQL or MongoDB. By using the data explorer, you can view and edit items without writing any code.
-
-```csharp
-// Connect to the Azure Cosmos DB Emulator running locally
-CosmosClient client = new CosmosClient(
- "https://localhost:8081",
- "C2y6yDjf5/R+ob0N8A7Cgv30VRDJIWEHLM+4QDU5DE2nQ9nDuVTqobD4b8mGGyPMbIZnqyMsEcaGQy67XIw/Jw==");
-
-```
-
-### API for MongoDB
-
-Once you have the Azure Cosmos DB Emulator running on your desktop, you can use the [Azure Cosmos DB's API for MongoDB](mongodb/introduction.md) to interact with the emulator. Start the emulator from [command prompt](emulator-command-line-parameters.md) as an administrator with "/EnableMongoDbEndpoint". Then use the following connection string to connect to the API for MongoDB account:
-
-```bash
-mongodb://localhost:C2y6yDjf5/R+ob0N8A7Cgv30VRDJIWEHLM+4QDU5DE2nQ9nDuVTqobD4b8mGGyPMbIZnqyMsEcaGQy67XIw/Jw==@localhost:10255/admin?ssl=true
-```
-
-### API for Table
-
-Once you have the Azure Cosmos DB Emulator running on your desktop, you can use the [Azure Cosmos DB API for Table SDK](./table/tutorial-develop-table-dotnet.md) to interact with the emulator. Start the emulator from [command prompt](emulator-command-line-parameters.md) as an administrator with "/EnableTableEndpoint". Next run the following code to connect to the API for Table account:
-
-```csharp
-using Microsoft.WindowsAzure.Storage;
-using Microsoft.WindowsAzure.Storage.Table;
-using CloudTable = Microsoft.WindowsAzure.Storage.Table.CloudTable;
-using CloudTableClient = Microsoft.WindowsAzure.Storage.Table.CloudTableClient;
-
-string connectionString = "DefaultEndpointsProtocol=http;AccountName=localhost;AccountKey=C2y6yDjf5/R+ob0N8A7Cgv30VRDJIWEHLM+4QDU5DE2nQ9nDuVTqobD4b8mGGyPMbIZnqyMsEcaGQy67XIw/Jw==;TableEndpoint=http://localhost:8902/;";
-
-CloudStorageAccount account = CloudStorageAccount.Parse(connectionString);
-CloudTableClient tableClient = account.CreateCloudTableClient();
-CloudTable table = tableClient.GetTableReference("testtable");
-table.CreateIfNotExists();
-table.Execute(TableOperation.Insert(new DynamicTableEntity("partitionKey", "rowKey")));
-```
-
-### API for Cassandra
-
-Start emulator from an administrator [command prompt](emulator-command-line-parameters.md) with "/EnableCassandraEndpoint". Alternatively you can also set the environment variable `AZURE_COSMOS_EMULATOR_CASSANDRA_ENDPOINT=true`.
-
-1. [Install Python 2.7](https://www.python.org/downloads/release/python-2716/)
-
-1. [Install Cassandra CLI/CQLSH](https://cassandra.apache.org/download/)
-
-1. Run the following commands in a regular command prompt window:
-
- ```bash
- set Path=c:\Python27;%Path%
- cd /d C:\sdk\apache-cassandra-3.11.3\bin
- set SSL_VERSION=TLSv1_2
- set SSL_VALIDATE=false
- cqlsh localhost 10350 -u localhost -p C2y6yDjf5/R+ob0N8A7Cgv30VRDJIWEHLM+4QDU5DE2nQ9nDuVTqobD4b8mGGyPMbIZnqyMsEcaGQy67XIw/Jw== --ssl
- ```
-
-1. In the CQLSH shell, run the following commands to connect to the Cassandra endpoint:
-
- ```bash
- CREATE KEYSPACE MyKeySpace WITH replication = {'class':'MyClass', 'replication_factor': 1};
- DESCRIBE keyspaces;
- USE mykeyspace;
- CREATE table table1(my_id int PRIMARY KEY, my_name text, my_desc text);
- INSERT into table1 (my_id, my_name, my_desc) values( 1, 'name1', 'description 1');
- SELECT * from table1;
- EXIT
- ```
-
-### API for Gremlin
-
-Start the emulator from an administrator [command prompt](emulator-command-line-parameters.md) with `/EnableGremlinEndpoint`. Alternatively you can also set the environment variable `AZURE_COSMOS_EMULATOR_GREMLIN_ENDPOINT=true`
-
-1. Tinkerpop console **3.6.2** is compatible with Java 8 or Java 11. For more information, see [OpenJDK 11](/java/openjdk/download#openjdk-11).
-
-1. Extract [apache-tinkerpop-gremlin-console-3.6.2](https://tinkerpop.apache.org/download.html) to a folder on your machine.
-
- > [!NOTE]
- > For the remainder of these steps, we will assume that you installed the console to the `%ProgramFiles%\gremlin` folder.
-
-1. From the emulator's data explorer create a database "db1" and a container "coll1"; for the partition key, choose "/name"
-
-1. Run the following commands in a regular command prompt window:
-
- ```cmd
- cd /d %ProgramFiles%\apache-tinkerpop-gremlin-console-3.6.0
- ```
-
- ```cmd
- copy /y conf\remote.yaml conf\remote-localcompute.yaml
- ```
-
-1. Open the `conf\remote-localcompute.yaml` file in Notepad.
-
- ```cmd
- notepad.exe conf\remote-localcompute.yaml
- ```
-
-1. Replace the contents of the YAML file with this configuration and **Save** the file.
-
- ```yaml
- hosts: [localhost]
- port: 8901
- username: /dbs/db1/colls/coll1
- password: C2y6yDjf5/R+ob0N8A7Cgv30VRDJIWEHLM+4QDU5DE2nQ9nDuVTqobD4b8mGGyPMbIZnqyMsEcaGQy67XIw/Jw==
- connectionPool: { enableSsl: false }
- serializer: { className: org.apache.tinkerpop.gremlin.driver.ser.GraphSONMessageSerializerV1d0, config: { serializeResultToString: true }}
- ```
-
-1. Run the gremlin console.
-
- ```cmd
- bin\gremlin.bat
- ```
-
-1. In the Gremlin shell, run the following commands to connect to the Gremlin endpoint:
-
- ```gremlin
- :remote connect tinkerpop.server conf/remote-localcompute.yaml
- :remote console
- ```
-
-1. Run the following commands to try various operations on the Gremlin endpont:
-
- ```gremlin
- g.V()
- g.addV('person1').property(id, '1').property('name', 'somename1')
- g.addV('person2').property(id, '2').property('name', 'somename2')
- g.V()
- ```
-
-## <a id="uninstall"></a>Uninstall the local emulator
-
-Use the following steps to uninstall the emulator:
-
-1. Exit all the open instances of the local emulator by right-clicking the **Azure Cosmos DB Emulator** icon on the system tray, and then select **Exit**. It may take a minute for all instances to exit.
-
-1. In the Windows search box, type **Apps & features** and select **Apps & features (System settings)** result.
-
-1. In the list of apps, scroll to the **Azure Cosmos DB Emulator**, select it, click **Uninstall**, then confirm and select **Uninstall** again.
-
-## Next steps
-
-In this article, you've learned how to use the local emulator for free local development. You can now proceed to the next articles:
-
-* [Export the Azure Cosmos DB Emulator certificates for use with Java, Python, and Node.js apps](local-emulator-export-ssl-certificates.md)
-* [Use command line parameters and PowerShell commands to control the emulator](emulator-command-line-parameters.md)
-* [Debug issues with the emulator](troubleshoot-local-emulator.md)
cosmos-db Connect Using Mongoose https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/mongodb/connect-using-mongoose.md
Azure Cosmos DB is Microsoft's globally distributed multi-model database service
## Create an Azure Cosmos DB account
-Let's create an Azure Cosmos DB account. If you already have an account you want to use, you can skip ahead to Set up your Node.js application. If you are using the Azure Cosmos DB Emulator, follow the steps at [Azure Cosmos DB Emulator](../local-emulator.md) to set up the emulator and skip ahead to Set up your Node.js application.
+Let's create an Azure Cosmos DB account. If you already have an account you want to use, you can skip ahead to Set up your Node.js application. If you are using the Azure Cosmos DB Emulator, follow the steps at [Azure Cosmos DB Emulator](../emulator.md) to set up the emulator and skip ahead to Set up your Node.js application.
[!INCLUDE [cosmos-db-create-dbaccount-mongodb](../includes/cosmos-db-create-dbaccount-mongodb.md)]
cosmos-db Readpreference Global Distribution https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/mongodb/readpreference-global-distribution.md
If you're not going to continue to use this app, delete all resources created by
* [Import MongoDB data into Azure Cosmos DB](../../dms/tutorial-mongodb-cosmos-db.md?toc=%2fazure%2fcosmos-db%2ftoc.json%253ftoc%253d%2fazure%2fcosmos-db%2ftoc.json) * [Setup a globally distributed database with Azure Cosmos DB's API for MongoDB](tutorial-global-distribution.md)
-* [Develop locally with the Azure Cosmos DB Emulator](../local-emulator.md)
+* [Develop locally with the Azure Cosmos DB Emulator](../emulator.md)
cosmos-db Tutorial Global Distribution https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/mongodb/tutorial-global-distribution.md
In this tutorial, you've done the following:
You can now proceed to the next tutorial to learn how to develop locally using the Azure Cosmos DB local emulator. > [!div class="nextstepaction"]
-> [Develop locally with the Azure Cosmos DB emulator](../local-emulator.md)
+> [Develop locally with the Azure Cosmos DB emulator](../emulator.md)
Trying to do capacity planning for a migration to Azure Cosmos DB? You can use information about your existing database cluster for capacity planning. * If all you know is the number of vcores and servers in your existing database cluster, read about [estimating request units using vCores or vCPUs](../convert-vcore-to-request-unit.md)
cosmos-db Vector Search Ai https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/mongodb/vcore/vector-search-ai.md
The technique gauges the disparity between your query vector and the data vector
## How does vector search work in Azure Cosmos DB for MongoDB vCore?
-You can truly harness the power of RAG through the native vector search capability in Azure Cosmos DB for MongoDB vCore. This native search fuses AI-focused applications with stored data in Azure Cosmos DB.
+You can truly harness the power of RAG through the native vector search capability in Azure Cosmos DB for MongoDB vCore. This feature combines AI-focused applications with stored data in Azure Cosmos DB.
Vector search optimally stores, indexes, and searches high-dimensional vector data directly within Azure Cosmos DB for MongoDB vCore, alongside other application data. This capability eliminates the need to migrate data to costlier alternatives for vector search functionality.
Vector search optimally stores, indexes, and searches high-dimensional vector da
## Next steps
-> [!div class="nextstepaction"]
-> [Vector search](vector-search.md)
+- Learn more about [Azure OpenAI embeddings](../../../ai-services/openai/concepts/understand-embeddings.md)
+- Learn how to [generate embeddings using Azure OpenAI](../../../ai-services/openai/tutorials/embeddings.md)
cosmos-db Vector Search https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/mongodb/vcore/vector-search.md
Title: Vector search on embeddings
+ Title: Vector
description: Use vector indexing and search to integrate AI-based applications in Azure Cosmos DB for MongoDB vCore.
To create a vector index, use the following `createIndexes` template:
| `index_name` | string | Unique name of the index. | | `path_to_property` | string | Path to the property that contains the vector. This path can be a top-level property or a dot notation path to the property. If a dot notation path is used, then all the nonleaf elements can't be arrays. Vectors must be a `number[]` to be indexed and return in vector search results.| | `kind` | string | Type of vector index to create. Currently, `vector-ivf` is the only supported index option. |
-| `numLists` | integer | This integer is the number of clusters that the inverted file (IVF) index uses to group the vector data. We recommend that `numLists` is set to `documentCount/1000` for up to 1 million documents and to `sqrt(documentCount)` for more than 1 million documents. Using a `numLists` value of `1` is akin to performing brute-force search, which will have limited performance. |
+| `numLists` | integer | This integer is the number of clusters that the inverted file (IVF) index uses to group the vector data. We recommend that `numLists` is set to `documentCount/1000` for up to 1 million documents and to `sqrt(documentCount)` for more than 1 million documents. Using a `numLists` value of `1` is akin to performing brute-force search, which has limited performance. |
| `similarity` | string | Similarity metric to use with the IVF index. Possible options are `COS` (cosine distance), `L2` (Euclidean distance), and `IP` (inner product). | | `dimensions` | integer | Number of dimensions for vector similarity. The maximum number of supported dimensions is `2000`. |
To create a vector index, use the following `createIndexes` template:
> [!IMPORTANT] > Vectors must be a `number[]` to be indexed. Using another type, such as `double[]`, prevents the document from being indexed. Non-indexed documents won't be returned in the result of a vector search. - ## Examples The following examples show you how to index vectors, add documents that have vector properties, perform a vector search, and retrieve the index configuration.
This guide demonstrates how to create a vector index, add documents that have ve
> [!div class="nextstepaction"] > [Build AI apps with Azure Cosmos DB for MongoDB vCore vector search](vector-search-ai.md)
-* Learn more about [Azure OpenAI embeddings](../../../ai-services/openai/concepts/understand-embeddings.md)
-* Learn how to [generate embeddings using Azure OpenAI](../../../ai-services/openai/tutorials/embeddings.md)
cosmos-db Bulk Executor Dotnet https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/bulk-executor-dotnet.md
Currently, bulk executor library is supported by the Azure Cosmos DB for NoSQL a
* If you don't have an Azure subscription, create a [free account](https://azure.microsoft.com/free/?ref=microsoft.com&utm_source=microsoft.com&utm_medium=docs&utm_campaign=visualstudio) before you begin.
-* You can [Try Azure Cosmos DB for free](https://azure.microsoft.com/try/cosmosdb/) without an Azure subscription. You can also [Install and use the Azure Cosmos DB Emulator for local development and testing](../local-emulator.md) with the `https://localhost:8081` endpoint. The Primary Key is provided in [Authenticating requests](../local-emulator.md#authenticate-requests).
+* You can [Try Azure Cosmos DB for free](https://azure.microsoft.com/try/cosmosdb/) without an Azure subscription. You can also [Install and use the Azure Cosmos DB Emulator for local development and testing](../emulator.md) with the `https://localhost:8081` endpoint. The Primary Key is provided in [Authenticating requests](../emulator.md).
* Create an Azure Cosmos DB for NoSQL account by using the steps described in the [Create an Azure Cosmos DB account](quickstart-dotnet.md#create-account) section of [Quickstart: Azure Cosmos DB for NoSQL client library for .NET](quickstart-dotnet.md).
cosmos-db Bulk Executor Java https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/bulk-executor-java.md
Currently, the bulk executor library is supported only by Azure Cosmos DB for No
* If you don't have an Azure subscription, create a [free account](https://azure.microsoft.com/free/?ref=microsoft.com&utm_source=microsoft.com&utm_medium=docs&utm_campaign=visualstudio) before you begin.
-* You can [try Azure Cosmos DB for free](../try-free.md) without an Azure subscription, free of charge and commitments. Or, you can use the [Azure Cosmos DB Emulator](../local-emulator.md) with the `https://localhost:8081` endpoint. The Primary Key is provided in [Authenticating requests](../local-emulator.md#authenticate-requests).
+* You can [try Azure Cosmos DB for free](../try-free.md) without an Azure subscription, free of charge and commitments. Or, you can use the [Azure Cosmos DB Emulator](../emulator.md) with the `https://localhost:8081` endpoint. The Primary Key is provided in [Authenticating requests](../emulator.md).
* [Java Development Kit (JDK) 1.8+](/java/azure/jdk/) - On Ubuntu, run `apt-get install default-jdk` to install the JDK.
cosmos-db Change Feed Functions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/change-feed-functions.md
Creating your Azure Function with an Azure Functions trigger for Azure Cosmos DB
## Run your trigger locally
-You can run your [Azure Function locally](../../azure-functions/functions-develop-local.md) with the [Azure Cosmos DB Emulator](../local-emulator.md) to create and develop your serverless event-based flows without an Azure Subscription or incurring any costs.
+You can run your [Azure Function locally](../../azure-functions/functions-develop-local.md) with the [Azure Cosmos DB Emulator](../emulator.md) to create and develop your serverless event-based flows without an Azure Subscription or incurring any costs.
If you want to test live scenarios in the cloud, you can [Try Azure Cosmos DB for free](https://azure.microsoft.com/try/cosmosdb/) without any credit card or Azure subscription required.
cosmos-db How To Java Change Feed https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/how-to-java-change-feed.md
Azure Cosmos DB is a fully managed NoSQL database service provided by Microsoft.
## Prerequisites
-* Azure Cosmos DB Account: you can create it from the [Azure portal](https://portal.azure.com/) or you can use [Azure Cosmos DB Emulator](../local-emulator.md) as well.
+* Azure Cosmos DB Account: you can create it from the [Azure portal](https://portal.azure.com/) or you can use [Azure Cosmos DB Emulator](../emulator.md) as well.
* Java Development Environment: Ensure you have Java Development Kit (JDK) installed on your machine with at least 8 version.
cosmos-db Troubleshoot Java Async Sdk https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/troubleshoot-java-async-sdk.md
This failure is a server-side failure. It indicates that you consumed your provi
### Failure connecting to Azure Cosmos DB Emulator
-The Azure Cosmos DB Emulator HTTPS certificate is self-signed. For the SDK to work with the emulator, import the emulator certificate to a Java TrustStore. For more information, see [Export Azure Cosmos DB Emulator certificates](../local-emulator-export-ssl-certificates.md).
+The Azure Cosmos DB Emulator HTTPS certificate is self-signed. For the SDK to work with the emulator, import the emulator certificate to a Java TrustStore. For more information, see [Export Azure Cosmos DB Emulator certificates](../emulator.md).
### Dependency Conflict Issues
cosmos-db Troubleshoot Java Sdk V4 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/troubleshoot-java-sdk-v4.md
Error handling from Azure Cosmos DB Java SDK is important when it comes to clien
### Failure connecting to Azure Cosmos DB Emulator
-The Azure Cosmos DB Emulator HTTPS certificate is self-signed. For the SDK to work with the emulator, import the emulator certificate to a Java TrustStore. For more information, see [Export Azure Cosmos DB Emulator certificates](../local-emulator-export-ssl-certificates.md).
+The Azure Cosmos DB Emulator HTTPS certificate is self-signed. For the SDK to work with the emulator, import the emulator certificate to a Java TrustStore. For more information, see [Export Azure Cosmos DB Emulator certificates](../emulator.md).
### Dependency Conflict Issues
cosmos-db Tutorial Dotnet Bulk Import https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/tutorial-dotnet-bulk-import.md
Before following the instructions in this article, make sure that you have the f
## Step 1: Create an Azure Cosmos DB account
-[Create an Azure Cosmos DB for NoSQL account](quickstart-portal.md) from the Azure portal or you can create the account by using the [Azure Cosmos DB Emulator](../local-emulator.md).
+[Create an Azure Cosmos DB for NoSQL account](quickstart-portal.md) from the Azure portal or you can create the account by using the [Azure Cosmos DB Emulator](../emulator.md).
## Step 2: Set up your .NET project
The sample application needs to authenticate to your Azure Cosmos DB account. To
1. Navigate to your Azure Cosmos DB account. 1. Open the **Keys** pane and copy the **URI** and **PRIMARY KEY** of your account.
-If you're using the Azure Cosmos DB Emulator, obtain the [emulator credentials from this article](../local-emulator.md#authenticate-requests).
+If you're using the Azure Cosmos DB Emulator, obtain the [emulator credentials from this article](../emulator.md).
## Step 5: Initialize the CosmosClient object with bulk execution support
cosmos-db Tutorial Global Distribution https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/tutorial-global-distribution.md
In this tutorial, you've done the following:
You can now proceed to the next tutorial to learn how to develop locally using the Azure Cosmos DB local emulator. > [!div class="nextstepaction"]
-> [Develop locally with the emulator](../local-emulator.md)
+> [Develop locally with the emulator](../emulator.md)
Trying to do capacity planning for a migration to Azure Cosmos DB? You can use information about your existing database cluster for capacity planning. * If all you know is the number of vcores and servers in your existing database cluster, read about [estimating request units using vCores or vCPUs](../convert-vcore-to-request-unit.md)
cosmos-db Optimize Dev Test https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/optimize-dev-test.md
This article describes the different options to use Azure Cosmos DB for developm
## Azure Cosmos DB emulator (locally downloadable version)
-[Azure Cosmos DB emulator](local-emulator.md) is a local downloadable version that mimics the Azure Cosmos DB cloud service. You can write and test code that uses the Azure Cosmos DB APIs even if you have no network connection and without incurring any costs. Azure Cosmos DB emulator provides a local environment for development purposes with high fidelity to the cloud service. You can develop and test your application locally, without creating an Azure subscription. When you're ready to deploy your application to the cloud, update the connection string to connect to the Azure Cosmos DB endpoint in the cloud, no other modifications are needed. You can also [set up a CI/CD pipeline with the Azure Cosmos DB emulator](tutorial-setup-ci-cd.md) build task in Azure DevOps to run tests. You can get started by visiting the [Azure Cosmos DB emulator](local-emulator.md) article.
+[Azure Cosmos DB emulator](emulator.md) is a local downloadable version that mimics the Azure Cosmos DB cloud service. You can write and test code that uses the Azure Cosmos DB APIs even if you have no network connection and without incurring any costs. Azure Cosmos DB emulator provides a local environment for development purposes with high fidelity to the cloud service. You can develop and test your application locally, without creating an Azure subscription. When you're ready to deploy your application to the cloud, update the connection string to connect to the Azure Cosmos DB endpoint in the cloud, no other modifications are needed. You can also [set up a CI/CD pipeline with the Azure Cosmos DB emulator](tutorial-setup-ci-cd.md) build task in Azure DevOps to run tests. You can get started by visiting the [Azure Cosmos DB emulator](emulator.md) article.
## Try Azure Cosmos DB for free
cosmos-db Plan Manage Costs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/plan-manage-costs.md
If you plan to use Azure Cosmos DB in serverless mode, you need to estimate how
| Execute a query | 10 RUs | Average cost for a query that takes full advantage of [indexing](index-overview.md) and returns 100 results or less | > [!IMPORTANT]
-> Pay attention to the Notes from the table above. For a more accurate estimation of the actual costs of your operations, you can use the [Azure Cosmos DB Emulator](local-emulator.md) and [measure the exact RU cost of your operations](find-request-unit-charge.md). Although the Azure Cosmos DB Emulator doesn't support serverless, it reports a standard RU charge for database operations and can be used for this estimation.
+> Pay attention to the Notes from the table above. For a more accurate estimation of the actual costs of your operations, you can use the [Azure Cosmos DB Emulator](emulator.md) and [measure the exact RU cost of your operations](find-request-unit-charge.md). Although the Azure Cosmos DB Emulator doesn't support serverless, it reports a standard RU charge for database operations and can be used for this estimation.
Once you have computed the total number of Request Units and GB of storage you're likely to consume over a month, the following formula will return your cost estimate: **([Number of Request units] / 1,000,000 * $0.25) + ([GB of storage] * $0.25)**.
cosmos-db Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Cosmos DB description: Lists Azure Policy Regulatory Compliance controls available for Azure Cosmos DB. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
cosmos-db Store Credentials Key Vault https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/store-credentials-key-vault.md
It's not a good practice to store the endpoint URI and sensitive read-write keys
Azure Key Vault iterates on this best practice further by allowing you to store these credentials securely while giving services like Azure App Service managed access to the credentials. Azure App Service will securely read your credentials from Azure Key Vault and inject those credentials into your running application.
-With this best practice, developers can store the credentials for tools like the [Azure Cosmos DB emulator](local-emulator.md) or [Try Azure Cosmos DB free](try-free.md) during development. Then, the operations team can ensure that the correct production settings are injected at runtime.
+With this best practice, developers can store the credentials for tools like the [Azure Cosmos DB emulator](emulator.md) or [Try Azure Cosmos DB free](try-free.md) during development. Then, the operations team can ensure that the correct production settings are injected at runtime.
In this tutorial, you learn how to:
cosmos-db Troubleshoot Local Emulator https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/troubleshoot-local-emulator.md
- Title: Troubleshoot issues when using the Azure Cosmos DB Emulator
-description: Learn how to troubleshot service unavailable, certificate, encryption, and versioning issues when using the Azure Cosmos DB Emulator.
---- Previously updated : 09/17/2020---
-# Troubleshoot issues when using the Azure Cosmos DB Emulator
-
-The Azure Cosmos DB Emulator provides a local environment that emulates the Azure Cosmos DB service for development purposes. Use the tips in this article to help troubleshoot issues you encounter when installing or using the Azure Cosmos DB Emulator.
-
-If you installed a new version of the emulator and are experiencing errors, ensure you reset your data. You can reset your data by right-clicking the Azure Cosmos DB Emulator icon on the system tray, and then clicking Reset Data…. If that does not fix the errors, you can uninstall the emulator and any older versions of the emulator if found, remove *C:\Program files\Azure Cosmos DB Emulator* directory and reinstall the emulator. See [Uninstall the local emulator](local-emulator.md#uninstall) for instructions. Alternatively if resetting the data doesn't work, navigate to `%LOCALAPPDATA%\CosmosDBEmulator` location and delete the folder.
-
-## Troubleshoot corrupted windows performance counters
-
-* If the Azure Cosmos DB Emulator crashes, collect the dump files from `%LOCALAPPDATA%\CrashDumps` folder, compress them, and open a support ticket from the [Azure portal](https://portal.azure.com).
-
-* If you experience crashes in `Microsoft.Azure.Cosmos.ComputeServiceStartupEntryPoint.exe`, this might be a symptom where the Performance Counters are in a corrupted state. Usually running the following command from an admin command prompt fixes the issue:
-
- ```cmd
- lodctr /R
- ```
-
-## Troubleshoot connectivity issues
-
-* If you encounter a connectivity issue, [collect trace files](#trace-files), compress them, and open a support ticket in the [Azure portal](https://portal.azure.com).
-
-* If you receive a **Service Unavailable** message, the emulator might be failing to initialize the network stack. Check to see if you have the Pulse secure client or Juniper networks client installed, as their network filter drivers may cause the problem. Uninstalling third-party network filter drivers typically fixes the issue. Alternatively, start the emulator with /DisableRIO, which will switch the emulator network communication to regular Winsock.
-
-* If you encounter **"Forbidden","message":"Request is being made with a forbidden encryption in transit protocol or cipher. Check account SSL/TLS minimum allowed protocol setting..."** connectivity issues, this might be caused by global changes in the OS (for example Insider Preview Build 20170) or the browser settings that enable TLS 1.3 as default. Similar error might occur when using the SDK to execute a request against the Azure Cosmos DB emulator, such as **Microsoft.Azure.Documents.DocumentClientException: Request is being made with a forbidden encryption in transit protocol or cipher. Check account SSL/TLS minimum allowed protocol setting**. This is expected at this time since Azure Cosmos DB emulator only accepts and works with TLS 1.2 protocol. The recommended work-around is to change the settings and default to TLS 1.2; for instance, in IIS Manager navigate to "Sites" -> "Default Web Sites" and locate the "Site Bindings" for port 8081 and edit them to disable TLS 1.3. Similar operation can be performed for the Web browser via the "Settings" options.
-
-* While the emulator is running, if your computer goes to sleep mode or runs any OS updates, you might see a **Service is currently unavailable** message. Reset the emulator's data, by right-clicking on the icon that appears on the windows notification tray and select **Reset Data**.
-
-## <a id="trace-files"></a>Collect trace files
-
-To collect debugging traces, run the following commands from an administrative command prompt:
-
-1. Navigate to the path where the emulator is installed:
-
- ```bash
- cd /d "%ProgramFiles%\Azure Cosmos DB Emulator"
- ```
-
-1. Shut down the emulator and watch the system tray to make sure the program has shut down. It may take a minute to complete. You can also select **Exit** in the Azure Cosmos DB Emulator user interface.
-
- ```bash
- Microsoft.Azure.Cosmos.Emulator.exe /shutdown
- ```
-
-1. Start logging with the following command:
-
- ```bash
- Microsoft.Azure.Cosmos.Emulator.exe /startwprtraces
- ```
-
-1. Launch the emulator
-
- ```bash
- Microsoft.Azure.Cosmos.Emulator.exe
- ```
-
-1. Reproduce the problem. If the data explorer is not working, you only need to wait for the browser to open for a few seconds to catch the error.
-
-1. Stop logging with the following command:
-
- ```bash
- Microsoft.Azure.Cosmos.Emulator.exe /stopwprtraces
- ```
-
-1. Navigate to `%ProgramFiles%\Azure Cosmos DB Emulator` path and find the *docdbemulator_000001.etl* file.
-
-1. Open a support ticket in the [Azure portal](https://portal.azure.com) and include the .etl file along with repro steps.
-
-## Next steps
-
-In this article, you've learned how to debug issues with the local emulator. You can now proceed to the next articles:
-
-* [Export the Azure Cosmos DB Emulator certificates for use with Java, Python, and Node.js apps](local-emulator-export-ssl-certificates.md)
-* [Use command line parameters and PowerShell commands to control the emulator](emulator-command-line-parameters.md)
cosmos-db Tutorial Setup Ci Cd https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/tutorial-setup-ci-cd.md
You also have the option of building your own [self-hosted Windows agent](/azure
## Next steps
-To learn more about using the emulator for local development and testing, see [Use the Azure Cosmos DB Emulator for local development and testing](./local-emulator.md).
+To learn more about using the emulator for local development and testing, see [Use the Azure Cosmos DB Emulator for local development and testing](emulator.md).
-To export emulator TLS/SSL certificates, see [Export the Azure Cosmos DB Emulator certificates for use with Java, Python, and Node.js](./local-emulator-export-ssl-certificates.md)
+To export emulator TLS/SSL certificates, see [Export the Azure Cosmos DB Emulator certificates for use with Java, Python, and Node.js](emulator.md)
cost-management-billing Save Compute Costs Reservations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cost-management-billing/reservations/save-compute-costs-reservations.md
Previously updated : 04/14/2023 Last updated : 09/12/2023
For more information, see [Self-service exchanges and refunds for Azure Reservat
- **Azure Files reserved capacity** - A reservation covers storage capacity for Azure Files. Reservations for hot and cool tiers don't cover bandwidth or transaction rates. - **Azure Cosmos DB reserved capacity** - A reservation covers throughput provisioned for your resources. It doesn't cover the storage and networking charges. - **Azure Data Factory data flows** - A reservation covers integration runtime cost for the compute type and number of cores that you buy.-- **SQL Database reserved vCore** - Covers both SQL Managed Instance and SQL Database Elastic Pool/single database. Only the compute costs are included with a reservation. The SQL license is billed separately.
+- **SQL Database reserved vCore** - Covers SQL Database, both elastic pools and single databases. Only the compute costs are included with a reservation. The SQL license is billed separately.
+- **SQL Managed Instance reserved vCore** - Covers SQL Managed Instance. Only the compute costs are included with a reservation. The SQL license is billed separately.
- **Azure Synapse Analytics** - A reservation covers cDWU usage. It doesn't cover storage or networking charges associated with the Azure Synapse Analytics usage. - **Azure Databricks** - A reservation covers only the DBU usage. Other charges, such as compute, storage, and networking, are applied separately. - **App Service stamp fee** - A reservation covers stamp usage. It doesn't apply to workers, so any other resources associated with the stamp are charged separately.
data-factory Airflow Create Private Requirement Package https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/data-factory/airflow-create-private-requirement-package.md
+
+ Title: Create a private requirement package for Managed Airflow
+description: This article provides step-by-step instructions for how to create a private requirement package within a Managed Airflow environment in Azure Data Factory.
+++++ Last updated : 09/23/2023++
+# Create a private requirement package for Managed Airflow
++
+Creating a private requirement package within a Managed Airflow environment involves several key steps to ensure seamless integration. By following these steps, you can effectively manage and utilize your own custom packages. If you're interested in learning how to create a custom package in Python, refer to the guide [Creating a package in python](https://airflow.apache.org/docs/apache-airflow/stable/administration-and-deployment/modules_management.html#creating-a-package-in-python).
+
+## Step 1: Create a storage container
+
+Use the steps described in [Manage blob containers using the Azure portal](/azure/storage/blobs/blob-containers-portal) to create a storage account for the package.
+
+## Step 2: Upload the private package into your storage account
+
+1. Navigate to the designated container where you intend to store your Airflow DAGs and Plugins.
+1. Upload your private package file to the container. Common file formats include zip, whl, or tar.gz. Place the file within either the 'Dags' or 'Plugins' folder, as appropriate.
+
+## Step 3: Add your private package as a requirement
+
+1. Add your private package as a requirement in the requirements.txt file. Add this file if it doesn't already exist.
+1. Be sure to prepend the prefix "**/opt/airflow**" to the package path. For instance, if your private package resides at _/dats/test/private.wht_, your requirements.txt file should feature the requirement _/opt/airflow/dags/test/private.wht_.
+
+## Step 4: Import your folder to an Airflow integrated runtime (IR) environment
+
+When performing the import of your folder into an Airflow IR environment, ensure that you enable the import requirements checkbox.
++
+## Next steps
+
+- [What is Azure Data Factory Managed Airflow?](concept-managed-airflow.md)
+- [Run an existing pipeline with Airflow](tutorial-run-existing-pipeline-with-airflow.md)
data-factory Airflow Sync Github Repository https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/data-factory/airflow-sync-github-repository.md
+
+ Title: Sync a GitHub repository with Managed Airflow
+description: This article provides step-by-step instructions for how to sync a GitHub repository using Managed Airflow in Azure Data Factory.
+++++ Last updated : 09/19/2023++
+# Sync a GitHub repository with Managed Airflow in Azure Data Factory
++
+While you can certainly manually create and update Directed Acyclic Graph (DAG) files for Azure Managed Apache Airflow using the Azure Storage or using the [Azure CLI](/azure/storage/blobs/storage-quickstart-blobs-cli), many organizations prefer to streamline their processes using a Continuous Integration and Continuous Delivery (CI/CD) approach. In this scenario, each commit made to the source code repository triggers an automated workflow that synchronizes the code with the designated DAGs folder within Azure Managed Apache Airflow.
+
+In this guide, you will learn how to synchronize your GitHub repository in Managed Airflow in two different ways.
+
+- Using the Git Sync feature in the Managed Airflow UI
+- Using the Rest API
+
+## Prerequisites
+
+- **Azure subscription** - If you don't have an Azure subscription, create a [free Azure account](https://azure.microsoft.com/free/) before you begin. Create or select an existing [Data Factory](https://azure.microsoft.com/products/data-factory#get-started) in a [region where the Managed Airflow preview is supported](concept-managed-airflow.md#region-availability-public-preview).
+- **Access to a GitHub repository**
+
+## Using the Managed Airflow UI
+
+The following steps describe how to sync your GitHub repository using Managed Airflow UI:
+
+1. Ensure your repository contains the necessary folders and files.
+ - **Dags/** - for Apache Airflow Dags (required)
+ - **Plugins/** - for integrating external features to Airflow.
+ :::image type="content" source="media/airflow-git-sync-repository/airflow-folders.png" alt-text="Screenshot showing the Airflow folders structure in GitHub.":::
+
+1. While creating an Airflow integrated runtime (IR), select **Enable git sync** on the Airflow environment setup dialog.
+
+ :::image type="content" source="media/airflow-git-sync-repository/enable-git-sync.png" alt-text="Screenshot showing the Enable git sync checkbox on the Airflow environment setup dialog that appears during creation of an Airflow IR.":::
+
+1. Select one of the following supported git service types:
+ - GitHub
+ - ADO
+ - GitLab
+ - Bitbucket
+
+ :::image type="content" source="media/airflow-git-sync-repository/git-service-type.png" alt-text="Screenshot showing the Git service type selection dropdown on the Airflow environment setup dialog that appears during creation of an Airflow IR.":::
+
+1. Select credential type:
+
+ - **None** (for a public repo)
+ When you select this option, make sure to make your repositoryΓÇÖs visibility is public. Once you select this option, fill out the details:
+ - **Git Repo URL** (required): The clone URL for your desired GitHub repository
+ - **Git branch** (required): The current branch, where your desired git repository is located
+ - **PAT** (Personal Access Token)
+ Once you select this option, fill out the remaining fields based upon on the selected Git Service type:
+ - GitHub Personal Access Token
+ - ADO Personal Access Token
+ - GitLab Personal Access Token
+ - Bitbucket Personal Access Token
+ :::image type="content" source="media/airflow-git-sync-repository/git-pat-credentials.png" alt-text="Screenshot showing the Git PAT credential options on the Airflow environment setup dialog that appears during creation of an Airflow IR.":::
+ - **SPN** ([Service Principal Name](https://devblogs.microsoft.com/devops/introducing-service-principal-and-managed-identity-support-on-azure-devops/) - Only ADO supports this credential type.)
+ Once you select this option, fill out the remaining fields based upon on the selected **Git service type**:
+ - **Git repo URL** (Required): The clone URL to the git repository to sync
+ - **Git branch** (Required): The branch in the repository to sync
+ - **Service principal app id** (Required): The service principal app id with access to the ADO repo to sync
+ - **Service principal secret** (Required): A manually generated secret in service principal whose value is to be used to authenticate and access the ADO repo
+ - **Service principal tenant id** (Required): The service principal tenant id
+ :::image type="content" source="media/airflow-git-sync-repository/git-spn-credentials.png" alt-text="Screenshot showing the Git SPN credential options on the Airflow environment setup dialog that appears during creation of an Airflow IR.":::
+
+1. Fill in the rest of the fields with the required information.
+1. Select Create.
+
+## Using the REST API
+
+The following steps describe how to sync your GitHub repository using the Rest APIs:
+
+- **Method**: PUT
+- **URL**: ```https://management.azure.com/subscriptions/<subscriptionid>/resourcegroups/<resourceGroupName>/providers/Microsoft.DataFactory/factories/<datafactoryName>/integrationruntimes/<airflowEnvName>?api-version=2018-06-01```
+- **URI parameters**:
+
+ |Name |In |Required |Type |Description |
+ ||||||
+ |Subscription Id | path | True | string | Subscription identifier |
+ |ResourceGroup Name | path | True | string | Resource group name (Regex pattern: ```^[-\w\._\(\)]+$```) |
+ |dataFactoryName | path | True | string | Name of the Azure Data Factory (Regex pattern: ```^[A-Za-z0-9]+(?:-[A-Za-z0-9]+)*$``` |
+ |airflowEnvName | path | True | string | Name of the Managed Airflow environment |
+ |Api-version | query | True | string | The API version |
+
+- **Request body (Airflow configuration)**:
+
+ |Name |Type |Description |
+ ||||
+ |name |string |Name of the Airflow environment |
+ |properties |propertyType |Configuration properties for the environment |
+
+- **Properties type**:
+
+ |Name |Type |Description |
+ ||||
+ |Type |string |The resource type (**Airflow** in this scenario) |
+ |typeProperties |typeProperty |Airflow |
+
+- **Type property**
+
+ |Name |Type |Description |
+ ||||
+ |computeProperties |computeProperty |Configuration of the compute type used for the environment. |
+ |airflowProperties |airflowProperty |Configuration of the Airflow properties for the environment. |
+
+- **Compute property**
+
+ |Name |Type |Description |
+ ||||
+ |location |string |The Airflow integrated runtime location defaults to the data factory region. To create an integrated runtime in a different region, create a new data factory in the required region. |
+ | computeSize | string |The size of the compute node you want your Airflow environment to run on. Example: ΓÇ£LargeΓÇ¥, ΓÇ£SmallΓÇ¥. 3 nodes are allocated initially. |
+ | extraNodes | integer |Each extra node adds 3 more workers. |
+
+- **Airflow property**
+
+ |Name |Type |Description |
+ ||||
+ |airflowVersion | string | Current version of Airflow (Example: 2.4.3) |
+ |airflowRequirements | Array\<string\> | Python libraries you wish to use. Example: ["flask-bcrypy=0.7.1"]. Can be a comma delimited list. |
+ |airflowEnvironmentVariables | Object (Key/Value pair) | Environment variables you wish to use. Example: { ΓÇ£SAMPLE_ENV_NAMEΓÇ¥: ΓÇ£testΓÇ¥ } |
+ |gitSyncProperties | gitSyncProperty | Git configuration properties |
+ |enableAADIntegration | boolean | Allows Azure AD to login to Airflow |
+ |userName | string or null | Username for Basic Authentication |
+ |password | string or null | Password for Basic Authentication |
+
+- **Git sync property**
+
+ |Name |Type |Description |
+ ||||
+ |gitServiceType | string | The Git service your desired repo is located in. Values: GitHub, AOD, GitLab, or BitBucket |
+ |gitCredentialType | string | Type of Git credential. Values: PAT (for Personal Access Token), SPN (supported only by ADO), None |
+ |repo | string | Repository link |
+ |branch | string | Branch to use in the repository |
+ |username | string | GitHub username |
+ |Credential | string | Value of the Personal Access Token |
+ |tenantId | string | The service principal tenant id (supported only by ADO) |
+
+- **Responses**
+
+ |Name |Status code |Type |Description |
+ ||||-|
+ |Accepted | 200 | [Factory](/rest/api/datafactory/factories/get?tabs=HTTP#factory) | OK |
+ |Unauthorized | 401 | [Cloud Error](/rest/api/datafactory/factories/get?tabs=HTTP#clouderror) | Array with additional error details |
+
+### Examples
+
+Sample request:
+
+```rest
+HTTP
+PUT https://management.azure.com/subscriptions/222f1459-6ebd-4896-82ab-652d5f6883cf/resourcegroups/abnarain-rg/providers/Microsoft.DataFactory/factories/ambika-df/integrationruntimes/sample-2?api-version=2018-06-01
+```
+
+Sample Body:
+
+```rest
+{
+ "name": "sample-2",
+ "properties": {
+ "type": "Airflow",
+ "typeProperties": {
+ "computeProperties": {
+ "location": "East US",
+ "computeSize": "Large",
+ "extraNodes": 0
+ },
+ "airflowProperties": {
+ "airflowVersion": "2.4.3",
+ "airflowEnvironmentVariables": {
+ "AIRFLOW__TEST__TEST": "test"
+ },
+ "airflowRequirements": [
+ "apache-airflow-providers-microsoft-azure"
+ ],
+ "enableAADIntegration": true,
+ "userName": null,
+ "password": null,
+ "airflowEntityReferences": []
+ }
+ }
+ }
+}
+```
+
+Sample Response:
+
+```rest
+Status code: 200 OK
+```
+
+Response Body:
+
+```rest
+{
+ "id": "/subscriptions/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx/resourceGroups/your-rg/providers/Microsoft.DataFactory/factories/your-df/integrationruntimes/sample-2",
+ "name": "sample-2",
+ "type": "Microsoft.DataFactory/factories/integrationruntimes",
+ "properties": {
+ "type": "Airflow",
+ "typeProperties": {
+ "computeProperties": {
+ "location": "East US",
+ "computeSize": "Large",
+ "extraNodes": 0
+ },
+ "airflowProperties": {
+ "airflowVersion": "2.4.3",
+ "pythonVersion": "3.8",
+ "airflowEnvironmentVariables": {
+ "AIRFLOW__TEST__TEST": "test"
+ },
+ "airflowWebUrl": "https://e57f7409041692.eastus.airflow.svc.datafactory.azure.com/login/",
+ "airflowRequirements": [
+ "apache-airflow-providers-microsoft-azure"
+ ],
+ "airflowEntityReferences": [],
+ "packageProviderPath": "plugins",
+ "enableAADIntegration": true,
+ "enableTriggerers": false
+ }
+ },
+ "state": "Initial"
+ },
+ "etag": "3402279e-0000-0100-0000-64ecb1cb0000"
+}
+```
+
+Here are some API payload examples:
+
+- Git sync properties for Github with PAT:
+ ```rest
+ "gitSyncProperties": {
+ "gitServiceType": "Github",
+ "gitCredentialType": "PAT",
+ "repo": <repo url>,
+ "branch": <repo branch to sync>,
+ "username": <username>,
+ "credential": <personal access token>
+ }
+ ```
+
+- Git sync properties for ADO with PAT:
+ ```rest
+ "gitSyncProperties": {
+ "gitServiceType": "ADO",
+ "gitCredentialType": "PAT",
+ "repo": <repo url>,
+ "branch": <repo branch to sync>,
+ "username": <username>,
+ "credential": <personal access token>
+ }```
+
+- Git sync properties for ADO with Service Principal:
+ ```rest
+ "gitSyncProperties": {
+ "gitServiceType": "ADO",
+ "gitCredentialType": "SPN",
+ "repo": <repo url>,
+ "branch": <repo branch to sync>,
+ "username": < service principal app id >,
+ "credential": <service principal secret value>
+ "tenantId": <service principal tenant id>
+ }```
+
+- Git sync properties for Github public repo:
+ ```rest
+ "gitSyncProperties": {
+ "gitServiceType": "Github",
+ "gitCredentialType": "None",
+ "repo": <repo url>,
+ "branch": <repo branch to sync>
+ }```
+
+## Importing a private package with git-sync (Optional - only applies when using private packages)
+
+Assuming your private package has already been auto synced via git-sync, all you need to do is add the package as a requirement in the data factory Airflow UI along with the path prefix _/opt/airflow/git/\<repoName\>/__ if you are connecting to an ADO repo or _/opt/airflow/git/\<repoName\>.git/_ for all other git services. For example, if your private package is in _/dags/test/private.whl_ in a GitHub repo, then you should add the requirement _/opt/airflow/git/\<repoName\>.git/dags/test/private.whl_ to the Airflow environment.
++
+## Next steps
+
+- [Run an existing pipeline with Managed Airflow](tutorial-run-existing-pipeline-with-airflow.md)
+- [Managed Airflow pricing](airflow-pricing.md)
+- [How to change the password for Managed Airflow environments](password-change-airflow.md)
data-lake-analytics Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/data-lake-analytics/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Data Lake Analytics description: Lists Azure Policy Regulatory Compliance controls available for Azure Data Lake Analytics. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
data-lake-store Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/data-lake-store/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Data Lake Storage Gen1 description: Lists Azure Policy Regulatory Compliance controls available for Azure Data Lake Storage Gen1. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
databox-online Azure Stack Edge Create A Vm From Azure Marketplace https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/databox-online/azure-stack-edge-create-a-vm-from-azure-marketplace.md
Use the following steps to create a VM image starting from an Azure Marketplace
3. On the **Create an Image** dialog, review VM details and then select **Create**.
-4. When the image download is complete, the VM image shows up in the list of images,, and **Status** shows **Downloaded**. You'll also see a notification that the operation completed successfully.
+4. When the image download is complete, the VM image shows up in the list of images, and **Status** shows **Downloaded** with **Source** from **Azure Marketplace**. You'll also see a notification that the operation completed successfully.
[![Screenshot showing successful download of a new VM image for an Azure Stack Edge device in Azure portal.](./media/azure-stack-edge-create-a-vm-from-azure-marketplace/azure-stack-edge-downloaded-marketplace-image-04.png)](./media/azure-stack-edge-create-a-vm-from-azure-marketplace/azure-stack-edge-downloaded-marketplace-image-04.png#lightbox)
databox-online Azure Stack Edge Deploy Aks On Azure Stack Edge https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/databox-online/azure-stack-edge-deploy-aks-on-azure-stack-edge.md
Previously updated : 07/11/2023 Last updated : 08/30/2023 # Customer intent: As an IT admin, I need to understand how to deploy and configure Azure Kubernetes service on Azure Stack Edge. # Deploy Azure Kubernetes service on Azure Stack Edge > [!NOTE] > Use this procedure only if you are an SAP or a PMEC customer.
Azure Stack Edge is an AI-enabled edge computing device with high performance ne
Before you begin, ensure that: -- You have a Microsoft account with credentials to access Azure portal, and access to an Azure Stack Edge Pro GPU device. The Azure Stack Edge device will be configured and activated using the instructions in [Set up and activate your device](azure-stack-edge-gpu-deploy-checklist.md).
+- You have a Microsoft account with credentials to access Azure portal, and access to an Azure Stack Edge Pro GPU device. The Azure Stack Edge device is configured and activated using instructions in [Set up and activate your device](azure-stack-edge-gpu-deploy-checklist.md).
- You have at least one virtual switch created and enabled for compute on your Azure Stack Edge device. For detailed steps, see [Create virtual switches](azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy.md?pivots=single-node#configure-virtual-switches). - You have a client to access your device that's running a supported operating system. If using a Windows client, make sure that it's running PowerShell 5.0 or later. - Before you enable Azure Arc on the Kubernetes cluster, make sure that youΓÇÖve enabled and registered `Microsoft.Kubernetes` and `Microsoft.KubernetesConfiguration` resource providers against your subscription. For detailed steps, see [Register resource providers via Azure CLI](../azure-arc/kubernetes/quickstart-connect-cluster.md?tabs=azure-cli#register-providers-for-azure-arc-enabled-kubernetes).-- If you intend to deploy Azure Arc for Kubernetes cluster, youΓÇÖll need to create a resource group. You must have owner level access to the resource group.
+- If you intend to deploy Azure Arc for Kubernetes cluster, you need to create a resource group. You must have owner level access to the resource group.
To verify the access level for the resource group, go to **Resource group** > **Access control (IAM)** > **View my access**. Under **Role assignments**, you must be listed as an Owner.
Before you begin, ensure that:
Depending on the workloads you intend to deploy, you may need to ensure the following **optional** steps are also completed: -- If you intend to deploy [custom locations](../azure-arc/platform/conceptual-custom-locations.md) on your Arc-enabled cluster, youΓÇÖll need to register the `Microsoft.ExtendedLocation` resource provider against your subscription.
+- If you intend to deploy [custom locations](../azure-arc/platform/conceptual-custom-locations.md) on your Arc-enabled cluster, you need to register the `Microsoft.ExtendedLocation` resource provider against your subscription.
- You'll also need to fetch the custom location object ID and use it to enable custom locations via the PowerShell interface of your device.
+ You must fetch the custom location object ID and use it to enable custom locations via the PowerShell interface of your device.
```azurepowershell az login
Depending on the workloads you intend to deploy, you may need to ensure the foll
```azurepowershell Get-HcsNumaLpMapping ```
- Here's an example output:
+
+- This configuration is applied when you install or update to Azure Stack Edge 2307. There are two scenarios where the configuration won't be applied during update:
+
+ - When you have more minroot vCPUs configured than the four vCPUs from Numa0 + All vCPUs from Numa1. This scenario applies mainly to Azure Stack Edge gateway customers who configure all vCPUs for minroot. For Azure Stack Edge Pro 2, there's only one Numa. For Azure Stack Edge Pro 2 with 40 cores, it's more minroot vCPUs configured than 24 vCPUs, and for Azure Stack Edge Pro 2 with 48 vCPUs it's more than 28 vCPUs configured.
+
+ - When you have HPN VMs deployed and you're consuming more than 16 vCPUs on a machine with 40 cores, or more than 20 vCPUs on a machine with 48 cores for HPN VMs.
+
+ ### [Azure Stack Edge Pro GPU](#tab/gpu)
+
+ Here's sample output for Azure Stack Edge Pro GPU:
```azurepowershell Hardware:
- { Numa Node #0 : CPUs [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23] }
- { Numa Node #1 : CPUs [24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 45, 46, 47] }
+ { Numa Node #0 : CPUs [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19] }
+
+ { Numa Node #1 : CPUs [20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39] }
HpnCapableLpMapping:
- { Numa Node #0 : CPUs [4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23] }
- { Numa Node #1 : CPUs [28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 45, 46, 47] }
+ { Numa Node #0 : CPUs [4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19] }
- BNVGF33:
- HpnLpMapping:
- { Numa Node #0 : CPUs [4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23] }
- { Numa Node #1 : CPUs [28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 45, 46, 47] }
+ { Numa Node #1 : CPUs [24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39] }
+
+ 7MT0SZ2:
+ HpnLpMapping:
+ { Numa Node #0 : CPUs [4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19] }
+
+ { Numa Node #1 : CPUs [] }
+
+ HpnLpAvailable:
+ { Numa Node #0 : CPUs [4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19] }
+ { Numa Node #1 : CPUs [] }
+ ```
+
+ ### [Azure Stack Edge Pro 2](#tab/pro2)
+
+ Here's sample output for Azure Stack Edge Pro 2:
+
+ ```azurepowershell
+ Hardware:
+ { Numa Node #0 : CPUs [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39] }
+
+ HpnCapableLpMapping:
+ { Numa Node #0 : CPUs [8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39] }
+
+ B4P1076003103B:
+ HpnLpMapping:
+ { Numa Node #0 : CPUs [24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39] }
+
HpnLpAvailable:
- { Numa Node #0 : CPUs [4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23] }
- { Numa Node #1 : CPUs [28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 45, 46, 47] }
+ { Numa Node #0 : CPUs [24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39] }
```
+
## Deploy AKS on Azure Stack Edge
To verify that AKS is enabled, go to your Azure Stack Edge resource in the Azure
## Specify static IP pools (optional)
-This is an **optional** step where you can assign IP pools for the virtual network that will be used by Kubernetes pods.
+An **optional** step where you can assign IP pools for the virtual network used by Kubernetes pods.
-You can specify a static IP address pool for each virtual network that is enabled for Kubernetes. The virtual network enabled for Kubernetes will generate a `NetworkAttachmentDefinition` that's created for the Kubernetes cluster.
+You can specify a static IP address pool for each virtual network that is enabled for Kubernetes. The virtual network enabled for Kubernetes generates a `NetworkAttachmentDefinition` that's created for the Kubernetes cluster.
During application provisioning, Kubernetes pods can use static IP addresses in the IP pool for container network interfaces, like container single root I/O virtualization (SR-IOV) interfaces. This can be done by pointing to a `NetworkAttachmentDefinition` in the PodSpec.
Use the following steps to assign static IP pools in the local UI of your device
1. Go to the **Advanced networking** page in Azure portal.
-1. If you didnΓÇÖt create virtual networks earlier, select **Add virtual network** to create a Virtual network. YouΓÇÖll need to specify the virtual switch associated with the virtual network, VLAN ID, subnet mask, and gateway.
+1. If you didnΓÇÖt create virtual networks earlier, select **Add virtual network** to create a Virtual network. You need to specify the virtual switch associated with the virtual network, VLAN ID, subnet mask, and gateway.
1. In an example shown here, we've configured three virtual networks. In each of these virtual networks, VLAN is **0** and subnet mask and gateway match the external values; for example, **255.255.0.0** and **192.168.0.1**. 1. **First virtual network** ΓÇô Name is **N2** and associated with **vswitch-port5**. 1. **Second virtual network** ΓÇô Name is **N3** and associated with **vswitch-port5**. 1. **Third virtual network** ΓÇô Name is **N6** and associated with **vswitch-port6**.
- 1. Once all three virtual networks are configured, they'll be listed under the virtual networks, as follows:
+ 1. Once all three virtual networks are configured, they are listed under the virtual networks, as follows:
[![Screenshot that shows the Advanced networking page in the Azure portal.](./media/azure-stack-edge-deploy-aks-on-azure-stack-edge/azure-stack-edge-advanced-networking.png)](./media/azure-stack-edge-deploy-aks-on-azure-stack-edge/azure-stack-edge-advanced-networking.png#lightbox)
Follow these steps to deploy the AKS cluster.
> [!NOTE] > If the node size dropdown menu isnΓÇÖt populated, wait a few minutes so that it's synchronized after VMs are enabled in the preceding step.
-1. Check **Manage container from cloud via Arc enabled Kubernetes**. This option, when checked, will enable Arc when the Kubernetes cluster is created.
+1. Check **Manage container from cloud via Arc enabled Kubernetes**. This option, when checked, enables Arc when the Kubernetes cluster is created.
-1. If you select **Change**, then youΓÇÖll need to provide a subscription name, resource group, cluster name, and region.
+1. If you select **Change**, then you need to provide a subscription name, resource group, cluster name, and region.
[![Screenshot that shows the Configure Arc enabled Kubernetes options part of creating the Kubernetes service on the Azure portal.](./media/azure-stack-edge-deploy-aks-on-azure-stack-edge/azure-stack-edge-create-aks-configure-arc-enabled-kubernetes.png)](./media/azure-stack-edge-deploy-aks-on-azure-stack-edge/azure-stack-edge-create-aks-configure-arc-enabled-kubernetes.png#lightbox)
On your Azure Stack Edge Pro device, statically provisioned `PersistentVolumes`
[![Screenshot that shows Cloud storage gateway to add a share with the Use the share with Edge compute option.](./media/azure-stack-edge-deploy-aks-on-azure-stack-edge/azure-stack-edge-add-share-using-edge-compute-option-1.png)](./media/azure-stack-edge-deploy-aks-on-azure-stack-edge/azure-stack-edge-add-share-using-edge-compute-option-1.png#lightbox)
-To use cloud tiering, you can create an Edge cloud share with the **Use the share with Edge compute** option enabled. A PV is again created automatically for this share. If you enable this option, any application data that you write to the Edge share will be tiered to the cloud.
+To use cloud tiering, you can create an Edge cloud share with the **Use the share with Edge compute** option enabled. A PV is again created automatically for this share. If you enable this option, any application data that you write to the Edge share is tiered to the cloud.
[![Screenshot that shows Cloud storage gateway to add a share with the Use the share with Edge local share option enabled.](./media/azure-stack-edge-deploy-aks-on-azure-stack-edge/azure-stack-edge-add-share-using-edge-compute-option-2.png)](./media/azure-stack-edge-deploy-aks-on-azure-stack-edge/azure-stack-edge-add-share-using-edge-compute-option-2.png#lightbox)
For the shares that were created with the **Use the share with Edge compute** op
[![Screenshot that shows the Azure Stack Edge dialog for Add Persistent volumes.](./media/azure-stack-edge-deploy-aks-on-azure-stack-edge/azure-stack-edge-add-persistent-volumes.png)](./media/azure-stack-edge-deploy-aks-on-azure-stack-edge/azure-stack-edge-add-persistent-volumes.png#lightbox)
-1. YouΓÇÖll see a notification that the persistent volume is being created. This operation may take a couple of minutes to complete.
+1. You see a notification that the persistent volume is being created. This operation takes a few minutes to complete.
[![Screenshot that shows a Notifications dialog that the Adding Persistent Volumes operation has successfully completed.](./media/azure-stack-edge-deploy-aks-on-azure-stack-edge/azure-stack-edge-adding-persistent-volumes-success-notification.png)](./media/azure-stack-edge-deploy-aks-on-azure-stack-edge/azure-stack-edge-adding-persistent-volumes-success-notification.png#lightbox)
Use the following steps in the Azure portal to remove AKS.
## Next steps -- [AKS troubleshooting documentation](/troubleshoot/azure/azure-kubernetes/welcome-azure-kubernetes).
-
+- [Azure Kubernetes Services troubleshooting documentation](/troubleshoot/azure/azure-kubernetes/welcome-azure-kubernetes).
databox-online Azure Stack Edge Gpu 2307 Release Notes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/databox-online/azure-stack-edge-gpu-2307-release-notes.md
+
+ Title: Azure Stack Edge 2307 release notes
+description: Describes critical open issues and resolutions for the Azure Stack Edge running 2307 release.
++
+
+++ Last updated : 08/25/2023+++
+# Azure Stack Edge 2307 release notes
++
+The following release notes identify the critical open issues and the resolved issues for the 2307 release for your Azure Stack Edge devices. Features and issues that correspond to a specific model of Azure Stack Edge are called out wherever applicable.
+
+The release notes are continuously updated, and as critical issues requiring a workaround are discovered, they're added. Before you deploy your device, carefully review the information contained in the release notes.
+
+This article applies to the **Azure Stack Edge 2307** release, which maps to software version **2.2.2257.1113**.
+
+## Supported update paths
+
+This software can be applied to your device if you're running **Azure Stack Edge 2207 or later** (2.2.2026.5318).
+
+You can update to the latest version using the following update paths:
+
+| Current version | Update to | Then apply |
+| --| --| --|
+|2205 and earlier |2207 |2307
+|2207 and later |2307 |
+
+## What's new
+
+The 2307 release has the following new features and enhancements:
+
+- New for 2307.
+- Starting March 2023, Azure Stack Edge devices are required to be on the 2301 release or later to create a Kubernetes cluster. In preparation for this requirement, it is highly recommended that you update to the latest version as soon as possible.
+- You can deploy Azure Kubernetes service (AKS) on an Azure Stack Edge cluster. This feature is supported only for SAP and PMEC customers. For more information, see [Deploy AKS on Azure Stack Edge](azure-stack-edge-deploy-aks-on-azure-stack-edge.md).
+
+## Issues fixed in this release
+
+| No. | Feature | Issue |
+| | | |
+|**1.**|Core Azure Stack Edge platform and Azure Kubernetes Service (AKS) on Azure Stack Edge |Critical bug fixes to improve workload availability during two-node Azure Stack Edge update of core Azure Stack Edge platform and AKS on Azure Stack Edge. |
+
+<!--## Known issues in this release
+
+| No. | Feature | Issue | Workaround/comments |
+| | | | |
+|**1.**|Need known issues in 2303 |-->
+
+## Known issues from previous releases
+
+The following table provides a summary of known issues carried over from the previous releases.
+
+| No. | Feature | Issue | Workaround/comments |
+| | | | |
+| **1.** |Azure Stack Edge Pro + Azure SQL | Creating SQL database requires Administrator access. |Do the following steps instead of Steps 1-2 in [Create-the-sql-database](../iot-edge/tutorial-store-data-sql-server.md#create-the-sql-database). <br> 1. In the local UI of your device, enable compute interface. Select **Compute > Port # > Enable for compute > Apply.**<br> 2. Download `sqlcmd` on your client machine from [SQL command utility](/sql/tools/sqlcmd-utility). <br> 3. Connect to your compute interface IP address (the port that was enabled), adding a ",1401" to the end of the address.<br> 4. Final command will look like this: sqlcmd -S {Interface IP},1401 -U SA -P "Strong!Passw0rd". After this, steps 3-4 from the current documentation should be identical. |
+| **2.** |Refresh| Incremental changes to blobs restored via **Refresh** are NOT supported |For Blob endpoints, partial updates of blobs after a Refresh, may result in the updates not getting uploaded to the cloud. For example, sequence of actions such as:<br> 1. Create blob in cloud. Or delete a previously uploaded blob from the device.<br> 2. Refresh blob from the cloud into the appliance using the refresh functionality.<br> 3. Update only a portion of the blob using Azure SDK REST APIs. These actions can result in the updated sections of the blob to not get updated in the cloud. <br>**Workaround**: Use tools such as robocopy, or regular file copy through Explorer or command line, to replace entire blobs.|
+|**3.**|Throttling|During throttling, if new writes to the device aren't allowed, writes by the NFS client fail with a "Permission Denied" error.| The error will show as below:<br>`hcsuser@ubuntu-vm:~/nfstest$ mkdir test`<br>mkdir: can't create directory 'test': Permission deniedΓÇï|
+|**4.**|Blob Storage ingestion|When using AzCopy version 10 for Blob storage ingestion, run AzCopy with the following argument: `Azcopy <other arguments> --cap-mbps 2000`| If these limits aren't provided for AzCopy, it could potentially send a large number of requests to the device, resulting in issues with the service.|
+|**5.**|Tiered storage accounts|The following apply when using tiered storage accounts:<br> - Only block blobs are supported. Page blobs aren't supported.<br> - There's no snapshot or copy API support.<br> - Hadoop workload ingestion through `distcp` isn't supported as it uses the copy operation heavily.||
+|**6.**|NFS share connection|If multiple processes are copying to the same share, and the `nolock` attribute isn't used, you may see errors during the copy.ΓÇï|The `nolock` attribute must be passed to the mount command to copy files to the NFS share. For example: `C:\Users\aseuser mount -o anon \\10.1.1.211\mnt\vms Z:`.|
+|**7.**|Kubernetes cluster|When applying an update on your device that is running a Kubernetes cluster, the Kubernetes virtual machines will restart and reboot. In this instance, only pods that are deployed with replicas specified are automatically restored after an update. |If you have created individual pods outside a replication controller without specifying a replica set, these pods won't be restored automatically after the device update. You'll need to restore these pods.<br>A replica set replaces pods that are deleted or terminated for any reason, such as node failure or disruptive node upgrade. For this reason, we recommend that you use a replica set even if your application requires only a single pod.|
+|**8.**|Kubernetes cluster|Kubernetes on Azure Stack Edge Pro is supported only with Helm v3 or later. For more information, go to [Frequently asked questions: Removal of Tiller](https://v3.helm.sh/docs/faq/).|
+|**9.**|Kubernetes |Port 31000 is reserved for Kubernetes Dashboard. Port 31001 is reserved for Edge container registry. Similarly, in the default configuration, the IP addresses 172.28.0.1 and 172.28.0.10, are reserved for Kubernetes service and Core DNS service respectively.|Don't use reserved IPs.|
+|**10.**|Kubernetes |Kubernetes doesn't currently allow multi-protocol LoadBalancer services. For example, a DNS service that would have to listen on both TCP and UDP. |To work around this limitation of Kubernetes with MetalLB, two services (one for TCP, one for UDP) can be created on the same pod selector. These services use the same sharing key and spec.loadBalancerIP to share the same IP address. IPs can also be shared if you have more services than available IP addresses. <br> For more information, see [IP address sharing](https://metallb.universe.tf/usage/#ip-address-sharing).|
+|**11.**|Kubernetes cluster|Existing Azure IoT Edge marketplace modules may require modifications to run on IoT Edge on Azure Stack Edge device.|For more information, see [Run existing IoT Edge modules from Azure Stack Edge Pro FPGA devices on Azure Stack Edge Pro GPU device](azure-stack-edge-gpu-modify-fpga-modules-gpu.md).|
+|**12.**|Kubernetes |File-based bind mounts aren't supported with Azure IoT Edge on Kubernetes on Azure Stack Edge device.|IoT Edge uses a translation layer to translate `ContainerCreate` options to Kubernetes constructs. Creating `Binds` maps to `hostpath` directory and thus file-based bind mounts can't be bound to paths in IoT Edge containers. If possible, map the parent directory.|
+|**13.**|Kubernetes |If you bring your own certificates for IoT Edge and add those certificates on your Azure Stack Edge device after the compute is configured on the device, the new certificates aren't picked up.|To work around this problem, you should upload the certificates before you configure compute on the device. If the compute is already configured, [Connect to the PowerShell interface of the device and run IoT Edge commands](azure-stack-edge-gpu-connect-powershell-interface.md#use-iotedge-commands). Restart `iotedged` and `edgehub` pods.|
+|**14.**|Certificates |In certain instances, certificate state in the local UI may take several seconds to update. |The following scenarios in the local UI may be affected. <br> - **Status** column in **Certificates** page. <br> - **Security** tile in **Get started** page. <br> - **Configuration** tile in **Overview** page.<br> |
+|**15.**|Certificates|Alerts related to signing chain certificates aren't removed from the portal even after uploading new signing chain certificates.| |
+|**16.**|Web proxy |NTLM authentication-based web proxy isn't supported. ||
+|**17.**|Internet Explorer|If enhanced security features are enabled, you may not be able to access local web UI pages. | Disable enhanced security, and restart your browser.|
+|**18.**|Kubernetes |Kubernetes doesn't support ":" in environment variable names that are used by .NET applications. This is also required for Event Grid IoT Edge module to function on Azure Stack Edge device and other applications. For more information, see [ASP.NET core documentation](/aspnet/core/fundamentals/configuration/?tabs=basicconfiguration#environment-variables).|Replace ":" by double underscore. For more information,see [Kubernetes issue](https://github.com/kubernetes/kubernetes/issues/53201)|
+|**19.** |Azure Arc + Kubernetes cluster |By default, when resource `yamls` are deleted from the Git repository, the corresponding resources aren't deleted from the Kubernetes cluster. |To allow the deletion of resources when they're deleted from the git repository, set `--sync-garbage-collection` in Arc OperatorParams. For more information, see [Delete a configuration](../azure-arc/kubernetes/tutorial-use-gitops-connected-cluster.md#additional-parameters). |
+|**20.**|NFS |Applications that use NFS share mounts on your device to write data should use Exclusive write. That ensures the writes are written to the disk.| |
+|**21.**|Compute configuration |Compute configuration fails in network configurations where gateways or switches or routers respond to Address Resolution Protocol (ARP) requests for systems that don't exist on the network.| |
+|**22.**|Compute and Kubernetes |If Kubernetes is set up first on your device, it claims all the available GPUs. Hence, it isn't possible to create Azure Resource Manager VMs using GPUs after setting up the Kubernetes. |If your device has 2 GPUs, then you can create one VM that uses the GPU and then configure Kubernetes. In this case, Kubernetes will use the remaining available one GPU. |
+|**23.**|Custom script VM extension |There's a known issue in the Windows VMs that were created in an earlier release and the device was updated to 2103. <br> If you add a custom script extension on these VMs, the Windows VM Guest Agent (Version 2.7.41491.901 only) gets stuck in the update causing the extension deployment to time out. | To work around this issue: <br> 1. Connect to the Windows VM using remote desktop protocol (RDP). <br> 2. Make sure that the `waappagent.exe` is running on the machine: `Get-Process WaAppAgent`. <br> 3. If the `waappagent.exe` isn't running, restart the `rdagent` service: `Get-Service RdAgent` \| `Restart-Service`. Wait for 5 minutes.<br> 4. While the `waappagent.exe` is running, kill the `WindowsAzureGuest.exe` process. <br> 5. After you kill the process, the process starts running again with the newer version. <br> 6. Verify that the Windows VM Guest Agent version is 2.7.41491.971 using this command: `Get-Process WindowsAzureGuestAgent` \| `fl ProductVersion`.<br> 7. [Set up custom script extension on Windows VM](azure-stack-edge-gpu-deploy-virtual-machine-custom-script-extension.md). |
+|**24.**|Multi-Process Service (MPS) |When the device software and the Kubernetes cluster are updated, the MPS setting isn't retained for the workloads. |[Re-enable MPS](azure-stack-edge-gpu-connect-powershell-interface.md#connect-to-the-powershell-interface) and redeploy the workloads that were using MPS. |
+|**25.**|Wi-Fi |Wi-Fi doesn't work on Azure Stack Edge Pro 2 in this release. |
+|**26.**|Azure IoT Edge |The managed Azure IoT Edge solution on Azure Stack Edge is running on an older, obsolete IoT Edge runtime that is at end of life. For more information, see [IoT Edge v1.1 EoL: What does that mean for me?](https://techcommunity.microsoft.com/t5/internet-of-things-blog/iot-edge-v1-1-eol-what-does-that-mean-for-me/ba-p/3662137). Although the solution does not stop working past end of life, there are no plans to update it. |To run the latest version of Azure IoT Edge [LTSs](../iot-edge/version-history.md#version-history) with the latest updates and features on their Azure Stack Edge, we **recommend** that you deploy a [customer self-managed IoT Edge solution](azure-stack-edge-gpu-deploy-iot-edge-linux-vm.md) that runs on a Linux VM. For more information, see [Move workloads from managed IoT Edge on Azure Stack Edge to an IoT Edge solution on a Linux VM](azure-stack-edge-move-to-self-service-iot-edge.md). |
+|**27.**|AKS on Azure Stack Edge |When you update your AKS on Azure Stack Edge deployment from a previous preview version to 2303 release, there is an additional nodepool rollout. |The update may take longer. |
+|**28.**|Azure portal |When the Arc deployment fails in this release, you will see a generic *NO PARAM* error code, as all the errors are not propagated in the portal. |There is no workaround for this behavior in this release. |
+|**29.**|AKS on Azure Stack Edge |In this release, you can't modify the virtual networks once the AKS cluster is deployed on your Azure Stack Edge cluster.| To modify the virtual network, you will need to delete the AKS cluster, then modify virtual networks, and then recreate AKS cluster on your Azure Stack Edge. |
+|**30.**|AKS on Azure Stack Edge |In this release, attaching the PVC takes a long time. As a result, some pods that use persistent volumes (PVs) come up slowly after the host reboots. |A workaround is to restart the nodepool VM by connecting via the Windows PowerShell interface of the device. |
+
+## Next steps
+
+- [Update your device](azure-stack-edge-gpu-install-update.md)
databox-online Azure Stack Edge Gpu Configure Tls Settings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/databox-online/azure-stack-edge-gpu-configure-tls-settings.md
Use the following steps to configure TLS 1.2 on your client.
2. To set TLS 1.2 for the current PowerShell session, type: ```azurepowershell
- [System.Net.ServicePointManager]::SecurityProtocol = 'TLS12'
+ [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12
``` ## Configure TLS 1.2 on client
databox-online Azure Stack Edge Gpu Create Virtual Switch Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/databox-online/azure-stack-edge-gpu-create-virtual-switch-powershell.md
Previously updated : 12/07/2022 Last updated : 09/08/2023
Use the `Get-HcsExternalVirtualSwitch` command to identify the newly created swi
Here is an example output: ```output
-[10.100.10.10]: PS> Add-HcsExternalVirtualSwitch -InterfaceAlias Port5 -WaitForSwitchCreation $true
-[10.100.10.10]: PS>Get-HcsExternalVirtualSwitch
+[1HXG613.microsoftdatabox.com]: PS>Get-HcsExternalVirtualSwitch
Name : vSwitch1 InterfaceAlias : {Port2} EnableIov : True
-MacAddressPools :
-IPAddressPools : {}
-ConfigurationSource : Dsc
+MacAddressPools : {}
+IPAddressPools : {Name: 'KubernetesNodeIPs', AddressRange: '10.126.75.200-10.126.75.202', Name:
+ 'KubernetesServiceIPs', AddressRange: '10.126.75.206-10.126.75.208'}
+BGPPeers : {}
+ConfigurationSource : ClusterNetwork
EnabledForCompute : True
+EnabledForStorage : False
+EnabledForMgmt : True
SupportsAcceleratedNetworking : False
-DbeDhcpHostVnicName : f4a92de8-26ed-4597-a141-cb233c2ba0aa
+DbeDhcpHostVnicName : bc29af45-88b7-43af-ab27-78cc6427bc5f
+VirtualNetworks : {}
+EnableEmbeddedTeaming : True
+InternalVnetName :
Type : External
+Mtu : 1500
-Name : vswitch-Port5
-InterfaceAlias : {Port5}
+Name : vSwitch2
+InterfaceAlias : {Port3, Port4}
EnableIov : True
-MacAddressPools :
-IPAddressPools :
-ConfigurationSource : Dsc
+MacAddressPools : {}
+IPAddressPools : {}
+BGPPeers : {}
+ConfigurationSource : ClusterNetwork
EnabledForCompute : False
+EnabledForStorage : True
+EnabledForMgmt : False
SupportsAcceleratedNetworking : False
-DbeDhcpHostVnicName : 9b301c40-3daa-49bf-a20b-9f7889820129
+DbeDhcpHostVnicName : 25c6bdc4-2991-41db-8757-1fb08a219ea7
+VirtualNetworks : {}
+EnableEmbeddedTeaming : True
+InternalVnetName :
+Type : External
+Mtu : 1500
+
+Name : TestvSwitch
+InterfaceAlias : {Port5}
+EnableIov : True
+MacAddressPools : {}
+IPAddressPools : {}
+BGPPeers : {}
+ConfigurationSource : User
+EnabledForCompute : False
+EnabledForStorage : False
+EnabledForMgmt : False
+SupportsAcceleratedNetworking : True
+DbeDhcpHostVnicName : ed7eb61d-7dd8-4648-bb8e-04fe5b0b6fd6
+VirtualNetworks : {Name: 'TestvSwitch-internal', AddressSpace: '192.0.2.0/24', SwitchName:
+ 'TestvSwitch', GatewayIPAddress: '192.0.2.0/24', DnsServers: '192.0.2.0/24', VlanId:
+ '0'EnabledForK8s: FalseIPAddressPools: VirtualMachineIPs , 192.0.2.0/24}
+EnableEmbeddedTeaming : False
+InternalVnetName : TestvSwitch-internal
Type : External
+Mtu : 9000
-[10.100.10.10]: PS>
+[1HXG613.microsoftdatabox.com]: PS>
``` ## Verify network, subnet for switch
databox-online Azure Stack Edge Gpu Deploy Configure Compute https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/databox-online/azure-stack-edge-gpu-deploy-configure-compute.md
Previously updated : 02/02/2023 Last updated : 08/04/2023 # Customer intent: As an IT admin, I need to understand how to configure compute on Azure Stack Edge Pro so I can use it to transform the data before sending it to Azure.
This tutorial describes how to configure a compute role and create a Kubernetes cluster on your Azure Stack Edge Pro GPU device.
-This procedure can take around 20 to 30 minutes to complete.
+This procedure can take 20 to 30 minutes to complete.
In this tutorial, you learn how to:
In this tutorial, you learn how to:
> * Configure compute > * Get Kubernetes endpoints
-
+ [!INCLUDE [deprecation-notice-managed-iot-edge](../../includes/azure-stack-edge-deprecation-notice-managed-iot-edge.md)]
+ ## Prerequisites Before you set up a compute role on your Azure Stack Edge Pro device:
databox-online Azure Stack Edge Gpu Deploy Configure Network Compute Web Proxy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/databox-online/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy.md
Previously updated : 07/19/2023 Last updated : 09/08/2023 zone_pivot_groups: azure-stack-edge-device-deployment # Customer intent: As an IT admin, I need to understand how to connect and activate Azure Stack Edge Pro so I can use it to transfer data to Azure.
After the cluster is formed and configured, you can now create new virtual switc
> On a two-node cluster, compute should only be configured on a virtual switch. 1. In the local UI, go to **Advanced networking** page.
-1. In the **Virtual switch** section, add or delete virtual switches. Select **Add virtual switch** to create a new switch.
+1. In the **Virtual switch** section, add or delete virtual switches. Select **Add virtual switch** to create a new switch.
- ![Configure compute page in Advanced networking in local UI 1](./media/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy/configure-compute-network-1.png)
+ ![Screenshot of the Add a virtual switch option on the Advanced networking page in local UI](./media/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy/azure-stack-edge-advanced-networking-add-virtual-switch.png)
-1. In the **Network settings** blade, if using a new switch, provide the following:
+1. In the **Network settings** be, if using a new virtual switch, provide the following:
- 1. Provide a name for your virtual switch.
- 1. Choose the network interface on which the virtual switch should be created.
- 1. Select **Apply**.
+ 1. Provide a **Name** for the virtual switch.
+ 1. Choose the **Network interface** onto which the virtual switch should be created.
+ 1. Set the **MTU** (Maximum Transmission Unit) parameter for the virtual switch (Optional).
+ 1. Select **Modify** and **Apply** to save your changes.
+
+ The MTU value determines the maximum packet size that can be transmitted over a network. Azure Stack Edge supports MTU values in the following table. If a device on the network path has an MTU setting lower than 1500, IP packets with the ΓÇ£do not fragmentΓÇ¥ flag (DF) with packet size 1500 will be dropped.
+
+ | Azure Stack Edge SKU | Network interface | Supported MTU values |
+ |-|--||
+ | Pro-GPU | Ports 1, 2, 3, and 4 | 1400 - 1500 |
+ | Pro-GPU | Ports 5 and 6 | Not configurable, set to default. |
+ | Pro 2 | Ports 1 and 2 | 1400 - 1500 |
+ | Pro 2 | Ports 3 and 4 | Not configurable, set to default. |
+
+ The host virtual switch will use the specified MTU setting.
+
+ If a virtual network interface is created on the virtual switch, the interface will use the specified MTU setting. If this virtual switch is enabled for compute, the Azure Kubernetes Service VMs and container network interfaces (CNIs) will use the specified MTU as well.
+
+ ![Screenshot of the Add a virtual switch settings on the Advanced networking page in local UI](./media/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy/azure-stack-edge-advanced-networking-add-virtual-switch-settings.png)
- You can create Virtual Machines from Azure portal using any of the virtual networks you have created.
+ When you create a virtual switch, the MTU column is populated with its MTU value.
-1. The configuration will take a couple minutes to apply and once the virtual switch is created, the list of virtual switches updates to reflect the newly created switch. You can see that the specified virtual switch is created and enabled for compute.
+ ![Screenshot of the MTU setting in Advanced networking in local UI](./media/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy/azure-stack-edge-mtu-value.png)
- ![Configure compute page in Advanced networking in local UI 3](./media/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy/configure-compute-network-3.png)
+1. The configuration will take a few minutes to apply and once the virtual switch is created, the list of virtual switches updates to reflect the newly created switch. You can see that the specified virtual switch is created and enabled for compute.
+
+ ![Screenshot of the Configure compute page in Advanced networking in local UI 3](./media/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy/configure-compute-network-3.png)
1. You can create more than one switch by following the steps described earlier. 1. To delete a virtual switch, under the **Virtual switch** section, select **Delete virtual switch**. When a virtual switch is deleted, the associated virtual networks will also be deleted.
-You can next create and associate virtual networks with your virtual switches.
+Next, you can create and associate virtual networks with your virtual switches.
### Configure virtual network
You can add or delete virtual networks associated with your virtual switches. To
1. Specify the **Subnet mask** and **Gateway** for your virtual LAN network as per the physical network configuration. 1. Select **Apply**.
- ![UPDATE THIS screen - Screenshot of how to add virtual network in "Advanced networking" page in local UI for two node.](./media/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy/add-virtual-network-one-node-1.png)
+ ![Screenshot of how to add virtual network in "Advanced networking" page in local UI for two node.](./media/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy/add-virtual-network-one-node-1.png)
+ <!--UPDATE this screen.-->
1. To delete a virtual network, under the **Virtual network** section, select **Delete virtual network** and select the virtual network you want to delete. Select **Next: Kubernetes >** to next configure your compute IPs for Kubernetes. -- ## Configure compute IPs
-After the virtual switches are created, you can enable these switches for Kubernetes compute traffic.
+After the virtual switches are created, you can enable the switches for Kubernetes compute traffic.
1. In the local UI, go to the **Kubernetes** page.
+1. Specify a workload from the options provided. If prompted, confirm the option you selected and then select **Apply**.
+
+ ![Screenshot of the Workload selection options on the Kubernetes page of the local UI for two node.](./media/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy/azure-stack-edge-kubernetes-workload-selection.png)
+ 1. From the dropdown list, select the virtual switch you want to enable for Kubernetes compute traffic. 1. Assign **Kubernetes node IPs**. These static IP addresses are for the Kubernetes VMs. For an *n*-node device, a contiguous range of a minimum of *n+1* IPv4 addresses (or more) are provided for the compute VM using the start and end IP addresses. For a 1-node device, provide a minimum of 2 free, contiguous IPv4 addresses. For a two-node cluster, provide a minimum of 3 free, contiguous IPv4 addresses. > [!IMPORTANT]
- > - Kubernetes on Azure Stack Edge uses 172.27.0.0/16 subnet for pod and 172.28.0.0/16 subnet for service. Make sure that these are not in use in your network. If these subnets are already in use in your network, you can change these subnets by running the `Set-HcsKubeClusterNetworkInfo` cmdlet from the PowerShell interface of the device. For more information, see [Change Kubernetes pod and service subnets](azure-stack-edge-gpu-connect-powershell-interface.md#change-kubernetes-pod-and-service-subnets).
- > - DHCP mode is not supported for Kubernetes node IPs. If you plan to deploy IoT Edge/Kubernetes, you must assign static Kubernetes IPs and then enable IoT role. This will ensure that static IPs are assigned to Kubernetes node VMs.
+ > - Kubernetes on Azure Stack Edge uses 172.27.0.0/16 subnet for pod and 172.28.0.0/16 subnet for service. Make sure that these are not in use in your network. For more information, see [Change Kubernetes pod and service subnets](azure-stack-edge-gpu-connect-powershell-interface.md#change-kubernetes-pod-and-service-subnets).
+ > - DHCP mode is not supported for Kubernetes node IPs.
1. Assign **Kubernetes external service IPs**. These are also the load-balancing IP addresses. These contiguous IP addresses are for services that you want to expose outside of the Kubernetes cluster and you specify the static IP range depending on the number of services exposed. > [!IMPORTANT]
- > We strongly recommend that you specify a minimum of 1 IP address for Azure Stack Edge Hub service to access compute modules. You can then optionally specify additional IP addresses for other services/IoT Edge modules (1 per service/module) that need to be accessed from outside the cluster. The service IP addresses can be updated later.
+ > We strongly recommend that you specify a minimum of 1 IP address for Azure Stack Edge Hub service to access compute modules. The service IP addresses can be updated later.
1. Select **Apply**.
databox-online Azure Stack Edge Gpu Install Update https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/databox-online/azure-stack-edge-gpu-install-update.md
Previously updated : 08/21/2023 Last updated : 09/07/2023 # Update your Azure Stack Edge Pro GPU
The procedure described in this article was performed using a different version
## About latest updates
-The current update is Update 2304. This update installs two updates, the device update followed by Kubernetes updates.
+The current update is Update 2309. This update installs two updates, the device update followed by Kubernetes updates.
The associated versions for this update are:
The associated versions for this update are:
For information on what's new in this update, go to [Release notes](azure-stack-edge-gpu-2304-release-notes.md).
-**To apply 2304 update, your device must be running version 2207 or later.**
+**To apply the 2309 update, your device must be running version 2207 or later.**
- If you are not running the minimum required version, you'll see this error: *Update package cannot be installed as its dependencies are not met.* -- You can update to 2207 from 2106 or later, and then install 2304.
+- You can update to 2207 from 2106 or later, and then install 2307.
+
+Supported update paths:
+
+| Current version of Azure Stack Edge software and Kubernetes | Upgrade to Azure Stack Edge software and Kubernetes | Desired update to 2309 |
+|-|-| |
+| 2207 | 2303 | 2309 |
+| 2209 | 2303 | 2309 |
+| 2210 | 2303 | 2309 |
+| 2301 | 2303 | 2309 |
+| 2303 | Directly to | 2309 |
### Update Azure Kubernetes service on Azure Stack Edge > [!IMPORTANT] > Use the following procedure only if you are an SAP or a PMEC customer.
-If you have Azure Kubernetes service deployed and your Azure Stack Edge device and Kubernetes versions are either 2207 or 2209, you must update in multiple steps to apply 2304.
+If you have Azure Kubernetes service deployed and your Azure Stack Edge device and Kubernetes versions are either 2207 or 2209, you must update in multiple steps to apply 2309.
-Use the following steps to update your Azure Stack Edge version and Kubernetes version to 2304:
+Use the following steps to update your Azure Stack Edge version and Kubernetes version to 2309:
-1. Update your device version to 2304.
+1. Update your device version to 2303.
1. Update your Kubernetes version to 2210.
-1. Update your Kubernetes version to 2304.
+1. Update your Kubernetes version to 2303.
+1. Update both device software and Kubernetes to 2309.
+
+If you are running 2210, you can update both your device version and Kubernetes version directly to 2303 and then to 2309.
-If you are running 2210, you can update both your device version and Kubernetes version directly to 2304.
+If you are running 2303, you can update both your device version and Kubernetes version directly to
+2309.
-In Azure portal, the process will require two clicks, the first update gets your device version to 2304 and your Kubernetes version to 2210, and the second update gets your Kubernetes version upgraded to 2304.
+In Azure portal, the process will require two clicks, the first update gets your device version to 2307 and your Kubernetes version to 2210, and the second update gets your Kubernetes version upgraded to 2307.
-From the local UI, you will have to run each update separately: update the device version to 2304, then update Kubernetes version to 2210, and then update Kubernetes version to 2304.
+From the local UI, you will have to run each update separately: update the device version to 2307, then update Kubernetes version to 2210, and then update Kubernetes version to 2307.
### Updates for a single-node vs two-node
Depending on the software version that you are running, install process may diff
1. When the updates are available for your device, you see a notification in the **Overview** page of your Azure Stack Edge resource. Select the notification or from the top command bar, **Update device**. This will allow you to apply device software updates.
- ![Software version after update](./media/azure-stack-edge-gpu-install-update/portal-update-1.png)
+ ![Software version after update.](./media/azure-stack-edge-gpu-install-update/portal-update-1.png)
2. In the **Device updates** blade, check that you have reviewed the license terms associated with new features in the release notes. You can choose to **Download and install** the updates or just **Download** the updates. You can then choose to install these updates later.
- ![Software version after update 2](./media/azure-stack-edge-gpu-install-update/portal-update-2-a.png)
+ ![Software version after update 2.](./media/azure-stack-edge-gpu-install-update/portal-update-2-a.png)
If you want to download and install the updates, check the option that updates install automatically after the download completes.
- ![Software version after update 3](./media/azure-stack-edge-gpu-install-update/portal-update-2-b.png)
+ ![Software version after update 3.](./media/azure-stack-edge-gpu-install-update/portal-update-2-b.png)
3. The download of updates starts. You see a notification that the download is in progress.
- ![Software version after update 4](./media/azure-stack-edge-gpu-install-update/portal-update-3.png)
+ ![Software version after update 4.](./media/azure-stack-edge-gpu-install-update/portal-update-3.png)
A notification banner is also displayed in the Azure portal. This indicates the download progress.
- ![Software version after update 5](./media/azure-stack-edge-gpu-install-update/portal-update-4.png)
+ ![Software version after update 5.](./media/azure-stack-edge-gpu-install-update/portal-update-4.png)
You can select this notification or select **Update device** to see the detailed status of the update.
- ![Software version after update 6](./media/azure-stack-edge-gpu-install-update/portal-update-5.png)
+ ![Software version after update 6.](./media/azure-stack-edge-gpu-install-update/portal-update-5.png)
4. After the download is complete, the notification banner updates to indicate the completion. If you chose to download and install the updates, the installation will begin automatically.
Depending on the software version that you are running, install process may diff
5. You see a notification that the install is in progress. The portal also displays an informational alert to indicate that the install is in progress. The device goes offline and is in maintenance mode.
- ![Software version after update 10](./media/azure-stack-edge-gpu-install-update/portal-update-9.png)
+ ![Software version after update 10.](./media/azure-stack-edge-gpu-install-update/portal-update-9.png)
6. For a 1-node device, the device restarts after the updates are installed. The critical alert during the restart indicates that the device heartbeat is lost.
- ![Software version after update 11](./media/azure-stack-edge-gpu-install-update/portal-update-10.png)
+ ![Software version after update 11.](./media/azure-stack-edge-gpu-install-update/portal-update-10.png)
Select the alert to see the corresponding device event.
- ![Software version after update 12](./media/azure-stack-edge-gpu-install-update/portal-update-11.png)
+ ![Software version after update 12.](./media/azure-stack-edge-gpu-install-update/portal-update-11.png)
7. After the restart, the device software will finish updating. After the update is complete, you can verify from the local web UI that the device software is updated. The Kubernetes software version has not been updated.
- ![Software version after update 13](./media/azure-stack-edge-gpu-install-update/portal-update-12.png)
+ ![Software version after update 13.](./media/azure-stack-edge-gpu-install-update/portal-update-12.png)
8. You will see a notification banner indicating that device updates are available. Select this banner to start updating the Kubernetes software on your device.
- ![Software version after update 13a](./media/azure-stack-edge-gpu-install-update/portal-update-13.png)
+ ![Software version after update 13a.](./media/azure-stack-edge-gpu-install-update/portal-update-13.png)
- ![Software version after update 14](./media/azure-stack-edge-gpu-install-update/portal-update-14-a.png)
+ ![Software version after update 14.](./media/azure-stack-edge-gpu-install-update/portal-update-14-a.png)
If you select the **Update device** from the top command bar, you can see the progress of the updates.
- ![Software version after update 15](./media/azure-stack-edge-gpu-install-update/portal-update-14-b.png)
+ ![Software version after update 15.](./media/azure-stack-edge-gpu-install-update/portal-update-14-b.png)
8. The device status updates to **Your device is running fine** after the updates are installed.
- ![Software version after update 16](./media/azure-stack-edge-gpu-install-update/portal-update-15.png)
+ ![Software version after update 16.](./media/azure-stack-edge-gpu-install-update/portal-update-15.png)
Go to the local web UI and then go to **Software update** page. Verify that the Kubernetes update has successfully installed and the software version reflects that.
Do the following steps to download the update from the Microsoft Update Catalog.
1. Start the browser and navigate to [https://catalog.update.microsoft.com](https://catalog.update.microsoft.com).
- ![Search catalog](./media/azure-stack-edge-gpu-install-update/download-update-1.png)
+ ![Search catalog.](./media/azure-stack-edge-gpu-install-update/download-update-1.png)
2. In the search box of the Microsoft Update Catalog, enter the Knowledge Base (KB) number of the hotfix or terms for the update you want to download. For example, enter **Azure Stack Edge**, and then click **Search**.
- The update listing appears as **Azure Stack Edge Update 2303**.
+ The update listing appears as **Azure Stack Edge Update 2307**.
+
+ Specify the update package for your environment:
+
+ - Azure Stack Edge Update 2307 Software Package.
+ - host update .exe
+ - Azure Stack Edge Update 2307 Kubernetes Package for Private MEC/SAP Workloads.
+ - msk8.0.exe
+ - msk8.1.exe
+ - Azure Stack Edge Update 2307 Kubernetes Package for Non Private MEC/Non SAP Workloads.
+ - asek8.0.exe
+ - asek8.1.exe
<!--![Search catalog 2](./media/azure-stack-edge-gpu-install-update/download-update-2-b.png)-->
Prior to the update or hotfix installation, make sure that:
- You have the update or the hotfix downloaded either locally on your host or accessible via a network share. - Your device status is healthy as shown in the **Overview** page of the local web UI.
- ![update device](./media/azure-stack-edge-gpu-install-update/local-ui-update-1.png)
+ ![update device.](./media/azure-stack-edge-gpu-install-update/local-ui-update-1.png)
This procedure takes around 20 minutes to complete. Perform the following steps to install the update or hotfix. 1. In the local web UI, go to **Maintenance** > **Software update**. Make a note of the software version that you are running.
- ![update device 2](./media/azure-stack-edge-gpu-install-update/local-ui-update-2.png)
+ ![update device 2.](./media/azure-stack-edge-gpu-install-update/local-ui-update-2.png)
2. Provide the path to the update file. You can also browse to the update installation file if placed on a network share. Select the two software files (with *SoftwareUpdatePackage.0.exe* and *SoftwareUpdatePackage.1.exe* suffix) together.
This procedure takes around 20 minutes to complete. Perform the following steps
4. When prompted for confirmation, select **Yes** to proceed. Given the device is a single node device, after the update is applied, the device restarts and there is downtime.
- ![update device 5](./media/azure-stack-edge-gpu-install-update/local-ui-update-5.png)
+ ![update device 5.](./media/azure-stack-edge-gpu-install-update/local-ui-update-5.png)
5. The update starts. After the device is successfully updated, it restarts. The local UI is not accessible in this duration.
databox-online Azure Stack Edge Gpu Kubernetes Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/databox-online/azure-stack-edge-gpu-kubernetes-overview.md
Previously updated : 01/13/2023 Last updated : 07/26/2023
For more information on deploying Kubernetes cluster, go to [Deploy a Kubernetes
### Kubernetes and IoT Edge
-Kubernetes can also be integrated with IoT Edge workloads on Azure Stack Edge device where Kubernetes provides scale and the ecosystem and IoT provides the IoT centric ecosystem. The Kubernetes layer is used as an infrastructure layer to deploy Azure IoT Edge workloads. The module lifetime and network load balancing are managed by Kubernetes whereas the edge application platform is managed by IoT Edge.
-
-For more information on deploying applications on your Kubernetes cluster via IoT Edge, go to:
--- [Expose stateless applications on Azure Stack Edge device via IoT Edge](azure-stack-edge-gpu-deploy-stateless-application-iot-edge-module.md).
+This feature has been deprecated. Support will end soon.
+All new deployments of IoT Edge on Azure Stack Edge must be on a Linux VM. For detailed steps, see [Deploy IoT runtime on Ubuntu VM on Azure Stack Edge](azure-stack-edge-gpu-deploy-iot-edge-linux-vm.md).
### Kubernetes and Azure Arc
databox-online Azure Stack Edge Powershell Based Configuration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/databox-online/azure-stack-edge-powershell-based-configuration.md
Previously updated : 03/21/2023 Last updated : 09/08/2023 # Use a config file to deploy an Azure Stack Edge device
Run the following cmdlets in PowerShell:
Here's sample output: ```output
- {
- "device": {
- "deviceInfo": {
- "model": "Azure Stack Edge",
- "softwareVersion": "2.2.2162.730",
- "serialNumber": "1D9NHQ2",
- "isActivated": true,
- "nodes": [
- {
- "id": "3b8a2f2b-ff99-4a9e-93ed-7679c55a78de",
- "name": "HWDH1T2"
- },
- {
- "id": "f11b175c-4c6b-4952-95f3-1b131a1f1556",
- "name": "1D9NHQ2"
- }
- ]
- },
- "deviceEndpoint": {
- "name": "DBE-1D9NHQ2",
- "dnsDomain": "microsoftdatabox.com"
- },
- "encryptionAtRestKeys": null,
- "network": {
- "dhcpPolicy": "AttemptRenew",
- "interfaces": [
- {
- "name": "Port1",
- "nodeName": "1D9NHQ2",
- "nodeId": "f11b175c-4c6b-4952-95f3-1b131a1f1556",
- "isDhcpEnabled": false,
- "iPv4": {
- "address": "192.168.100.10",
- "subnetMask": "255.255.255.0",
- "gateway": null
- },
- "iPv6": null,
- "dnsServerAddresses": null,
- "dnsSuffix": null,
- "routes": null,
- "ipConfigType": "IP"
- },
- {
- "name": "Port1",
- "nodeName": "HWDH1T2",
- "nodeId": "3b8a2f2b-ff99-4a9e-93ed-7679c55a78de",
- "isDhcpEnabled": false,
- "iPv4": {
- "address": "192.168.100.10",
- "subnetMask": "255.255.255.0",
- "gateway": null
- },
- "iPv6": null,
- "dnsServerAddresses": null,
- "dnsSuffix": null,
- "routes": null,
- "ipConfigType": "IP"
- },
- {
- "name": "Port2",
- "nodeName": "1D9NHQ2",
- "nodeId": "f11b175c-4c6b-4952-95f3-1b131a1f1556",
- "isDhcpEnabled": true,
- "iPv4": {
- "address": "10.126.77.23",
- "subnetMask": "255.255.248.0",
- "gateway": "10.126.72.1"
- },
- "iPv6": null,
- "dnsServerAddresses": [
- "10.50.50.50",
- "10.50.10.50"
- ],
- "dnsSuffix": "corp.microsoft.com",
- "routes": null,
- "ipConfigType": "IP"
- },
- {
- "name": "Port2",
- "nodeName": "HWDH1T2",
- "nodeId": "3b8a2f2b-ff99-4a9e-93ed-7679c55a78de",
- "isDhcpEnabled": true,
- "iPv4": {
- "address": "10.126.76.65",
- "subnetMask": "255.255.248.0",
- "gateway": "10.126.72.1"
- },
- "iPv6": null,
- "dnsServerAddresses": [
- "10.50.50.50",
- "10.50.10.50"
- ],
- "dnsSuffix": "corp.microsoft.com",
- "routes": null,
- "ipConfigType": "IP"
- },
- {
- "name": "Port3",
- "nodeName": "1D9NHQ2",
- "nodeId": "f11b175c-4c6b-4952-95f3-1b131a1f1556",
- "isDhcpEnabled": true,
- "iPv4": {
- "address": "192.168.5.238",
- "subnetMask": "255.255.0.0",
- "gateway": null
- },
- "iPv6": null,
- "dnsServerAddresses": [
- "192.168.0.1"
- ],
- "dnsSuffix": "wdshcsso.com",
- "routes": null,
- "ipConfigType": "IP"
- },
- {
- "name": "Port3",
- "nodeName": "HWDH1T2",
- "nodeId": "3b8a2f2b-ff99-4a9e-93ed-7679c55a78de",
- "isDhcpEnabled": true,
- "iPv4": {
- "address": "192.168.1.166",
- "subnetMask": "255.255.0.0",
- "gateway": null
- },
- "iPv6": null,
- "dnsServerAddresses": [
- "192.168.0.1"
- ],
- "dnsSuffix": "wdshcsso.com",
- "routes": null,
- "ipConfigType": "IP"
- },
- {
- "name": "Port4",
- "nodeName": "1D9NHQ2",
- "nodeId": "f11b175c-4c6b-4952-95f3-1b131a1f1556",
- "isDhcpEnabled": true,
- "iPv4": {
- "address": "192.168.5.239",
- "subnetMask": "255.255.0.0",
- "gateway": null
- },
- "iPv6": null,
- "dnsServerAddresses": [
- "192.168.0.1"
- ],
- "dnsSuffix": "wdshcsso.com",
- "routes": null,
- "ipConfigType": "IP"
- },
- {
- "name": "Port4",
- "nodeName": "HWDH1T2",
- "nodeId": "3b8a2f2b-ff99-4a9e-93ed-7679c55a78de",
- "isDhcpEnabled": true,
- "iPv4": {
- "address": "192.168.1.165",
- "subnetMask": "255.255.0.0",
- "gateway": null
- },
- "iPv6": null,
- "dnsServerAddresses": [
- "192.168.0.1"
- ],
- "dnsSuffix": "wdshcsso.com",
- "routes": null,
- "ipConfigType": "IP"
- },
- {
- "name": "Port5",
- "nodeName": "1D9NHQ2",
- "nodeId": "f11b175c-4c6b-4952-95f3-1b131a1f1556",
- "isDhcpEnabled": true,
- "iPv4": {
- "address": "192.168.1.208",
- "subnetMask": "255.255.0.0",
- "gateway": null
- },
- "iPv6": null,
- "dnsServerAddresses": [
- "192.168.0.1"
- ],
- "dnsSuffix": "wdshcsso.com",
- "routes": null,
- "ipConfigType": "IP"
- },
- {
- "name": "Port5",
- "nodeName": "HWDH1T2",
- "nodeId": "3b8a2f2b-ff99-4a9e-93ed-7679c55a78de",
- "isDhcpEnabled": true,
- "iPv4": {
- "address": "192.168.4.120",
- "subnetMask": "255.255.0.0",
- "gateway": null
- },
- "iPv6": null,
- "dnsServerAddresses": [
- "192.168.0.1"
- ],
- "dnsSuffix": "wdshcsso.com",
- "routes": null,
- "ipConfigType": "IP"
- },
- {
- "name": "Port6",
- "nodeName": "1D9NHQ2",
- "nodeId": "f11b175c-4c6b-4952-95f3-1b131a1f1556",
- "isDhcpEnabled": true,
- "iPv4": {
- "address": "192.168.5.227",
- "subnetMask": "255.255.0.0",
- "gateway": null
- },
- "iPv6": null,
- "dnsServerAddresses": [
- "192.168.0.1"
- ],
- "dnsSuffix": "wdshcsso.com",
- "routes": null,
- "ipConfigType": "IP"
- },
- {
- "name": "Port6",
- "nodeName": "HWDH1T2",
- "nodeId": "3b8a2f2b-ff99-4a9e-93ed-7679c55a78de",
- "isDhcpEnabled": true,
- "iPv4": {
- "address": "192.168.4.100",
- "subnetMask": "255.255.0.0",
- "gateway": null
- },
- "iPv6": null,
- "dnsServerAddresses": [
- "192.168.0.1"
- ],
- "dnsSuffix": "wdshcsso.com",
- "routes": null,
- "ipConfigType": "IP"
- }
- ],
- "vSwitches": [
- {
- "name": "vSwitch1",
- "interfaceName": "Port2",
- "enabledForCompute": false,
- "enabledForStorage": false,
- "enabledForMgmt": true,
- "supportsAcceleratedNetworking": false,
- "enableEmbeddedTeaming": true,
- "ipAddressPools": [
-
- ]
- },
- {
- "name": "vSwitch2",
- "interfaceName": "Port3",
- "enabledForCompute": false,
- "enabledForStorage": true,
- "enabledForMgmt": false,
- "supportsAcceleratedNetworking": false,
- "enableEmbeddedTeaming": true,
- "ipAddressPools": [
-
- ]
- },
- {
- "name": "vSwitch3",
- "interfaceName": "Port4",
- "enabledForCompute": false,
- "enabledForStorage": true,
- "enabledForMgmt": false,
- "supportsAcceleratedNetworking": false,
- "enableEmbeddedTeaming": true,
- "ipAddressPools": [
-
- ]
- }
- ],
- "virtualNetworks": [
-
- ]
- },
- "time": {
- "timeZone": "Alaskan Standard Time",
- "primaryTimeServer": "time.windows.com",
- "secondaryTimeServer": ""
- },
- "update": {
- "serverType": "None",
- "wsusServerURI": null
- },
- "webProxy": {
- "isEnabled": false,
- "connectionURI": null,
- "authentication": "None",
- "username": null,
- "password": null
- }
- }
- }
- PS C:\>
- ```
+ PS C:\> Get-DeviceConfiguration | To-json
+ {
+ "device": {
+ "deviceInfo": {
+ "model": "Azure Stack Edge",
+ "softwareVersion": "3.2.2380.1548",
+ "serialNumber": "1HXG613",
+ "isActivated": true,
+ "nodes": [
+ {
+ "id": "9b1817b9-67f5-4631-8466-447b89b829f3",
+ "name": "HW6C1T2"
+ },
+ {
+ "id": "b4eeebad-9395-4aa8-b6b4-2f2d66eccf58",
+ "name": "1HXG613"
+ }
+ ]
+ },
+ "deviceEndpoint": {
+ "name": "DBE-1HXG613",
+ "dnsDomain": "microsoftdatabox.com"
+ },
+ "encryptionAtRestKeys": null,
+ "network": {
+ "dhcpPolicy": "AttemptRenew",
+ "interfaces": [
+ {
+ "name": "Port1",
+ "nodeName": "1HXG613",
+ "nodeId": "b4eeebad-9395-4aa8-b6b4-2f2d66eccf58",
+ "isDhcpEnabled": false,
+ "iPv4": {
+ "address": "192.0.2.0/24",
+ "subnetMask": "255.255.255.0",
+ "gateway": null
+ },
+ "iPv6": null,
+ "dnsServerAddresses": null,
+ "dnsSuffix": null,
+ "routes": null,
+ "ipConfigType": "IP"
+ },
+ {
+ "name": "Port1",
+ "nodeName": "HW6C1T2",
+ "nodeId": "9b1817b9-67f5-4631-8466-447b89b829f3",
+ "isDhcpEnabled": false,
+ "iPv4": {
+ "address": "192.0.2.0/24",
+ "subnetMask": "255.255.255.0",
+ "gateway": null
+ },
+ "iPv6": null,
+ "dnsServerAddresses": null,
+ "dnsSuffix": null,
+ "routes": null,
+ "ipConfigType": "IP"
+ },
+ {
+ "name": "Port2",
+ "nodeName": "1HXG613",
+ "nodeId": "b4eeebad-9395-4aa8-b6b4-2f2d66eccf58",
+ "isDhcpEnabled": true,
+ "iPv4": {
+ "address": "192.0.2.0/24",
+ "subnetMask": "255.255.248.0",
+ "gateway": "10.126.72.1"
+ },
+ "iPv6": null,
+ "dnsServerAddresses": [
+ "10.50.50.50",
+ "10.50.10.50"
+ ],
+ "dnsSuffix": "corp.microsoft.com",
+ "routes": null,
+ "ipConfigType": "IP"
+ },
+ {
+ "name": "Port2",
+ "nodeName": "HW6C1T2",
+ "nodeId": "9b1817b9-67f5-4631-8466-447b89b829f3",
+ "isDhcpEnabled": true,
+ "iPv4": {
+ "address": "192.0.2.0/24",
+ "subnetMask": "255.255.248.0",
+ "gateway": "10.126.72.1"
+ },
+ "iPv6": null,
+ "dnsServerAddresses": [
+ "10.50.50.50",
+ "10.50.10.50"
+ ],
+ "dnsSuffix": "corp.microsoft.com",
+ "routes": null,
+ "ipConfigType": "IP"
+ },
+ {
+ "name": "Port3",
+ "nodeName": "1HXG613",
+ "nodeId": "b4eeebad-9395-4aa8-b6b4-2f2d66eccf58",
+ "isDhcpEnabled": true,
+ "iPv4": {
+ "address": "192.0.2.0/24",
+ "subnetMask": "255.255.0.0",
+ "gateway": null
+ },
+ "iPv6": null,
+ "dnsServerAddresses": [
+ "192.168.0.1"
+ ],
+ "dnsSuffix": "wdshcsso.com",
+ "routes": null,
+ "ipConfigType": "IP"
+ },
+ {
+ "name": "Port3",
+ "nodeName": "HW6C1T2",
+ "nodeId": "9b1817b9-67f5-4631-8466-447b89b829f3",
+ "isDhcpEnabled": true,
+ "iPv4": {
+ "address": "192.0.2.0/24",
+ "subnetMask": "255.255.0.0",
+ "gateway": null
+ },
+ "iPv6": null,
+ "dnsServerAddresses": [
+ "192.168.0.1"
+ ],
+ "dnsSuffix": "wdshcsso.com",
+ "routes": null,
+ "ipConfigType": "IP"
+ },
+ {
+ "name": "Port4",
+ "nodeName": "1HXG613",
+ "nodeId": "b4eeebad-9395-4aa8-b6b4-2f2d66eccf58",
+ "isDhcpEnabled": true,
+ "iPv4": {
+ "address": "192.0.2.0/24",
+ "subnetMask": "255.255.0.0",
+ "gateway": null
+ },
+ "iPv6": null,
+ "dnsServerAddresses": [
+ "192.168.0.1"
+ ],
+ "dnsSuffix": "wdshcsso.com",
+ "routes": null,
+ "ipConfigType": "IP"
+ },
+ {
+ "name": "Port4",
+ "nodeName": "HW6C1T2",
+ "nodeId": "9b1817b9-67f5-4631-8466-447b89b829f3",
+ "isDhcpEnabled": true,
+ "iPv4": {
+ "address": "192.168.6.99",
+ "subnetMask": "255.255.0.0",
+ "gateway": null
+ },
+ "iPv6": null,
+ "dnsServerAddresses": [
+ "192.168.0.1"
+ ],
+ "dnsSuffix": "wdshcsso.com",
+ "routes": null,
+ "ipConfigType": "IP"
+ },
+ {
+ "name": "Port5",
+ "nodeName": "1HXG613",
+ "nodeId": "b4eeebad-9395-4aa8-b6b4-2f2d66eccf58",
+ "isDhcpEnabled": true,
+ "iPv4": {
+ "address": "192.0.2.0/24",
+ "subnetMask": "255.255.0.0",
+ "gateway": null
+ },
+ "iPv6": null,
+ "dnsServerAddresses": [
+ "192.168.0.1"
+ ],
+ "dnsSuffix": "wdshcsso.com",
+ "routes": null,
+ "ipConfigType": "IP"
+ },
+ {
+ "name": "Port5",
+ "nodeName": "HW6C1T2",
+ "nodeId": "9b1817b9-67f5-4631-8466-447b89b829f3",
+ "isDhcpEnabled": true,
+ "iPv4": {
+ "address": "192.0.2.0/24",
+ "subnetMask": "255.255.0.0",
+ "gateway": null
+ },
+ "iPv6": null,
+ "dnsServerAddresses": [
+ "192.168.0.1"
+ ],
+ "dnsSuffix": "wdshcsso.com",
+ "routes": null,
+ "ipConfigType": "IP"
+ },
+ {
+ "name": "Port6",
+ "nodeName": "1HXG613",
+ "nodeId": "b4eeebad-9395-4aa8-b6b4-2f2d66eccf58",
+ "isDhcpEnabled": true,
+ "iPv4": {
+ "address": "192.0.2.0/24",
+ "subnetMask": "255.255.0.0",
+ "gateway": null
+ },
+ "iPv6": null,
+ "dnsServerAddresses": [
+ "192.168.0.1"
+ ],
+ "dnsSuffix": "wdshcsso.com",
+ "routes": null,
+ "ipConfigType": "IP"
+ },
+ {
+ "name": "Port6",
+ "nodeName": "HW6C1T2",
+ "nodeId": "9b1817b9-67f5-4631-8466-447b89b829f3",
+ "isDhcpEnabled": true,
+ "iPv4": {
+ "address": "192.0.2.0/24",
+ "subnetMask": "255.255.0.0",
+ "gateway": null
+ },
+ "iPv6": null,
+ "dnsServerAddresses": [
+ "192.168.0.1"
+ ],
+ "dnsSuffix": "wdshcsso.com",
+ "routes": null,
+ "ipConfigType": "IP"
+ }
+ ],
+ "vSwitches": [
+ {
+ "name": "vSwitch1",
+ "interfaceName": "Port2",
+ "enabledForCompute": true,
+ "enabledForStorage": false,
+ "enabledForMgmt": true,
+ "supportsAcceleratedNetworking": false,
+ "enableEmbeddedTeaming": true,
+ "ipAddressPools": [
+ {
+ "name": "KubernetesNodeIPs",
+ "ipAddressRange": "10.126.75.200-10.126.75.202"
+ },
+ {
+ "name": "KubernetesServiceIPs",
+ "ipAddressRange": "10.126.75.206-10.126.75.208"
+ }
+ ],
+ "mtu": 1500
+ },
+ {
+ "name": "vSwitch2",
+ "interfaceName": "Port3",
+ "enabledForCompute": false,
+ "enabledForStorage": true,
+ "enabledForMgmt": false,
+ "supportsAcceleratedNetworking": false,
+ "enableEmbeddedTeaming": true,
+ "ipAddressPools": [
+
+ ],
+ "mtu": 1500
+ },
+ {
+ "name": "TestvSwitch",
+ "interfaceName": "Port5",
+ "enabledForCompute": false,
+ "enabledForStorage": false,
+ "enabledForMgmt": false,
+ "supportsAcceleratedNetworking": true,
+ "enableEmbeddedTeaming": false,
+ "ipAddressPools": [
+
+ ],
+ "mtu": 9000
+ }
+ ],
+ "virtualNetworks": [
+ {
+ "name": "TestvSwitch-internal",
+ "vSwitchName": "TestvSwitch",
+ "vlanId": 0,
+ "subnetMask": "255.255.255.0",
+ "gateway": "192.0.2.0/24",
+ "network": "192.0.2.0/24",
+ "enabledForKubernetes": false,
+ "ipAddressPools": [
+ {
+ "name": "VirtualMachineIPs",
+ "ipAddressRange": "192.0.2.0/24"
+ }
+ ]
+ }
+ ]
+ },
+ "time": {
+ "timeZone": "Pacific Standard Time",
+ "primaryTimeServer": "time.windows.com",
+ "secondaryTimeServer": null
+ },
+ "update": {
+ "serverType": "None",
+ "wsusServerURI": null
+ },
+ "webProxy": {
+ "isEnabled": false,
+ "connectionURI": null,
+ "authentication": "None",
+ "username": null,
+ "password": null
+ }
+ }
+ }
+ PS C:\>
+ ```
## Activate a device
databox-online Azure Stack Edge Pro 2 Deploy Configure Compute https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/databox-online/azure-stack-edge-pro-2-deploy-configure-compute.md
Previously updated : 04/14/2023 Last updated : 08/04/2023 # Customer intent: As an IT admin, I need to understand how to configure compute on Azure Stack Edge Pro so I can use it to transform the data before sending it to Azure.
This tutorial describes how to configure a compute role and create a Kubernetes cluster on your Azure Stack Edge Pro 2 device.
-This procedure can take around 20 to 30 minutes to complete.
+This procedure can take 20 to 30 minutes to complete.
In this tutorial, you learn how to:
In this tutorial, you learn how to:
> * Configure compute > * Get Kubernetes endpoints
-
+ ## Prerequisites Before you set up a compute role on your Azure Stack Edge Pro device, make sure that:
databox Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/databox/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Data Box description: Lists Azure Policy Regulatory Compliance controls available for Azure Data Box. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
defender-for-cloud Defender For Devops Introduction https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/defender-for-cloud/defender-for-devops-introduction.md
On this part of the screen you see:
- **OSS vulnerabilities** ΓÇô Shows the number of open source dependency vulnerabilities identified in the repositories.
- > [!NOTE]
- > Currently, this information is available only for GitHub repositories.
- - **IaC scanning findings** ΓÇô Shows the number of infrastructure as code misconfigurations identified in the repositories. - **Code scanning findings** ΓÇô Shows the number of code vulnerabilities and misconfigurations identified in the repositories.
defender-for-cloud Enable Pull Request Annotations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/defender-for-cloud/enable-pull-request-annotations.md
Once you've completed these steps, you can select the build pipeline you created
1. (Optional) Select a category from the drop-down menu. > [!NOTE]
- > Only secret scan results and Infrastructure-as-Code misconfigurations (ARM, Bicep, Terraform, CloudFormation, Dockerfiles, Helm Charts, and more) are currently supported.
+ > Only Infrastructure-as-Code misconfigurations (ARM, Bicep, Terraform, CloudFormation, Dockerfiles, Helm Charts, and more) results are currently supported.
1. (Optional) Select a severity level from the drop-down menu.
defender-for-cloud Quickstart Onboard Aws https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/defender-for-cloud/quickstart-onboard-aws.md
Title: Connect your AWS account
description: Defend your AWS resources by using Microsoft Defender for Cloud. Previously updated : 06/28/2023 Last updated : 09/05/2023 # Connect your AWS account to Microsoft Defender for Cloud
Make sure the selected Log Analytics workspace has a security solution installed
Defender for Servers assigns tags to your AWS resources to manage the auto-provisioning process. You must have these tags properly assigned to your resources so that Defender for Cloud can manage them: `AccountId`, `Cloud`, `InstanceId`, and `MDFCSecurityConnector`.
+### Defender CSPM
+
+If you choose the Microsoft Defender CSPM plan, you need:
+
+- a Microsoft Azure subscription. If you don't have an Azure subscription, you can [sign up for a free subscription](https://azure.microsoft.com/pricing/free-trial/).
+- You must [enable Microsoft Defender for Cloud](get-started.md#enable-defender-for-cloud-on-your-azure-subscription) on your Azure subscription.
+- Connect your [non-Azure machines](quickstart-onboard-machines.md), [AWS accounts](quickstart-onboard-aws.md).
+- In order to gain access to all of the features available from the CSPM plan, the plan must be enabled by the **Subscription Owner**.
+
+Learn more about how to [enable Defender CSPM](tutorial-enable-cspm-plan.md).
+ ## Connect your AWS account To connect your AWS to Defender for Cloud by using a native connector:
event-grid Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/event-grid/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Event Grid description: Lists Azure Policy Regulatory Compliance controls available for Azure Event Grid. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
event-hubs Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/event-hubs/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Event Hubs description: Lists Azure Policy Regulatory Compliance controls available for Azure Event Hubs. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
expressroute Expressroute Howto Erdirect https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/expressroute/expressroute-howto-erdirect.md
Previously updated : 06/09/2022 Last updated : 09/20/2023
There are more circuit bandwidths that can be utilized on ExpressRoute Direct to
**SkuTier** can be Local, Standard, or Premium.
-**SkuFamily** can only be MeteredData. Unlimited isn't supported on ExpressRoute Direct.
+**SkuFamily** can only be **MeteredData** at creation. To use **Unlimited** data, you'll need to update the *SkuFamily* after creation.
+
+> [!NOTE]
+> Once you change to **Unlimited** data, you won't be able to change it back without recreating the ExpressRoute circuit.
Create a circuit on the ExpressRoute Direct resource.
expressroute Expressroute Howto Expressroute Direct Cli https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/expressroute/expressroute-howto-expressroute-direct-cli.md
You can use additional circuit bandwidths on ExpressRoute Direct only to support
**SkuTier** can be Local, Standard, or Premium.
-**SkuFamily** can only be MeteredData. Unlimited is not supported on ExpressRoute Direct.
+**SkuFamily** can only be MeteredData at creation. You can change to **Unlimited** after the creation of the circuit by updating the `sku-family`.
+
+> [!NOTE]
+> Once you change to **Unlimited** data, you can't change back without needing to recreate the ExpressRoute circuit.
Create a circuit on the ExpressRoute Direct resource:
expressroute Expressroute Introduction https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/expressroute/expressroute-introduction.md
You can purchase ExpressRoute circuits for a wide range of bandwidths. The suppo
* 5 Gbps * 10 Gbps
+The built-in redundancy of your circuit is configured using primary and secondary connections, each of the procured bandwidth, to two Microsoft Enterprise Edge routers (MSEEs). The bandwidth available through your secondary connection can be used for more traffic if necessary. Since the secondary connection is meant for redundancy, it isn't guaranteed and shouldn't be used for extra traffic for a sustained period of time. If you plan to use only your primary connection to transmit traffic, the bandwidth for the connection is fixed, and attempting to oversubscribe it results in increased packet drops.
+ ### Dynamic scaling of bandwidth You can increase the ExpressRoute circuit bandwidth without having to tear down your connections. For more information, see [Modifying an ExpressRoute circuit](expressroute-howto-circuit-portal-resource-manager.md#modify).
expressroute How To Expressroute Direct Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/expressroute/how-to-expressroute-direct-portal.md
The following steps help you create an ExpressRoute circuit from the ExpressRout
* **ExpressRoute Direct resource**: Select the ExpressRoute Direct resource you created in the previous section. * **Circuit bandwidth**: Select the bandwidth for the circuit. Ensure to keep track of the bandwidth utilization for the ExpressRoute Direct port. * **SKU**: Select the SKU type for the ExpressRoute circuit that best suits your environment.
- * **Billing model**: Only **Metered** billing model circuits are supported with ExpressRoute Direct.
+ * **Billing model**: Only **Metered** billing model circuits are supported with ExpressRoute Direct at creation.
+
+ > [!NOTE]
+ > You can change from **Metered** to **Unlimited** after the creation of the circuit. This change is irreversible once completed. To change the billing model, go to the **configuration** page of the ExpressRoute Direct circuit.
1. Specify any resource tags, then select **Review + Create** to validate the settings before creating the resource.
governance Australia Ism https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/australia-ism.md
Title: Regulatory Compliance details for Australian Government ISM PROTECTED description: Details of the Australian Government ISM PROTECTED Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Azure Security Benchmark https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/azure-security-benchmark.md
Title: Regulatory Compliance details for Microsoft cloud security benchmark description: Details of the Microsoft cloud security benchmark Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
initiative definition.
|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> | |||||
-|[\[Preview\]: Machines should be configured to periodically check for missing system updates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbd876905-5b84-4f73-ab2d-2e7a7c4568d9) |To ensure periodic assessments for missing system updates are triggered automatically every 24 hours, the AssessmentMode property should be set to 'AutomaticByPlatform'. Learn more about AssessmentMode property for Windows: [https://aka.ms/computevm-windowspatchassessmentmode,](https://aka.ms/computevm-windowspatchassessmentmode,) for Linux: [https://aka.ms/computevm-linuxpatchassessmentmode](https://aka.ms/computevm-linuxpatchassessmentmode). |Audit, Deny, Disabled |[3.3.0-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Update%20Management%20Center/AzUpdateMgmtCenter_AutoAssessmentMode_Audit.json) |
+|[\[Preview\]: Machines should be configured to periodically check for missing system updates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbd876905-5b84-4f73-ab2d-2e7a7c4568d9) |To ensure periodic assessments for missing system updates are triggered automatically every 24 hours, the AssessmentMode property should be set to 'AutomaticByPlatform'. Learn more about AssessmentMode property for Windows: [https://aka.ms/computevm-windowspatchassessmentmode,](https://aka.ms/computevm-windowspatchassessmentmode,) for Linux: [https://aka.ms/computevm-linuxpatchassessmentmode](https://aka.ms/computevm-linuxpatchassessmentmode). |Audit, Deny, Disabled |[3.4.0-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Azure%20Update%20Manager/AzUpdateMgmtCenter_AutoAssessmentMode_Audit.json) |
|[\[Preview\]: System updates should be installed on your machines (powered by Update Center)](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff85bf3e0-d513-442e-89c3-1784ad63382b) |Your machines are missing system, security, and critical updates. Software updates often include critical patches to security holes. Such holes are frequently exploited in malware attacks so it's vital to keep your software updated. To install all outstanding patches and secure your machines, follow the remediation steps. |AuditIfNotExists, Disabled |[1.0.0-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_MissingSystemUpdatesV2_Audit.json) | |[Container registry images should have vulnerability findings resolved](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F5f0f936f-2f01-4bf5-b6be-d423792fa562) |Container image vulnerability assessment scans your registry for security vulnerabilities and exposes detailed findings for each image. Resolving the vulnerabilities can greatly improve your containers' security posture and protect them from attacks. |AuditIfNotExists, Disabled |[2.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_ContainerRegistryVulnerabilityAssessment_Audit.json) | |[Container registry images should have vulnerability findings resolved (powered by Microsoft Defender Vulnerability Management)](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F090c7b07-b4ed-4561-ad20-e9075f3ccaff) |Container image vulnerability assessment scans your registry for commonly known vulnerabilities (CVEs) and provides a detailed vulnerability report for each image. Resolving vulnerabilities can greatly improve your security posture, ensuring images are safe to use prior to deployment. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/MDC_AzureContainerRegistryVulnerabilityAssessment_Audit.json) |
governance Canada Federal Pbmm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/canada-federal-pbmm.md
Title: Regulatory Compliance details for Canada Federal PBMM description: Details of the Canada Federal PBMM Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Cis Azure 1 1 0 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/cis-azure-1-1-0.md
Title: Regulatory Compliance details for CIS Microsoft Azure Foundations Benchmark 1.1.0 description: Details of the CIS Microsoft Azure Foundations Benchmark 1.1.0 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Cis Azure 1 3 0 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/cis-azure-1-3-0.md
Title: Regulatory Compliance details for CIS Microsoft Azure Foundations Benchmark 1.3.0 description: Details of the CIS Microsoft Azure Foundations Benchmark 1.3.0 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Cis Azure 1 4 0 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/cis-azure-1-4-0.md
Title: Regulatory Compliance details for CIS Microsoft Azure Foundations Benchmark 1.4.0 description: Details of the CIS Microsoft Azure Foundations Benchmark 1.4.0 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Cis Azure 2 0 0 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/cis-azure-2-0-0.md
+
+ Title: Regulatory Compliance details for CIS Microsoft Azure Foundations Benchmark 2.0.0
+description: Details of the CIS Microsoft Azure Foundations Benchmark 2.0.0 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment.
Last updated : 09/19/2023+++
+# Details of the CIS Microsoft Azure Foundations Benchmark 2.0.0 Regulatory Compliance built-in initiative
+
+The following article details how the Azure Policy Regulatory Compliance built-in initiative
+definition maps to **compliance domains** and **controls** in CIS Microsoft Azure Foundations Benchmark 2.0.0.
+For more information about this compliance standard, see
+[CIS Microsoft Azure Foundations Benchmark 2.0.0](https://www.cisecurity.org/benchmark/azure/). To understand
+_Ownership_, see [Azure Policy policy definition](../concepts/definition-structure.md#type) and
+[Shared responsibility in the cloud](../../../security/fundamentals/shared-responsibility.md).
+
+The following mappings are to the **CIS Microsoft Azure Foundations Benchmark 2.0.0** controls. Many of the controls
+are implemented with an [Azure Policy](../overview.md) initiative definition. To review the complete
+initiative definition, open **Policy** in the Azure portal and select the **Definitions** page.
+Then, find and select the **CIS Microsoft Azure Foundations Benchmark v2.0.0** Regulatory Compliance built-in
+initiative definition.
+
+> [!IMPORTANT]
+> Each control below is associated with one or more [Azure Policy](../overview.md) definitions.
+> These policies may help you [assess compliance](../how-to/get-compliance-data.md) with the
+> control; however, there often is not a one-to-one or complete match between a control and one or
+> more policies. As such, **Compliant** in Azure Policy refers only to the policy definitions
+> themselves; this doesn't ensure you're fully compliant with all requirements of a control. In
+> addition, the compliance standard includes controls that aren't addressed by any Azure Policy
+> definitions at this time. Therefore, compliance in Azure Policy is only a partial view of your
+> overall compliance status. The associations between compliance domains, controls, and Azure Policy
+> definitions for this compliance standard may change over time. To view the change history, see the
+> [GitHub Commit History](https://github.com/Azure/azure-policy/commits/master/built-in-policies/policySetDefinitions/Regulatory%20Compliance/CISv2_0_0.json).
+
+## 1.1
+
+### Ensure Security Defaults is enabled on Azure Active Directory
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.1.1
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Adopt biometric authentication mechanisms](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7d7a8356-5c34-9a95-3118-1424cfaf192a) |CMA_0005 - Adopt biometric authentication mechanisms |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0005.json) |
+|[Authenticate to cryptographic module](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6f1de470-79f3-1572-866e-db0771352fc8) |CMA_0021 - Authenticate to cryptographic module |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0021.json) |
+|[Authorize remote access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fdad8a2e9-6f27-4fc2-8933-7e99fe700c9c) |CMA_0024 - Authorize remote access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0024.json) |
+|[Document mobility training](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F83dfb2b8-678b-20a0-4c44-5c75ada023e6) |CMA_0191 - Document mobility training |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0191.json) |
+|[Document remote access guidelines](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3d492600-27ba-62cc-a1c3-66eb919f6a0d) |CMA_0196 - Document remote access guidelines |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0196.json) |
+|[Identify and authenticate network devices](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fae5345d5-8dab-086a-7290-db43a3272198) |CMA_0296 - Identify and authenticate network devices |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0296.json) |
+|[Implement controls to secure alternate work sites](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fcd36eeec-67e7-205a-4b64-dbfe3b4e3e4e) |CMA_0315 - Implement controls to secure alternate work sites |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0315.json) |
+|[Provide privacy training](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F518eafdd-08e5-37a9-795b-15a8d798056d) |CMA_0415 - Provide privacy training |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0415.json) |
+|[Satisfy token quality requirements](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F056a723b-4946-9d2a-5243-3aa27c4d31a1) |CMA_0487 - Satisfy token quality requirements |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0487.json) |
+
+### Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Privileged Users
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.1.2
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Accounts with owner permissions on Azure resources should be MFA enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe3e008c3-56b9-4133-8fd7-d3347377402a) |Multi-Factor Authentication (MFA) should be enabled for all subscription accounts with owner permissions to prevent a breach of accounts or resources. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableMFAForAccountsWithOwnerPermissions_Audit.json) |
+|[Accounts with write permissions on Azure resources should be MFA enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F931e118d-50a1-4457-a5e4-78550e086c52) |Multi-Factor Authentication (MFA) should be enabled for all subscription accounts with write privileges to prevent a breach of accounts or resources. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableMFAForAccountsWithWritePermissions_Audit.json) |
+|[Adopt biometric authentication mechanisms](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7d7a8356-5c34-9a95-3118-1424cfaf192a) |CMA_0005 - Adopt biometric authentication mechanisms |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0005.json) |
+
+### Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Non-Privileged Users
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.1.3
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Accounts with read permissions on Azure resources should be MFA enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F81b3ccb4-e6e8-4e4a-8d05-5df25cd29fd4) |Multi-Factor Authentication (MFA) should be enabled for all subscription accounts with read privileges to prevent a breach of accounts or resources. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableMFAForAccountsWithReadPermissions_Audit.json) |
+|[Adopt biometric authentication mechanisms](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7d7a8356-5c34-9a95-3118-1424cfaf192a) |CMA_0005 - Adopt biometric authentication mechanisms |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0005.json) |
+
+### Ensure that 'Allow users to remember multi-factor authentication on devices they trust' is Disabled
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.1.4
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Adopt biometric authentication mechanisms](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7d7a8356-5c34-9a95-3118-1424cfaf192a) |CMA_0005 - Adopt biometric authentication mechanisms |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0005.json) |
+|[Identify and authenticate network devices](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fae5345d5-8dab-086a-7290-db43a3272198) |CMA_0296 - Identify and authenticate network devices |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0296.json) |
+|[Satisfy token quality requirements](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F056a723b-4946-9d2a-5243-3aa27c4d31a1) |CMA_0487 - Satisfy token quality requirements |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0487.json) |
+
+## 1
+
+### Ensure That 'Notify all admins when other admins reset their password?' is set to 'Yes'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.10
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Audit privileged functions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff26af0b1-65b6-689a-a03f-352ad2d00f98) |CMA_0019 - Audit privileged functions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0019.json) |
+|[Automate account management](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2cc9c165-46bd-9762-5739-d2aae5ba90a1) |CMA_0026 - Automate account management |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0026.json) |
+|[Implement training for protecting authenticators](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe4b00788-7e1c-33ec-0418-d048508e095b) |CMA_0329 - Implement training for protecting authenticators |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0329.json) |
+|[Manage system and admin accounts](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F34d38ea7-6754-1838-7031-d7fd07099821) |CMA_0368 - Manage system and admin accounts |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0368.json) |
+|[Monitor access across the organization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F48c816c5-2190-61fc-8806-25d6f3df162f) |CMA_0376 - Monitor access across the organization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0376.json) |
+|[Monitor privileged role assignment](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fed87d27a-9abf-7c71-714c-61d881889da4) |CMA_0378 - Monitor privileged role assignment |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0378.json) |
+|[Notify when account is not needed](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F8489ff90-8d29-61df-2d84-f9ab0f4c5e84) |CMA_0383 - Notify when account is not needed |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0383.json) |
+|[Restrict access to privileged accounts](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F873895e8-0e3a-6492-42e9-22cd030e9fcd) |CMA_0446 - Restrict access to privileged accounts |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0446.json) |
+|[Revoke privileged roles as appropriate](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F32f22cfa-770b-057c-965b-450898425519) |CMA_0483 - Revoke privileged roles as appropriate |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0483.json) |
+|[Use privileged identity management](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe714b481-8fac-64a2-14a9-6f079b2501a4) |CMA_0533 - Use privileged identity management |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0533.json) |
+
+### Ensure `User consent for applications` is set to `Do not allow user consent`
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.11
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Authorize access to security functions and information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faeed863a-0f56-429f-945d-8bb66bd06841) |CMA_0022 - Authorize access to security functions and information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0022.json) |
+|[Authorize and manage access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e9324a-7410-0539-0662-2c1e775538b7) |CMA_0023 - Authorize and manage access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0023.json) |
+|[Enforce mandatory and discretionary access control policies](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb1666a13-8f67-9c47-155e-69e027ff6823) |CMA_0246 - Enforce mandatory and discretionary access control policies |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0246.json) |
+
+### Ensure that 'Users can add gallery apps to My Apps' is set to 'No'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.13
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Authorize access to security functions and information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faeed863a-0f56-429f-945d-8bb66bd06841) |CMA_0022 - Authorize access to security functions and information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0022.json) |
+|[Authorize and manage access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e9324a-7410-0539-0662-2c1e775538b7) |CMA_0023 - Authorize and manage access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0023.json) |
+|[Enforce mandatory and discretionary access control policies](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb1666a13-8f67-9c47-155e-69e027ff6823) |CMA_0246 - Enforce mandatory and discretionary access control policies |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0246.json) |
+
+### Ensure That ΓÇÿUsers Can Register Applications' Is Set to ΓÇÿNo'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.14
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Authorize access to security functions and information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faeed863a-0f56-429f-945d-8bb66bd06841) |CMA_0022 - Authorize access to security functions and information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0022.json) |
+|[Authorize and manage access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e9324a-7410-0539-0662-2c1e775538b7) |CMA_0023 - Authorize and manage access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0023.json) |
+|[Enforce mandatory and discretionary access control policies](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb1666a13-8f67-9c47-155e-69e027ff6823) |CMA_0246 - Enforce mandatory and discretionary access control policies |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0246.json) |
+
+### Ensure That 'Guest users access restrictions' is set to 'Guest user access is restricted to properties and memberships of their own directory objects'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.15
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Authorize access to security functions and information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faeed863a-0f56-429f-945d-8bb66bd06841) |CMA_0022 - Authorize access to security functions and information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0022.json) |
+|[Authorize and manage access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e9324a-7410-0539-0662-2c1e775538b7) |CMA_0023 - Authorize and manage access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0023.json) |
+|[Design an access control model](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F03b6427e-6072-4226-4bd9-a410ab65317e) |CMA_0129 - Design an access control model |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0129.json) |
+|[Employ least privilege access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1bc7fd64-291f-028e-4ed6-6e07886e163f) |CMA_0212 - Employ least privilege access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0212.json) |
+|[Enforce logical access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F10c4210b-3ec9-9603-050d-77e4d26c7ebb) |CMA_0245 - Enforce logical access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0245.json) |
+|[Enforce mandatory and discretionary access control policies](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb1666a13-8f67-9c47-155e-69e027ff6823) |CMA_0246 - Enforce mandatory and discretionary access control policies |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0246.json) |
+|[Require approval for account creation](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fde770ba6-50dd-a316-2932-e0d972eaa734) |CMA_0431 - Require approval for account creation |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0431.json) |
+|[Review user groups and applications with access to sensitive data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Feb1c944e-0e94-647b-9b7e-fdb8d2af0838) |CMA_0481 - Review user groups and applications with access to sensitive data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0481.json) |
+
+### Ensure that 'Guest invite restrictions' is set to "Only users assigned to specific admin roles can invite guest users"
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.16
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Authorize access to security functions and information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faeed863a-0f56-429f-945d-8bb66bd06841) |CMA_0022 - Authorize access to security functions and information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0022.json) |
+|[Authorize and manage access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e9324a-7410-0539-0662-2c1e775538b7) |CMA_0023 - Authorize and manage access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0023.json) |
+|[Design an access control model](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F03b6427e-6072-4226-4bd9-a410ab65317e) |CMA_0129 - Design an access control model |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0129.json) |
+|[Employ least privilege access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1bc7fd64-291f-028e-4ed6-6e07886e163f) |CMA_0212 - Employ least privilege access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0212.json) |
+|[Enforce logical access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F10c4210b-3ec9-9603-050d-77e4d26c7ebb) |CMA_0245 - Enforce logical access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0245.json) |
+|[Enforce mandatory and discretionary access control policies](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb1666a13-8f67-9c47-155e-69e027ff6823) |CMA_0246 - Enforce mandatory and discretionary access control policies |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0246.json) |
+|[Require approval for account creation](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fde770ba6-50dd-a316-2932-e0d972eaa734) |CMA_0431 - Require approval for account creation |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0431.json) |
+|[Review user groups and applications with access to sensitive data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Feb1c944e-0e94-647b-9b7e-fdb8d2af0838) |CMA_0481 - Review user groups and applications with access to sensitive data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0481.json) |
+
+### Ensure That 'Restrict access to Azure AD administration portal' is Set to 'Yes'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.17
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Authorize access to security functions and information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faeed863a-0f56-429f-945d-8bb66bd06841) |CMA_0022 - Authorize access to security functions and information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0022.json) |
+|[Authorize and manage access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e9324a-7410-0539-0662-2c1e775538b7) |CMA_0023 - Authorize and manage access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0023.json) |
+|[Enforce logical access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F10c4210b-3ec9-9603-050d-77e4d26c7ebb) |CMA_0245 - Enforce logical access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0245.json) |
+|[Enforce mandatory and discretionary access control policies](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb1666a13-8f67-9c47-155e-69e027ff6823) |CMA_0246 - Enforce mandatory and discretionary access control policies |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0246.json) |
+|[Require approval for account creation](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fde770ba6-50dd-a316-2932-e0d972eaa734) |CMA_0431 - Require approval for account creation |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0431.json) |
+|[Review user groups and applications with access to sensitive data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Feb1c944e-0e94-647b-9b7e-fdb8d2af0838) |CMA_0481 - Review user groups and applications with access to sensitive data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0481.json) |
+
+### Ensure that 'Restrict user ability to access groups features in the Access Pane' is Set to 'Yes'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.18
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Authorize access to security functions and information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faeed863a-0f56-429f-945d-8bb66bd06841) |CMA_0022 - Authorize access to security functions and information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0022.json) |
+|[Authorize and manage access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e9324a-7410-0539-0662-2c1e775538b7) |CMA_0023 - Authorize and manage access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0023.json) |
+|[Enforce mandatory and discretionary access control policies](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb1666a13-8f67-9c47-155e-69e027ff6823) |CMA_0246 - Enforce mandatory and discretionary access control policies |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0246.json) |
+|[Establish and document change control processes](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbd4dc286-2f30-5b95-777c-681f3a7913d3) |CMA_0265 - Establish and document change control processes |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0265.json) |
+
+### Ensure that 'Users can create security groups in Azure portals, API or PowerShell' is set to 'No'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.19
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Authorize access to security functions and information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faeed863a-0f56-429f-945d-8bb66bd06841) |CMA_0022 - Authorize access to security functions and information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0022.json) |
+|[Authorize and manage access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e9324a-7410-0539-0662-2c1e775538b7) |CMA_0023 - Authorize and manage access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0023.json) |
+|[Enforce mandatory and discretionary access control policies](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb1666a13-8f67-9c47-155e-69e027ff6823) |CMA_0246 - Enforce mandatory and discretionary access control policies |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0246.json) |
+|[Establish and document change control processes](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbd4dc286-2f30-5b95-777c-681f3a7913d3) |CMA_0265 - Establish and document change control processes |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0265.json) |
+
+### Ensure that 'Owners can manage group membership requests in the Access Panel' is set to 'No'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.20
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Authorize access to security functions and information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faeed863a-0f56-429f-945d-8bb66bd06841) |CMA_0022 - Authorize access to security functions and information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0022.json) |
+|[Authorize and manage access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e9324a-7410-0539-0662-2c1e775538b7) |CMA_0023 - Authorize and manage access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0023.json) |
+|[Enforce mandatory and discretionary access control policies](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb1666a13-8f67-9c47-155e-69e027ff6823) |CMA_0246 - Enforce mandatory and discretionary access control policies |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0246.json) |
+|[Establish and document change control processes](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbd4dc286-2f30-5b95-777c-681f3a7913d3) |CMA_0265 - Establish and document change control processes |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0265.json) |
+
+### Ensure that 'Users can create Microsoft 365 groups in Azure portals, API or PowerShell' is set to 'No'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.21
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Authorize access to security functions and information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faeed863a-0f56-429f-945d-8bb66bd06841) |CMA_0022 - Authorize access to security functions and information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0022.json) |
+|[Authorize and manage access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e9324a-7410-0539-0662-2c1e775538b7) |CMA_0023 - Authorize and manage access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0023.json) |
+|[Enforce mandatory and discretionary access control policies](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb1666a13-8f67-9c47-155e-69e027ff6823) |CMA_0246 - Enforce mandatory and discretionary access control policies |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0246.json) |
+|[Establish and document change control processes](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbd4dc286-2f30-5b95-777c-681f3a7913d3) |CMA_0265 - Establish and document change control processes |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0265.json) |
+
+### Ensure that 'Require Multi-Factor Authentication to register or join devices with Azure AD' is set to 'Yes'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.22
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Adopt biometric authentication mechanisms](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7d7a8356-5c34-9a95-3118-1424cfaf192a) |CMA_0005 - Adopt biometric authentication mechanisms |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0005.json) |
+|[Authorize remote access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fdad8a2e9-6f27-4fc2-8933-7e99fe700c9c) |CMA_0024 - Authorize remote access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0024.json) |
+|[Document mobility training](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F83dfb2b8-678b-20a0-4c44-5c75ada023e6) |CMA_0191 - Document mobility training |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0191.json) |
+|[Document remote access guidelines](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3d492600-27ba-62cc-a1c3-66eb919f6a0d) |CMA_0196 - Document remote access guidelines |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0196.json) |
+|[Identify and authenticate network devices](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fae5345d5-8dab-086a-7290-db43a3272198) |CMA_0296 - Identify and authenticate network devices |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0296.json) |
+|[Implement controls to secure alternate work sites](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fcd36eeec-67e7-205a-4b64-dbfe3b4e3e4e) |CMA_0315 - Implement controls to secure alternate work sites |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0315.json) |
+|[Provide privacy training](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F518eafdd-08e5-37a9-795b-15a8d798056d) |CMA_0415 - Provide privacy training |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0415.json) |
+|[Satisfy token quality requirements](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F056a723b-4946-9d2a-5243-3aa27c4d31a1) |CMA_0487 - Satisfy token quality requirements |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0487.json) |
+
+### Ensure That No Custom Subscription Administrator Roles Exist
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.23
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Audit usage of custom RBAC roles](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa451c1ef-c6ca-483d-87ed-f49761e3ffb5) |Audit built-in roles such as 'Owner, Contributer, Reader' instead of custom RBAC roles, which are error prone. Using custom roles is treated as an exception and requires a rigorous review and threat modeling |Audit, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/General/Subscription_AuditCustomRBACRoles_Audit.json) |
+|[Authorize access to security functions and information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faeed863a-0f56-429f-945d-8bb66bd06841) |CMA_0022 - Authorize access to security functions and information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0022.json) |
+|[Authorize and manage access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e9324a-7410-0539-0662-2c1e775538b7) |CMA_0023 - Authorize and manage access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0023.json) |
+|[Design an access control model](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F03b6427e-6072-4226-4bd9-a410ab65317e) |CMA_0129 - Design an access control model |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0129.json) |
+|[Employ least privilege access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1bc7fd64-291f-028e-4ed6-6e07886e163f) |CMA_0212 - Employ least privilege access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0212.json) |
+|[Enforce mandatory and discretionary access control policies](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb1666a13-8f67-9c47-155e-69e027ff6823) |CMA_0246 - Enforce mandatory and discretionary access control policies |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0246.json) |
+|[Establish and document change control processes](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbd4dc286-2f30-5b95-777c-681f3a7913d3) |CMA_0265 - Establish and document change control processes |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0265.json) |
+
+### Ensure a Custom Role is Assigned Permissions for Administering Resource Locks
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.24
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Authorize access to security functions and information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faeed863a-0f56-429f-945d-8bb66bd06841) |CMA_0022 - Authorize access to security functions and information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0022.json) |
+|[Authorize and manage access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e9324a-7410-0539-0662-2c1e775538b7) |CMA_0023 - Authorize and manage access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0023.json) |
+|[Enforce mandatory and discretionary access control policies](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb1666a13-8f67-9c47-155e-69e027ff6823) |CMA_0246 - Enforce mandatory and discretionary access control policies |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0246.json) |
+|[Establish and document change control processes](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbd4dc286-2f30-5b95-777c-681f3a7913d3) |CMA_0265 - Establish and document change control processes |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0265.json) |
+
+### Ensure Guest Users Are Reviewed on a Regular Basis
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.5
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Audit user account status](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F49c23d9b-02b0-0e42-4f94-e8cef1b8381b) |CMA_0020 - Audit user account status |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0020.json) |
+|[Guest accounts with owner permissions on Azure resources should be removed](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F339353f6-2387-4a45-abe4-7f529d121046) |External accounts with owner permissions should be removed from your subscription in order to prevent unmonitored access. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_RemoveGuestAccountsWithOwnerPermissions_Audit.json) |
+|[Guest accounts with read permissions on Azure resources should be removed](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe9ac8f8e-ce22-4355-8f04-99b911d6be52) |External accounts with read privileges should be removed from your subscription in order to prevent unmonitored access. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_RemoveGuestAccountsWithReadPermissions_Audit.json) |
+|[Guest accounts with write permissions on Azure resources should be removed](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F94e1c2ac-cbbe-4cac-a2b5-389c812dee87) |External accounts with write privileges should be removed from your subscription in order to prevent unmonitored access. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_RemoveGuestAccountsWithWritePermissions_Audit.json) |
+|[Reassign or remove user privileges as needed](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7805a343-275c-41be-9d62-7215b96212d8) |CMA_C1040 - Reassign or remove user privileges as needed |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1040.json) |
+|[Review account provisioning logs](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa830fe9e-08c9-a4fb-420c-6f6bf1702395) |CMA_0460 - Review account provisioning logs |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0460.json) |
+|[Review user accounts](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F79f081c7-1634-01a1-708e-376197999289) |CMA_0480 - Review user accounts |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0480.json) |
+|[Review user privileges](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff96d2186-79df-262d-3f76-f371e3b71798) |CMA_C1039 - Review user privileges |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1039.json) |
+
+### Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to '0'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.8
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Automate account management](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2cc9c165-46bd-9762-5739-d2aae5ba90a1) |CMA_0026 - Automate account management |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0026.json) |
+|[Manage system and admin accounts](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F34d38ea7-6754-1838-7031-d7fd07099821) |CMA_0368 - Manage system and admin accounts |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0368.json) |
+|[Monitor access across the organization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F48c816c5-2190-61fc-8806-25d6f3df162f) |CMA_0376 - Monitor access across the organization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0376.json) |
+|[Notify when account is not needed](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F8489ff90-8d29-61df-2d84-f9ab0f4c5e84) |CMA_0383 - Notify when account is not needed |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0383.json) |
+
+### Ensure that 'Notify users on password resets?' is set to 'Yes'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 1.9
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Automate account management](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2cc9c165-46bd-9762-5739-d2aae5ba90a1) |CMA_0026 - Automate account management |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0026.json) |
+|[Implement training for protecting authenticators](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe4b00788-7e1c-33ec-0418-d048508e095b) |CMA_0329 - Implement training for protecting authenticators |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0329.json) |
+|[Manage system and admin accounts](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F34d38ea7-6754-1838-7031-d7fd07099821) |CMA_0368 - Manage system and admin accounts |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0368.json) |
+|[Monitor access across the organization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F48c816c5-2190-61fc-8806-25d6f3df162f) |CMA_0376 - Monitor access across the organization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0376.json) |
+|[Notify when account is not needed](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F8489ff90-8d29-61df-2d84-f9ab0f4c5e84) |CMA_0383 - Notify when account is not needed |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0383.json) |
+
+## 10
+
+### Ensure that Resource Locks are set for Mission-Critical Azure Resources
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 10.1
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Establish and document change control processes](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbd4dc286-2f30-5b95-777c-681f3a7913d3) |CMA_0265 - Establish and document change control processes |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0265.json) |
+
+## 2.1
+
+### Ensure That Microsoft Defender for Servers Is Set to 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.1
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Azure Defender for servers should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4da35fc9-c9e7-4960-aec9-797fe7d9051d) |Azure Defender for servers provides real-time threat protection for server workloads and generates hardening recommendations as well as alerts about suspicious activities. |AuditIfNotExists, Disabled |[1.0.3](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableAdvancedThreatProtectionOnVM_Audit.json) |
+|[Block untrusted and unsigned processes that run from USB](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3d399cf3-8fc6-0efc-6ab0-1412f1198517) |CMA_0050 - Block untrusted and unsigned processes that run from USB |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0050.json) |
+|[Detect network services that have not been authorized or approved](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F86ecd378-a3a0-5d5b-207c-05e6aaca43fc) |CMA_C1700 - Detect network services that have not been authorized or approved |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1700.json) |
+|[Manage gateways](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F63f63e71-6c3f-9add-4c43-64de23e554a7) |CMA_0363 - Manage gateways |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0363.json) |
+|[Perform a trend analysis on threats](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e81644-923d-33fc-6ebb-9733bc8d1a06) |CMA_0389 - Perform a trend analysis on threats |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0389.json) |
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Review malware detections report weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4a6f5cbd-6c6b-006f-2bb1-091af1441bce) |CMA_0475 - Review malware detections report weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0475.json) |
+|[Review threat protection status weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ffad161f5-5261-401a-22dd-e037bae011bd) |CMA_0479 - Review threat protection status weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0479.json) |
+|[Update antivirus definitions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fea9d7c95-2f10-8a4d-61d8-7469bd2e8d65) |CMA_0517 - Update antivirus definitions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0517.json) |
+
+### Ensure That Microsoft Defender for Key Vault Is Set To 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.10
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Azure Defender for Key Vault should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F0e6763cc-5078-4e64-889d-ff4d9a839047) |Azure Defender for Key Vault provides an additional layer of protection and security intelligence by detecting unusual and potentially harmful attempts to access or exploit key vault accounts. |AuditIfNotExists, Disabled |[1.0.3](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableAdvancedThreatProtectionOnKeyVaults_Audit.json) |
+|[Block untrusted and unsigned processes that run from USB](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3d399cf3-8fc6-0efc-6ab0-1412f1198517) |CMA_0050 - Block untrusted and unsigned processes that run from USB |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0050.json) |
+|[Detect network services that have not been authorized or approved](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F86ecd378-a3a0-5d5b-207c-05e6aaca43fc) |CMA_C1700 - Detect network services that have not been authorized or approved |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1700.json) |
+|[Manage gateways](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F63f63e71-6c3f-9add-4c43-64de23e554a7) |CMA_0363 - Manage gateways |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0363.json) |
+|[Perform a trend analysis on threats](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e81644-923d-33fc-6ebb-9733bc8d1a06) |CMA_0389 - Perform a trend analysis on threats |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0389.json) |
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Review malware detections report weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4a6f5cbd-6c6b-006f-2bb1-091af1441bce) |CMA_0475 - Review malware detections report weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0475.json) |
+|[Review threat protection status weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ffad161f5-5261-401a-22dd-e037bae011bd) |CMA_0479 - Review threat protection status weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0479.json) |
+|[Update antivirus definitions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fea9d7c95-2f10-8a4d-61d8-7469bd2e8d65) |CMA_0517 - Update antivirus definitions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0517.json) |
+
+### Ensure That Microsoft Defender for DNS Is Set To 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.11
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Azure Defender for DNS should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbdc59948-5574-49b3-bb91-76b7c986428d) |Azure Defender for DNS provides an additional layer of protection for your cloud resources by continuously monitoring all DNS queries from your Azure resources. Azure Defender alerts you about suspicious activity at the DNS layer. Learn more about the capabilities of Azure Defender for DNS at [https://aka.ms/defender-for-dns](https://aka.ms/defender-for-dns) . Enabling this Azure Defender plan results in charges. Learn about the pricing details per region on Security Center's pricing page: [https://aka.ms/pricing-security-center](https://aka.ms/pricing-security-center) . |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableAzureDefenderOnDns_Audit.json) |
+
+### Ensure That Microsoft Defender for Resource Manager Is Set To 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.12
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Azure Defender for Resource Manager should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc3d20c29-b36d-48fe-808b-99a87530ad99) |Azure Defender for Resource Manager automatically monitors the resource management operations in your organization. Azure Defender detects threats and alerts you about suspicious activity. Learn more about the capabilities of Azure Defender for Resource Manager at [https://aka.ms/defender-for-resource-manager](https://aka.ms/defender-for-resource-manager) . Enabling this Azure Defender plan results in charges. Learn about the pricing details per region on Security Center's pricing page: [https://aka.ms/pricing-security-center](https://aka.ms/pricing-security-center) . |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableAzureDefenderOnResourceManager_Audit.json) |
+
+### Ensure that Microsoft Defender Recommendation for 'Apply system updates' status is 'Completed'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.13
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[\[Preview\]: Machines should be configured to periodically check for missing system updates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbd876905-5b84-4f73-ab2d-2e7a7c4568d9) |To ensure periodic assessments for missing system updates are triggered automatically every 24 hours, the AssessmentMode property should be set to 'AutomaticByPlatform'. Learn more about AssessmentMode property for Windows: [https://aka.ms/computevm-windowspatchassessmentmode,](https://aka.ms/computevm-windowspatchassessmentmode,) for Linux: [https://aka.ms/computevm-linuxpatchassessmentmode](https://aka.ms/computevm-linuxpatchassessmentmode). |Audit, Deny, Disabled |[3.4.0-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Azure%20Update%20Manager/AzUpdateMgmtCenter_AutoAssessmentMode_Audit.json) |
+
+### Ensure Any of the ASC Default Policy Settings are Not Set to 'Disabled'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.14
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Configure actions for noncompliant devices](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb53aa659-513e-032c-52e6-1ce0ba46582f) |CMA_0062 - Configure actions for noncompliant devices |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0062.json) |
+|[Develop and maintain baseline configurations](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f20840e-7925-221c-725d-757442753e7c) |CMA_0153 - Develop and maintain baseline configurations |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0153.json) |
+|[Enforce security configuration settings](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F058e9719-1ff9-3653-4230-23f76b6492e0) |CMA_0249 - Enforce security configuration settings |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0249.json) |
+|[Establish a configuration control board](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7380631c-5bf5-0e3a-4509-0873becd8a63) |CMA_0254 - Establish a configuration control board |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0254.json) |
+|[Establish and document a configuration management plan](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F526ed90e-890f-69e7-0386-ba5c0f1f784f) |CMA_0264 - Establish and document a configuration management plan |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0264.json) |
+|[Implement an automated configuration management tool](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F33832848-42ab-63f3-1a55-c0ad309d44cd) |CMA_0311 - Implement an automated configuration management tool |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0311.json) |
+
+### Ensure that Auto provisioning of 'Log Analytics agent for Azure VMs' is Set to 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.15
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Auto provisioning of the Log Analytics agent should be enabled on your subscription](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F475aae12-b88a-4572-8b36-9b712b2b3a17) |To monitor for security vulnerabilities and threats, Azure Security Center collects data from your Azure virtual machines. Data is collected by the Log Analytics agent, formerly known as the Microsoft Monitoring Agent (MMA), which reads various security-related configurations and event logs from the machine and copies the data to your Log Analytics workspace for analysis. We recommend enabling auto provisioning to automatically deploy the agent to all supported Azure VMs and any new ones that are created. |AuditIfNotExists, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_Automatic_provisioning_log_analytics_monitoring_agent.json) |
+|[Document security operations](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2c6bee3a-2180-2430-440d-db3c7a849870) |CMA_0202 - Document security operations |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0202.json) |
+|[Turn on sensors for endpoint security solution](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F5fc24b95-53f7-0ed1-2330-701b539b97fe) |CMA_0514 - Turn on sensors for endpoint security solution |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0514.json) |
+
+### Ensure that Auto provisioning of 'Microsoft Defender for Containers components' is Set to 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.17
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Block untrusted and unsigned processes that run from USB](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3d399cf3-8fc6-0efc-6ab0-1412f1198517) |CMA_0050 - Block untrusted and unsigned processes that run from USB |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0050.json) |
+|[Detect network services that have not been authorized or approved](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F86ecd378-a3a0-5d5b-207c-05e6aaca43fc) |CMA_C1700 - Detect network services that have not been authorized or approved |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1700.json) |
+|[Manage gateways](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F63f63e71-6c3f-9add-4c43-64de23e554a7) |CMA_0363 - Manage gateways |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0363.json) |
+|[Microsoft Defender for Containers should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1c988dd6-ade4-430f-a608-2a3e5b0a6d38) |Microsoft Defender for Containers provides hardening, vulnerability assessment and run-time protections for your Azure, hybrid, and multi-cloud Kubernetes environments. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableAdvancedThreatProtectionOnContainers_Audit.json) |
+|[Perform a trend analysis on threats](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e81644-923d-33fc-6ebb-9733bc8d1a06) |CMA_0389 - Perform a trend analysis on threats |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0389.json) |
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Review malware detections report weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4a6f5cbd-6c6b-006f-2bb1-091af1441bce) |CMA_0475 - Review malware detections report weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0475.json) |
+|[Review threat protection status weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ffad161f5-5261-401a-22dd-e037bae011bd) |CMA_0479 - Review threat protection status weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0479.json) |
+|[Update antivirus definitions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fea9d7c95-2f10-8a4d-61d8-7469bd2e8d65) |CMA_0517 - Update antivirus definitions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0517.json) |
+
+### Ensure 'Additional email addresses' is Configured with a Security Contact Email
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.19
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Subscriptions should have a contact email address for security issues](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4f4f78b8-e367-4b10-a341-d9a4ad5cf1c7) |To ensure the relevant people in your organization are notified when there is a potential security breach in one of your subscriptions, set a security contact to receive email notifications from Security Center. |AuditIfNotExists, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_Security_contact_email.json) |
+
+### Ensure That Microsoft Defender for App Services Is Set To 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.2
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Azure Defender for App Service should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2913021d-f2fd-4f3d-b958-22354e2bdbcb) |Azure Defender for App Service leverages the scale of the cloud, and the visibility that Azure has as a cloud provider, to monitor for common web app attacks. |AuditIfNotExists, Disabled |[1.0.3](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableAdvancedThreatProtectionOnAppServices_Audit.json) |
+|[Block untrusted and unsigned processes that run from USB](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3d399cf3-8fc6-0efc-6ab0-1412f1198517) |CMA_0050 - Block untrusted and unsigned processes that run from USB |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0050.json) |
+|[Detect network services that have not been authorized or approved](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F86ecd378-a3a0-5d5b-207c-05e6aaca43fc) |CMA_C1700 - Detect network services that have not been authorized or approved |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1700.json) |
+|[Manage gateways](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F63f63e71-6c3f-9add-4c43-64de23e554a7) |CMA_0363 - Manage gateways |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0363.json) |
+|[Perform a trend analysis on threats](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e81644-923d-33fc-6ebb-9733bc8d1a06) |CMA_0389 - Perform a trend analysis on threats |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0389.json) |
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Review malware detections report weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4a6f5cbd-6c6b-006f-2bb1-091af1441bce) |CMA_0475 - Review malware detections report weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0475.json) |
+|[Review threat protection status weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ffad161f5-5261-401a-22dd-e037bae011bd) |CMA_0479 - Review threat protection status weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0479.json) |
+|[Update antivirus definitions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fea9d7c95-2f10-8a4d-61d8-7469bd2e8d65) |CMA_0517 - Update antivirus definitions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0517.json) |
+
+### Ensure That 'Notify about alerts with the following severity' is Set to 'High'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.20
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Email notification for high severity alerts should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6e2593d9-add6-4083-9c9b-4b7d2188c899) |To ensure the relevant people in your organization are notified when there is a potential security breach in one of your subscriptions, enable email notifications for high severity alerts in Security Center. |AuditIfNotExists, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_Email_notification.json) |
+
+### Ensure that Microsoft Defender for Cloud Apps integration with Microsoft Defender for Cloud is Selected
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.21
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Block untrusted and unsigned processes that run from USB](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3d399cf3-8fc6-0efc-6ab0-1412f1198517) |CMA_0050 - Block untrusted and unsigned processes that run from USB |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0050.json) |
+|[Detect network services that have not been authorized or approved](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F86ecd378-a3a0-5d5b-207c-05e6aaca43fc) |CMA_C1700 - Detect network services that have not been authorized or approved |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1700.json) |
+|[Manage gateways](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F63f63e71-6c3f-9add-4c43-64de23e554a7) |CMA_0363 - Manage gateways |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0363.json) |
+|[Perform a trend analysis on threats](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e81644-923d-33fc-6ebb-9733bc8d1a06) |CMA_0389 - Perform a trend analysis on threats |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0389.json) |
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Review malware detections report weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4a6f5cbd-6c6b-006f-2bb1-091af1441bce) |CMA_0475 - Review malware detections report weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0475.json) |
+|[Review threat protection status weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ffad161f5-5261-401a-22dd-e037bae011bd) |CMA_0479 - Review threat protection status weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0479.json) |
+|[Update antivirus definitions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fea9d7c95-2f10-8a4d-61d8-7469bd2e8d65) |CMA_0517 - Update antivirus definitions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0517.json) |
+
+### Ensure that Microsoft Defender for Endpoint integration with Microsoft Defender for Cloud is selected
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.22
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Block untrusted and unsigned processes that run from USB](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3d399cf3-8fc6-0efc-6ab0-1412f1198517) |CMA_0050 - Block untrusted and unsigned processes that run from USB |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0050.json) |
+|[Detect network services that have not been authorized or approved](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F86ecd378-a3a0-5d5b-207c-05e6aaca43fc) |CMA_C1700 - Detect network services that have not been authorized or approved |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1700.json) |
+|[Manage gateways](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F63f63e71-6c3f-9add-4c43-64de23e554a7) |CMA_0363 - Manage gateways |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0363.json) |
+|[Perform a trend analysis on threats](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e81644-923d-33fc-6ebb-9733bc8d1a06) |CMA_0389 - Perform a trend analysis on threats |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0389.json) |
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Review malware detections report weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4a6f5cbd-6c6b-006f-2bb1-091af1441bce) |CMA_0475 - Review malware detections report weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0475.json) |
+|[Review threat protection status weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ffad161f5-5261-401a-22dd-e037bae011bd) |CMA_0479 - Review threat protection status weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0479.json) |
+|[Update antivirus definitions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fea9d7c95-2f10-8a4d-61d8-7469bd2e8d65) |CMA_0517 - Update antivirus definitions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0517.json) |
+
+### Ensure That Microsoft Defender for Databases Is Set To 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.3
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Azure Defender for Azure SQL Database servers should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7fe3b40f-802b-4cdd-8bd4-fd799c948cc2) |Azure Defender for SQL provides functionality for surfacing and mitigating potential database vulnerabilities, detecting anomalous activities that could indicate threats to SQL databases, and discovering and classifying sensitive data. |AuditIfNotExists, Disabled |[1.0.2](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableAdvancedDataSecurityOnSqlServers_Audit.json) |
+|[Azure Defender for open-source relational databases should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F0a9fbe0d-c5c4-4da8-87d8-f4fd77338835) |Azure Defender for open-source relational databases detects anomalous activities indicating unusual and potentially harmful attempts to access or exploit databases. Learn more about the capabilities of Azure Defender for open-source relational databases at [https://aka.ms/AzDforOpenSourceDBsDocu](https://aka.ms/AzDforOpenSourceDBsDocu). Important: Enabling this plan will result in charges for protecting your open-source relational databases. Learn about the pricing on Security Center's pricing page: [https://aka.ms/pricing-security-center](https://aka.ms/pricing-security-center) |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableAzureDefenderOnOpenSourceRelationalDatabases_Audit.json) |
+|[Azure Defender for SQL servers on machines should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6581d072-105e-4418-827f-bd446d56421b) |Azure Defender for SQL provides functionality for surfacing and mitigating potential database vulnerabilities, detecting anomalous activities that could indicate threats to SQL databases, and discovering and classifying sensitive data. |AuditIfNotExists, Disabled |[1.0.2](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableAdvancedDataSecurityOnSqlServerVirtualMachines_Audit.json) |
+|[Microsoft Defender for Azure Cosmos DB should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fadbe85b5-83e6-4350-ab58-bf3a4f736e5e) |Microsoft Defender for Azure Cosmos DB is an Azure-native layer of security that detects attempts to exploit databases in your Azure Cosmos DB accounts. Defender for Azure Cosmos DB detects potential SQL injections, known bad actors based on Microsoft Threat Intelligence, suspicious access patterns, and potential exploitations of your database through compromised identities or malicious insiders. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/MDC_Microsoft_Defender_Azure_Cosmos_DB_Audit.json) |
+
+### Ensure That Microsoft Defender for Azure SQL Databases Is Set To 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.4
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Azure Defender for Azure SQL Database servers should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7fe3b40f-802b-4cdd-8bd4-fd799c948cc2) |Azure Defender for SQL provides functionality for surfacing and mitigating potential database vulnerabilities, detecting anomalous activities that could indicate threats to SQL databases, and discovering and classifying sensitive data. |AuditIfNotExists, Disabled |[1.0.2](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableAdvancedDataSecurityOnSqlServers_Audit.json) |
+|[Block untrusted and unsigned processes that run from USB](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3d399cf3-8fc6-0efc-6ab0-1412f1198517) |CMA_0050 - Block untrusted and unsigned processes that run from USB |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0050.json) |
+|[Detect network services that have not been authorized or approved](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F86ecd378-a3a0-5d5b-207c-05e6aaca43fc) |CMA_C1700 - Detect network services that have not been authorized or approved |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1700.json) |
+|[Manage gateways](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F63f63e71-6c3f-9add-4c43-64de23e554a7) |CMA_0363 - Manage gateways |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0363.json) |
+|[Perform a trend analysis on threats](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e81644-923d-33fc-6ebb-9733bc8d1a06) |CMA_0389 - Perform a trend analysis on threats |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0389.json) |
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Review malware detections report weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4a6f5cbd-6c6b-006f-2bb1-091af1441bce) |CMA_0475 - Review malware detections report weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0475.json) |
+|[Review threat protection status weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ffad161f5-5261-401a-22dd-e037bae011bd) |CMA_0479 - Review threat protection status weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0479.json) |
+|[Update antivirus definitions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fea9d7c95-2f10-8a4d-61d8-7469bd2e8d65) |CMA_0517 - Update antivirus definitions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0517.json) |
+
+### Ensure That Microsoft Defender for SQL Servers on Machines Is Set To 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.5
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Azure Defender for SQL servers on machines should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6581d072-105e-4418-827f-bd446d56421b) |Azure Defender for SQL provides functionality for surfacing and mitigating potential database vulnerabilities, detecting anomalous activities that could indicate threats to SQL databases, and discovering and classifying sensitive data. |AuditIfNotExists, Disabled |[1.0.2](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableAdvancedDataSecurityOnSqlServerVirtualMachines_Audit.json) |
+|[Block untrusted and unsigned processes that run from USB](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3d399cf3-8fc6-0efc-6ab0-1412f1198517) |CMA_0050 - Block untrusted and unsigned processes that run from USB |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0050.json) |
+|[Detect network services that have not been authorized or approved](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F86ecd378-a3a0-5d5b-207c-05e6aaca43fc) |CMA_C1700 - Detect network services that have not been authorized or approved |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1700.json) |
+|[Manage gateways](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F63f63e71-6c3f-9add-4c43-64de23e554a7) |CMA_0363 - Manage gateways |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0363.json) |
+|[Perform a trend analysis on threats](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e81644-923d-33fc-6ebb-9733bc8d1a06) |CMA_0389 - Perform a trend analysis on threats |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0389.json) |
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Review malware detections report weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4a6f5cbd-6c6b-006f-2bb1-091af1441bce) |CMA_0475 - Review malware detections report weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0475.json) |
+|[Review threat protection status weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ffad161f5-5261-401a-22dd-e037bae011bd) |CMA_0479 - Review threat protection status weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0479.json) |
+|[Update antivirus definitions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fea9d7c95-2f10-8a4d-61d8-7469bd2e8d65) |CMA_0517 - Update antivirus definitions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0517.json) |
+
+### Ensure That Microsoft Defender for Open-Source Relational Databases Is Set To 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.6
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Azure Defender for open-source relational databases should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F0a9fbe0d-c5c4-4da8-87d8-f4fd77338835) |Azure Defender for open-source relational databases detects anomalous activities indicating unusual and potentially harmful attempts to access or exploit databases. Learn more about the capabilities of Azure Defender for open-source relational databases at [https://aka.ms/AzDforOpenSourceDBsDocu](https://aka.ms/AzDforOpenSourceDBsDocu). Important: Enabling this plan will result in charges for protecting your open-source relational databases. Learn about the pricing on Security Center's pricing page: [https://aka.ms/pricing-security-center](https://aka.ms/pricing-security-center) |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableAzureDefenderOnOpenSourceRelationalDatabases_Audit.json) |
+
+### Ensure That Microsoft Defender for Storage Is Set To 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.7
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Block untrusted and unsigned processes that run from USB](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3d399cf3-8fc6-0efc-6ab0-1412f1198517) |CMA_0050 - Block untrusted and unsigned processes that run from USB |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0050.json) |
+|[Detect network services that have not been authorized or approved](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F86ecd378-a3a0-5d5b-207c-05e6aaca43fc) |CMA_C1700 - Detect network services that have not been authorized or approved |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1700.json) |
+|[Manage gateways](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F63f63e71-6c3f-9add-4c43-64de23e554a7) |CMA_0363 - Manage gateways |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0363.json) |
+|[Microsoft Defender for Storage (Classic) should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F308fbb08-4ab8-4e67-9b29-592e93fb94fa) |Microsoft Defender for Storage (Classic) provides detections of unusual and potentially harmful attempts to access or exploit storage accounts. |AuditIfNotExists, Disabled |[1.0.4](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableAdvancedThreatProtectionOnStorageAccounts_Audit.json) |
+|[Perform a trend analysis on threats](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e81644-923d-33fc-6ebb-9733bc8d1a06) |CMA_0389 - Perform a trend analysis on threats |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0389.json) |
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Review malware detections report weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4a6f5cbd-6c6b-006f-2bb1-091af1441bce) |CMA_0475 - Review malware detections report weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0475.json) |
+|[Review threat protection status weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ffad161f5-5261-401a-22dd-e037bae011bd) |CMA_0479 - Review threat protection status weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0479.json) |
+|[Update antivirus definitions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fea9d7c95-2f10-8a4d-61d8-7469bd2e8d65) |CMA_0517 - Update antivirus definitions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0517.json) |
+
+### Ensure That Microsoft Defender for Containers Is Set To 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.8
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Block untrusted and unsigned processes that run from USB](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3d399cf3-8fc6-0efc-6ab0-1412f1198517) |CMA_0050 - Block untrusted and unsigned processes that run from USB |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0050.json) |
+|[Detect network services that have not been authorized or approved](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F86ecd378-a3a0-5d5b-207c-05e6aaca43fc) |CMA_C1700 - Detect network services that have not been authorized or approved |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1700.json) |
+|[Manage gateways](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F63f63e71-6c3f-9add-4c43-64de23e554a7) |CMA_0363 - Manage gateways |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0363.json) |
+|[Microsoft Defender for Containers should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1c988dd6-ade4-430f-a608-2a3e5b0a6d38) |Microsoft Defender for Containers provides hardening, vulnerability assessment and run-time protections for your Azure, hybrid, and multi-cloud Kubernetes environments. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EnableAdvancedThreatProtectionOnContainers_Audit.json) |
+|[Perform a trend analysis on threats](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e81644-923d-33fc-6ebb-9733bc8d1a06) |CMA_0389 - Perform a trend analysis on threats |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0389.json) |
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Review malware detections report weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4a6f5cbd-6c6b-006f-2bb1-091af1441bce) |CMA_0475 - Review malware detections report weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0475.json) |
+|[Review threat protection status weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ffad161f5-5261-401a-22dd-e037bae011bd) |CMA_0479 - Review threat protection status weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0479.json) |
+|[Update antivirus definitions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fea9d7c95-2f10-8a4d-61d8-7469bd2e8d65) |CMA_0517 - Update antivirus definitions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0517.json) |
+
+### Ensure That Microsoft Defender for Azure Cosmos DB Is Set To 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 2.1.9
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Microsoft Defender for Azure Cosmos DB should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fadbe85b5-83e6-4350-ab58-bf3a4f736e5e) |Microsoft Defender for Azure Cosmos DB is an Azure-native layer of security that detects attempts to exploit databases in your Azure Cosmos DB accounts. Defender for Azure Cosmos DB detects potential SQL injections, known bad actors based on Microsoft Threat Intelligence, suspicious access patterns, and potential exploitations of your database through compromised identities or malicious insiders. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/MDC_Microsoft_Defender_Azure_Cosmos_DB_Audit.json) |
+
+## 3
+
+### Ensure that 'Secure transfer required' is set to 'Enabled'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 3.1
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Configure workstations to check for digital certificates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F26daf649-22d1-97e9-2a8a-01b182194d59) |CMA_0073 - Configure workstations to check for digital certificates |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0073.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect passwords with encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb2d3e5a2-97ab-5497-565a-71172a729d93) |CMA_0408 - Protect passwords with encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0408.json) |
+|[Secure transfer to storage accounts should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F404c3081-a854-4457-ae30-26a93ef643f9) |Audit requirement of Secure transfer in your storage account. Secure transfer is an option that forces your storage account to accept requests only from secure connections (HTTPS). Use of HTTPS ensures authentication between the server and the service and protects data in transit from network layer attacks such as man-in-the-middle, eavesdropping, and session-hijacking |Audit, Deny, Disabled |[2.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Storage/Storage_AuditForHTTPSEnabled_Audit.json) |
+
+### Ensure Private Endpoints are used to access Storage Accounts
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 3.10
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Storage accounts should use private link](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6edd7eda-6dd8-40f7-810d-67160c639cd9) |Azure Private Link lets you connect your virtual network to Azure services without a public IP address at the source or destination. The Private Link platform handles the connectivity between the consumer and services over the Azure backbone network. By mapping private endpoints to your storage account, data leakage risks are reduced. Learn more about private links at - [https://aka.ms/azureprivatelinkoverview](https://aka.ms/azureprivatelinkoverview) |AuditIfNotExists, Disabled |[2.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Storage/StorageAccountPrivateEndpointEnabled_Audit.json) |
+
+### Ensure Storage for Critical Data are Encrypted with Customer Managed Keys
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 3.12
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Establish a data leakage management procedure](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c9aa856-6b86-35dc-83f4-bc72cec74dea) |CMA_0255 - Establish a data leakage management procedure |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0255.json) |
+|[Implement controls to secure all media](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe435f7e3-0dd9-58c9-451f-9b44b96c0232) |CMA_0314 - Implement controls to secure all media |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0314.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect special information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa315c657-4a00-8eba-15ac-44692ad24423) |CMA_0409 - Protect special information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0409.json) |
+|[Storage accounts should use customer-managed key for encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6fac406b-40ca-413b-bf8e-0bf964659c25) |Secure your blob and file storage account with greater flexibility using customer-managed keys. When you specify a customer-managed key, that key is used to protect and control access to the key that encrypts your data. Using customer-managed keys provides additional capabilities to control rotation of the key encryption key or cryptographically erase data. |Audit, Disabled |[1.0.3](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Storage/StorageAccountCustomerManagedKeyEnabled_Audit.json) |
+
+### Ensure Storage logging is Enabled for Blob Service for 'Read', 'Write', and 'Delete' requests
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 3.13
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Audit privileged functions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff26af0b1-65b6-689a-a03f-352ad2d00f98) |CMA_0019 - Audit privileged functions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0019.json) |
+|[Audit user account status](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F49c23d9b-02b0-0e42-4f94-e8cef1b8381b) |CMA_0020 - Audit user account status |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0020.json) |
+|[Configure Azure Audit capabilities](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa3e98638-51d4-4e28-910a-60e98c1a756f) |CMA_C1108 - Configure Azure Audit capabilities |Manual, Disabled |[1.1.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1108.json) |
+|[Determine auditable events](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f67e567-03db-9d1f-67dc-b6ffb91312f4) |CMA_0137 - Determine auditable events |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0137.json) |
+|[Review audit data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6625638f-3ba1-7404-5983-0ea33d719d34) |CMA_0466 - Review audit data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0466.json) |
+
+### Ensure Storage Logging is Enabled for Table Service for 'Read', 'Write', and 'Delete' Requests
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 3.14
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Audit privileged functions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff26af0b1-65b6-689a-a03f-352ad2d00f98) |CMA_0019 - Audit privileged functions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0019.json) |
+|[Audit user account status](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F49c23d9b-02b0-0e42-4f94-e8cef1b8381b) |CMA_0020 - Audit user account status |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0020.json) |
+|[Configure Azure Audit capabilities](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa3e98638-51d4-4e28-910a-60e98c1a756f) |CMA_C1108 - Configure Azure Audit capabilities |Manual, Disabled |[1.1.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1108.json) |
+|[Determine auditable events](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f67e567-03db-9d1f-67dc-b6ffb91312f4) |CMA_0137 - Determine auditable events |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0137.json) |
+|[Review audit data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6625638f-3ba1-7404-5983-0ea33d719d34) |CMA_0466 - Review audit data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0466.json) |
+
+### Ensure the "Minimum TLS version" for storage accounts is set to "Version 1.2"
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 3.15
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Configure workstations to check for digital certificates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F26daf649-22d1-97e9-2a8a-01b182194d59) |CMA_0073 - Configure workstations to check for digital certificates |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0073.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect passwords with encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb2d3e5a2-97ab-5497-565a-71172a729d93) |CMA_0408 - Protect passwords with encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0408.json) |
+|[Storage accounts should have the specified minimum TLS version](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ffe83a0eb-a853-422d-aac2-1bffd182c5d0) |Configure a minimum TLS version for secure communication between the client application and the storage account. To minimize security risk, the recommended minimum TLS version is the latest released version, which is currently TLS 1.2. |Audit, Deny, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Storage/StorageAccountMinimumTLSVersion_Audit.json) |
+
+### Ensure that ΓÇÿEnable Infrastructure Encryption' for Each Storage Account in Azure Storage is Set to ΓÇÿenabled'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 3.2
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Storage accounts should have infrastructure encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4733ea7b-a883-42fe-8cac-97454c2a9e4a) |Enable infrastructure encryption for higher level of assurance that the data is secure. When infrastructure encryption is enabled, data in a storage account is encrypted twice. |Audit, Deny, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Storage/StorageAccountInfrastructureEncryptionEnabled_Audit.json) |
+
+### Ensure that Storage Account Access Keys are Periodically Regenerated
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 3.4
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Define a physical key management process](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F51e4b233-8ee3-8bdc-8f5f-f33bd0d229b7) |CMA_0115 - Define a physical key management process |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0115.json) |
+|[Define cryptographic use](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc4ccd607-702b-8ae6-8eeb-fc3339cd4b42) |CMA_0120 - Define cryptographic use |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0120.json) |
+|[Define organizational requirements for cryptographic key management](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fd661e9eb-4e15-5ba1-6f02-cdc467db0d6c) |CMA_0123 - Define organizational requirements for cryptographic key management |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0123.json) |
+|[Determine assertion requirements](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7a0ecd94-3699-5273-76a5-edb8499f655a) |CMA_0136 - Determine assertion requirements |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0136.json) |
+|[Issue public key certificates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F97d91b33-7050-237b-3e23-a77d57d84e13) |CMA_0347 - Issue public key certificates |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0347.json) |
+|[Manage symmetric cryptographic keys](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9c276cf3-596f-581a-7fbd-f5e46edaa0f4) |CMA_0367 - Manage symmetric cryptographic keys |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0367.json) |
+|[Restrict access to private keys](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F8d140e8b-76c7-77de-1d46-ed1b2e112444) |CMA_0445 - Restrict access to private keys |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0445.json) |
+
+### Ensure Storage Logging is Enabled for Queue Service for 'Read', 'Write', and 'Delete' requests
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 3.5
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Audit privileged functions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff26af0b1-65b6-689a-a03f-352ad2d00f98) |CMA_0019 - Audit privileged functions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0019.json) |
+|[Audit user account status](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F49c23d9b-02b0-0e42-4f94-e8cef1b8381b) |CMA_0020 - Audit user account status |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0020.json) |
+|[Configure Azure Audit capabilities](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa3e98638-51d4-4e28-910a-60e98c1a756f) |CMA_C1108 - Configure Azure Audit capabilities |Manual, Disabled |[1.1.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1108.json) |
+|[Determine auditable events](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f67e567-03db-9d1f-67dc-b6ffb91312f4) |CMA_0137 - Determine auditable events |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0137.json) |
+|[Review audit data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6625638f-3ba1-7404-5983-0ea33d719d34) |CMA_0466 - Review audit data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0466.json) |
+
+### Ensure that Shared Access Signature Tokens Expire Within an Hour
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 3.6
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Disable authenticators upon termination](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fd9d48ffb-0d8c-0bd5-5f31-5a5826d19f10) |CMA_0169 - Disable authenticators upon termination |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0169.json) |
+|[Revoke privileged roles as appropriate](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F32f22cfa-770b-057c-965b-450898425519) |CMA_0483 - Revoke privileged roles as appropriate |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0483.json) |
+|[Terminate user session automatically](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4502e506-5f35-0df4-684f-b326e3cc7093) |CMA_C1054 - Terminate user session automatically |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1054.json) |
+
+### Ensure that 'Public access level' is disabled for storage accounts with blob containers
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 3.7
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[\[Preview\]: Storage account public access should be disallowed](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4fa4b6c0-31ca-4c0d-b10d-24b96f62a751) |Anonymous public read access to containers and blobs in Azure Storage is a convenient way to share data but might present security risks. To prevent data breaches caused by undesired anonymous access, Microsoft recommends preventing public access to a storage account unless your scenario requires it. |audit, Audit, deny, Deny, disabled, Disabled |[3.1.0-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Storage/ASC_Storage_DisallowPublicBlobAccess_Audit.json) |
+|[Authorize access to security functions and information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faeed863a-0f56-429f-945d-8bb66bd06841) |CMA_0022 - Authorize access to security functions and information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0022.json) |
+|[Authorize and manage access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e9324a-7410-0539-0662-2c1e775538b7) |CMA_0023 - Authorize and manage access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0023.json) |
+|[Enforce logical access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F10c4210b-3ec9-9603-050d-77e4d26c7ebb) |CMA_0245 - Enforce logical access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0245.json) |
+|[Enforce mandatory and discretionary access control policies](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb1666a13-8f67-9c47-155e-69e027ff6823) |CMA_0246 - Enforce mandatory and discretionary access control policies |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0246.json) |
+|[Require approval for account creation](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fde770ba6-50dd-a316-2932-e0d972eaa734) |CMA_0431 - Require approval for account creation |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0431.json) |
+|[Review user groups and applications with access to sensitive data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Feb1c944e-0e94-647b-9b7e-fdb8d2af0838) |CMA_0481 - Review user groups and applications with access to sensitive data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0481.json) |
+
+### Ensure Default Network Access Rule for Storage Accounts is Set to Deny
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 3.8
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Storage accounts should restrict network access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F34c877ad-507e-4c82-993e-3452a6e0ad3c) |Network access to storage accounts should be restricted. Configure network rules so only applications from allowed networks can access the storage account. To allow connections from specific internet or on-premises clients, access can be granted to traffic from specific Azure virtual networks or to public internet IP address ranges |Audit, Deny, Disabled |[1.1.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Storage/Storage_NetworkAcls_Audit.json) |
+|[Storage accounts should restrict network access using virtual network rules](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2a1a9cdf-e04d-429a-8416-3bfb72a1b26f) |Protect your storage accounts from potential threats using virtual network rules as a preferred method instead of IP-based filtering. Disabling IP-based filtering prevents public IPs from accessing your storage accounts. |Audit, Deny, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Storage/StorageAccountOnlyVnetRulesEnabled_Audit.json) |
+
+### Ensure 'Allow Azure services on the trusted services list to access this storage account' is Enabled for Storage Account Access
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 3.9
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Control information flow](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F59bedbdc-0ba9-39b9-66bb-1d1c192384e6) |CMA_0079 - Control information flow |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0079.json) |
+|[Employ flow control mechanisms of encrypted information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F79365f13-8ba4-1f6c-2ac4-aa39929f56d0) |CMA_0211 - Employ flow control mechanisms of encrypted information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0211.json) |
+|[Establish firewall and router configuration standards](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F398fdbd8-56fd-274d-35c6-fa2d3b2755a1) |CMA_0272 - Establish firewall and router configuration standards |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0272.json) |
+|[Establish network segmentation for card holder data environment](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff476f3b0-4152-526e-a209-44e5f8c968d7) |CMA_0273 - Establish network segmentation for card holder data environment |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0273.json) |
+|[Identify and manage downstream information exchanges](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc7fddb0e-3f44-8635-2b35-dc6b8e740b7c) |CMA_0298 - Identify and manage downstream information exchanges |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0298.json) |
+|[Storage accounts should allow access from trusted Microsoft services](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc9d007d0-c057-4772-b18c-01e546713bcd) |Some Microsoft services that interact with storage accounts operate from networks that can't be granted access through network rules. To help this type of service work as intended, allow the set of trusted Microsoft services to bypass the network rules. These services will then use strong authentication to access the storage account. |Audit, Deny, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Storage/StorageAccess_TrustedMicrosoftServices_Audit.json) |
+
+## 4.1
+
+### Ensure that 'Auditing' is set to 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.1.1
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Audit privileged functions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff26af0b1-65b6-689a-a03f-352ad2d00f98) |CMA_0019 - Audit privileged functions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0019.json) |
+|[Audit user account status](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F49c23d9b-02b0-0e42-4f94-e8cef1b8381b) |CMA_0020 - Audit user account status |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0020.json) |
+|[Auditing on SQL server should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa6fb4358-5bf4-4ad7-ba82-2cd2f41ce5e9) |Auditing on your SQL Server should be enabled to track database activities across all databases on the server and save them in an audit log. |AuditIfNotExists, Disabled |[2.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/SqlServerAuditing_Audit.json) |
+|[Determine auditable events](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f67e567-03db-9d1f-67dc-b6ffb91312f4) |CMA_0137 - Determine auditable events |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0137.json) |
+|[Review audit data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6625638f-3ba1-7404-5983-0ea33d719d34) |CMA_0466 - Review audit data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0466.json) |
+
+### Ensure no Azure SQL Databases allow ingress from 0.0.0.0/0 (ANY IP)
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.1.2
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Control information flow](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F59bedbdc-0ba9-39b9-66bb-1d1c192384e6) |CMA_0079 - Control information flow |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0079.json) |
+|[Employ flow control mechanisms of encrypted information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F79365f13-8ba4-1f6c-2ac4-aa39929f56d0) |CMA_0211 - Employ flow control mechanisms of encrypted information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0211.json) |
+|[Public network access on Azure SQL Database should be disabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1b8ca024-1d5c-4dec-8995-b1a932b41780) |Disabling the public network access property improves security by ensuring your Azure SQL Database can only be accessed from a private endpoint. This configuration denies all logins that match IP or virtual network based firewall rules. |Audit, Deny, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/SqlServer_PublicNetworkAccess_Audit.json) |
+
+### Ensure SQL server's Transparent Data Encryption (TDE) protector is encrypted with Customer-managed key
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.1.3
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Establish a data leakage management procedure](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c9aa856-6b86-35dc-83f4-bc72cec74dea) |CMA_0255 - Establish a data leakage management procedure |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0255.json) |
+|[Implement controls to secure all media](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe435f7e3-0dd9-58c9-451f-9b44b96c0232) |CMA_0314 - Implement controls to secure all media |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0314.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect special information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa315c657-4a00-8eba-15ac-44692ad24423) |CMA_0409 - Protect special information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0409.json) |
+|[SQL managed instances should use customer-managed keys to encrypt data at rest](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fac01ad65-10e5-46df-bdd9-6b0cad13e1d2) |Implementing Transparent Data Encryption (TDE) with your own key provides you with increased transparency and control over the TDE Protector, increased security with an HSM-backed external service, and promotion of separation of duties. This recommendation applies to organizations with a related compliance requirement. |Audit, Deny, Disabled |[2.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/SqlManagedInstance_EnsureServerTDEisEncrypted_Deny.json) |
+|[SQL servers should use customer-managed keys to encrypt data at rest](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F0a370ff3-6cab-4e85-8995-295fd854c5b8) |Implementing Transparent Data Encryption (TDE) with your own key provides increased transparency and control over the TDE Protector, increased security with an HSM-backed external service, and promotion of separation of duties. This recommendation applies to organizations with a related compliance requirement. |Audit, Deny, Disabled |[2.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/SqlServer_EnsureServerTDEisEncryptedWithYourOwnKey_Deny.json) |
+
+### Ensure that Azure Active Directory Admin is Configured for SQL Servers
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.1.4
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[An Azure Active Directory administrator should be provisioned for SQL servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1f314764-cb73-4fc9-b863-8eca98ac36e9) |Audit provisioning of an Azure Active Directory administrator for your SQL server to enable Azure AD authentication. Azure AD authentication enables simplified permission management and centralized identity management of database users and other Microsoft services |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/SQL_DB_AuditServerADAdmins_Audit.json) |
+|[Automate account management](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2cc9c165-46bd-9762-5739-d2aae5ba90a1) |CMA_0026 - Automate account management |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0026.json) |
+|[Manage system and admin accounts](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F34d38ea7-6754-1838-7031-d7fd07099821) |CMA_0368 - Manage system and admin accounts |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0368.json) |
+|[Monitor access across the organization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F48c816c5-2190-61fc-8806-25d6f3df162f) |CMA_0376 - Monitor access across the organization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0376.json) |
+|[Notify when account is not needed](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F8489ff90-8d29-61df-2d84-f9ab0f4c5e84) |CMA_0383 - Notify when account is not needed |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0383.json) |
+
+### Ensure that 'Data encryption' is set to 'On' on a SQL Database
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.1.5
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Establish a data leakage management procedure](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c9aa856-6b86-35dc-83f4-bc72cec74dea) |CMA_0255 - Establish a data leakage management procedure |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0255.json) |
+|[Implement controls to secure all media](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe435f7e3-0dd9-58c9-451f-9b44b96c0232) |CMA_0314 - Implement controls to secure all media |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0314.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect special information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa315c657-4a00-8eba-15ac-44692ad24423) |CMA_0409 - Protect special information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0409.json) |
+|[Transparent Data Encryption on SQL databases should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F17k78e20-9358-41c9-923c-fb736d382a12) |Transparent data encryption should be enabled to protect data-at-rest and meet compliance requirements |AuditIfNotExists, Disabled |[2.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/SqlDBEncryption_Audit.json) |
+
+### Ensure that 'Auditing' Retention is 'greater than 90 days'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.1.6
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Adhere to retention periods defined](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1ecb79d7-1a06-9a3b-3be8-f434d04d1ec1) |CMA_0004 - Adhere to retention periods defined |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0004.json) |
+|[Govern and monitor audit processing activities](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F333b4ada-4a02-0648-3d4d-d812974f1bb2) |CMA_0289 - Govern and monitor audit processing activities |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0289.json) |
+|[Retain security policies and procedures](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fefef28d0-3226-966a-a1e8-70e89c1b30bc) |CMA_0454 - Retain security policies and procedures |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0454.json) |
+|[Retain terminated user data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7c7032fe-9ce6-9092-5890-87a1a3755db1) |CMA_0455 - Retain terminated user data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0455.json) |
+|[SQL servers with auditing to storage account destination should be configured with 90 days retention or higher](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F89099bee-89e0-4b26-a5f4-165451757743) |For incident investigation purposes, we recommend setting the data retention for your SQL Server' auditing to storage account destination to at least 90 days. Confirm that you are meeting the necessary retention rules for the regions in which you are operating. This is sometimes required for compliance with regulatory standards. |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/SqlServerAuditingRetentionDays_Audit.json) |
+
+## 4.2
+
+### Ensure that Microsoft Defender for SQL is set to 'On' for critical SQL Servers
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.2.1
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Azure Defender for SQL should be enabled for unprotected Azure SQL servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fabfb4388-5bf4-4ad7-ba82-2cd2f41ceae9) |Audit SQL servers without Advanced Data Security |AuditIfNotExists, Disabled |[2.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/SqlServer_AdvancedDataSecurity_Audit.json) |
+|[Azure Defender for SQL should be enabled for unprotected SQL Managed Instances](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fabfb7388-5bf4-4ad7-ba99-2cd2f41cebb9) |Audit each SQL Managed Instance without advanced data security. |AuditIfNotExists, Disabled |[1.0.2](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/SqlManagedInstance_AdvancedDataSecurity_Audit.json) |
+|[Perform a trend analysis on threats](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e81644-923d-33fc-6ebb-9733bc8d1a06) |CMA_0389 - Perform a trend analysis on threats |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0389.json) |
+
+### Ensure that Vulnerability Assessment (VA) is enabled on a SQL server by setting a Storage Account
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.2.2
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Remediate information system flaws](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbe38a620-000b-21cf-3cb3-ea151b704c3b) |CMA_0427 - Remediate information system flaws |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0427.json) |
+|[Vulnerability assessment should be enabled on SQL Managed Instance](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1b7aa243-30e4-4c9e-bca8-d0d3022b634a) |Audit each SQL Managed Instance which doesn't have recurring vulnerability assessment scans enabled. Vulnerability assessment can discover, track, and help you remediate potential database vulnerabilities. |AuditIfNotExists, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/VulnerabilityAssessmentOnManagedInstance_Audit.json) |
+|[Vulnerability assessment should be enabled on your SQL servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fef2a8f2a-b3d9-49cd-a8a8-9a3aaaf647d9) |Audit Azure SQL servers which do not have vulnerability assessment properly configured. Vulnerability assessment can discover, track, and help you remediate potential database vulnerabilities. |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/VulnerabilityAssessmentOnServer_Audit.json) |
+
+### Ensure that Vulnerability Assessment (VA) setting 'Periodic recurring scans' is set to 'on' for each SQL server
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.2.3
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Remediate information system flaws](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbe38a620-000b-21cf-3cb3-ea151b704c3b) |CMA_0427 - Remediate information system flaws |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0427.json) |
+|[Vulnerability assessment should be enabled on SQL Managed Instance](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1b7aa243-30e4-4c9e-bca8-d0d3022b634a) |Audit each SQL Managed Instance which doesn't have recurring vulnerability assessment scans enabled. Vulnerability assessment can discover, track, and help you remediate potential database vulnerabilities. |AuditIfNotExists, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/VulnerabilityAssessmentOnManagedInstance_Audit.json) |
+
+### Ensure that Vulnerability Assessment (VA) setting 'Send scan reports to' is configured for a SQL server
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.2.4
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Correlate Vulnerability scan information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe3905a3c-97e7-0b4f-15fb-465c0927536f) |CMA_C1558 - Correlate Vulnerability scan information |Manual, Disabled |[1.1.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1558.json) |
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Remediate information system flaws](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbe38a620-000b-21cf-3cb3-ea151b704c3b) |CMA_0427 - Remediate information system flaws |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0427.json) |
+|[Vulnerability assessment should be enabled on your SQL servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fef2a8f2a-b3d9-49cd-a8a8-9a3aaaf647d9) |Audit Azure SQL servers which do not have vulnerability assessment properly configured. Vulnerability assessment can discover, track, and help you remediate potential database vulnerabilities. |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/VulnerabilityAssessmentOnServer_Audit.json) |
+
+### Ensure that Vulnerability Assessment (VA) setting 'Also send email notifications to admins and subscription owners' is set for each SQL Server
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.2.5
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Correlate Vulnerability scan information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe3905a3c-97e7-0b4f-15fb-465c0927536f) |CMA_C1558 - Correlate Vulnerability scan information |Manual, Disabled |[1.1.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1558.json) |
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Remediate information system flaws](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbe38a620-000b-21cf-3cb3-ea151b704c3b) |CMA_0427 - Remediate information system flaws |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0427.json) |
+|[SQL databases should have vulnerability findings resolved](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ffeedbf84-6b99-488c-acc2-71c829aa5ffc) |Monitor vulnerability assessment scan results and recommendations for how to remediate database vulnerabilities. |AuditIfNotExists, Disabled |[4.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_SQLDbVulnerabilities_Audit.json) |
+|[Vulnerability assessment should be enabled on your SQL servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fef2a8f2a-b3d9-49cd-a8a8-9a3aaaf647d9) |Audit Azure SQL servers which do not have vulnerability assessment properly configured. Vulnerability assessment can discover, track, and help you remediate potential database vulnerabilities. |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/VulnerabilityAssessmentOnServer_Audit.json) |
+
+## 4.3
+
+### Ensure 'Enforce SSL connection' is set to 'ENABLED' for PostgreSQL Database Server
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.3.1
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Configure workstations to check for digital certificates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F26daf649-22d1-97e9-2a8a-01b182194d59) |CMA_0073 - Configure workstations to check for digital certificates |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0073.json) |
+|[Enforce SSL connection should be enabled for PostgreSQL database servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fd158790f-bfb0-486c-8631-2dc6b4e8e6af) |Azure Database for PostgreSQL supports connecting your Azure Database for PostgreSQL server to client applications using Secure Sockets Layer (SSL). Enforcing SSL connections between your database server and your client applications helps protect against 'man in the middle' attacks by encrypting the data stream between the server and your application. This configuration enforces that SSL is always enabled for accessing your database server. |Audit, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/PostgreSQL_EnableSSL_Audit.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect passwords with encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb2d3e5a2-97ab-5497-565a-71172a729d93) |CMA_0408 - Protect passwords with encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0408.json) |
+
+### Ensure Server Parameter 'log_checkpoints' is set to 'ON' for PostgreSQL Database Server
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.3.2
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Audit privileged functions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff26af0b1-65b6-689a-a03f-352ad2d00f98) |CMA_0019 - Audit privileged functions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0019.json) |
+|[Audit user account status](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F49c23d9b-02b0-0e42-4f94-e8cef1b8381b) |CMA_0020 - Audit user account status |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0020.json) |
+|[Determine auditable events](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f67e567-03db-9d1f-67dc-b6ffb91312f4) |CMA_0137 - Determine auditable events |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0137.json) |
+|[Log checkpoints should be enabled for PostgreSQL database servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Feb6f77b9-bd53-4e35-a23d-7f65d5f0e43d) |This policy helps audit any PostgreSQL databases in your environment without log_checkpoints setting enabled. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/PostgreSQL_EnableLogCheckpoint_Audit.json) |
+|[Review audit data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6625638f-3ba1-7404-5983-0ea33d719d34) |CMA_0466 - Review audit data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0466.json) |
+
+### Ensure server parameter 'log_connections' is set to 'ON' for PostgreSQL Database Server
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.3.3
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Audit privileged functions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff26af0b1-65b6-689a-a03f-352ad2d00f98) |CMA_0019 - Audit privileged functions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0019.json) |
+|[Audit user account status](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F49c23d9b-02b0-0e42-4f94-e8cef1b8381b) |CMA_0020 - Audit user account status |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0020.json) |
+|[Determine auditable events](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f67e567-03db-9d1f-67dc-b6ffb91312f4) |CMA_0137 - Determine auditable events |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0137.json) |
+|[Log connections should be enabled for PostgreSQL database servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Feb6f77b9-bd53-4e35-a23d-7f65d5f0e442) |This policy helps audit any PostgreSQL databases in your environment without log_connections setting enabled. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/PostgreSQL_EnableLogConnections_Audit.json) |
+|[Review audit data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6625638f-3ba1-7404-5983-0ea33d719d34) |CMA_0466 - Review audit data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0466.json) |
+
+### Ensure server parameter 'log_disconnections' is set to 'ON' for PostgreSQL Database Server
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.3.4
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Audit privileged functions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff26af0b1-65b6-689a-a03f-352ad2d00f98) |CMA_0019 - Audit privileged functions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0019.json) |
+|[Audit user account status](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F49c23d9b-02b0-0e42-4f94-e8cef1b8381b) |CMA_0020 - Audit user account status |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0020.json) |
+|[Determine auditable events](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f67e567-03db-9d1f-67dc-b6ffb91312f4) |CMA_0137 - Determine auditable events |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0137.json) |
+|[Disconnections should be logged for PostgreSQL database servers.](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Feb6f77b9-bd53-4e35-a23d-7f65d5f0e446) |This policy helps audit any PostgreSQL databases in your environment without log_disconnections enabled. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/PostgreSQL_EnableLogDisconnections_Audit.json) |
+|[Review audit data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6625638f-3ba1-7404-5983-0ea33d719d34) |CMA_0466 - Review audit data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0466.json) |
+
+### Ensure server parameter 'connection_throttling' is set to 'ON' for PostgreSQL Database Server
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.3.5
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Audit privileged functions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff26af0b1-65b6-689a-a03f-352ad2d00f98) |CMA_0019 - Audit privileged functions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0019.json) |
+|[Audit user account status](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F49c23d9b-02b0-0e42-4f94-e8cef1b8381b) |CMA_0020 - Audit user account status |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0020.json) |
+|[Connection throttling should be enabled for PostgreSQL database servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F5345bb39-67dc-4960-a1bf-427e16b9a0bd) |This policy helps audit any PostgreSQL databases in your environment without Connection throttling enabled. This setting enables temporary connection throttling per IP for too many invalid password login failures. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/PostgreSQL_ConnectionThrottling_Enabled_Audit.json) |
+|[Determine auditable events](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f67e567-03db-9d1f-67dc-b6ffb91312f4) |CMA_0137 - Determine auditable events |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0137.json) |
+|[Review audit data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6625638f-3ba1-7404-5983-0ea33d719d34) |CMA_0466 - Review audit data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0466.json) |
+
+### Ensure Server Parameter 'log_retention_days' is greater than 3 days for PostgreSQL Database Server
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.3.6
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Adhere to retention periods defined](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1ecb79d7-1a06-9a3b-3be8-f434d04d1ec1) |CMA_0004 - Adhere to retention periods defined |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0004.json) |
+|[Govern and monitor audit processing activities](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F333b4ada-4a02-0648-3d4d-d812974f1bb2) |CMA_0289 - Govern and monitor audit processing activities |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0289.json) |
+|[Retain security policies and procedures](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fefef28d0-3226-966a-a1e8-70e89c1b30bc) |CMA_0454 - Retain security policies and procedures |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0454.json) |
+|[Retain terminated user data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7c7032fe-9ce6-9092-5890-87a1a3755db1) |CMA_0455 - Retain terminated user data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0455.json) |
+
+### Ensure 'Allow access to Azure services' for PostgreSQL Database Server is disabled
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.3.7
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Control information flow](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F59bedbdc-0ba9-39b9-66bb-1d1c192384e6) |CMA_0079 - Control information flow |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0079.json) |
+|[Employ flow control mechanisms of encrypted information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F79365f13-8ba4-1f6c-2ac4-aa39929f56d0) |CMA_0211 - Employ flow control mechanisms of encrypted information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0211.json) |
+|[Establish firewall and router configuration standards](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F398fdbd8-56fd-274d-35c6-fa2d3b2755a1) |CMA_0272 - Establish firewall and router configuration standards |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0272.json) |
+|[Establish network segmentation for card holder data environment](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff476f3b0-4152-526e-a209-44e5f8c968d7) |CMA_0273 - Establish network segmentation for card holder data environment |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0273.json) |
+|[Identify and manage downstream information exchanges](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc7fddb0e-3f44-8635-2b35-dc6b8e740b7c) |CMA_0298 - Identify and manage downstream information exchanges |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0298.json) |
+|[Public network access should be disabled for PostgreSQL flexible servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F5e1de0e3-42cb-4ebc-a86d-61d0c619ca48) |Disabling the public network access property improves security by ensuring your Azure Database for PostgreSQL flexible servers can only be accessed from a private endpoint. This configuration strictly disables access from any public address space outside of Azure IP range and denies all logins that match IP or virtual network-based firewall rules. |Audit, Deny, Disabled |[3.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/PostgreSQL_FlexibleServers_DisablePublicNetworkAccess_Audit.json) |
+|[Public network access should be disabled for PostgreSQL servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb52376f7-9612-48a1-81cd-1ffe4b61032c) |Disable the public network access property to improve security and ensure your Azure Database for PostgreSQL can only be accessed from a private endpoint. This configuration disables access from any public address space outside of Azure IP range, and denies all logins that match IP or virtual network-based firewall rules. |Audit, Deny, Disabled |[2.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/PostgreSQL_DisablePublicNetworkAccess_Audit.json) |
+
+### Ensure 'Infrastructure double encryption' for PostgreSQL Database Server is 'Enabled'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.3.8
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Establish a data leakage management procedure](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c9aa856-6b86-35dc-83f4-bc72cec74dea) |CMA_0255 - Establish a data leakage management procedure |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0255.json) |
+|[Implement controls to secure all media](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe435f7e3-0dd9-58c9-451f-9b44b96c0232) |CMA_0314 - Implement controls to secure all media |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0314.json) |
+|[Infrastructure encryption should be enabled for Azure Database for PostgreSQL servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F24fba194-95d6-48c0-aea7-f65bf859c598) |Enable infrastructure encryption for Azure Database for PostgreSQL servers to have higher level of assurance that the data is secure. When infrastructure encryption is enabled, the data at rest is encrypted twice using FIPS 140-2 compliant Microsoft managed keys |Audit, Deny, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/PostgreSQL_InfrastructureEncryption_Audit.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect special information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa315c657-4a00-8eba-15ac-44692ad24423) |CMA_0409 - Protect special information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0409.json) |
+
+## 4.4
+
+### Ensure 'Enforce SSL connection' is set to 'Enabled' for Standard MySQL Database Server
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.4.1
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Configure workstations to check for digital certificates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F26daf649-22d1-97e9-2a8a-01b182194d59) |CMA_0073 - Configure workstations to check for digital certificates |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0073.json) |
+|[Enforce SSL connection should be enabled for MySQL database servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe802a67a-daf5-4436-9ea6-f6d821dd0c5d) |Azure Database for MySQL supports connecting your Azure Database for MySQL server to client applications using Secure Sockets Layer (SSL). Enforcing SSL connections between your database server and your client applications helps protect against 'man in the middle' attacks by encrypting the data stream between the server and your application. This configuration enforces that SSL is always enabled for accessing your database server. |Audit, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/MySQL_EnableSSL_Audit.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect passwords with encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb2d3e5a2-97ab-5497-565a-71172a729d93) |CMA_0408 - Protect passwords with encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0408.json) |
+
+### Ensure 'TLS Version' is set to 'TLSV1.2' for MySQL flexible Database Server
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.4.2
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Configure workstations to check for digital certificates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F26daf649-22d1-97e9-2a8a-01b182194d59) |CMA_0073 - Configure workstations to check for digital certificates |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0073.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect passwords with encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb2d3e5a2-97ab-5497-565a-71172a729d93) |CMA_0408 - Protect passwords with encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0408.json) |
+
+## 4.5
+
+### Ensure That 'Firewalls & Networks' Is Limited to Use Selected Networks Instead of All Networks
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.5.1
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Azure Cosmos DB accounts should have firewall rules](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F862e97cf-49fc-4a5c-9de4-40d4e2e7c8eb) |Firewall rules should be defined on your Azure Cosmos DB accounts to prevent traffic from unauthorized sources. Accounts that have at least one IP rule defined with the virtual network filter enabled are deemed compliant. Accounts disabling public access are also deemed compliant. |Audit, Deny, Disabled |[2.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Cosmos%20DB/Cosmos_NetworkRulesExist_Audit.json) |
+
+### Ensure That Private Endpoints Are Used Where Possible
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.5.2
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[CosmosDB accounts should use private link](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F58440f8a-10c5-4151-bdce-dfbaad4a20b7) |Azure Private Link lets you connect your virtual network to Azure services without a public IP address at the source or destination. The Private Link platform handles the connectivity between the consumer and services over the Azure backbone network. By mapping private endpoints to your CosmosDB account, data leakage risks are reduced. Learn more about private links at: [https://docs.microsoft.com/azure/cosmos-db/how-to-configure-private-endpoints](../../../cosmos-db/how-to-configure-private-endpoints.md). |Audit, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Cosmos%20DB/Cosmos_PrivateEndpoint_Audit.json) |
+
+### Use Azure Active Directory (AAD) Client Authentication and Azure RBAC where possible.
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 4.5.3
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Cosmos DB database accounts should have local authentication methods disabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F5450f5bd-9c72-4390-a9c4-a7aba4edfdd2) |Disabling local authentication methods improves security by ensuring that Cosmos DB database accounts exclusively require Azure Active Directory identities for authentication. Learn more at: [https://docs.microsoft.com/azure/cosmos-db/how-to-setup-rbac#disable-local-auth](../../../cosmos-db/how-to-setup-rbac.md#disable-local-auth). |Audit, Deny, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Cosmos%20DB/Cosmos_DisableLocalAuth_AuditDeny.json) |
+
+## 5.1
+
+### Ensure that a 'Diagnostic Setting' exists
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.1.1
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Determine auditable events](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f67e567-03db-9d1f-67dc-b6ffb91312f4) |CMA_0137 - Determine auditable events |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0137.json) |
+
+### Ensure Diagnostic Setting captures appropriate categories
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.1.2
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[An activity log alert should exist for specific Administrative operations](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb954148f-4c11-4c38-8221-be76711e194a) |This policy audits specific Administrative operations with no activity log alerts configured. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_AdministrativeOperations_Audit.json) |
+|[An activity log alert should exist for specific Policy operations](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc5447c04-a4d7-4ba8-a263-c9ee321a6858) |This policy audits specific Policy operations with no activity log alerts configured. |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_PolicyOperations_Audit.json) |
+|[An activity log alert should exist for specific Security operations](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3b980d31-7904-4bb7-8575-5665739a8052) |This policy audits specific Security operations with no activity log alerts configured. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_SecurityOperations_Audit.json) |
+|[Audit privileged functions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff26af0b1-65b6-689a-a03f-352ad2d00f98) |CMA_0019 - Audit privileged functions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0019.json) |
+|[Audit user account status](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F49c23d9b-02b0-0e42-4f94-e8cef1b8381b) |CMA_0020 - Audit user account status |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0020.json) |
+|[Configure Azure Audit capabilities](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa3e98638-51d4-4e28-910a-60e98c1a756f) |CMA_C1108 - Configure Azure Audit capabilities |Manual, Disabled |[1.1.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1108.json) |
+|[Determine auditable events](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f67e567-03db-9d1f-67dc-b6ffb91312f4) |CMA_0137 - Determine auditable events |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0137.json) |
+|[Review audit data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6625638f-3ba1-7404-5983-0ea33d719d34) |CMA_0466 - Review audit data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0466.json) |
+
+### Ensure the Storage Container Storing the Activity Logs is not Publicly Accessible
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.1.3
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[\[Preview\]: Storage account public access should be disallowed](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4fa4b6c0-31ca-4c0d-b10d-24b96f62a751) |Anonymous public read access to containers and blobs in Azure Storage is a convenient way to share data but might present security risks. To prevent data breaches caused by undesired anonymous access, Microsoft recommends preventing public access to a storage account unless your scenario requires it. |audit, Audit, deny, Deny, disabled, Disabled |[3.1.0-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Storage/ASC_Storage_DisallowPublicBlobAccess_Audit.json) |
+|[Enable dual or joint authorization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2c843d78-8f64-92b5-6a9b-e8186c0e7eb6) |CMA_0226 - Enable dual or joint authorization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0226.json) |
+|[Protect audit information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F0e696f5a-451f-5c15-5532-044136538491) |CMA_0401 - Protect audit information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0401.json) |
+
+### Ensure the storage account containing the container with activity logs is encrypted with Customer Managed Key
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.1.4
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Enable dual or joint authorization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2c843d78-8f64-92b5-6a9b-e8186c0e7eb6) |CMA_0226 - Enable dual or joint authorization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0226.json) |
+|[Maintain integrity of audit system](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc0559109-6a27-a217-6821-5a6d44f92897) |CMA_C1133 - Maintain integrity of audit system |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1133.json) |
+|[Protect audit information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F0e696f5a-451f-5c15-5532-044136538491) |CMA_0401 - Protect audit information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0401.json) |
+|[Storage account containing the container with activity logs must be encrypted with BYOK](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ffbb99e8e-e444-4da0-9ff1-75c92f5a85b2) |This policy audits if the Storage account containing the container with activity logs is encrypted with BYOK. The policy works only if the storage account lies on the same subscription as activity logs by design. More information on Azure Storage encryption at rest can be found here [https://aka.ms/azurestoragebyok](https://aka.ms/azurestoragebyok). |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_StorageAccountBYOK_Audit.json) |
+
+### Ensure that logging for Azure Key Vault is 'Enabled'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.1.5
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Audit privileged functions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff26af0b1-65b6-689a-a03f-352ad2d00f98) |CMA_0019 - Audit privileged functions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0019.json) |
+|[Audit user account status](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F49c23d9b-02b0-0e42-4f94-e8cef1b8381b) |CMA_0020 - Audit user account status |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0020.json) |
+|[Determine auditable events](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f67e567-03db-9d1f-67dc-b6ffb91312f4) |CMA_0137 - Determine auditable events |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0137.json) |
+|[Resource logs in Key Vault should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fcf820ca0-f99e-4f3e-84fb-66e913812d21) |Audit enabling of resource logs. This enables you to recreate activity trails to use for investigation purposes when a security incident occurs or when your network is compromised |AuditIfNotExists, Disabled |[5.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Key%20Vault/KeyVault_AuditDiagnosticLog_Audit.json) |
+|[Review audit data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6625638f-3ba1-7404-5983-0ea33d719d34) |CMA_0466 - Review audit data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0466.json) |
+
+### Ensure that Network Security Group Flow logs are captured and sent to Log Analytics
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.1.6
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[All flow log resources should be in enabled state](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F27960feb-a23c-4577-8d36-ef8b5f35e0be) |Audit for flow log resources to verify if flow log status is enabled. Enabling flow logs allows to log information about IP traffic flowing. It can be used for optimizing network flows, monitoring throughput, verifying compliance, detecting intrusions and more. |Audit, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Network/NetworkWatcherFlowLog_Enabled_Audit.json) |
+|[Flow logs should be configured for every network security group](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc251913d-7d24-4958-af87-478ed3b9ba41) |Audit for network security groups to verify if flow logs are configured. Enabling flow logs allows to log information about IP traffic flowing through network security group. It can be used for optimizing network flows, monitoring throughput, verifying compliance, detecting intrusions and more. |Audit, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Network/NetworkSecurityGroup_FlowLog_Audit.json) |
+|[Flow logs should be configured for every virtual network](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4c3c6c5f-0d47-4402-99b8-aa543dd8bcee) |Audit for virtual network to verify if flow logs are configured. Enabling flow logs allows to log information about IP traffic flowing through virtual network. It can be used for optimizing network flows, monitoring throughput, verifying compliance, detecting intrusions and more. |Audit, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Network/VirtualNetwork_FlowLog_Audit.json) |
+
+## 5.2
+
+### Ensure that Activity Log Alert exists for Create Policy Assignment
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.2.1
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Alert personnel of information spillage](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9622aaa9-5c49-40e2-5bf8-660b7cd23deb) |CMA_0007 - Alert personnel of information spillage |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0007.json) |
+|[An activity log alert should exist for specific Policy operations](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc5447c04-a4d7-4ba8-a263-c9ee321a6858) |This policy audits specific Policy operations with no activity log alerts configured. |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_PolicyOperations_Audit.json) |
+|[Develop an incident response plan](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2b4e134f-1e4c-2bff-573e-082d85479b6e) |CMA_0145 - Develop an incident response plan |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0145.json) |
+|[Set automated notifications for new and trending cloud applications in your organization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faf38215f-70c4-0cd6-40c2-c52d86690a45) |CMA_0495 - Set automated notifications for new and trending cloud applications in your organization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0495.json) |
+
+### Ensure that Activity Log Alert exists for Delete Policy Assignment
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.2.2
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Alert personnel of information spillage](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9622aaa9-5c49-40e2-5bf8-660b7cd23deb) |CMA_0007 - Alert personnel of information spillage |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0007.json) |
+|[An activity log alert should exist for specific Policy operations](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc5447c04-a4d7-4ba8-a263-c9ee321a6858) |This policy audits specific Policy operations with no activity log alerts configured. |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_PolicyOperations_Audit.json) |
+|[Develop an incident response plan](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2b4e134f-1e4c-2bff-573e-082d85479b6e) |CMA_0145 - Develop an incident response plan |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0145.json) |
+|[Set automated notifications for new and trending cloud applications in your organization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faf38215f-70c4-0cd6-40c2-c52d86690a45) |CMA_0495 - Set automated notifications for new and trending cloud applications in your organization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0495.json) |
+
+### Ensure that Activity Log Alert exists for Create or Update Network Security Group
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.2.3
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Alert personnel of information spillage](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9622aaa9-5c49-40e2-5bf8-660b7cd23deb) |CMA_0007 - Alert personnel of information spillage |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0007.json) |
+|[An activity log alert should exist for specific Administrative operations](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb954148f-4c11-4c38-8221-be76711e194a) |This policy audits specific Administrative operations with no activity log alerts configured. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_AdministrativeOperations_Audit.json) |
+|[Develop an incident response plan](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2b4e134f-1e4c-2bff-573e-082d85479b6e) |CMA_0145 - Develop an incident response plan |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0145.json) |
+|[Set automated notifications for new and trending cloud applications in your organization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faf38215f-70c4-0cd6-40c2-c52d86690a45) |CMA_0495 - Set automated notifications for new and trending cloud applications in your organization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0495.json) |
+
+### Ensure that Activity Log Alert exists for Delete Network Security Group
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.2.4
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Alert personnel of information spillage](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9622aaa9-5c49-40e2-5bf8-660b7cd23deb) |CMA_0007 - Alert personnel of information spillage |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0007.json) |
+|[An activity log alert should exist for specific Administrative operations](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb954148f-4c11-4c38-8221-be76711e194a) |This policy audits specific Administrative operations with no activity log alerts configured. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_AdministrativeOperations_Audit.json) |
+|[Develop an incident response plan](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2b4e134f-1e4c-2bff-573e-082d85479b6e) |CMA_0145 - Develop an incident response plan |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0145.json) |
+|[Set automated notifications for new and trending cloud applications in your organization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faf38215f-70c4-0cd6-40c2-c52d86690a45) |CMA_0495 - Set automated notifications for new and trending cloud applications in your organization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0495.json) |
+
+### Ensure that Activity Log Alert exists for Create or Update Security Solution
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.2.5
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Alert personnel of information spillage](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9622aaa9-5c49-40e2-5bf8-660b7cd23deb) |CMA_0007 - Alert personnel of information spillage |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0007.json) |
+|[An activity log alert should exist for specific Administrative operations](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb954148f-4c11-4c38-8221-be76711e194a) |This policy audits specific Administrative operations with no activity log alerts configured. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_AdministrativeOperations_Audit.json) |
+|[Develop an incident response plan](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2b4e134f-1e4c-2bff-573e-082d85479b6e) |CMA_0145 - Develop an incident response plan |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0145.json) |
+|[Set automated notifications for new and trending cloud applications in your organization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faf38215f-70c4-0cd6-40c2-c52d86690a45) |CMA_0495 - Set automated notifications for new and trending cloud applications in your organization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0495.json) |
+
+### Ensure that Activity Log Alert exists for Delete Security Solution
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.2.6
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Alert personnel of information spillage](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9622aaa9-5c49-40e2-5bf8-660b7cd23deb) |CMA_0007 - Alert personnel of information spillage |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0007.json) |
+|[An activity log alert should exist for specific Administrative operations](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb954148f-4c11-4c38-8221-be76711e194a) |This policy audits specific Administrative operations with no activity log alerts configured. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_AdministrativeOperations_Audit.json) |
+|[Develop an incident response plan](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2b4e134f-1e4c-2bff-573e-082d85479b6e) |CMA_0145 - Develop an incident response plan |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0145.json) |
+|[Set automated notifications for new and trending cloud applications in your organization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faf38215f-70c4-0cd6-40c2-c52d86690a45) |CMA_0495 - Set automated notifications for new and trending cloud applications in your organization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0495.json) |
+
+### Ensure that Activity Log Alert exists for Create or Update SQL Server Firewall Rule
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.2.7
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Alert personnel of information spillage](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9622aaa9-5c49-40e2-5bf8-660b7cd23deb) |CMA_0007 - Alert personnel of information spillage |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0007.json) |
+|[An activity log alert should exist for specific Administrative operations](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb954148f-4c11-4c38-8221-be76711e194a) |This policy audits specific Administrative operations with no activity log alerts configured. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_AdministrativeOperations_Audit.json) |
+|[Develop an incident response plan](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2b4e134f-1e4c-2bff-573e-082d85479b6e) |CMA_0145 - Develop an incident response plan |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0145.json) |
+|[Set automated notifications for new and trending cloud applications in your organization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faf38215f-70c4-0cd6-40c2-c52d86690a45) |CMA_0495 - Set automated notifications for new and trending cloud applications in your organization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0495.json) |
+
+### Ensure that Activity Log Alert exists for Delete SQL Server Firewall Rule
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.2.8
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Alert personnel of information spillage](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9622aaa9-5c49-40e2-5bf8-660b7cd23deb) |CMA_0007 - Alert personnel of information spillage |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0007.json) |
+|[An activity log alert should exist for specific Administrative operations](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb954148f-4c11-4c38-8221-be76711e194a) |This policy audits specific Administrative operations with no activity log alerts configured. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_AdministrativeOperations_Audit.json) |
+|[Develop an incident response plan](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2b4e134f-1e4c-2bff-573e-082d85479b6e) |CMA_0145 - Develop an incident response plan |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0145.json) |
+|[Set automated notifications for new and trending cloud applications in your organization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Faf38215f-70c4-0cd6-40c2-c52d86690a45) |CMA_0495 - Set automated notifications for new and trending cloud applications in your organization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0495.json) |
+
+## 5
+
+### Ensure that Azure Monitor Resource Logging is Enabled for All Services that Support it
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 5.4
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Adhere to retention periods defined](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1ecb79d7-1a06-9a3b-3be8-f434d04d1ec1) |CMA_0004 - Adhere to retention periods defined |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0004.json) |
+|[App Service apps should have resource logs enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F91a78b24-f231-4a8a-8da9-02c35b2b6510) |Audit enabling of resource logs on the app. This enables you to recreate activity trails for investigation purposes if a security incident occurs or your network is compromised. |AuditIfNotExists, Disabled |[2.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_ResourceLoggingMonitoring_Audit.json) |
+|[Audit privileged functions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff26af0b1-65b6-689a-a03f-352ad2d00f98) |CMA_0019 - Audit privileged functions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0019.json) |
+|[Audit user account status](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F49c23d9b-02b0-0e42-4f94-e8cef1b8381b) |CMA_0020 - Audit user account status |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0020.json) |
+|[Configure Azure Audit capabilities](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa3e98638-51d4-4e28-910a-60e98c1a756f) |CMA_C1108 - Configure Azure Audit capabilities |Manual, Disabled |[1.1.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1108.json) |
+|[Determine auditable events](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f67e567-03db-9d1f-67dc-b6ffb91312f4) |CMA_0137 - Determine auditable events |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0137.json) |
+|[Govern and monitor audit processing activities](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F333b4ada-4a02-0648-3d4d-d812974f1bb2) |CMA_0289 - Govern and monitor audit processing activities |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0289.json) |
+|[Resource logs in Azure Data Lake Store should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F057ef27e-665e-4328-8ea3-04b3122bd9fb) |Audit enabling of resource logs. This enables you to recreate activity trails to use for investigation purposes; when a security incident occurs or when your network is compromised |AuditIfNotExists, Disabled |[5.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Data%20Lake/DataLakeStore_AuditDiagnosticLog_Audit.json) |
+|[Resource logs in Azure Stream Analytics should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff9be5368-9bf5-4b84-9e0a-7850da98bb46) |Audit enabling of resource logs. This enables you to recreate activity trails to use for investigation purposes; when a security incident occurs or when your network is compromised |AuditIfNotExists, Disabled |[5.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Stream%20Analytics/StreamAnalytics_AuditDiagnosticLog_Audit.json) |
+|[Resource logs in Batch accounts should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F428256e6-1fac-4f48-a757-df34c2b3336d) |Audit enabling of resource logs. This enables you to recreate activity trails to use for investigation purposes; when a security incident occurs or when your network is compromised |AuditIfNotExists, Disabled |[5.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Batch/Batch_AuditDiagnosticLog_Audit.json) |
+|[Resource logs in Data Lake Analytics should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc95c74d9-38fe-4f0d-af86-0c7d626a315c) |Audit enabling of resource logs. This enables you to recreate activity trails to use for investigation purposes; when a security incident occurs or when your network is compromised |AuditIfNotExists, Disabled |[5.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Data%20Lake/DataLakeAnalytics_AuditDiagnosticLog_Audit.json) |
+|[Resource logs in Event Hub should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F83a214f7-d01a-484b-91a9-ed54470c9a6a) |Audit enabling of resource logs. This enables you to recreate activity trails to use for investigation purposes; when a security incident occurs or when your network is compromised |AuditIfNotExists, Disabled |[5.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Event%20Hub/EventHub_AuditDiagnosticLog_Audit.json) |
+|[Resource logs in IoT Hub should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F383856f8-de7f-44a2-81fc-e5135b5c2aa4) |Audit enabling of resource logs. This enables you to recreate activity trails to use for investigation purposes; when a security incident occurs or when your network is compromised |AuditIfNotExists, Disabled |[3.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Internet%20of%20Things/IoTHub_AuditDiagnosticLog_Audit.json) |
+|[Resource logs in Key Vault should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fcf820ca0-f99e-4f3e-84fb-66e913812d21) |Audit enabling of resource logs. This enables you to recreate activity trails to use for investigation purposes when a security incident occurs or when your network is compromised |AuditIfNotExists, Disabled |[5.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Key%20Vault/KeyVault_AuditDiagnosticLog_Audit.json) |
+|[Resource logs in Logic Apps should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F34f95f76-5386-4de7-b824-0d8478470c9d) |Audit enabling of resource logs. This enables you to recreate activity trails to use for investigation purposes; when a security incident occurs or when your network is compromised |AuditIfNotExists, Disabled |[5.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Logic%20Apps/LogicApps_AuditDiagnosticLog_Audit.json) |
+|[Resource logs in Search services should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb4330a05-a843-4bc8-bf9a-cacce50c67f4) |Audit enabling of resource logs. This enables you to recreate activity trails to use for investigation purposes; when a security incident occurs or when your network is compromised |AuditIfNotExists, Disabled |[5.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Search/Search_AuditDiagnosticLog_Audit.json) |
+|[Resource logs in Service Bus should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff8d36e2f-389b-4ee4-898d-21aeb69a0f45) |Audit enabling of resource logs. This enables you to recreate activity trails to use for investigation purposes; when a security incident occurs or when your network is compromised |AuditIfNotExists, Disabled |[5.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Service%20Bus/ServiceBus_AuditDiagnosticLog_Audit.json) |
+|[Retain security policies and procedures](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fefef28d0-3226-966a-a1e8-70e89c1b30bc) |CMA_0454 - Retain security policies and procedures |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0454.json) |
+|[Retain terminated user data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7c7032fe-9ce6-9092-5890-87a1a3755db1) |CMA_0455 - Retain terminated user data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0455.json) |
+|[Review audit data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6625638f-3ba1-7404-5983-0ea33d719d34) |CMA_0466 - Review audit data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0466.json) |
+
+## 6
+
+### Ensure that RDP access from the Internet is evaluated and restricted
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 6.1
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Management ports should be closed on your virtual machines](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F22730e10-96f6-4aac-ad84-9383d35b5917) |Open remote management ports are exposing your VM to a high level of risk from Internet-based attacks. These attacks attempt to brute force credentials to gain admin access to the machine. |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_OpenManagementPortsOnVirtualMachines_Audit.json) |
+
+### Ensure that SSH access from the Internet is evaluated and restricted
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 6.2
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Management ports should be closed on your virtual machines](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F22730e10-96f6-4aac-ad84-9383d35b5917) |Open remote management ports are exposing your VM to a high level of risk from Internet-based attacks. These attacks attempt to brute force credentials to gain admin access to the machine. |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_OpenManagementPortsOnVirtualMachines_Audit.json) |
+
+### Ensure that Network Security Group Flow Log retention period is 'greater than 90 days'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 6.5
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Adhere to retention periods defined](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1ecb79d7-1a06-9a3b-3be8-f434d04d1ec1) |CMA_0004 - Adhere to retention periods defined |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0004.json) |
+|[Retain security policies and procedures](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fefef28d0-3226-966a-a1e8-70e89c1b30bc) |CMA_0454 - Retain security policies and procedures |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0454.json) |
+|[Retain terminated user data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7c7032fe-9ce6-9092-5890-87a1a3755db1) |CMA_0455 - Retain terminated user data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0455.json) |
+
+### Ensure that Network Watcher is 'Enabled'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 6.6
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Network Watcher should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb6e2945c-0b7b-40f5-9233-7a5323b5cdc6) |Network Watcher is a regional service that enables you to monitor and diagnose conditions at a network scenario level in, to, and from Azure. Scenario level monitoring enables you to diagnose problems at an end to end network level view. It is required to have a network watcher resource group to be created in every region where a virtual network is present. An alert is enabled if a network watcher resource group is not available in a particular region. |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Network/NetworkWatcher_Enabled_Audit.json) |
+|[Verify security functions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fece8bb17-4080-5127-915f-dc7267ee8549) |CMA_C1708 - Verify security functions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1708.json) |
+
+## 7
+
+### Ensure Virtual Machines are utilizing Managed Disks
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 7.2
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Audit VMs that do not use managed disks](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F06a78e20-9358-41c9-923c-fb736d382a4d) |This policy audits VMs that do not use managed disks |audit |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Compute/VMRequireManagedDisk_Audit.json) |
+|[Control physical access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F55a7f9a0-6397-7589-05ef-5ed59a8149e7) |CMA_0081 - Control physical access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0081.json) |
+|[Manage the input, output, processing, and storage of data](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe603da3a-8af7-4f8a-94cb-1bcc0e0333d2) |CMA_0369 - Manage the input, output, processing, and storage of data |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0369.json) |
+|[Review label activity and analytics](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe23444b9-9662-40f3-289e-6d25c02b48fa) |CMA_0474 - Review label activity and analytics |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0474.json) |
+
+### Ensure that 'OS and Data' disks are encrypted with Customer Managed Key (CMK)
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 7.3
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Establish a data leakage management procedure](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c9aa856-6b86-35dc-83f4-bc72cec74dea) |CMA_0255 - Establish a data leakage management procedure |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0255.json) |
+|[Implement controls to secure all media](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe435f7e3-0dd9-58c9-451f-9b44b96c0232) |CMA_0314 - Implement controls to secure all media |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0314.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect special information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa315c657-4a00-8eba-15ac-44692ad24423) |CMA_0409 - Protect special information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0409.json) |
+|[Virtual machines should encrypt temp disks, caches, and data flows between Compute and Storage resources](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F0961003e-5a0a-4549-abde-af6a37f2724d) |By default, a virtual machine's OS and data disks are encrypted-at-rest using platform-managed keys. Temp disks, data caches and data flowing between compute and storage aren't encrypted. Disregard this recommendation if: 1. using encryption-at-host, or 2. server-side encryption on Managed Disks meets your security requirements. Learn more in: Server-side encryption of Azure Disk Storage: [https://aka.ms/disksse,](https://aka.ms/disksse,) Different disk encryption offerings: [https://aka.ms/diskencryptioncomparison](https://aka.ms/diskencryptioncomparison) |AuditIfNotExists, Disabled |[2.0.3](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_UnencryptedVMDisks_Audit.json) |
+
+### Ensure that 'Unattached disks' are encrypted with 'Customer Managed Key' (CMK)
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 7.4
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Establish a data leakage management procedure](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c9aa856-6b86-35dc-83f4-bc72cec74dea) |CMA_0255 - Establish a data leakage management procedure |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0255.json) |
+|[Implement controls to secure all media](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe435f7e3-0dd9-58c9-451f-9b44b96c0232) |CMA_0314 - Implement controls to secure all media |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0314.json) |
+|[Managed disks should be double encrypted with both platform-managed and customer-managed keys](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fca91455f-eace-4f96-be59-e6e2c35b4816) |High security sensitive customers who are concerned of the risk associated with any particular encryption algorithm, implementation, or key being compromised can opt for additional layer of encryption using a different encryption algorithm/mode at the infrastructure layer using platform managed encryption keys. The disk encryption sets are required to use double encryption. Learn more at [https://aka.ms/disks-doubleEncryption](https://aka.ms/disks-doubleEncryption). |Audit, Deny, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Compute/DoubleEncryptionRequired_Deny.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect special information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa315c657-4a00-8eba-15ac-44692ad24423) |CMA_0409 - Protect special information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0409.json) |
+
+### Ensure that Only Approved Extensions Are Installed
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 7.5
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Only approved VM extensions should be installed](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc0e996f8-39cf-4af9-9f45-83fbde810432) |This policy governs the virtual machine extensions that are not approved. |Audit, Deny, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Compute/VirtualMachines_ApprovedExtensions_Audit.json) |
+
+### Ensure that Endpoint Protection for all Virtual Machines is installed
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 7.6
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Block untrusted and unsigned processes that run from USB](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3d399cf3-8fc6-0efc-6ab0-1412f1198517) |CMA_0050 - Block untrusted and unsigned processes that run from USB |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0050.json) |
+|[Document security operations](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2c6bee3a-2180-2430-440d-db3c7a849870) |CMA_0202 - Document security operations |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0202.json) |
+|[Endpoint protection should be installed on your machines](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1f7c564c-0a90-4d44-b7e1-9d456cffaee8) |To protect your machines from threats and vulnerabilities, install a supported endpoint protection solution. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_EndpointProtectionShouldBeInstalledOnYourMachines_Audit.json) |
+|[Manage gateways](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F63f63e71-6c3f-9add-4c43-64de23e554a7) |CMA_0363 - Manage gateways |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0363.json) |
+|[Perform a trend analysis on threats](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F50e81644-923d-33fc-6ebb-9733bc8d1a06) |CMA_0389 - Perform a trend analysis on threats |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0389.json) |
+|[Perform vulnerability scans](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c5e0e1a-216f-8f49-0a15-76ed0d8b8e1f) |CMA_0393 - Perform vulnerability scans |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0393.json) |
+|[Review malware detections report weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4a6f5cbd-6c6b-006f-2bb1-091af1441bce) |CMA_0475 - Review malware detections report weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0475.json) |
+|[Review threat protection status weekly](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ffad161f5-5261-401a-22dd-e037bae011bd) |CMA_0479 - Review threat protection status weekly |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0479.json) |
+|[Turn on sensors for endpoint security solution](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F5fc24b95-53f7-0ed1-2330-701b539b97fe) |CMA_0514 - Turn on sensors for endpoint security solution |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0514.json) |
+|[Update antivirus definitions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fea9d7c95-2f10-8a4d-61d8-7469bd2e8d65) |CMA_0517 - Update antivirus definitions |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0517.json) |
+|[Verify software, firmware and information integrity](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fdb28735f-518f-870e-15b4-49623cbe3aa0) |CMA_0542 - Verify software, firmware and information integrity |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0542.json) |
+
+### [Legacy] Ensure that VHDs are Encrypted
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 7.7
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Establish a data leakage management procedure](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3c9aa856-6b86-35dc-83f4-bc72cec74dea) |CMA_0255 - Establish a data leakage management procedure |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0255.json) |
+|[Implement controls to secure all media](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe435f7e3-0dd9-58c9-451f-9b44b96c0232) |CMA_0314 - Implement controls to secure all media |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0314.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect special information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa315c657-4a00-8eba-15ac-44692ad24423) |CMA_0409 - Protect special information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0409.json) |
+
+## 8
+
+### Ensure that the Expiration Date is set for all Keys in RBAC Key Vaults
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 8.1
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Define a physical key management process](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F51e4b233-8ee3-8bdc-8f5f-f33bd0d229b7) |CMA_0115 - Define a physical key management process |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0115.json) |
+|[Define cryptographic use](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc4ccd607-702b-8ae6-8eeb-fc3339cd4b42) |CMA_0120 - Define cryptographic use |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0120.json) |
+|[Define organizational requirements for cryptographic key management](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fd661e9eb-4e15-5ba1-6f02-cdc467db0d6c) |CMA_0123 - Define organizational requirements for cryptographic key management |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0123.json) |
+|[Determine assertion requirements](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7a0ecd94-3699-5273-76a5-edb8499f655a) |CMA_0136 - Determine assertion requirements |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0136.json) |
+|[Issue public key certificates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F97d91b33-7050-237b-3e23-a77d57d84e13) |CMA_0347 - Issue public key certificates |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0347.json) |
+|[Key Vault keys should have an expiration date](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F152b15f7-8e1f-4c1f-ab71-8c010ba5dbc0) |Cryptographic keys should have a defined expiration date and not be permanent. Keys that are valid forever provide a potential attacker with more time to compromise the key. It is a recommended security practice to set expiration dates on cryptographic keys. |Audit, Deny, Disabled |[1.0.2](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Key%20Vault/Keys_ExpirationSet.json) |
+|[Manage symmetric cryptographic keys](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9c276cf3-596f-581a-7fbd-f5e46edaa0f4) |CMA_0367 - Manage symmetric cryptographic keys |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0367.json) |
+|[Restrict access to private keys](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F8d140e8b-76c7-77de-1d46-ed1b2e112444) |CMA_0445 - Restrict access to private keys |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0445.json) |
+
+### Ensure that the Expiration Date is set for all Keys in Non-RBAC Key Vaults.
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 8.2
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Define a physical key management process](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F51e4b233-8ee3-8bdc-8f5f-f33bd0d229b7) |CMA_0115 - Define a physical key management process |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0115.json) |
+|[Define cryptographic use](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc4ccd607-702b-8ae6-8eeb-fc3339cd4b42) |CMA_0120 - Define cryptographic use |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0120.json) |
+|[Define organizational requirements for cryptographic key management](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fd661e9eb-4e15-5ba1-6f02-cdc467db0d6c) |CMA_0123 - Define organizational requirements for cryptographic key management |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0123.json) |
+|[Determine assertion requirements](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7a0ecd94-3699-5273-76a5-edb8499f655a) |CMA_0136 - Determine assertion requirements |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0136.json) |
+|[Issue public key certificates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F97d91b33-7050-237b-3e23-a77d57d84e13) |CMA_0347 - Issue public key certificates |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0347.json) |
+|[Key Vault keys should have an expiration date](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F152b15f7-8e1f-4c1f-ab71-8c010ba5dbc0) |Cryptographic keys should have a defined expiration date and not be permanent. Keys that are valid forever provide a potential attacker with more time to compromise the key. It is a recommended security practice to set expiration dates on cryptographic keys. |Audit, Deny, Disabled |[1.0.2](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Key%20Vault/Keys_ExpirationSet.json) |
+|[Manage symmetric cryptographic keys](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9c276cf3-596f-581a-7fbd-f5e46edaa0f4) |CMA_0367 - Manage symmetric cryptographic keys |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0367.json) |
+|[Restrict access to private keys](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F8d140e8b-76c7-77de-1d46-ed1b2e112444) |CMA_0445 - Restrict access to private keys |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0445.json) |
+
+### Ensure that the Expiration Date is set for all Secrets in RBAC Key Vaults
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 8.3
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Define a physical key management process](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F51e4b233-8ee3-8bdc-8f5f-f33bd0d229b7) |CMA_0115 - Define a physical key management process |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0115.json) |
+|[Define cryptographic use](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc4ccd607-702b-8ae6-8eeb-fc3339cd4b42) |CMA_0120 - Define cryptographic use |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0120.json) |
+|[Define organizational requirements for cryptographic key management](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fd661e9eb-4e15-5ba1-6f02-cdc467db0d6c) |CMA_0123 - Define organizational requirements for cryptographic key management |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0123.json) |
+|[Determine assertion requirements](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7a0ecd94-3699-5273-76a5-edb8499f655a) |CMA_0136 - Determine assertion requirements |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0136.json) |
+|[Issue public key certificates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F97d91b33-7050-237b-3e23-a77d57d84e13) |CMA_0347 - Issue public key certificates |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0347.json) |
+|[Key Vault secrets should have an expiration date](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F98728c90-32c7-4049-8429-847dc0f4fe37) |Secrets should have a defined expiration date and not be permanent. Secrets that are valid forever provide a potential attacker with more time to compromise them. It is a recommended security practice to set expiration dates on secrets. |Audit, Deny, Disabled |[1.0.2](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Key%20Vault/Secrets_ExpirationSet.json) |
+|[Manage symmetric cryptographic keys](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9c276cf3-596f-581a-7fbd-f5e46edaa0f4) |CMA_0367 - Manage symmetric cryptographic keys |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0367.json) |
+|[Restrict access to private keys](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F8d140e8b-76c7-77de-1d46-ed1b2e112444) |CMA_0445 - Restrict access to private keys |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0445.json) |
+
+### Ensure that the Expiration Date is set for all Secrets in Non-RBAC Key Vaults
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 8.4
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Define a physical key management process](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F51e4b233-8ee3-8bdc-8f5f-f33bd0d229b7) |CMA_0115 - Define a physical key management process |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0115.json) |
+|[Define cryptographic use](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc4ccd607-702b-8ae6-8eeb-fc3339cd4b42) |CMA_0120 - Define cryptographic use |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0120.json) |
+|[Define organizational requirements for cryptographic key management](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fd661e9eb-4e15-5ba1-6f02-cdc467db0d6c) |CMA_0123 - Define organizational requirements for cryptographic key management |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0123.json) |
+|[Determine assertion requirements](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7a0ecd94-3699-5273-76a5-edb8499f655a) |CMA_0136 - Determine assertion requirements |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0136.json) |
+|[Issue public key certificates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F97d91b33-7050-237b-3e23-a77d57d84e13) |CMA_0347 - Issue public key certificates |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0347.json) |
+|[Key Vault secrets should have an expiration date](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F98728c90-32c7-4049-8429-847dc0f4fe37) |Secrets should have a defined expiration date and not be permanent. Secrets that are valid forever provide a potential attacker with more time to compromise them. It is a recommended security practice to set expiration dates on secrets. |Audit, Deny, Disabled |[1.0.2](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Key%20Vault/Secrets_ExpirationSet.json) |
+|[Manage symmetric cryptographic keys](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9c276cf3-596f-581a-7fbd-f5e46edaa0f4) |CMA_0367 - Manage symmetric cryptographic keys |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0367.json) |
+|[Restrict access to private keys](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F8d140e8b-76c7-77de-1d46-ed1b2e112444) |CMA_0445 - Restrict access to private keys |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0445.json) |
+
+### Ensure the Key Vault is Recoverable
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 8.5
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Key vaults should have deletion protection enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F0b60c0b2-2dc2-4e1c-b5c9-abbed971de53) |Malicious deletion of a key vault can lead to permanent data loss. You can prevent permanent data loss by enabling purge protection and soft delete. Purge protection protects you from insider attacks by enforcing a mandatory retention period for soft deleted key vaults. No one inside your organization or Microsoft will be able to purge your key vaults during the soft delete retention period. Keep in mind that key vaults created after September 1st 2019 have soft-delete enabled by default. |Audit, Deny, Disabled |[2.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Key%20Vault/KeyVault_Recoverable_Audit.json) |
+|[Key vaults should have soft delete enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1e66c121-a66a-4b1f-9b83-0fd99bf0fc2d) |Deleting a key vault without soft delete enabled permanently deletes all secrets, keys, and certificates stored in the key vault. Accidental deletion of a key vault can lead to permanent data loss. Soft delete allows you to recover an accidentally deleted key vault for a configurable retention period. |Audit, Deny, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Key%20Vault/KeyVault_SoftDeleteMustBeEnabled_Audit.json) |
+
+### Enable Role Based Access Control for Azure Key Vault
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 8.6
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[\[Preview\]: Azure Key Vault should use RBAC permission model](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F12d4fa5e-1f9f-4c21-97a9-b99b3c6611b5) |Enable RBAC permission model across Key Vaults. Learn more at: [https://learn.microsoft.com/en-us/azure/key-vault/general/rbac-migration](../../../key-vault/general/rbac-migration.md) |Audit, Deny, Disabled |[1.0.0-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Key%20Vault/AzureKeyVault_Should_Use_RBAC.json) |
+
+### Ensure that Private Endpoints are Used for Azure Key Vault
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 8.7
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Azure Key Vaults should use private link](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa6abeaec-4d90-4a02-805f-6b26c4d3fbe9) |Azure Private Link lets you connect your virtual networks to Azure services without a public IP address at the source or destination. The Private Link platform handles the connectivity between the consumer and services over the Azure backbone network. By mapping private endpoints to key vault, you can reduce data leakage risks. Learn more about private links at: [https://aka.ms/akvprivatelink](https://aka.ms/akvprivatelink). |[parameters('audit_effect')] |[1.2.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Key%20Vault/AzureKeyVault_Should_Use_PrivateEndpoint_Audit.json) |
+
+### Ensure Automatic Key Rotation is Enabled Within Azure Key Vault for the Supported Services
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 8.8
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Keys should have a rotation policy ensuring that their rotation is scheduled within the specified number of days after creation.](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fd8cf8476-a2ec-4916-896e-992351803c44) |Manage your organizational compliance requirements by specifying the maximum number of days after key creation until it must be rotated. |Audit, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Key%20Vault/Keys_KeyRotationPolicy_MaximumDaysToRotate.json) |
+
+## 9
+
+### Ensure App Service Authentication is set up for apps in Azure App Service
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 9.1
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[App Service apps should have authentication enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F95bccee9-a7f8-4bec-9ee9-62c3473701fc) |Azure App Service Authentication is a feature that can prevent anonymous HTTP requests from reaching the web app, or authenticate those that have tokens before they reach the web app. |AuditIfNotExists, Disabled |[2.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_Authentication_WebApp_Audit.json) |
+|[Authenticate to cryptographic module](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6f1de470-79f3-1572-866e-db0771352fc8) |CMA_0021 - Authenticate to cryptographic module |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0021.json) |
+|[Enforce user uniqueness](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe336d5f4-4d8f-0059-759c-ae10f63d1747) |CMA_0250 - Enforce user uniqueness |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0250.json) |
+|[Function apps should have authentication enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc75248c1-ea1d-4a9c-8fc9-29a6aabd5da8) |Azure App Service Authentication is a feature that can prevent anonymous HTTP requests from reaching the Function app, or authenticate those that have tokens before they reach the Function app. |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_Authentication_functionapp_Audit.json) |
+|[Support personal verification credentials issued by legal authorities](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1d39b5d9-0392-8954-8359-575ce1957d1a) |CMA_0507 - Support personal verification credentials issued by legal authorities |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0507.json) |
+
+### Ensure FTP deployments are Disabled
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 9.10
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[App Service apps should require FTPS only](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4d24b6d4-5e53-4a4f-a7f4-618fa573ee4b) |Enable FTPS enforcement for enhanced security. |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_AuditFTPS_WebApp_Audit.json) |
+|[Configure workstations to check for digital certificates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F26daf649-22d1-97e9-2a8a-01b182194d59) |CMA_0073 - Configure workstations to check for digital certificates |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0073.json) |
+|[Function apps should require FTPS only](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F399b2637-a50f-4f95-96f8-3a145476eb15) |Enable FTPS enforcement for enhanced security. |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_AuditFTPS_FunctionApp_Audit.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect passwords with encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb2d3e5a2-97ab-5497-565a-71172a729d93) |CMA_0408 - Protect passwords with encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0408.json) |
+
+### Ensure Azure Key Vaults are Used to Store Secrets
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 9.11
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Define a physical key management process](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F51e4b233-8ee3-8bdc-8f5f-f33bd0d229b7) |CMA_0115 - Define a physical key management process |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0115.json) |
+|[Define cryptographic use](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc4ccd607-702b-8ae6-8eeb-fc3339cd4b42) |CMA_0120 - Define cryptographic use |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0120.json) |
+|[Define organizational requirements for cryptographic key management](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fd661e9eb-4e15-5ba1-6f02-cdc467db0d6c) |CMA_0123 - Define organizational requirements for cryptographic key management |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0123.json) |
+|[Determine assertion requirements](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7a0ecd94-3699-5273-76a5-edb8499f655a) |CMA_0136 - Determine assertion requirements |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0136.json) |
+|[Ensure cryptographic mechanisms are under configuration management](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb8dad106-6444-5f55-307e-1e1cc9723e39) |CMA_C1199 - Ensure cryptographic mechanisms are under configuration management |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1199.json) |
+|[Issue public key certificates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F97d91b33-7050-237b-3e23-a77d57d84e13) |CMA_0347 - Issue public key certificates |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0347.json) |
+|[Maintain availability of information](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F3ad7f0bc-3d03-0585-4d24-529779bb02c2) |CMA_C1644 - Maintain availability of information |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_C1644.json) |
+|[Manage symmetric cryptographic keys](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9c276cf3-596f-581a-7fbd-f5e46edaa0f4) |CMA_0367 - Manage symmetric cryptographic keys |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0367.json) |
+|[Restrict access to private keys](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F8d140e8b-76c7-77de-1d46-ed1b2e112444) |CMA_0445 - Restrict access to private keys |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0445.json) |
+
+### Ensure Web App Redirects All HTTP traffic to HTTPS in Azure App Service
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 9.2
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[App Service apps should only be accessible over HTTPS](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa4af4a39-4135-47fb-b175-47fbdf85311d) |Use of HTTPS ensures server/service authentication and protects data in transit from network layer eavesdropping attacks. |Audit, Disabled, Deny |[4.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppServiceWebapp_AuditHTTP_Audit.json) |
+|[Configure workstations to check for digital certificates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F26daf649-22d1-97e9-2a8a-01b182194d59) |CMA_0073 - Configure workstations to check for digital certificates |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0073.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect passwords with encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb2d3e5a2-97ab-5497-565a-71172a729d93) |CMA_0408 - Protect passwords with encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0408.json) |
+
+### Ensure Web App is using the latest version of TLS encryption
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 9.3
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[App Service apps should use the latest TLS version](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff0e6e85b-9b9f-4a4b-b67b-f730d42f1b0b) |Periodically, newer versions are released for TLS either due to security flaws, include additional functionality, and enhance speed. Upgrade to the latest TLS version for App Service apps to take advantage of security fixes, if any, and/or new functionalities of the latest version. |AuditIfNotExists, Disabled |[2.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_RequireLatestTls_WebApp_Audit.json) |
+|[Configure workstations to check for digital certificates](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F26daf649-22d1-97e9-2a8a-01b182194d59) |CMA_0073 - Configure workstations to check for digital certificates |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0073.json) |
+|[Function apps should use the latest TLS version](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff9d614c5-c173-4d56-95a7-b4437057d193) |Periodically, newer versions are released for TLS either due to security flaws, include additional functionality, and enhance speed. Upgrade to the latest TLS version for Function apps to take advantage of security fixes, if any, and/or new functionalities of the latest version. |AuditIfNotExists, Disabled |[2.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_RequireLatestTls_FunctionApp_Audit.json) |
+|[Protect data in transit using encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb11697e8-9515-16f1-7a35-477d5c8a1344) |CMA_0403 - Protect data in transit using encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0403.json) |
+|[Protect passwords with encryption](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fb2d3e5a2-97ab-5497-565a-71172a729d93) |CMA_0408 - Protect passwords with encryption |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0408.json) |
+
+### Ensure the web app has 'Client Certificates (Incoming client certificates)' set to 'On'
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 9.4
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[App Service apps should have 'Client Certificates (Incoming client certificates)' enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F5bb220d9-2698-4ee4-8404-b9c30c9df609) |Client certificates allow for the app to request a certificate for incoming requests. Only clients that have a valid certificate will be able to reach the app. |Audit, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_Webapp_Audit_ClientCert.json) |
+|[Authenticate to cryptographic module](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6f1de470-79f3-1572-866e-db0771352fc8) |CMA_0021 - Authenticate to cryptographic module |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0021.json) |
+|[Function apps should have 'Client Certificates (Incoming client certificates)' enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Feaebaea7-8013-4ceb-9d14-7eb32271373c) |Client certificates allow for the app to request a certificate for incoming requests. Only clients with valid certificates will be able to reach the app. |Audit, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_FunctionApp_Audit_ClientCert.json) |
+
+### Ensure that Register with Azure Active Directory is enabled on App Service
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 9.5
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[App Service apps should use managed identity](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2b9ad585-36bc-4615-b300-fd4435808332) |Use a managed identity for enhanced authentication security |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_UseManagedIdentity_WebApp_Audit.json) |
+|[Automate account management](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2cc9c165-46bd-9762-5739-d2aae5ba90a1) |CMA_0026 - Automate account management |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0026.json) |
+|[Function apps should use managed identity](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F0da106f2-4ca3-48e8-bc85-c638fe6aea8f) |Use a managed identity for enhanced authentication security |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_UseManagedIdentity_FunctionApp_Audit.json) |
+|[Manage system and admin accounts](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F34d38ea7-6754-1838-7031-d7fd07099821) |CMA_0368 - Manage system and admin accounts |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0368.json) |
+|[Monitor access across the organization](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F48c816c5-2190-61fc-8806-25d6f3df162f) |CMA_0376 - Monitor access across the organization |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0376.json) |
+|[Notify when account is not needed](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F8489ff90-8d29-61df-2d84-f9ab0f4c5e84) |CMA_0383 - Notify when account is not needed |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0383.json) |
+
+### Ensure That 'PHP version' is the Latest, If Used to Run the Web App
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 9.6
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[App Service app slots that use PHP should use a specified 'PHP version'](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff466b2a6-823d-470d-8ea5-b031e72d79ae) |Periodically, newer versions are released for PHP software either due to security flaws or to include additional functionality. Using the latest PHP version for App Service apps is recommended in order to take advantage of security fixes, if any, and/or new functionalities of the latest version. This policy only applies to Linux apps. This policy requires you to specify a PHP version that meets your requirements. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_Webapp_Slot_Audit_PHP_Latest.json) |
+|[App Service apps that use PHP should use a specified 'PHP version'](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7261b898-8a84-4db8-9e04-18527132abb3) |Periodically, newer versions are released for PHP software either due to security flaws or to include additional functionality. Using the latest PHP version for App Service apps is recommended in order to take advantage of security fixes, if any, and/or new functionalities of the latest version. This policy only applies to Linux apps. This policy requires you to specify a PHP version that meets your requirements. |AuditIfNotExists, Disabled |[3.2.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_Webapp_Audit_PHP_Latest.json) |
+|[Remediate information system flaws](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbe38a620-000b-21cf-3cb3-ea151b704c3b) |CMA_0427 - Remediate information system flaws |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0427.json) |
+
+### Ensure that 'Python version' is the Latest Stable Version, if Used to Run the Web App
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 9.7
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[App Service app slots that use Python should use a specified 'Python version'](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9c014953-ef68-4a98-82af-fd0f6b2306c8) |Periodically, newer versions are released for Python software either due to security flaws or to include additional functionality. Using the latest Python version for App Service apps is recommended in order to take advantage of security fixes, if any, and/or new functionalities of the latest version. This policy only applies to Linux apps. This policy requires you to specify a Python version that meets your requirements. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_WebApp_Slot_Audit_python_Latest.json) |
+|[App Service apps that use Python should use a specified 'Python version'](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7008174a-fd10-4ef0-817e-fc820a951d73) |Periodically, newer versions are released for Python software either due to security flaws or to include additional functionality. Using the latest Python version for App Service apps is recommended in order to take advantage of security fixes, if any, and/or new functionalities of the latest version. This policy only applies to Linux apps. This policy requires you to specify a Python version that meets your requirements. |AuditIfNotExists, Disabled |[4.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_WebApp_Audit_python_Latest.json) |
+|[Remediate information system flaws](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbe38a620-000b-21cf-3cb3-ea151b704c3b) |CMA_0427 - Remediate information system flaws |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0427.json) |
+
+### Ensure that 'Java version' is the latest, if used to run the Web App
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 9.8
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[Function app slots that use Java should use a specified 'Java version'](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe1d1b522-02b0-4d18-a04f-5ab62d20445f) |Periodically, newer versions are released for Java software either due to security flaws or to include additional functionality. Using the latest Java version for Function apps is recommended in order to take advantage of security fixes, if any, and/or new functionalities of the latest version. This policy only applies to Linux apps. This policy requires you to specify a Java version that meets your requirements. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_FunctionApp_Slot_Audit_java_Latest.json) |
+|[Function apps that use Java should use a specified 'Java version'](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F9d0b6ea4-93e2-4578-bf2f-6bb17d22b4bc) |Periodically, newer versions are released for Java software either due to security flaws or to include additional functionality. Using the latest Java version for Function apps is recommended in order to take advantage of security fixes, if any, and/or new functionalities of the latest version. This policy only applies to Linux apps. This policy requires you to specify a Java version that meets your requirements. |AuditIfNotExists, Disabled |[3.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_FunctionApp_Audit_java_Latest.json) |
+|[Remediate information system flaws](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbe38a620-000b-21cf-3cb3-ea151b704c3b) |CMA_0427 - Remediate information system flaws |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0427.json) |
+
+### Ensure that 'HTTP Version' is the Latest, if Used to Run the Web App
+
+**ID**: CIS Microsoft Azure Foundations Benchmark recommendation 9.9
+**Ownership**: Shared
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[App Service apps should use latest 'HTTP Version'](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F8c122334-9d20-4eb8-89ea-ac9a705b74ae) |Periodically, newer versions are released for HTTP either due to security flaws or to include additional functionality. Using the latest HTTP version for web apps to take advantage of security fixes, if any, and/or new functionalities of the newer version. |AuditIfNotExists, Disabled |[4.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_WebApp_Audit_HTTP_Latest.json) |
+|[Function apps should use latest 'HTTP Version'](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe2c1c086-2d84-4019-bff3-c44ccd95113c) |Periodically, newer versions are released for HTTP either due to security flaws or to include additional functionality. Using the latest HTTP version for web apps to take advantage of security fixes, if any, and/or new functionalities of the newer version. |AuditIfNotExists, Disabled |[4.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/App%20Service/AppService_FunctionApp_Audit_HTTP_Latest.json) |
+|[Remediate information system flaws](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fbe38a620-000b-21cf-3cb3-ea151b704c3b) |CMA_0427 - Remediate information system flaws |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0427.json) |
+
+## Next steps
+
+Additional articles about Azure Policy:
+
+- [Regulatory Compliance](../concepts/regulatory-compliance.md) overview.
+- See the [initiative definition structure](../concepts/initiative-definition-structure.md).
+- Review other examples at [Azure Policy samples](./index.md).
+- Review [Understanding policy effects](../concepts/effects.md).
+- Learn how to [remediate non-compliant resources](../how-to/remediate-resources.md).
governance Cmmc L3 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/cmmc-l3.md
Title: Regulatory Compliance details for CMMC Level 3 description: Details of the CMMC Level 3 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Fedramp High https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/fedramp-high.md
Title: Regulatory Compliance details for FedRAMP High description: Details of the FedRAMP High Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Fedramp Moderate https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/fedramp-moderate.md
Title: Regulatory Compliance details for FedRAMP Moderate description: Details of the FedRAMP Moderate Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Gov Azure Security Benchmark https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/gov-azure-security-benchmark.md
Title: Regulatory Compliance details for Microsoft cloud security benchmark (Azure Government) description: Details of the Microsoft cloud security benchmark (Azure Government) Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Gov Cis Azure 1 1 0 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/gov-cis-azure-1-1-0.md
Title: Regulatory Compliance details for CIS Microsoft Azure Foundations Benchmark 1.1.0 (Azure Government) description: Details of the CIS Microsoft Azure Foundations Benchmark 1.1.0 (Azure Government) Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Gov Cis Azure 1 3 0 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/gov-cis-azure-1-3-0.md
Title: Regulatory Compliance details for CIS Microsoft Azure Foundations Benchmark 1.3.0 (Azure Government) description: Details of the CIS Microsoft Azure Foundations Benchmark 1.3.0 (Azure Government) Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Gov Cmmc L3 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/gov-cmmc-l3.md
Title: Regulatory Compliance details for CMMC Level 3 (Azure Government) description: Details of the CMMC Level 3 (Azure Government) Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Gov Fedramp High https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/gov-fedramp-high.md
Title: Regulatory Compliance details for FedRAMP High (Azure Government) description: Details of the FedRAMP High (Azure Government) Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Gov Fedramp Moderate https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/gov-fedramp-moderate.md
Title: Regulatory Compliance details for FedRAMP Moderate (Azure Government) description: Details of the FedRAMP Moderate (Azure Government) Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Gov Irs 1075 Sept2016 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/gov-irs-1075-sept2016.md
Title: Regulatory Compliance details for IRS 1075 September 2016 (Azure Government) description: Details of the IRS 1075 September 2016 (Azure Government) Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Gov Iso 27001 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/gov-iso-27001.md
Title: Regulatory Compliance details for ISO 27001:2013 (Azure Government) description: Details of the ISO 27001:2013 (Azure Government) Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Gov Nist Sp 800 171 R2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/gov-nist-sp-800-171-r2.md
Title: Regulatory Compliance details for NIST SP 800-171 R2 (Azure Government) description: Details of the NIST SP 800-171 R2 (Azure Government) Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Gov Nist Sp 800 53 R4 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/gov-nist-sp-800-53-r4.md
Title: Regulatory Compliance details for NIST SP 800-53 Rev. 4 (Azure Government) description: Details of the NIST SP 800-53 Rev. 4 (Azure Government) Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Gov Nist Sp 800 53 R5 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/gov-nist-sp-800-53-r5.md
Title: Regulatory Compliance details for NIST SP 800-53 Rev. 5 (Azure Government) description: Details of the NIST SP 800-53 Rev. 5 (Azure Government) Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Hipaa Hitrust 9 2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/hipaa-hitrust-9-2.md
Title: Regulatory Compliance details for HIPAA HITRUST 9.2 description: Details of the HIPAA HITRUST 9.2 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Index https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/index.md
Azure:
- [CIS Microsoft Azure Foundations Benchmark 1.1.0](./cis-azure-1-1-0.md) - [CIS Microsoft Azure Foundations Benchmark 1.3.0](./cis-azure-1-3-0.md) - [CIS Microsoft Azure Foundations Benchmark 1.4.0](./cis-azure-1-4-0.md)
+- [CIS Microsoft Azure Foundations Benchmark 2.0.0](./cis-azure-2-0-0.md)
- [CMMC Level 3](./cmmc-l3.md) - [FedRAMP High](./fedramp-high.md) - [FedRAMP Moderate](./fedramp-moderate.md)
governance Irs 1075 Sept2016 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/irs-1075-sept2016.md
Title: Regulatory Compliance details for IRS 1075 September 2016 description: Details of the IRS 1075 September 2016 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Iso 27001 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/iso-27001.md
Title: Regulatory Compliance details for ISO 27001:2013 description: Details of the ISO 27001:2013 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
This built-in initiative is deployed as part of the
|[Implement controls to secure all media](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fe435f7e3-0dd9-58c9-451f-9b44b96c0232) |CMA_0314 - Implement controls to secure all media |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0314.json) | |[Manage the transportation of assets](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F4ac81669-00e2-9790-8648-71bc11bc91eb) |CMA_0370 - Manage the transportation of assets |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0370.json) |
-## Access Control
-
-### Access control policy
+### Physical media transfer
-**ID**: ISO 27001:2013 A.9.1.1
+**ID**: ISO 27001:2013 A.8.3.3
**Ownership**: Shared |Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
This built-in initiative is deployed as part of the
|[Govern policies and procedures](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1a2a03a4-9992-5788-5953-d8f6615306de) |CMA_0292 - Govern policies and procedures |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0292.json) | |[Review access control policies and procedures](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F03d550b4-34ee-03f4-515f-f2e2faf7a413) |CMA_0457 - Review access control policies and procedures |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0457.json) |
+## Access Control
+ ### Access to networks and network services **ID**: ISO 27001:2013 A.9.1.2
governance New Zealand Ism https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/new-zealand-ism.md
Title: Regulatory Compliance details for New Zealand ISM Restricted description: Details of the New Zealand ISM Restricted Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Nist Sp 800 171 R2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/nist-sp-800-171-r2.md
Title: Regulatory Compliance details for NIST SP 800-171 R2 description: Details of the NIST SP 800-171 R2 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Nist Sp 800 53 R4 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/nist-sp-800-53-r4.md
Title: Regulatory Compliance details for NIST SP 800-53 Rev. 4 description: Details of the NIST SP 800-53 Rev. 4 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
initiative definition.
|[Identify and authenticate network devices](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fae5345d5-8dab-086a-7290-db43a3272198) |CMA_0296 - Identify and authenticate network devices |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0296.json) | |[Protect wireless access](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fd42a8f69-a193-6cbc-48b9-04a9e29961f1) |CMA_0411 - Protect wireless access |Manual, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Regulatory%20Compliance/CMA_0411.json) |
-### Access Control For Mobile Devices
+### Authentication And Encryption
-**ID**: NIST SP 800-53 Rev. 4 AC-19
+**ID**: NIST SP 800-53 Rev. 4 AC-18 (1)
**Ownership**: Shared |Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
governance Nist Sp 800 53 R5 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/nist-sp-800-53-r5.md
Title: Regulatory Compliance details for NIST SP 800-53 Rev. 5 description: Details of the NIST SP 800-53 Rev. 5 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Nz Ism Restricted 3 5 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/nz-ism-restricted-3-5.md
Title: Regulatory Compliance details for NZ ISM Restricted v3.5 description: Details of the NZ ISM Restricted v3.5 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Pci Dss 3 2 1 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/pci-dss-3-2-1.md
Title: Regulatory Compliance details for PCI DSS 3.2.1 description: Details of the PCI DSS 3.2.1 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Pci Dss 4 0 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/pci-dss-4-0.md
Title: Regulatory Compliance details for PCI DSS v4.0 description: Details of the PCI DSS v4.0 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Rbi Itf Banks 2016 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/rbi-itf-banks-2016.md
Title: Regulatory Compliance details for Reserve Bank of India IT Framework for Banks v2016 description: Details of the Reserve Bank of India IT Framework for Banks v2016 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
initiative definition.
|[Storage accounts should use private link](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F6edd7eda-6dd8-40f7-810d-67160c639cd9) |Azure Private Link lets you connect your virtual network to Azure services without a public IP address at the source or destination. The Private Link platform handles the connectivity between the consumer and services over the Azure backbone network. By mapping private endpoints to your storage account, data leakage risks are reduced. Learn more about private links at - [https://aka.ms/azureprivatelinkoverview](https://aka.ms/azureprivatelinkoverview) |AuditIfNotExists, Disabled |[2.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Storage/StorageAccountPrivateEndpointEnabled_Audit.json) | |[VM Image Builder templates should use private link](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2154edb9-244f-4741-9970-660785bccdaa) |Azure Private Link lets you connect your virtual network to Azure services without a public IP address at the source or destination. The Private Link platform handles the connectivity between the consumer and services over the Azure backbone network. By mapping private endpoints to your VM Image Builder building resources, data leakage risks are reduced. Learn more about private links at: [https://docs.microsoft.com/azure/virtual-machines/linux/image-builder-networking#deploy-using-an-existing-vnet](../../../virtual-machines/linux/image-builder-networking.md#deploy-using-an-existing-vnet). |Audit, Disabled, Deny |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/VM%20Image%20Builder/PrivateLinkEnabled_Audit.json) |
+## Maintenance, Monitoring, And Analysis Of Audit Logs
+
+### Maintenance, Monitoring, And Analysis Of Audit Logs-16.1
+
+**ID**:
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[All flow log resources should be in enabled state](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F27960feb-a23c-4577-8d36-ef8b5f35e0be) |Audit for flow log resources to verify if flow log status is enabled. Enabling flow logs allows to log information about IP traffic flowing. It can be used for optimizing network flows, monitoring throughput, verifying compliance, detecting intrusions and more. |Audit, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Network/NetworkWatcherFlowLog_Enabled_Audit.json) |
+|[Azure Monitor should collect activity logs from all regions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F41388f1c-2db0-4c25-95b2-35d7f5ccbfa9) |This policy audits the Azure Monitor log profile which does not export activities from all Azure supported regions including global. |AuditIfNotExists, Disabled |[2.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_CaptureAllRegions.json) |
+|[Flow logs should be configured for every network security group](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc251913d-7d24-4958-af87-478ed3b9ba41) |Audit for network security groups to verify if flow logs are configured. Enabling flow logs allows to log information about IP traffic flowing through network security group. It can be used for optimizing network flows, monitoring throughput, verifying compliance, detecting intrusions and more. |Audit, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Network/NetworkSecurityGroup_FlowLog_Audit.json) |
+|[Log duration should be enabled for PostgreSQL database servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Feb6f77b9-bd53-4e35-a23d-7f65d5f0e8f3) |This policy helps audit any PostgreSQL databases in your environment without log_duration setting enabled. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/PostgreSQL_EnableLogDuration_Audit.json) |
+|[Network Watcher flow logs should have traffic analytics enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f080164-9f4d-497e-9db6-416dc9f7b48a) |Traffic analytics analyzes flow logs to provide insights into traffic flow in your Azure cloud. It can be used to visualize network activity across your Azure subscriptions and identify hot spots, identify security threats, understand traffic flow patterns, pinpoint network misconfigurations and more. |Audit, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Network/NetworkWatcher_FlowLog_TrafficAnalytics_Audit.json) |
+
+### Maintenance, Monitoring, And Analysis Of Audit Logs-16.2
+
+**ID**:
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[\[Preview\]: Log Analytics extension should be installed on your Linux Azure Arc machines](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F842c54e8-c2f9-4d79-ae8d-38d8b8019373) |This policy audits Linux Azure Arc machines if the Log Analytics extension is not installed. |AuditIfNotExists, Disabled |[1.0.1-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/Arc_Linux_LogAnalytics_Audit.json) |
+|[\[Preview\]: Log Analytics extension should be installed on your Windows Azure Arc machines](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fd69b1763-b96d-40b8-a2d9-ca31e9fd0d3e) |This policy audits Windows Azure Arc machines if the Log Analytics extension is not installed. |AuditIfNotExists, Disabled |[1.0.1-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/Arc_Windows_LogAnalytics_Audit.json) |
+|[Azure Monitor log profile should collect logs for categories 'write,' 'delete,' and 'action'](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1a4e592a-6a6e-44a5-9814-e36264ca96e7) |This policy ensures that a log profile collects logs for categories 'write,' 'delete,' and 'action' |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_CaptureAllCategories.json) |
+|[Azure subscriptions should have a log profile for Activity Log](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7796937f-307b-4598-941c-67d3a05ebfe7) |This policy ensures if a log profile is enabled for exporting activity logs. It audits if there is no log profile created to export the logs either to a storage account or to an event hub. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/Logprofile_activityLogs_Audit.json) |
+
+### Maintenance, Monitoring, And Analysis Of Audit Logs-16.3
+
+**ID**:
+
+|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
+|||||
+|[\[Preview\]: Network traffic data collection agent should be installed on Linux virtual machines](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F04c4380f-3fae-46e8-96c9-30193528f602) |Security Center uses the Microsoft Dependency agent to collect network traffic data from your Azure virtual machines to enable advanced network protection features such as traffic visualization on the network map, network hardening recommendations and specific network threats. |AuditIfNotExists, Disabled |[1.0.2-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ASC_Dependency_Agent_Audit_Linux.json) |
+|[\[Preview\]: Network traffic data collection agent should be installed on Windows virtual machines](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f2ee1de-44aa-4762-b6bd-0893fc3f306d) |Security Center uses the Microsoft Dependency agent to collect network traffic data from your Azure virtual machines to enable advanced network protection features such as traffic visualization on the network map, network hardening recommendations and specific network threats. |AuditIfNotExists, Disabled |[1.0.2-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ASC_Dependency_Agent_Audit_Windows.json) |
+|[Azure Monitor should collect activity logs from all regions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F41388f1c-2db0-4c25-95b2-35d7f5ccbfa9) |This policy audits the Azure Monitor log profile which does not export activities from all Azure supported regions including global. |AuditIfNotExists, Disabled |[2.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_CaptureAllRegions.json) |
+|[Log Analytics agent should be installed on your virtual machine scale sets for Azure Security Center monitoring](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa3a6ea0c-e018-4933-9ef0-5aaa1501449b) |Security Center collects data from your Azure virtual machines (VMs) to monitor for security vulnerabilities and threats. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_InstallLaAgentOnVmss.json) |
+|[Resource logs in Key Vault should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fcf820ca0-f99e-4f3e-84fb-66e913812d21) |Audit enabling of resource logs. This enables you to recreate activity trails to use for investigation purposes when a security incident occurs or when your network is compromised |AuditIfNotExists, Disabled |[5.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Key%20Vault/KeyVault_AuditDiagnosticLog_Audit.json) |
+ ## Secure Configuration ### Secure Configuration-5.1
initiative definition.
|[Vulnerability assessment should be enabled on SQL Managed Instance](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1b7aa243-30e4-4c9e-bca8-d0d3022b634a) |Audit each SQL Managed Instance which doesn't have recurring vulnerability assessment scans enabled. Vulnerability assessment can discover, track, and help you remediate potential database vulnerabilities. |AuditIfNotExists, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/VulnerabilityAssessmentOnManagedInstance_Audit.json) | |[Vulnerability assessment should be enabled on your SQL servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fef2a8f2a-b3d9-49cd-a8a8-9a3aaaf647d9) |Audit Azure SQL servers which do not have vulnerability assessment properly configured. Vulnerability assessment can discover, track, and help you remediate potential database vulnerabilities. |AuditIfNotExists, Disabled |[3.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/VulnerabilityAssessmentOnServer_Audit.json) |
-## Maintenance, Monitoring, And Analysis Of Audit Logs
-
-### Maintenance, Monitoring, And Analysis Of Audit Logs-16.1
-
-**ID**:
-
-|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
-|||||
-|[All flow log resources should be in enabled state](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F27960feb-a23c-4577-8d36-ef8b5f35e0be) |Audit for flow log resources to verify if flow log status is enabled. Enabling flow logs allows to log information about IP traffic flowing. It can be used for optimizing network flows, monitoring throughput, verifying compliance, detecting intrusions and more. |Audit, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Network/NetworkWatcherFlowLog_Enabled_Audit.json) |
-|[Azure Monitor should collect activity logs from all regions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F41388f1c-2db0-4c25-95b2-35d7f5ccbfa9) |This policy audits the Azure Monitor log profile which does not export activities from all Azure supported regions including global. |AuditIfNotExists, Disabled |[2.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_CaptureAllRegions.json) |
-|[Flow logs should be configured for every network security group](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fc251913d-7d24-4958-af87-478ed3b9ba41) |Audit for network security groups to verify if flow logs are configured. Enabling flow logs allows to log information about IP traffic flowing through network security group. It can be used for optimizing network flows, monitoring throughput, verifying compliance, detecting intrusions and more. |Audit, Disabled |[1.1.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Network/NetworkSecurityGroup_FlowLog_Audit.json) |
-|[Log duration should be enabled for PostgreSQL database servers](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Feb6f77b9-bd53-4e35-a23d-7f65d5f0e8f3) |This policy helps audit any PostgreSQL databases in your environment without log_duration setting enabled. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/SQL/PostgreSQL_EnableLogDuration_Audit.json) |
-|[Network Watcher flow logs should have traffic analytics enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f080164-9f4d-497e-9db6-416dc9f7b48a) |Traffic analytics analyzes flow logs to provide insights into traffic flow in your Azure cloud. It can be used to visualize network activity across your Azure subscriptions and identify hot spots, identify security threats, understand traffic flow patterns, pinpoint network misconfigurations and more. |Audit, Disabled |[1.0.1](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Network/NetworkWatcher_FlowLog_TrafficAnalytics_Audit.json) |
-
-### Maintenance, Monitoring, And Analysis Of Audit Logs-16.2
-
-**ID**:
-
-|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
-|||||
-|[\[Preview\]: Log Analytics extension should be installed on your Linux Azure Arc machines](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F842c54e8-c2f9-4d79-ae8d-38d8b8019373) |This policy audits Linux Azure Arc machines if the Log Analytics extension is not installed. |AuditIfNotExists, Disabled |[1.0.1-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/Arc_Linux_LogAnalytics_Audit.json) |
-|[\[Preview\]: Log Analytics extension should be installed on your Windows Azure Arc machines](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fd69b1763-b96d-40b8-a2d9-ca31e9fd0d3e) |This policy audits Windows Azure Arc machines if the Log Analytics extension is not installed. |AuditIfNotExists, Disabled |[1.0.1-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/Arc_Windows_LogAnalytics_Audit.json) |
-|[Azure Monitor log profile should collect logs for categories 'write,' 'delete,' and 'action'](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F1a4e592a-6a6e-44a5-9814-e36264ca96e7) |This policy ensures that a log profile collects logs for categories 'write,' 'delete,' and 'action' |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_CaptureAllCategories.json) |
-|[Azure subscriptions should have a log profile for Activity Log](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F7796937f-307b-4598-941c-67d3a05ebfe7) |This policy ensures if a log profile is enabled for exporting activity logs. It audits if there is no log profile created to export the logs either to a storage account or to an event hub. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/Logprofile_activityLogs_Audit.json) |
-
-### Maintenance, Monitoring, And Analysis Of Audit Logs-16.3
-
-**ID**:
-
-|Name<br /><sub>(Azure portal)</sub> |Description |Effect(s) |Version<br /><sub>(GitHub)</sub> |
-|||||
-|[\[Preview\]: Network traffic data collection agent should be installed on Linux virtual machines](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F04c4380f-3fae-46e8-96c9-30193528f602) |Security Center uses the Microsoft Dependency agent to collect network traffic data from your Azure virtual machines to enable advanced network protection features such as traffic visualization on the network map, network hardening recommendations and specific network threats. |AuditIfNotExists, Disabled |[1.0.2-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ASC_Dependency_Agent_Audit_Linux.json) |
-|[\[Preview\]: Network traffic data collection agent should be installed on Windows virtual machines](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F2f2ee1de-44aa-4762-b6bd-0893fc3f306d) |Security Center uses the Microsoft Dependency agent to collect network traffic data from your Azure virtual machines to enable advanced network protection features such as traffic visualization on the network map, network hardening recommendations and specific network threats. |AuditIfNotExists, Disabled |[1.0.2-preview](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ASC_Dependency_Agent_Audit_Windows.json) |
-|[Azure Monitor should collect activity logs from all regions](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2F41388f1c-2db0-4c25-95b2-35d7f5ccbfa9) |This policy audits the Azure Monitor log profile which does not export activities from all Azure supported regions including global. |AuditIfNotExists, Disabled |[2.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Monitoring/ActivityLog_CaptureAllRegions.json) |
-|[Log Analytics agent should be installed on your virtual machine scale sets for Azure Security Center monitoring](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fa3a6ea0c-e018-4933-9ef0-5aaa1501449b) |Security Center collects data from your Azure virtual machines (VMs) to monitor for security vulnerabilities and threats. |AuditIfNotExists, Disabled |[1.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Security%20Center/ASC_InstallLaAgentOnVmss.json) |
-|[Resource logs in Key Vault should be enabled](https://portal.azure.com/#blade/Microsoft_Azure_Policy/PolicyDetailBlade/definitionId/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Fcf820ca0-f99e-4f3e-84fb-66e913812d21) |Audit enabling of resource logs. This enables you to recreate activity trails to use for investigation purposes when a security incident occurs or when your network is compromised |AuditIfNotExists, Disabled |[5.0.0](https://github.com/Azure/azure-policy/blob/master/built-in-policies/policyDefinitions/Key%20Vault/KeyVault_AuditDiagnosticLog_Audit.json) |
- ## Metrics ### Metrics-21.1
governance Rbi Itf Nbfc 2017 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/rbi-itf-nbfc-2017.md
Title: Regulatory Compliance details for Reserve Bank of India - IT Framework for NBFC description: Details of the Reserve Bank of India - IT Framework for NBFC Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Rmit Malaysia https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/rmit-malaysia.md
Title: Regulatory Compliance details for RMIT Malaysia description: Details of the RMIT Malaysia Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Swift Csp Cscf 2021 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/swift-csp-cscf-2021.md
Title: Regulatory Compliance details for SWIFT CSP-CSCF v2021 description: Details of the SWIFT CSP-CSCF v2021 Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Ukofficial Uknhs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/samples/ukofficial-uknhs.md
Title: Regulatory Compliance details for UK OFFICIAL and UK NHS description: Details of the UK OFFICIAL and UK NHS Regulatory Compliance built-in initiative. Each control is mapped to one or more Azure Policy definitions that assist with assessment. Previously updated : 09/14/2023 Last updated : 09/19/2023
governance Starter https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/resource-graph/samples/starter.md
This article uses the following starter queries:
- [List all storage accounts with specific tag value](#list-specific-tag) - [List all tags and their values](#list-all-tag-values) - [Show unassociated network security groups](#unassociated-nsgs)
+- [List alerts by severity](#alerts-severity)
+- [List alerts by severity and resource type](#alerts-severity-state)
+- [List alerts by severity and resource type with a specific tag](#alerts-severity-service-type)
If you don't have an Azure subscription, create a [free account](https://azure.microsoft.com/free) before you begin.
Search-AzGraph -Query "Resources | where type =~ 'microsoft.network/networksecur
+## <a name="alerts-severity"></a>List alerts ordered by severity
+
+```kusto
+alertsmanagementresources
+| where type =~ 'microsoft.alertsmanagement/alerts'ΓÇ»
+| where todatetime(properties.essentials.startDateTime) >= ago(2h) and todatetime(properties.essentials.startDateTime) < now()
+| project Severity = tostring(properties.essentials.severity)
+| summarize AlertsCount = count() by Severity
+
+```
+## <a name="alerts-severity-state"></a>List alerts ordered by severity and alert state
+
+```kusto
+alertsmanagementresources
+| where type =~ 'microsoft.alertsmanagement/alerts'ΓÇ»
+| where todatetime(properties.essentials.startDateTime) >= ago(2h) and todatetime(properties.essentials.startDateTime) < now()
+| project Severity = tostring(properties.essentials.severity),
+ AlertState= tostring(properties.essentials.alertState)
+| summarize AlertsCount = count() by Severity, AlertState
+```
+
+## <a name="alerts-severity-service-type"></a>List alerts ordered by severity, monitor service, and target resource type
+
+```kusto
+alertsmanagementresources
+| where type =~ 'microsoft.alertsmanagement/alerts'ΓÇ»
+| where todatetime(properties.essentials.startDateTime) >= ago(2h) and todatetime(properties.essentials.startDateTime) < now()
+| project Severity = tostring(properties.essentials.severity),
+MonitorCondition = tostring(properties.essentials.monitorCondition),
+ObjectState = tostring(properties.essentials.alertState),
+MonitorService = tostring(properties.essentials.monitorService),
+AlertRuleId = tostring(properties.essentials.alertRule),
+SignalType = tostring(properties.essentials.signalType),
+TargetResource = tostring(properties.essentials.targetResourceName),
+TargetResourceType = tostring(properties.essentials.targetResourceName), idΓÇ»
+| summarize AlertsCount = count() by Severity, MonitorService , TargetResourceType
+```
+ ## Next steps - Learn more about the [query language](../concepts/query-language.md).
hdinsight Azure Cli Samples https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/hdinsight/azure-cli-samples.md
Title: 'Azure HDInsight: Azure CLI samples'
description: Azure CLI examples for common tasks in Azure HDInsight. Previously updated : 09/23/2019 Last updated : 09/19/2023
This article provides sample scripts for common tasks. For each example, update
* Azure CLI. See [Install the Azure CLI](/cli/azure/install-azure-cli) for steps.
-* Optional: Bash. The examples in this article use the Bash shell on Windows 10. See [Windows Subsystem for Linux Installation Guide for Windows 10](/windows/wsl/install-win10) for installation steps. The examples will work from a Windows Command prompt with some slight modifications.
+* Optional: Bash. The examples in this article use the Bash shell on Windows 10. See [Windows Subsystem for Linux Installation Guide for Windows 10](/windows/wsl/install-win10) for installation steps. The examples work from a Windows Command prompt with some slight modifications.
## az login
az hdinsight script-action execute \
--script-uri $scriptURI \ --roles $roles \ --persist-on-success
-```
+```
hdinsight Hive Workload Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/hdinsight/interactive-query/hive-workload-management.md
Previously updated : 07/19/2022 Last updated : 09/19/2023 # Hive LLAP Workload Management (WLM) feature
healthcare-apis Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/healthcare-apis/azure-api-for-fhir/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure API for FHIR description: Lists Azure Policy Regulatory Compliance controls available for Azure API for FHIR. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
healthcare-apis Export Data https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/healthcare-apis/fhir/export-data.md
The FHIR service supports `$export` at the following levels:
* [Group of patients](https://hl7.org/Fhir/uv/bulkdata/export/https://docsupdatetracker.net/index.html#endpointgroup-of-patients)\*: `GET {{fhirurl}}/Group/[ID]/$export` \*The FHIR service exports all referenced resources but doesn't export the characteristics of the group resource itself.
-Data is exported in multiple files. Each file contains resources of only one type. The number of resources in an individual file will be limited. The maximum number of resources is based on system performance. It is currently set to 50,000, but can change. The result is that you might get multiple files for a resource type. The file names will follow the format `<resourceName>-<number>-<number>.ndjson`. The order of the files is not guaranteed to correspond to any ordering of the resources in the database.
+Data is exported in multiple files. Each file contains resources of only one type. The number of resources in an individual file will be limited. The maximum number of resources is based on system performance. It is currently set to 5,000, but can change. The result is that you might get multiple files for a resource type. The file names will follow the format `<resourceName>-<number>-<number>.ndjson`. The order of the files is not guaranteed to correspond to any ordering of the resources in the database.
> [!NOTE] > `Patient/$export` and `Group/[ID]/$export` can export duplicate resources if a resource is in multiple groups or in a compartment of more than one resource.
healthcare-apis Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/healthcare-apis/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Health Data Services FHIR service description: Lists Azure Policy Regulatory Compliance controls available. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
internet-peering Faqs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/internet-peering/faqs.md
Title: Internet peering - FAQ
-description: Internet peering frequently asked questions (FAQ)
+description: This article provides answers to some of the frequently asked questions asked about Internet peering.
-- Previously updated : 06/20/2023 -++ Last updated : 09/20/2023 # Internet peering frequently asked questions (FAQ)
Our automated process allocates IP addresses and sends the information via email
Microsoft advertises all of Microsoft's public service prefixes over the Peering Service connections. This will ensure not only communications, but other cloud services are accessible from the same connection.
+### Can I move Internet peering resources across resource groups or subscriptions?
+
+For a list of resources that can be moved, see [Move operation support for resources](../azure-resource-manager/management/move-support-resources.md#microsoftpeering).
+ ## Peering Service ### Can a carrier use existing direct peering connections with Microsoft to support Peering Service?
iot-hub Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/iot-hub/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure IoT Hub description: Lists Azure Policy Regulatory Compliance controls available for Azure IoT Hub. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
key-vault Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/key-vault/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Key Vault description: Lists Azure Policy Regulatory Compliance controls available for Azure Key Vault. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
logic-apps Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/logic-apps/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Logic Apps description: Lists Azure Policy Regulatory Compliance controls available for Azure Logic Apps. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
machine-learning How To Debug Pipeline Reuse Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/machine-learning/how-to-debug-pipeline-reuse-issues.md
Azure Machine Learning pipeline has holistic logic to calculate whether a compon
Reuse criteria: -- Compenet defintion `is_determinstic` = true-- Popeline runtime setting `FocceReRun` = false
+- Component definition `is_determinstic` = true
+- Pipeline runtime setting `ForceReRun` = false
- Component code, environment definition, inputs and parameters, output settings, and run settings are all the same. If a component meets the reuse criteria, the pipeline service skips execution for the component, copies original component's status, displays original component's output/logs/metrics for the reused component. In the pipeline UI, the reused component shows a little recycle icon to indicate this component has been reused.
You can compare the input data, parameters, output settings, run settings of the
### Step 6: Contact Microsoft for support
-If you follow all above steps, and you still can't find the root cause of unexpected rerun, you can [file a support case ticket](https://ms.portal.azure.com/#view/Microsoft_Azure_Support/HelpAndSupportBlade/~/overview) to Microsoft to get help.
+If you follow all above steps, and you still can't find the root cause of unexpected rerun, you can [file a support case ticket](https://ms.portal.azure.com/#view/Microsoft_Azure_Support/HelpAndSupportBlade/~/overview) to Microsoft to get help.
machine-learning How To Monitor Online Endpoints https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/machine-learning/how-to-monitor-online-endpoints.md
Previously updated : 07/17/2023 Last updated : 09/18/2023 # Monitor online endpoints
-In this article, you learn how to monitor [Azure Machine Learning online endpoints](concept-endpoints.md). Use Application Insights to view metrics and create alerts to stay up to date with your online endpoints.
+Azure Machine Learning uses integration with Azure Monitor to track and monitor metrics and logs for [online endpoints](concept-endpoints.md). You can view metrics in charts, compare between endpoints and deployments, pin to Azure portal dashboards, configure alerts, query from log tables, and push logs to supported targets. You can also use Application Insights to analyze events from user containers.
+
+* **Metrics**: For endpoint-level metrics such as request latency, requests per minute, new connections per second, and network bytes, you can drill down to see details at the deployment level or status level. Deployment-level metrics such as CPU/GPU utilization and memory or disk utilization can also be drilled down to instance level. Azure Monitor allows tracking these metrics in charts and setting up dashboards and alerts for further analysis.
+
+* **Logs**: You can send metrics to the Log Analytics workspace where you can query the logs using Kusto query syntax. You can also send metrics to Azure Storage accounts and/or Event Hubs for further processing. In addition, you can use dedicated log tables for online endpoint related events, traffic, and console (container) logs. Kusto query allows complex analysis and joining of multiple tables.
+
+* **Application insights**: Curated environments include integration with Application Insights, and you can enable or disable this integration when you create an online deployment. Built-in metrics and logs are sent to Application Insights, and you can use the built-in features of Application Insights (such as Live metrics, Transaction search, Failures, and Performance) for further analysis.
In this article you learn how to: > [!div class="checklist"]
+> * Choose the right method to view and track metrics and logs
> * View metrics for your online endpoint > * Create a dashboard for your metrics > * Create a metric alert-
-> [!IMPORTANT]
-> Items marked (preview) in this article are currently in public preview.
-> The preview version is provided without a service level agreement, and it's not recommended for production workloads. Certain features might not be supported or might have constrained capabilities.
-> For more information, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
+> * View logs for your online endpoint
+> * Use Application Insights to track metrics and logs
## Prerequisites
Split on the following dimensions:
- Deployment - Status Code - Status Code Class-- Model Status Code+
+For example, you can split along the deployment dimension to compare the request latency of different deployments under an endpoint.
**Bandwidth throttling**
-Bandwidth will be throttled if the limits are exceeded for _managed_ online endpoints (see managed online endpoints section in [Manage and increase quotas for resources with Azure Machine Learning](how-to-manage-quotas.md#azure-machine-learning-managed-online-endpoints)). To determine if requests are throttled:
+Bandwidth will be throttled if the quota limits are exceeded for _managed_ online endpoints. For more information on limits, see the article on [managing and increasing quotas for managed online endpoints](how-to-manage-quotas.md#azure-machine-learning-managed-online-endpoints)). To determine if requests are throttled:
- Monitor the "Network bytes" metric - The response trailers will have the fields: `ms-azureml-bandwidth-request-delay-ms` and `ms-azureml-bandwidth-response-delay-ms`. The values of the fields are the delays, in milliseconds, of the bandwidth throttling.
+For more information, see [Bandwidth limit issues](how-to-troubleshoot-online-endpoints.md#bandwidth-limit-issues).
#### Metrics at deployment scope
Bandwidth will be throttled if the limits are exceeded for _managed_ online endp
Split on the following dimension: -- InstanceId
+- Instance Id
+
+For instance, you can compare CPU and/or memory utilization between difference instances for an online deployment.
+
+### Create dashboards and alerts
-### Create a dashboard
+Azure Monitor allows you to create dashboards and alerts, based on metrics.
-You can create custom dashboards to visualize data from multiple sources in the Azure portal, including the metrics for your online endpoint. For more information, see [Create custom KPI dashboards using Application Insights](../azure-monitor/app/tutorial-app-dashboards.md#add-custom-metric-chart).
+#### Create dashboards and visualize queries
+
+You can create custom dashboards and visualize metrics from multiple sources in the Azure portal, including the metrics for your online endpoint. For more information on creating dashboards and visualizing queries, see [Dashboards using log data](../azure-monitor/visualize/tutorial-logs-dashboards.md) and [Dashboards using application data](../azure-monitor/app/tutorial-app-dashboards.md).
-### Create an alert
+#### Create alerts
You can also create custom alerts to notify you of important status updates to your online endpoint: 1. At the top right of the metrics page, select **New alert rule**.
- :::image type="content" source="./media/how-to-monitor-online-endpoints/online-endpoints-new-alert-rule.png" alt-text="Monitoring online endpoints: screenshot showing 'New alert rule' button surrounded by a red box":::
+ :::image type="content" source="./media/how-to-monitor-online-endpoints/online-endpoints-new-alert-rule.png" alt-text="Screenshot showing 'New alert rule' button surrounded by a red box." lightbox="./media/how-to-monitor-online-endpoints/online-endpoints-new-alert-rule.png" :::
1. Select a condition name to specify when your alert should be triggered.
- :::image type="content" source="./media/how-to-monitor-online-endpoints/online-endpoints-configure-signal-logic.png" alt-text="Monitoring online endpoints: screenshot showing 'Configure signal logic' button surrounded by a red box":::
+ :::image type="content" source="./media/how-to-monitor-online-endpoints/online-endpoints-configure-signal-logic.png" alt-text="Screenshot showing 'Configure signal logic' button surrounded by a red box." lightbox="./media/how-to-monitor-online-endpoints/online-endpoints-configure-signal-logic.png" :::
1. Select **Add action groups** > **Create action groups** to specify what should happen when your alert is triggered. 1. Choose **Create alert rule** to finish creating your alert.
+For more information, see [Create Azure Monitor alert rules](../azure-monitor/alerts/alerts-create-new-alert-rule.md).
++ ## Logs There are three logs that can be enabled for online endpoints:
The following tables provide details on the data stored in each log:
[!INCLUDE [endpoint-monitor-event-reference](includes/endpoint-monitor-event-reference.md)] +
+## Using Application Insights
+
+Curated environments include integration with Application Insights, and you can enable or disable this integration when you create an online deployment. Built-in metrics and logs are sent to Application Insights, and you can use the built-in features of Application Insights (such as Live metrics, Transaction search, Failures, and Performance) for further analysis.
+
+See [Application Insights overview](../azure-monitor/app/app-insights-overview.md) for more.
++ ## Next steps * Learn how to [view costs for your deployed endpoint](./how-to-view-online-endpoints-costs.md).
machine-learning Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/machine-learning/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Machine Learning description: Lists Azure Policy Regulatory Compliance controls available for Azure Machine Learning. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
mariadb Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/mariadb/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Database for MariaDB description: Lists Azure Policy Regulatory Compliance controls available for Azure Database for MariaDB. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
mysql Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/mysql/single-server/security-controls-policy.md
Previously updated : 09/14/2023 Last updated : 09/19/2023 # Azure Policy Regulatory Compliance controls for Azure Database for MySQL
network-watcher Network Watcher Nsg Flow Logging Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/network-watcher/network-watcher-nsg-flow-logging-overview.md
Title: NSG flow logs
-description: Learn about NSG flow logs feature of Azure Network Watcher.
-
+description: Learn about NSG flow logs feature of Azure Network Watcher, which allows you to log information about IP traffic flowing through a network security group.
+ -- Previously updated : 05/24/2023--+ Last updated : 09/20/2023+
+#CustomerIntent: As an Azure administrator, I want to learn about NSG flow logs so that I can better monitor and optimize my network.
# Flow logging for network security groups
This problem might be related to:
Support for automation via Azure Resource Manager templates (ARM templates) is now available for NSG flow logs. For more information, see [Configure network security group flow logs using an Azure Resource Manager (ARM) template](quickstart-configure-network-security-group-flow-logs-from-arm-template.md).
-## Frequently asked questions (FAQ)
-
-### What do NSG flow logs do?
-
-NSG flow logs enable you to log 5-tuple flow information about all traffic passing through your network security groups. The raw flow logs are written to an Azure Storage account. From there, you can further process, analyze, query, or export them as needed.
-
-### Do flow logs affect my network latency or performance?
-
-Flow log data is collected outside the path of your network traffic, so it doesn't affect network throughput or latency. You can create or delete flow logs without any risk of impact to network performance.
-
-### How do I use NSG flow logs with a storage account behind a firewall?
-
-To use a storage account behind a firewall, you have to provide an exception for trusted Microsoft services to access the storage account:
-
-1. Go to the storage account by entering the account's name in the portal search.
-1. In the **Networking** section, select **Firewalls and virtual networks** at the top of the page. Then make sure that the following items are configured:
-
- - For **Public network access**, select **Enabled from selected virtual networks and IP addresses**.
- - For **Firewall**, select **Add your client IP address**.
-
- > [!Note]
- > A client IP address is provided here by default. Use `ipconfig` to verify that this IP address matches the machine that you're using to access the storage account. If the client IP address doesn't match your machine, you might get an "Unauthorized" error when you're trying to access the storage account to read NSG flow logs.
-
- - For **Exceptions**, select **Allow Azure service on the trusted services list to access this storage account**.
-
-1. On the NSG flow logs page, find your target network security group and then enable flow logging using the previously configured storage account.
-
-Check the storage logs after a few minutes. You should see an updated time stamp or a new JSON file created.
-
-### How do I use NSG flow logs with a storage account behind a service endpoint?
-
-NSG flow logs are compatible with service endpoints without requiring any extra configuration. For more information, see [Enable a service endpoint](../virtual-network/tutorial-restrict-network-access-to-resources.md#enable-a-service-endpoint).
-
-### What's the difference between versions 1 and 2 of flow logs?
-
-Version 2 of flow logs introduces the concept of *flow state* and stores information about transmitted bytes and packets. [Read more](#log-format).
- ## Pricing NSG flow logs are charged per gigabyte of logs collected and come with a free tier of 5 GB/month per subscription. For more information, see [Network Watcher pricing](https://azure.microsoft.com/pricing/details/network-watcher/). Storage of logs is charged separately. For relevant prices, see [Azure Blob Storage pricing](https://azure.microsoft.com/pricing/details/storage/blobs/).
-## Next steps
+## Related content
- To learn how to manage NSG flow logs, see [Create, change, disable, or delete NSG flow logs using the Azure portal](nsg-flow-logging.md).
+- To find answers to some of the most frequently asked questions about NSG flow logs, see [NSG flow logs FAQ](frequently-asked-questions.yml#nsg-flow-logs).
- To learn about traffic analytics, see [Traffic analytics overview](traffic-analytics.md).-- To learn how to read flow logs, see [Read NSG flow logs](network-watcher-read-nsg-flow-logs.md).--
networking Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/networking/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure networking services description: Lists Azure Policy Regulatory Compliance controls available for Azure networking services. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
open-datasets Dataset Genomics Data Lake https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/open-datasets/dataset-genomics-data-lake.md
The Genomics Data Lake is hosted in the West US 2 and West Central US Azure regi
| [OpenCravat](dataset-open-cravat.md) | OpenCravat: Open Custom Ranked Analysis of Variants Toolkit | | [ENCODE](dataset-encode.md) | ENCODE: Encyclopedia of DNA Elements | | [GATK Resource Bundle](dataset-gatk-resource-bundle.md) | GATK Resource bundle |
-| [TCGA Open Data](dataset-encode.md) | TCGA Open Data |
+| [TCGA Open Data](dataset-the-cancer-genome-atlas.md) | TCGA Open Data |
| [Pan UK-Biobank](dataset-panancestry-uk-bio-bank.md) | Pan UK-Biobank | ## Next steps
openshift Quickstart Openshift Arm Bicep Template https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/openshift/quickstart-openshift-arm-bicep-template.md
resource clusterVnetName_Microsoft_Authorization_id_name_rpObjectId 'Microsoft.A
} }
-resource clusterName_resource 'Microsoft.RedHatOpenShift/OpenShiftClusters@2020-04-30' = {
+resource clusterName_resource 'Microsoft.RedHatOpenShift/OpenShiftClusters@2023-04-01' = {
name: clusterName location: location tags: tags
orbital Partner Network Integration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/orbital/partner-network-integration.md
After the authorization request is generated, our regulatory team will investiga
- [Configure a contact profile](./contact-profile.md) - [Learn more about the contact profile object](./concepts-contact-profile.md)-- [Overview of the Azure Space Partner Community](./space-partner-program-overview.md)+
orbital Space Partner Program Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/orbital/space-partner-program-overview.md
- Title: What is the Azure Orbital Space Partner Community?
-description: Overview of the Azure Space Partner Community
---- Previously updated : 07/13/2022-
-# Customer intent: Educate potential partners on how to engage with the Azure Space partner Communities.
--
-# What is the Azure Space Partner Community?
-
-At Microsoft, our mission is to empower every person and every organization on the planet to achieve more. When it comes to space, weΓÇÖre investing in building the tools that will allow every person and organization on Earth to realize the incredible potential of space.
-
-We're a partner-led and ecosystem-focused platform. Our approach to space is multi-band, multi-vendor, and multi-orbit. Our thriving ecosystem of space partners allows for the most comprehensive and innovative offerings for our joint customers and the future of space computing.
-
-Our differentiated ecosystem of partners spans space operators, manufacturers, systems integrators, data providers, analytics and AI ISVs, and more. These partners cover a breadth of capabilities like virtualization, data processing and insight, and ground infrastructure.
--
-## Why join the Azure Space Partner Community?
-
-We believe in a better together story for Space and Spectrum partners running on Azure. By joining the community, you can gain access to various benefits such as:
-
-### Co-innovation and engineering
-The Azure Space Partner Community will have direct access to Azure engineering and specialist resources to turn our partnership vision into reality, including:
-- Participation in Azure Space training to learn about and onboard the latest Azure Space technologies.-- Collaboration and innovation with our engineering and sales specialist teams for customer proof of concepts to demonstrate the value of our partnership.-- Access to quarterly Azure Space Confidential roadmap reviews and newsletters, and ability to directly influence the produce roadmap.-- Partner highlighting in reference architectures and training materials.-
-### Go-to-market scale and support
-Our Azure Space Partner Community will be able to increase their go-to-market opportunities and margins by participating in the following opportunities:
-- Opportunity for Microsoft first party product integration or add-ins, such as in Teams, Power BI, or Outlook.-- White glove onboarding to the Microsoft Cloud Partner Program, to become a cloud solution provider or managed solution provider via direct or indirect channels.-- Support onboarding to the Azure Marketplace as an indirect or transactable offer, with access to a broad set of Azure sellers and customers.-- Joint go-to-market coordination with a regular cadence of customer pipeline reviews. -
-### Marketing and community involvement
-Azure Space provides a unique opportunity for our partners to expand their marketing through public outreach via our marketing channels, such as:
-- Opportunities to be showcased in Microsoft customer presentations and sales training-- Participation in space and spectrum focused Microsoft events ΓÇô such as BUILD, Inspire or sales readiness.-- Joint public relations and marketing opportunities, such as press releases, blogs, and speaking events at conferences.-
-### Product offering incentives
-The Space Partner Community will also have special access to our premier incentives offered for Azure Space product offerings:
-- Azure credits, sponsored accounts, and volume discounts in return for Microsoft Azure Consumption Commitment-- EA Programs, such as LSPs and AOSG, including rebates based on resell volume -- FastTrack dedicated migration and modernization architecture support for qualified opportunities-- Many other MPN benefits, such as credits for gold competencies and partner marketing benefits via co-sell programs--
-## Partner Requirements
-
-To join the community, we ask partners to commit to:
--- Sign a non-disclosure agreement with Microsoft-- Run solution(s) on Azure including Azure monetary commitment -- Provide resourcing towards joint goals and engagements -- Participate in quarterly business and GTM reviews with committed pipelines and metrics-- Participate in joint marketing, customer stories, and events-
-## Learn More
--- [Watch this video about end-to-end Space workloads on Azure](https://youtu.be/JTt4De5FRtg)-- Read Microsoft and Partner blogs for the latest Azure Space updates:
- - [Connecting to the ISS](https://azure.microsoft.com/blog/connecting-azure-to-the-international-space-station-with-hewlett-packard-enterprise/)
- - [Geospatial partnerships and capabilities](https://azure.microsoft.com/blog/new-satellite-connectivity-and-geospatial-capabilities-with-azure-space/)
- - [Space connectivity partnerships](https://news.microsoft.com/transform/azure-space-partners-bring-deep-expertise-to-new-venture/)
- - [Airbus partnership and geospatial scenarios](https://azure.microsoft.com/blog/geospatial-imagery-unlocks-new-cloud-computing-scenarios-on-azure/)
- - [5G core for Gov with Lockheed Martin](https://azure.microsoft.com/blog/new-azure-for-operators-solutions-and-services-built-for-the-future-of-telecommunications/)
- - [Private network based on SATCOM with Intelsat](https://www.intelsat.com/newsroom/intelsat-collaborates-with-microsoft-to-demonstrate-private-cellular-network-using-intelsats-global-satellite-and-ground-network/)
-- [Read this public deck on Microsoft Space offerings](https://azurespace.blob.core.windows.net/docs/Azure_Space_Public_Deck.pdf)-- Reach out to [Azure Space Partner Community](https://forms.office.com/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR5Mbl7o3PghInEJV6ey1cpVUMVIzNU5XR0JWQ05RQjU3VDNaT1hDUE1BQS4u) to learn more and sign a non-disclosure agreement-
-## Next steps
--- [Sign up for the Microsoft Partner Network](https://partner.microsoft.com/?msclkid=0ea9c859bb5611ec801255d300e7c499)-- [Sign up for MS Startups for access to credits and support](https://startups.microsoft.com/)-- [Downlink data from satellites using Azure Orbital](overview.md)-- [Analyze space data on Azure](/azure/architecture/example-scenario/data/geospatial-data-processing-analytics-azure)-- [Drive insights with geospatial partners on Azure ΓÇô ESRI and visualize with Power BI](https://azuremarketplace.microsoft.com/en/marketplace/apps/esri.arcgis-enterprise?tab=Overview)-- [Use the Azure Software Radio Developer VM to jump start your software radio development](https://github.com/microsoft/azure-software-radio)-- [List your app on the Azure Marketplace](../marketplace/determine-your-listing-type.md#free-trial)
payment-hsm Certification Compliance https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/payment-hsm/certification-compliance.md
Azure payment HSM meets following compliance standards:
To download latest certification and attestation reports, please go to [Service Trust Portal Home Page (microsoft.com)](https://servicetrust.microsoft.com/ViewPage/HomePageVNext) For example, the latest PCI certification reports and shared responsibility matrices are:-- [Azure PCI PIN V3.1](https://servicetrust.microsoft.com/DocumentPage/52eb9daa-f254-4914-aec6-46d40287a106) (2022-09-16)-- [Azure PCI DSS V4.0](https://servicetrust.microsoft.com/DocumentPage/3be58cb9-de55-426b-9c3d-0ba90dd29572) (2023-03-07)-- [Azure PCI 3DS V1.0](https://servicetrust.microsoft.com/DocumentPage/a9fe4984-3c73-4abf-bf88-a197c3821690) (2023-03-07)
+- [Azure - PCI PIN 3.1 Package (September 2023)](https://servicetrust.microsoft.com/DocumentPage/8265dc10-540f-4178-b167-b333775ddc6b) (2023-09-14)
+- [Azure - PCI DSS v4.0 Package (2023)](https://servicetrust.microsoft.com/DocumentPage/3be58cb9-de55-426b-9c3d-0ba90dd29572) (2023-03-07)
+- [Azure - PCI 3DS v1.0 Package (2023)](https://servicetrust.microsoft.com/DocumentPage/a9fe4984-3c73-4abf-bf88-a197c3821690) (2023-03-07)
Thales payShield 10K HSMs are certified to FIPS 140-2 Level 3 and PCI HSM v3.
postgresql Release Notes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/postgresql/flexible-server/release-notes.md
Previously updated : 8/14/2023 Last updated : 9/20/2023 # Release notes - Azure Database for PostgreSQL - Flexible Server
This page provides latest news and updates regarding feature additions, engine v
## Release: August 2023 * Support for [minor versions](./concepts-supported-versions.md) 15.3, 14.8, 13.11, 12.15, 11.20 <sup>$</sup>
+* General availability of [Enhanced Metrics](./concepts-monitoring.md#enhanced-metrics), [Autovacuum Metrics](./concepts-monitoring.md#autovacuum-metrics), [PgBouncer Metrics](./concepts-monitoring.md#pgbouncer-metrics) and [Database availability metric](./concepts-monitoring.md#database-availability-metric) for Azure Database for PostgreSQL ΓÇô Flexible Server.
## Release: July 2023 * General Availability of PostgreSQL 15 for Azure Database for PostgreSQL ΓÇô Flexible Server.
postgresql Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/postgresql/single-server/security-controls-policy.md
Previously updated : 09/14/2023 Last updated : 09/19/2023 # Azure Policy Regulatory Compliance controls for Azure Database for PostgreSQL
private-link Tutorial Dns On Premises Private Resolver https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/private-link/tutorial-dns-on-premises-private-resolver.md
When an Azure Private Endpoint is created, it uses Azure Private DNS Zones for name resolution by default. For on-premises workloads to access the endpoint, a forwarder to a virtual machine in Azure hosting DNS or on-premises DNS records for the private endpoint were required. Azure Private Resolver alleviates the need to deploy a VM in Azure for DNS or manage the private endpoint DNS records on an on-premises DNS server. + In this tutorial, you learn how to: > [!div class="checklist"]
private-link Tutorial Inspect Traffic Azure Firewall https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/private-link/tutorial-inspect-traffic-azure-firewall.md
You may need to inspect or block traffic from clients to the services exposed vi
For more information and scenarios that involve private endpoints and Azure Firewall, see [Azure Firewall scenarios to inspect traffic destined to a private endpoint](inspect-traffic-with-azure-firewall.md). + In this tutorial, you learn how to: > [!div class="checklist"]
role-based-access-control Built In Roles https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/built-in-roles.md
The following table provides a brief description of each built-in role. Click th
> | [Key Vault Crypto Officer](#key-vault-crypto-officer) | Perform any action on the keys of a key vault, except manage permissions. Only works for key vaults that use the 'Azure role-based access control' permission model. | 14b46e9e-c2b7-41b4-b07b-48a6ebf60603 | > | [Key Vault Crypto Service Encryption User](#key-vault-crypto-service-encryption-user) | Read metadata of keys and perform wrap/unwrap operations. Only works for key vaults that use the 'Azure role-based access control' permission model. | e147488a-f6f5-4113-8e2d-b22465e65bf6 | > | [Key Vault Crypto User](#key-vault-crypto-user) | Perform cryptographic operations using keys. Only works for key vaults that use the 'Azure role-based access control' permission model. | 12338af0-0e69-4776-bea7-57ae8d297424 |
+> | [Key Vault Data Access Administrator (preview)](#key-vault-data-access-administrator-preview) | Add or remove key vault data plane role assignments and read resources of all types, except secrets. Includes an ABAC condition to constrain role assignments. | 8b54135c-b56d-4d72-a534-26097cfdc8d8 |
> | [Key Vault Reader](#key-vault-reader) | Read metadata of key vaults and its certificates, keys, and secrets. Cannot read sensitive values such as secret contents or key material. Only works for key vaults that use the 'Azure role-based access control' permission model. | 21090545-7ca7-4776-b22c-e363652d74d2 | > | [Key Vault Secrets Officer](#key-vault-secrets-officer) | Perform any action on the secrets of a key vault, except manage permissions. Only works for key vaults that use the 'Azure role-based access control' permission model. | b86a8fe4-44ce-4948-aee5-eccb2c155cd7 | > | [Key Vault Secrets User](#key-vault-secrets-user) | Read secret contents. Only works for key vaults that use the 'Azure role-based access control' permission model. | 4633458b-17de-408a-b874-0445c86b69e6 |
View all resources, but does not allow you to make any changes. [Learn more](rba
"type": "Microsoft.Authorization/roleDefinitions" } ```+ ### Role Based Access Control Administrator (Preview) Manage access to Azure resources by assigning roles using Azure RBAC. This role does not allow you to manage access using other ways, such as Azure Policy.
Perform cryptographic operations using keys. Only works for key vaults that use
} ```
+### Key Vault Data Access Administrator (preview)
+
+Add or remove key vault data plane role assignments and read resources of all types, except secrets. Includes an ABAC condition to constrain role assignments.
+
+> [!div class="mx-tableFixed"]
+> | Actions | Description |
+> | | |
+> | */read | Read resources of all types, except secrets. |
+> | [Microsoft.Authorization](resource-provider-operations.md#microsoftauthorization)/roleAssignments/write | Create a role assignment at the specified scope. |
+> | [Microsoft.Authorization](resource-provider-operations.md#microsoftauthorization)/roleAssignments/delete | Delete a role assignment at the specified scope. |
+> | [Microsoft.Authorization](resource-provider-operations.md#microsoftauthorization)/*/read | Read roles and role assignments |
+> | [Microsoft.Resources](resource-provider-operations.md#microsoftresources)/deployments/* | Create and manage a deployment |
+> | [Microsoft.Resources](resource-provider-operations.md#microsoftresources)/subscriptions/resourceGroups/read | Gets or lists resource groups. |
+> | [Microsoft.Resources](resource-provider-operations.md#microsoftresources)/subscriptions/read | Gets the list of subscriptions. |
+> | [Microsoft.Management](resource-provider-operations.md#microsoftmanagement)/managementGroups/read | List management groups for the authenticated user. |
+> | [Microsoft.Resources](resource-provider-operations.md#microsoftresources)/deployments/* | Create and manage a deployment |
+> | [Microsoft.Support](resource-provider-operations.md#microsoftsupport)/* | Create and update a support ticket |
+> | **NotActions** | |
+> | *none* | |
+> | **DataActions** | |
+> | *none* | |
+> | **NotDataActions** | |
+> | *none* | |
+> | **Condition** | |
+> | ((!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})) OR (@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals{00482a5a-887f-4fb3-b363-3b7fe8e74483, a4417e6f-fecd-4de8-b567-7b0420556985, 14b46e9e-c2b7-41b4-b07b-48a6ebf60603, e147488a-f6f5-4113-8e2d-b22465e65bf6, 12338af0-0e69-4776-bea7-57ae8d297424, 21090545-7ca7-4776-b22c-e363652d74d2, b86a8fe4-44ce-4948-aee5-eccb2c155cd7, 4633458b-17de-408a-b874-0445c86b69e6})) AND ((!(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})) OR (@Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals{00482a5a-887f-4fb3-b363-3b7fe8e74483, a4417e6f-fecd-4de8-b567-7b0420556985, 14b46e9e-c2b7-41b4-b07b-48a6ebf60603, e147488a-f6f5-4113-8e2d-b22465e65bf6, 12338af0-0e69-4776-bea7-57ae8d297424, 21090545-7ca7-4776-b22c-e363652d74d2, b86a8fe4-44ce-4948-aee5-eccb2c155cd7, 4633458b-17de-408a-b874-0445c86b69e6})) | Add or remove role assignments for the following roles:<br/>Key Vault Administrator<br/>Key Vault Certificates Officer<br/>Key Vault Crypto Officer<br/>Key Vault Crypto Service Encryption User<br/>Key Vault Crypto User<br/>Key Vault Reader<br/>Key Vault Secrets Officer<br/>Key Vault Secrets User |
+
+```json
+{
+ "id": "/providers/Microsoft.Authorization/roleDefinitions/8b54135c-b56d-4d72-a534-26097cfdc8d8",
+ "properties": {
+ "roleName": "Key Vault Data Access Administrator (preview)",
+ "description": "Add or remove key vault data plane role assignments and read resources of all types, except secrets. Includes an ABAC condition to constrain role assignments.",
+ "assignableScopes": [
+ "/"
+ ],
+ "permissions": [
+ {
+ "actions": [
+ "Microsoft.Authorization/roleAssignments/write",
+ "Microsoft.Authorization/roleAssignments/delete",
+ "Microsoft.Authorization/*/read",
+ "Microsoft.Resources/deployments/*",
+ "Microsoft.Resources/subscriptions/resourceGroups/read",
+ "Microsoft.Resources/subscriptions/read",
+ "Microsoft.Management/managementGroups/read",
+ "Microsoft.Resources/deployments/*",
+ "Microsoft.Support/*"
+ ],
+ "notActions": [],
+ "dataActions": [],
+ "notDataActions": [],
+ "conditionVersion": "2.0",
+ "condition": "((!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})) OR (@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals{00482a5a-887f-4fb3-b363-3b7fe8e74483, a4417e6f-fecd-4de8-b567-7b0420556985, 14b46e9e-c2b7-41b4-b07b-48a6ebf60603, e147488a-f6f5-4113-8e2d-b22465e65bf6, 12338af0-0e69-4776-bea7-57ae8d297424, 21090545-7ca7-4776-b22c-e363652d74d2, b86a8fe4-44ce-4948-aee5-eccb2c155cd7, 4633458b-17de-408a-b874-0445c86b69e6})) AND ((!(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})) OR (@Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals{00482a5a-887f-4fb3-b363-3b7fe8e74483, a4417e6f-fecd-4de8-b567-7b0420556985, 14b46e9e-c2b7-41b4-b07b-48a6ebf60603, e147488a-f6f5-4113-8e2d-b22465e65bf6, 12338af0-0e69-4776-bea7-57ae8d297424, 21090545-7ca7-4776-b22c-e363652d74d2, b86a8fe4-44ce-4948-aee5-eccb2c155cd7, 4633458b-17de-408a-b874-0445c86b69e6}))"
+ }
+ ]
+ }
+}
+```
+ ### Key Vault Reader Read metadata of key vaults and its certificates, keys, and secrets. Cannot read sensitive values such as secret contents or key material. Only works for key vaults that use the 'Azure role-based access control' permission model. [Learn more](../key-vault/general/rbac-guide.md)
role-based-access-control Conditions Authorization Actions Attributes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/conditions-authorization-actions-attributes.md
+
+ Title: Authorization actions and attributes (preview)
+description: Supported actions and attributes for Azure role assignment conditions and Azure attribute-based access control (Azure ABAC) in authorization
+++++++ Last updated : 09/20/2023++
+#Customer intent: As a dev, devops, or it admin, I want to
++
+# Authorization actions and attributes (preview)
+
+> [!IMPORTANT]
+> Delegating Azure role assignments with conditions is currently in PREVIEW.
+> See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
+
+## Authorization actions
+
+This section lists the supported authorization actions you can target for conditions.
+
+### Create or update role assignments
+
+> [!div class="mx-tdCol2BreakAll"]
+> | Property | Value |
+> | | |
+> | **Display name** | Create or update role assignments |
+> | **Description** | Control plane action for creating role assignments |
+> | **Action** | `Microsoft.Authorization/roleAssignments/write` |
+> | **Resource attributes** | |
+> | **Request attributes** | [Role definition ID](#role-definition-id)<br/>[Principal ID](#principal-id)<br/>[Principal type](#principal-type) |
+> | **Examples** | `!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})`<br/>[Example: Constrain roles](delegate-role-assignments-examples.md#example-constrain-roles) |
+
+### Delete a role assignment
+
+> [!div class="mx-tdCol2BreakAll"]
+> | Property | Value |
+> | | |
+> | **Display name** | Delete a role assignment |
+> | **Description** | Control plane action for deleting role assignments |
+> | **Action** | `Microsoft.Authorization/roleAssignments/delete` |
+> | **Resource attributes** | [Role definition ID](#role-definition-id)<br/>[Principal ID](#principal-id)<br/>[Principal type](#principal-type) |
+> | **Request attributes** | |
+> | **Examples** | `!(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})`<br/>[Example: Constrain roles](delegate-role-assignments-examples.md#example-constrain-roles) |
+
+## Authorization attributes
+
+This section lists the authorization attributes you can use in your condition expressions depending on the action you target. If you select multiple actions for a single condition, there might be fewer attributes to choose from for your condition because the attributes must be available across the selected actions.
+
+### Role definition ID
+
+> [!div class="mx-tdCol2BreakAll"]
+> | Property | Value |
+> | | |
+> | **Display name** | Role definition ID |
+> | **Description** | The role definition ID used in the role assignment |
+> | **Attribute** | `Microsoft.Authorization/roleAssignments:RoleDefinitionId` |
+> | **Attribute source** | Request<br/>Resource |
+> | **Attribute type** | GUID |
+> | **Operators** | [GuidEquals](conditions-format.md#guid-comparison-operators)<br/>[GuidNotEquals](conditions-format.md#guid-comparison-operators)<br/>[ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues)<br/>[ForAnyOfAnyValues:GuidNotEquals](conditions-format.md#foranyofanyvalues) |
+> | **Examples** | `@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {b24988ac-6180-42a0-ab88-20f7382dd24c, acdd72a7-3385-48ef-bd42-f606fba81ae7}`<br/>[Example: Constrain roles](delegate-role-assignments-examples.md#example-constrain-roles) |
+
+### Principal ID
+
+> [!div class="mx-tdCol2BreakAll"]
+> | Property | Value |
+> | | |
+> | **Display name** | Principal ID |
+> | **Description** | The principal ID assigned to the role. This maps to the ID inside the Active Directory. It can point to a user, service principal, or security group |
+> | **Attribute** | `Microsoft.Authorization/roleAssignments:PrincipalId` |
+> | **Attribute source** | Request<br/>Resource |
+> | **Attribute type** | GUID |
+> | **Operators** | [GuidEquals](conditions-format.md#guid-comparison-operators)<br/>[GuidNotEquals](conditions-format.md#guid-comparison-operators)<br/>[ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues)<br/>[ForAnyOfAnyValues:GuidNotEquals](conditions-format.md#foranyofanyvalues) |
+> | **Examples** | `@Request[Microsoft.Authorization/roleAssignments:PrincipalId] ForAnyOfAnyValues:GuidEquals {28c35fea-2099-4cf5-8ad9-473547bc9423, 86951b8b-723a-407b-a74a-1bca3f0c95d0}`<br/>[Example: Constrain roles and specific groups](delegate-role-assignments-examples.md#example-constrain-roles-and-specific-groups) |
+
+### Principal type
+
+> [!div class="mx-tdCol2BreakAll"]
+> | Property | Value |
+> | | |
+> | **Display name** | Principal type |
+> | **Description** | Principal type represents a user, group, service principal, or managed identity that is requesting access to Azure resources. You can assign a role to any of these security principals |
+> | **Attribute** | `Microsoft.Authorization/roleAssignments:PrincipalType` |
+> | **Attribute source** | Request<br/>Resource |
+> | **Attribute type** | STRING |
+> | **Values** | User<br/>ServicePrincipal<br/>Group |
+> | **Operators** | [StringEqualsIgnoreCase](conditions-format.md#stringequals)<br/>[StringNotEqualsIgnoreCase](conditions-format.md#stringnotequals)<br/>[ForAnyOfAnyValues:StringEqualsIgnoreCase](conditions-format.md#foranyofanyvalues)<br/>[ForAnyOfAnyValues:StringNotEqualsIgnoreCase](conditions-format.md#foranyofanyvalues) |
+> | **Examples** | `@Request[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'User', 'Group'}`<br/>[Example: Constrain roles and principal types](delegate-role-assignments-examples.md#example-constrain-roles-and-principal-types) |
+
+## Next steps
+
+- [Examples to delegate Azure role assignments with conditions (preview)](delegate-role-assignments-examples.md)
+- [Delegate the Azure role assignment task to others with conditions (preview)](delegate-role-assignments-portal.md)
role-based-access-control Conditions Custom Security Attributes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/conditions-custom-security-attributes.md
To assign custom security attributes and add role assignments conditions in your
- [User Access Administrator](built-in-roles.md#user-access-administrator) or [Owner](built-in-roles.md#owner) > [!IMPORTANT]
-> By default, [Global Administrator](../active-directory/roles/permissions-reference.md#global-administrator) and other administrator roles do not have permissions to read, define, or assign custom security attributes. If you do not meet these prerequisites, you won't see the principal/user attributes in the condition builder.
+> By default, [Global Administrator](../active-directory/roles/permissions-reference.md#global-administrator) and other administrator roles do not have permissions to read, define, or assign custom security attributes. If you do not meet these prerequisites, you won't see the principal/user attributes in the condition editor.
## Condition
role-based-access-control Conditions Format https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/conditions-format.md
Previously updated : 08/10/2023 Last updated : 09/20/2023 #Customer intent: As a dev, devops, or it admin, I want to learn about the conditions so that I write more complex conditions.
This section lists the date/time comparison operators that are available to cons
> | **Description** | Full-precision check with the format: `yyyy-mm-ddThh:mm:ss.mmmmmmmZ`. Used for blob version ID, blob snapshot, and UTC now. | > | **Examples** | `@Request[Microsoft.Storage/storageAccounts/blobServices/containers/blobs:versionId] DateTimeEquals '2022-06-01T00:00:00.0Z'` |
+## GUID comparison operators
+
+This section lists the globally unique identifier (GUID) comparison operators that are available to construct conditions.
+
+> [!div class="mx-tdCol2BreakAll"]
+> | Property | Value |
+> | | |
+> | **Operators** | `GuidEquals`<br/>`GuidNotEquals` |
+> | **Description** | Case-insensitive matching with the format: `00000000-0000-0000-0000-000000000000`. Used to identify a resource, such as principal ID or role definition ID. |
+> | **Examples** | |
+ ## Cross product comparison operators This section lists the cross product comparison operators that are available to construct conditions.
This section lists the cross product comparison operators that are available to
> [!div class="mx-tdCol2BreakAll"] > | Property | Value | > | | |
-> | **Operators** | `ForAnyOfAnyValues:StringEquals`<br/>`ForAnyOfAnyValues:StringEqualsIgnoreCase`<br/>`ForAnyOfAnyValues:StringNotEquals`<br/>`ForAnyOfAnyValues:StringNotEqualsIgnoreCase`<br/>`ForAnyOfAnyValues:StringLike`<br/>`ForAnyOfAnyValues:StringLikeIgnoreCase`<br/>`ForAnyOfAnyValues:StringNotLike`<br/>`ForAnyOfAnyValues:StringNotLikeIgnoreCase`<br/>`ForAnyOfAnyValues:NumericEquals`<br/>`ForAnyOfAnyValues:NumericNotEquals`<br/>`ForAnyOfAnyValues:NumericGreaterThan`<br/>`ForAnyOfAnyValues:NumericGreaterThanEquals`<br/>`ForAnyOfAnyValues:NumericLessThan`<br/>`ForAnyOfAnyValues:NumericLessThanEquals` |
+> | **Operators** | `ForAnyOfAnyValues:StringEquals`<br/>`ForAnyOfAnyValues:StringEqualsIgnoreCase`<br/>`ForAnyOfAnyValues:StringNotEquals`<br/>`ForAnyOfAnyValues:StringNotEqualsIgnoreCase`<br/>`ForAnyOfAnyValues:StringLike`<br/>`ForAnyOfAnyValues:StringLikeIgnoreCase`<br/>`ForAnyOfAnyValues:StringNotLike`<br/>`ForAnyOfAnyValues:StringNotLikeIgnoreCase`<br/>`ForAnyOfAnyValues:NumericEquals`<br/>`ForAnyOfAnyValues:NumericNotEquals`<br/>`ForAnyOfAnyValues:NumericGreaterThan`<br/>`ForAnyOfAnyValues:NumericGreaterThanEquals`<br/>`ForAnyOfAnyValues:NumericLessThan`<br/>`ForAnyOfAnyValues:NumericLessThanEquals`<br/>`ForAnyOfAnyValues:GuidEquals`<br/>`ForAnyOfAnyValues:GuidNotEquals` |
> | **Description** | If at least one value on the left-hand side satisfies the comparison to at least one value on the right-hand side, then the expression evaluates to true. Has the format: `ForAnyOfAnyValues:<BooleanFunction>`. Supports multiple strings and numbers. | > | **Examples** | `@Resource[Microsoft.Storage/storageAccounts/encryptionScopes:name] ForAnyOfAnyValues:StringEquals {'validScope1', 'validScope2'}`<br/>If encryption scope name equals `validScope1` or `validScope2`, then true.<br/><br/>`{'red', 'blue'} ForAnyOfAnyValues:StringEquals {'blue', 'green'}`<br/>true<br/><br/>`{'red', 'blue'} ForAnyOfAnyValues:StringEquals {'orange', 'green'}`<br/>false |
This section lists the cross product comparison operators that are available to
> [!div class="mx-tdCol2BreakAll"] > | Property | Value | > | | |
-> | **Operators** | `ForAllOfAnyValues:StringEquals`<br/>`ForAllOfAnyValues:StringEqualsIgnoreCase`<br/>`ForAllOfAnyValues:StringNotEquals`<br/>`ForAllOfAnyValues:StringNotEqualsIgnoreCase`<br/>`ForAllOfAnyValues:StringLike`<br/>`ForAllOfAnyValues:StringLikeIgnoreCase`<br/>`ForAllOfAnyValues:StringNotLike`<br/>`ForAllOfAnyValues:StringNotLikeIgnoreCase`<br/>`ForAllOfAnyValues:NumericEquals`<br/>`ForAllOfAnyValues:NumericNotEquals`<br/>`ForAllOfAnyValues:NumericGreaterThan`<br/>`ForAllOfAnyValues:NumericGreaterThanEquals`<br/>`ForAllOfAnyValues:NumericLessThan`<br/>`ForAllOfAnyValues:NumericLessThanEquals` |
+> | **Operators** | `ForAllOfAnyValues:StringEquals`<br/>`ForAllOfAnyValues:StringEqualsIgnoreCase`<br/>`ForAllOfAnyValues:StringNotEquals`<br/>`ForAllOfAnyValues:StringNotEqualsIgnoreCase`<br/>`ForAllOfAnyValues:StringLike`<br/>`ForAllOfAnyValues:StringLikeIgnoreCase`<br/>`ForAllOfAnyValues:StringNotLike`<br/>`ForAllOfAnyValues:StringNotLikeIgnoreCase`<br/>`ForAllOfAnyValues:NumericEquals`<br/>`ForAllOfAnyValues:NumericNotEquals`<br/>`ForAllOfAnyValues:NumericGreaterThan`<br/>`ForAllOfAnyValues:NumericGreaterThanEquals`<br/>`ForAllOfAnyValues:NumericLessThan`<br/>`ForAllOfAnyValues:NumericLessThanEquals`<br/>`ForAllOfAnyValues:GuidEquals`<br/>`ForAllOfAnyValues:GuidNotEquals` |
> | **Description** | If every value on the left-hand side satisfies the comparison to at least one value on the right-hand side, then the expression evaluates to true. Has the format: `ForAllOfAnyValues:<BooleanFunction>`. Supports multiple strings and numbers. | > | **Examples** | `@Request[Microsoft.Storage/storageAccounts/blobServices/containers/blobs/tags:Project<$key_case_sensitive$>] ForAllOfAnyValues:StringEquals {'Cascade', 'Baker', 'Skagit'}`<br/><br/>`{'red', 'blue'} ForAllOfAnyValues:StringEquals {'orange', 'red', 'blue'}`<br/>true<br/><br/>`{'red', 'blue'} ForAllOfAnyValues:StringEquals {'red', 'green'}`<br/>false |
This section lists the cross product comparison operators that are available to
> [!div class="mx-tdCol2BreakAll"] > | Property | Value | > | | |
-> | **Operators** | `ForAnyOfAllValues:StringEquals`<br/>`ForAnyOfAllValues:StringEqualsIgnoreCase`<br/>`ForAnyOfAllValues:StringNotEquals`<br/>`ForAnyOfAllValues:StringNotEqualsIgnoreCase`<br/>`ForAnyOfAllValues:StringLike`<br/>`ForAnyOfAllValues:StringLikeIgnoreCase`<br/>`ForAnyOfAllValues:StringNotLike`<br/>`ForAnyOfAllValues:StringNotLikeIgnoreCase`<br/>`ForAnyOfAllValues:NumericEquals`<br/>`ForAnyOfAllValues:NumericNotEquals`<br/>`ForAnyOfAllValues:NumericGreaterThan`<br/>`ForAnyOfAllValues:NumericGreaterThanEquals`<br/>`ForAnyOfAllValues:NumericLessThan`<br/>`ForAnyOfAllValues:NumericLessThanEquals` |
+> | **Operators** | `ForAnyOfAllValues:StringEquals`<br/>`ForAnyOfAllValues:StringEqualsIgnoreCase`<br/>`ForAnyOfAllValues:StringNotEquals`<br/>`ForAnyOfAllValues:StringNotEqualsIgnoreCase`<br/>`ForAnyOfAllValues:StringLike`<br/>`ForAnyOfAllValues:StringLikeIgnoreCase`<br/>`ForAnyOfAllValues:StringNotLike`<br/>`ForAnyOfAllValues:StringNotLikeIgnoreCase`<br/>`ForAnyOfAllValues:NumericEquals`<br/>`ForAnyOfAllValues:NumericNotEquals`<br/>`ForAnyOfAllValues:NumericGreaterThan`<br/>`ForAnyOfAllValues:NumericGreaterThanEquals`<br/>`ForAnyOfAllValues:NumericLessThan`<br/>`ForAnyOfAllValues:NumericLessThanEquals`<br/>`ForAnyOfAllValues:GuidEquals`<br/>`ForAnyOfAllValues:GuidNotEquals` |
> | **Description** | If at least one value on the left-hand side satisfies the comparison to every value on the right-hand side, then the expression evaluates to true. Has the format: `ForAnyOfAllValues:<BooleanFunction>`. Supports multiple strings and numbers. | > | **Examples** | `{10, 20} ForAnyOfAllValues:NumericLessThan {15, 18}`<br/>true |
This section lists the cross product comparison operators that are available to
> [!div class="mx-tdCol2BreakAll"] > | Property | Value | > | | |
-> | **Operators** | `ForAllOfAllValues:StringEquals`<br/>`ForAllOfAllValues:StringEqualsIgnoreCase`<br/>`ForAllOfAllValues:StringNotEquals`<br/>`ForAllOfAllValues:StringNotEqualsIgnoreCase`<br/>`ForAllOfAllValues:StringLike`<br/>`ForAllOfAllValues:StringLikeIgnoreCase`<br/>`ForAllOfAllValues:StringNotLike`<br/>`ForAllOfAllValues:StringNotLikeIgnoreCase`<br/>`ForAllOfAllValues:NumericEquals`<br/>`ForAllOfAllValues:NumericNotEquals`<br/>`ForAllOfAllValues:NumericGreaterThan`<br/>`ForAllOfAllValues:NumericGreaterThanEquals`<br/>`ForAllOfAllValues:NumericLessThan`<br/>`ForAllOfAllValues:NumericLessThanEquals` |
+> | **Operators** | `ForAllOfAllValues:StringEquals`<br/>`ForAllOfAllValues:StringEqualsIgnoreCase`<br/>`ForAllOfAllValues:StringNotEquals`<br/>`ForAllOfAllValues:StringNotEqualsIgnoreCase`<br/>`ForAllOfAllValues:StringLike`<br/>`ForAllOfAllValues:StringLikeIgnoreCase`<br/>`ForAllOfAllValues:StringNotLike`<br/>`ForAllOfAllValues:StringNotLikeIgnoreCase`<br/>`ForAllOfAllValues:NumericEquals`<br/>`ForAllOfAllValues:NumericNotEquals`<br/>`ForAllOfAllValues:NumericGreaterThan`<br/>`ForAllOfAllValues:NumericGreaterThanEquals`<br/>`ForAllOfAllValues:NumericLessThan`<br/>`ForAllOfAllValues:NumericLessThanEquals`<br/>`ForAllOfAllValues:GuidEquals`<br/>`ForAllOfAllValues:GuidNotEquals` |
> | **Description** | If every value on the left-hand side satisfies the comparison to every value on the right-hand side, then the expression evaluates to true. Has the format: `ForAllOfAllValues:<BooleanFunction>`. Supports multiple strings and numbers. | > | **Examples** | `{10, 20} ForAllOfAllValues:NumericLessThan {5, 15, 18}`<br/>false<br/><br/>`{10, 20} ForAllOfAllValues:NumericLessThan {25, 30}`<br/>true<br/><br/>`{10, 20} ForAllOfAllValues:NumericLessThan {15, 25, 30}`<br/>false |
role-based-access-control Conditions Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/conditions-troubleshoot.md
Previously updated : 01/07/2023 Last updated : 09/20/2023
There is an existing expression, but no actions have been selected as a target.
In the **Add action** section, add one or more actions that the expression should target.
+### Symptom - No options available error
+
+When you attempt to add an expression, you get the following message:
+
+`No options available`
+
+**Cause**
+
+You selected to target multiple actions and there aren't any attributes that apply to all of the currently selected actions.
+
+**Solution**
+
+In the **Add action** section, select fewer actions to target. To target the actions you removed, add multiple conditions.
+
+### Symptom - Role definition IDs not found
+
+When you attempt to add an expression, you get the following message:
+
+`Cannot find built-in or custom role definitions with IDs: <role IDs>. These IDs were removed. Check that the IDs are valid and try to add again. You can also refresh the page or sign out and sign in again.`
+
+**Cause**
+
+One or more role definition IDs that you attempted to add for the [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) attribute was not found or does not have the correct GUID format: `00000000-0000-0000-0000-000000000000`.
+
+**Solution**
+
+Use the condition editor to select the role. If you recently added the custom role, refresh the page or sign out and sign in again.
+
+### Symptom - Principal IDs not found
+
+When you attempt to add an expression, you get the following message:
+
+`Cannot find users, groups, or service principals in Azure Active Directory with principal IDs: <principal IDs>. These IDs were removed. Check that the IDs are valid and try to add again. You can also refresh the page or sign out and sign in again.`
+
+**Cause**
+
+One or more principal IDs that you attempted to add for the [Principal ID](conditions-authorization-actions-attributes.md#principal-id) attribute was not found or does not have the correct GUID format: `00000000-0000-0000-0000-000000000000`.
+
+**Solution**
+
+Use the condition editor to select the principal. If you recently added the principal, refresh the page or sign out and sign in again.
+ ## Error messages in Azure PowerShell ### Symptom - Resource attribute is not valid error
role-based-access-control Delegate Role Assignments Examples https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/delegate-role-assignments-examples.md
+
+ Title: Examples to delegate Azure role assignments with conditions (preview) - Azure ABAC
+description: Examples to delegate the Azure role assignment task with conditions to other users by using Azure attribute-based access control (Azure ABAC).
+++++++ Last updated : 09/20/2023+++
+#Customer intent: As a dev, devops, or it admin, I want to learn about the conditions so that I write more complex conditions.
++
+# Examples to delegate Azure role assignments with conditions (preview)
+
+> [!IMPORTANT]
+> Delegating Azure role assignments with conditions is currently in PREVIEW.
+> See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
+
+This article lists examples to delegate the Azure role assignment task with conditions to other users.
+
+## Prerequisites
+
+For information about the prerequisites to add or edit role assignment conditions, see [Conditions prerequisites](conditions-prerequisites.md).
+
+## Example: Constrain roles
+
+This condition allows a delegate to only add or remove role assignments for the [Backup Contributor](built-in-roles.md#backup-contributor) or [Backup Reader](built-in-roles.md#backup-reader) roles.
+
+You must add this condition to any role assignments for the delegate that include the following actions.
+
+- `Microsoft.Authorization/roleAssignments/write`
+- `Microsoft.Authorization/roleAssignments/delete`
++
+# [Template](#tab/template)
+
+Here are the settings to add this condition using the Azure portal and a condition template.
+
+> [!div class="mx-tableFixed"]
+> | Condition | Setting |
+> | | |
+> | Template | Constrain roles |
+> | Roles | [Backup Contributor](built-in-roles.md#backup-contributor)<br/>[Backup Reader](built-in-roles.md#backup-reader) |
+
+# [Condition editor](#tab/condition-editor)
+
+Here are the settings to add this condition using the Azure portal and the condition editor.
+
+To target both the add and remove role assignment actions, notice that you must add two conditions. You must add two conditions because the attribute source is different for each action. If you try to target both actions in the same condition, you won't be able to add an expression. For more information, see [Symptom - No options available error](conditions-troubleshoot.md#symptomno-options-available-error).
+
+> [!div class="mx-tableFixed"]
+> | Condition #1 | Setting |
+> | | |
+> | Actions | [Create or update role assignments](conditions-authorization-actions-attributes.md#create-or-update-role-assignments) |
+> | Attribute source | Request |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [Backup Contributor](built-in-roles.md#backup-contributor)<br/>[Backup Reader](built-in-roles.md#backup-reader) |
+
+> [!div class="mx-tableFixed"]
+> | Condition #2 | Setting |
+> | | |
+> | Actions | [Delete a role assignment](conditions-authorization-actions-attributes.md#delete-a-role-assignment) |
+> | Attribute source | Resource |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [Backup Contributor](built-in-roles.md#backup-contributor)<br/>[Backup Reader](built-in-roles.md#backup-reader) |
+
+```
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})
+ )
+ OR
+ (
+ @Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912}
+ )
+)
+AND
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})
+ )
+ OR
+ (
+ @Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912}
+ )
+)
+```
+
+# [Azure PowerShell](#tab/azure-powershell)
+
+Here's how to add this condition using Azure PowerShell.
+
+```azurepowershell
+$roleDefinitionId = "f58310d9-a9f6-439a-9e8d-f62e7b41a168"
+$principalId = "<principalId>"
+$scope = "/subscriptions/<subscriptionId>"
+$condition = "((!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})) OR (@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912})) AND ((!(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})) OR (@Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912}))"
+$conditionVersion = "2.0"
+New-AzRoleAssignment -ObjectId $principalId -Scope $scope -RoleDefinitionId $roleDefinitionId -Condition $condition -ConditionVersion $conditionVersion
+```
+++
+## Example: Constrain roles and principal types
+
+This condition allows a delegate to only add or remove role assignments for the [Backup Contributor](built-in-roles.md#backup-contributor) or [Backup Reader](built-in-roles.md#backup-reader) roles. Also, the delegate can only assign these roles to principals of type user or group.
+
+You must add this condition to any role assignments for the delegate that include the following actions.
+
+- `Microsoft.Authorization/roleAssignments/write`
+- `Microsoft.Authorization/roleAssignments/delete`
++
+# [Template](#tab/template)
+
+Here are the settings to add this condition using the Azure portal and a condition template.
+
+> [!div class="mx-tableFixed"]
+> | Condition | Setting |
+> | | |
+> | Template | Constrain roles and principal types |
+> | Roles | [Backup Contributor](built-in-roles.md#backup-contributor)<br/>[Backup Reader](built-in-roles.md#backup-reader) |
+> | Principal types | Users<br/>Groups |
+
+# [Condition editor](#tab/condition-editor)
+
+Here are the settings to add this condition using the Azure portal and the condition editor.
+
+To target both the add and remove role assignment actions, notice that you must add two conditions. You must add two conditions because the attribute source is different for each action. If you try to target both actions in the same condition, you won't be able to add an expression. For more information, see [Symptom - No options available error](conditions-troubleshoot.md#symptomno-options-available-error).
+
+> [!div class="mx-tableFixed"]
+> | Condition #1 | Setting |
+> | | |
+> | Actions | [Create or update role assignments](conditions-authorization-actions-attributes.md#create-or-update-role-assignments) |
+> | Attribute source | Request |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [Backup Contributor](built-in-roles.md#backup-contributor)<br/>[Backup Reader](built-in-roles.md#backup-reader) |
+> | Operator | And |
+> | **Expression 2** | |
+> | Attribute source | Request |
+> | Attribute | [Principal type](conditions-authorization-actions-attributes.md#principal-type) |
+> | Operator | [ForAnyOfAnyValues:StringEqualsIgnoreCase](conditions-format.md#foranyofanyvalues) |
+> | Value | User<br/>Group |
+
+> [!div class="mx-tableFixed"]
+> | Condition #2 | Setting |
+> | | |
+> | Actions | [Delete a role assignment](conditions-authorization-actions-attributes.md#delete-a-role-assignment) |
+> | Attribute source | Resource |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [Backup Contributor](built-in-roles.md#backup-contributor)<br/>[Backup Reader](built-in-roles.md#backup-reader) |
+> | Operator | And |
+> | **Expression 2** | |
+> | Attribute source | Resource |
+> | Attribute | [Principal type](conditions-authorization-actions-attributes.md#principal-type) |
+> | Operator | [ForAnyOfAnyValues:StringEqualsIgnoreCase](conditions-format.md#foranyofanyvalues) |
+> | Value | User<br/>Group |
+
+```
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})
+ )
+ OR
+ (
+ @Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912}
+ AND
+ @Request[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'User', 'Group'}
+ )
+)
+AND
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})
+ )
+ OR
+ (
+ @Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912}
+ AND
+ @Resource[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'User', 'Group'}
+ )
+)
+```
+
+# [Azure PowerShell](#tab/azure-powershell)
+
+Here's how to add this condition using Azure PowerShell.
+
+```azurepowershell
+$roleDefinitionId = "f58310d9-a9f6-439a-9e8d-f62e7b41a168"
+$principalId = "<principalId>"
+$scope = "/subscriptions/<subscriptionId>"
+$condition = "((!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})) OR (@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912} AND @Request[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'User', 'Group'})) AND ((!(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})) OR (@Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912} AND @Resource[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'User', 'Group'}))"
+$conditionVersion = "2.0"
+New-AzRoleAssignment -ObjectId $principalId -Scope $scope -RoleDefinitionId $roleDefinitionId -Condition $condition -ConditionVersion $conditionVersion
+```
+++
+## Example: Constrain roles and specific groups
+
+This condition allows a delegate to only add or remove role assignments for the [Backup Contributor](built-in-roles.md#backup-contributor) or [Backup Reader](built-in-roles.md#backup-reader) roles. Also, the delegate can only assign these roles to specific groups named Marketing (28c35fea-2099-4cf5-8ad9-473547bc9423) or Sales (86951b8b-723a-407b-a74a-1bca3f0c95d0).
+
+You must add this condition to any role assignments for the delegate that include the following actions.
+
+- `Microsoft.Authorization/roleAssignments/write`
+- `Microsoft.Authorization/roleAssignments/delete`
++
+# [Template](#tab/template)
+
+Here are the settings to add this condition using the Azure portal and a condition template.
+
+> [!div class="mx-tableFixed"]
+> | Condition | Setting |
+> | | |
+> | Template | Constrain roles and principals |
+> | Roles | [Backup Contributor](built-in-roles.md#backup-contributor)<br/>[Backup Reader](built-in-roles.md#backup-reader) |
+> | Principals | Marketing<br/>Sales |
+
+# [Condition editor](#tab/condition-editor)
+
+Here are the settings to add this condition using the Azure portal and the condition editor.
+
+To target both the add and remove role assignment actions, notice that you must add two conditions. You must add two conditions because the attribute source is different for each action. If you try to target both actions in the same condition, you won't be able to add an expression. For more information, see [Symptom - No options available error](conditions-troubleshoot.md#symptomno-options-available-error).
+
+> [!div class="mx-tableFixed"]
+> | Condition #1 | Setting |
+> | | |
+> | Actions | [Create or update role assignments](conditions-authorization-actions-attributes.md#create-or-update-role-assignments) |
+> | Attribute source | Request |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [Backup Contributor](built-in-roles.md#backup-contributor)<br/>[Backup Reader](built-in-roles.md#backup-reader) |
+> | Operator | And |
+> | **Expression 2** | |
+> | Attribute source | Request |
+> | Attribute | [Principal ID](conditions-authorization-actions-attributes.md#principal-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Principals | Marketing<br/>Sales |
+
+> [!div class="mx-tableFixed"]
+> | Condition #2 | Setting |
+> | | |
+> | Actions | [Delete a role assignment](conditions-authorization-actions-attributes.md#delete-a-role-assignment) |
+> | Attribute source | Resource |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [Backup Contributor](built-in-roles.md#backup-contributor)<br/>[Backup Reader](built-in-roles.md#backup-reader) |
+> | Operator | And |
+> | **Expression 2** | |
+> | Attribute source | Resource |
+> | Attribute | [Principal ID](conditions-authorization-actions-attributes.md#principal-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Principals | Marketing<br/>Sales |
+
+```
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})
+ )
+ OR
+ (
+ @Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912}
+ AND
+ @Request[Microsoft.Authorization/roleAssignments:PrincipalId] ForAnyOfAnyValues:GuidEquals {28c35fea-2099-4cf5-8ad9-473547bc9423, 86951b8b-723a-407b-a74a-1bca3f0c95d0}
+ )
+)
+AND
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})
+ )
+ OR
+ (
+ @Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912}
+ AND
+ @Resource[Microsoft.Authorization/roleAssignments:PrincipalId] ForAnyOfAnyValues:GuidEquals {28c35fea-2099-4cf5-8ad9-473547bc9423, 86951b8b-723a-407b-a74a-1bca3f0c95d0}
+ )
+)
+```
+
+# [Azure PowerShell](#tab/azure-powershell)
+
+Here's how to add this condition using Azure PowerShell.
+
+```azurepowershell
+$roleDefinitionId = "f58310d9-a9f6-439a-9e8d-f62e7b41a168"
+$principalId = "<principalId>"
+$scope = "/subscriptions/<subscriptionId>"
+$condition = "((!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})) OR (@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912} AND @Request[Microsoft.Authorization/roleAssignments:PrincipalId] ForAnyOfAnyValues:GuidEquals {28c35fea-2099-4cf5-8ad9-473547bc9423, 86951b8b-723a-407b-a74a-1bca3f0c95d0})) AND ((!(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})) OR (@Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912} AND @Resource[Microsoft.Authorization/roleAssignments:PrincipalId] ForAnyOfAnyValues:GuidEquals {28c35fea-2099-4cf5-8ad9-473547bc9423, 86951b8b-723a-407b-a74a-1bca3f0c95d0}))"
+$conditionVersion = "2.0"
+New-AzRoleAssignment -ObjectId $principalId -Scope $scope -RoleDefinitionId $roleDefinitionId -Condition $condition -ConditionVersion $conditionVersion
+```
+++
+## Example: Constrain virtual machine management
+
+This condition allows a delegate to only add or remove role assignments for the [Virtual Machine Administrator Login](built-in-roles.md#virtual-machine-administrator-login) or [Virtual Machine User Login](built-in-roles.md#virtual-machine-user-login) roles. Also, the delegate can only assign these roles to a specific user named Dara (ea585310-c95c-4a68-af22-49af4363bbb1).
+
+This condition is useful when you want to allow a delegate to assign a virtual machine login role to themselves for a virtual machine they've just created.
+
+You must add this condition to any role assignments for the delegate that include the following actions.
+
+- `Microsoft.Authorization/roleAssignments/write`
+- `Microsoft.Authorization/roleAssignments/delete`
++
+# [Template](#tab/template)
+
+Here are the settings to add this condition using the Azure portal and a condition template.
+
+> [!div class="mx-tableFixed"]
+> | Condition | Setting |
+> | | |
+> | Template | Constrain roles and principals |
+> | Roles | [Virtual Machine Administrator Login](built-in-roles.md#virtual-machine-administrator-login)<br/>[Virtual Machine User Login](built-in-roles.md#virtual-machine-user-login) |
+> | Principals | Dara |
+
+# [Condition editor](#tab/condition-editor)
+
+Here are the settings to add this condition using the Azure portal and the condition editor.
+
+To target both the add and remove role assignment actions, notice that you must add two conditions. You must add two conditions because the attribute source is different for each action. If you try to target both actions in the same condition, you won't be able to add an expression. For more information, see [Symptom - No options available error](conditions-troubleshoot.md#symptomno-options-available-error).
+
+> [!div class="mx-tableFixed"]
+> | Condition #1 | Setting |
+> | | |
+> | Actions | [Create or update role assignments](conditions-authorization-actions-attributes.md#create-or-update-role-assignments) |
+> | Attribute source | Request |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [Virtual Machine Administrator Login](built-in-roles.md#virtual-machine-administrator-login)<br/>[Virtual Machine User Login](built-in-roles.md#virtual-machine-user-login) |
+> | Operator | And |
+> | **Expression 2** | |
+> | Attribute source | Request |
+> | Attribute | [Principal ID](conditions-authorization-actions-attributes.md#principal-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Principals | Dara |
+
+> [!div class="mx-tableFixed"]
+> | Condition #2 | Setting |
+> | | |
+> | Actions | [Delete a role assignment](conditions-authorization-actions-attributes.md#delete-a-role-assignment) |
+> | Attribute source | Resource |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [Virtual Machine Administrator Login](built-in-roles.md#virtual-machine-administrator-login)<br/>[Virtual Machine User Login](built-in-roles.md#virtual-machine-user-login) |
+> | Operator | And |
+> | **Expression 2** | |
+> | Attribute source | Resource |
+> | Attribute | [Principal ID](conditions-authorization-actions-attributes.md#principal-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Principals | Dara |
+
+```
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})
+ )
+ OR
+ (
+ @Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {1c0163c0-47e6-4577-8991-ea5c82e286e4, fb879df8-f326-4884-b1cf-06f3ad86be52}
+ AND
+ @Request[Microsoft.Authorization/roleAssignments:PrincipalId] ForAnyOfAnyValues:GuidEquals {ea585310-c95c-4a68-af22-49af4363bbb1}
+ )
+)
+AND
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})
+ )
+ OR
+ (
+ @Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {1c0163c0-47e6-4577-8991-ea5c82e286e4, fb879df8-f326-4884-b1cf-06f3ad86be52}
+ AND
+ @Resource[Microsoft.Authorization/roleAssignments:PrincipalId] ForAnyOfAnyValues:GuidEquals {ea585310-c95c-4a68-af22-49af4363bbb1}
+ )
+)
+```
+
+# [Azure PowerShell](#tab/azure-powershell)
+
+Here's how to add this condition using Azure PowerShell.
+
+```azurepowershell
+$roleDefinitionId = "f58310d9-a9f6-439a-9e8d-f62e7b41a168"
+$principalId = "<principalId>"
+$scope = "/subscriptions/<subscriptionId>"
+$condition = "((!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})) OR (@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {1c0163c0-47e6-4577-8991-ea5c82e286e4, fb879df8-f326-4884-b1cf-06f3ad86be52} AND @Request[Microsoft.Authorization/roleAssignments:PrincipalId] ForAnyOfAnyValues:GuidEquals {ea585310-c95c-4a68-af22-49af4363bbb1})) AND ((!(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})) OR (@Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {1c0163c0-47e6-4577-8991-ea5c82e286e4, fb879df8-f326-4884-b1cf-06f3ad86be52} AND @Resource[Microsoft.Authorization/roleAssignments:PrincipalId] ForAnyOfAnyValues:GuidEquals {ea585310-c95c-4a68-af22-49af4363bbb1}))"
+$conditionVersion = "2.0"
+New-AzRoleAssignment -ObjectId $principalId -Scope $scope -RoleDefinitionId $roleDefinitionId -Condition $condition -ConditionVersion $conditionVersion
+```
+++
+## Example: Constrain AKS cluster management
+
+This condition allows a delegate to only add or remove role assignments for the [Azure Kubernetes Service RBAC Admin](built-in-roles.md#azure-kubernetes-service-rbac-admin), [Azure Kubernetes Service RBAC Cluster Admin](built-in-roles.md#azure-kubernetes-service-rbac-cluster-admin), [Azure Kubernetes Service RBAC Reader](built-in-roles.md#azure-kubernetes-service-rbac-reader), or [Azure Kubernetes Service RBAC Writer](built-in-roles.md#azure-kubernetes-service-rbac-writer) roles. Also, the delegate can only assign these roles to a specific user named Dara (ea585310-c95c-4a68-af22-49af4363bbb1).
+
+This condition is useful when you want to allow a delegate to assign Azure Kubernetes Service (AKS) cluster data plane authorization roles to themselves for a cluster they've just created.
+
+You must add this condition to any role assignments for the delegate that include the following actions.
+
+- `Microsoft.Authorization/roleAssignments/write`
+- `Microsoft.Authorization/roleAssignments/delete`
++
+# [Template](#tab/template)
+
+Here are the settings to add this condition using the Azure portal and a condition template.
+
+> [!div class="mx-tableFixed"]
+> | Condition | Setting |
+> | | |
+> | Template | Constrain roles and principals |
+> | Roles | [Azure Kubernetes Service RBAC Admin](built-in-roles.md#azure-kubernetes-service-rbac-admin)<br/>[Azure Kubernetes Service RBAC Cluster Admin](built-in-roles.md#azure-kubernetes-service-rbac-cluster-admin)<br/>[Azure Kubernetes Service RBAC Reader](built-in-roles.md#azure-kubernetes-service-rbac-reader)<br/>[Azure Kubernetes Service RBAC Writer](built-in-roles.md#azure-kubernetes-service-rbac-writer) |
+> | Principals | Dara |
+
+# [Condition editor](#tab/condition-editor)
+
+Here are the settings to add this condition using the Azure portal and the condition editor.
+
+To target both the add and remove role assignment actions, notice that you must add two conditions. You must add two conditions because the attribute source is different for each action. If you try to target both actions in the same condition, you won't be able to add an expression. For more information, see [Symptom - No options available error](conditions-troubleshoot.md#symptomno-options-available-error).
+
+> [!div class="mx-tableFixed"]
+> | Condition #1 | Setting |
+> | | |
+> | Actions | [Create or update role assignments](conditions-authorization-actions-attributes.md#create-or-update-role-assignments) |
+> | Attribute source | Request |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [Azure Kubernetes Service RBAC Admin](built-in-roles.md#azure-kubernetes-service-rbac-admin)<br/>[Azure Kubernetes Service RBAC Cluster Admin](built-in-roles.md#azure-kubernetes-service-rbac-cluster-admin)<br/>[Azure Kubernetes Service RBAC Reader](built-in-roles.md#azure-kubernetes-service-rbac-reader)<br/>[Azure Kubernetes Service RBAC Writer](built-in-roles.md#azure-kubernetes-service-rbac-writer) |
+> | Operator | And |
+> | **Expression 2** | |
+> | Attribute source | Request |
+> | Attribute | [Principal ID](conditions-authorization-actions-attributes.md#principal-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Principals | Dara |
+
+> [!div class="mx-tableFixed"]
+> | Condition #2 | Setting |
+> | | |
+> | Actions | [Delete a role assignment](conditions-authorization-actions-attributes.md#delete-a-role-assignment) |
+> | Attribute source | Resource |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [Azure Kubernetes Service RBAC Admin](built-in-roles.md#azure-kubernetes-service-rbac-admin)<br/>[Azure Kubernetes Service RBAC Cluster Admin](built-in-roles.md#azure-kubernetes-service-rbac-cluster-admin)<br/>[Azure Kubernetes Service RBAC Reader](built-in-roles.md#azure-kubernetes-service-rbac-reader)<br/>[Azure Kubernetes Service RBAC Writer](built-in-roles.md#azure-kubernetes-service-rbac-writer) |
+> | Operator | And |
+> | **Expression 2** | |
+> | Attribute source | Resource |
+> | Attribute | [Principal ID](conditions-authorization-actions-attributes.md#principal-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Principals | Dara |
+
+```
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})
+ )
+ OR
+ (
+ @Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {3498e952-d568-435e-9b2c-8d77e338d7f7, b1ff04bb-8a4e-4dc4-8eb5-8693973ce19b, 7f6c6a51-bcf8-42ba-9220-52d62157d7db, a7ffa36f-339b-4b5c-8bdf-e2c188b2c0eb}
+ AND
+ @Request[Microsoft.Authorization/roleAssignments:PrincipalId] ForAnyOfAnyValues:GuidEquals {ea585310-c95c-4a68-af22-49af4363bbb1}
+ )
+)
+AND
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})
+ )
+ OR
+ (
+ @Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {3498e952-d568-435e-9b2c-8d77e338d7f7, b1ff04bb-8a4e-4dc4-8eb5-8693973ce19b, 7f6c6a51-bcf8-42ba-9220-52d62157d7db, a7ffa36f-339b-4b5c-8bdf-e2c188b2c0eb}
+ AND
+ @Resource[Microsoft.Authorization/roleAssignments:PrincipalId] ForAnyOfAnyValues:GuidEquals {ea585310-c95c-4a68-af22-49af4363bbb1}
+ )
+)
+```
+
+# [Azure PowerShell](#tab/azure-powershell)
+
+Here's how to add this condition using Azure PowerShell.
+
+```azurepowershell
+$roleDefinitionId = "f58310d9-a9f6-439a-9e8d-f62e7b41a168"
+$principalId = "<principalId>"
+$scope = "/subscriptions/<subscriptionId>"
+$condition = "((!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})) OR (@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {3498e952-d568-435e-9b2c-8d77e338d7f7, b1ff04bb-8a4e-4dc4-8eb5-8693973ce19b, 7f6c6a51-bcf8-42ba-9220-52d62157d7db, a7ffa36f-339b-4b5c-8bdf-e2c188b2c0eb} AND @Request[Microsoft.Authorization/roleAssignments:PrincipalId] ForAnyOfAnyValues:GuidEquals {ea585310-c95c-4a68-af22-49af4363bbb1})) AND ((!(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})) OR (@Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {3498e952-d568-435e-9b2c-8d77e338d7f7, b1ff04bb-8a4e-4dc4-8eb5-8693973ce19b, 7f6c6a51-bcf8-42ba-9220-52d62157d7db, a7ffa36f-339b-4b5c-8bdf-e2c188b2c0eb} AND @Resource[Microsoft.Authorization/roleAssignments:PrincipalId] ForAnyOfAnyValues:GuidEquals {ea585310-c95c-4a68-af22-49af4363bbb1}))"
+$conditionVersion = "2.0"
+New-AzRoleAssignment -ObjectId $principalId -Scope $scope -RoleDefinitionId $roleDefinitionId -Condition $condition -ConditionVersion $conditionVersion
+```
+++
+## Example: Constrain ACR management
+
+This condition allows a delegate to only add or remove role assignments for the [AcrPull](built-in-roles.md#acrpull) role. Also, the delegate can only assign these roles to principals of type service principal.
+
+This condition is useful when you want to allow a developer to assign the AcrPull role to a managed identity themselves so that it can pull images from the Azure Container Registry (ACR).
+
+You must add this condition to any role assignments for the delegate that include the following actions.
+
+- `Microsoft.Authorization/roleAssignments/write`
+- `Microsoft.Authorization/roleAssignments/delete`
++
+# [Template](#tab/template)
+
+Here are the settings to add this condition using the Azure portal and a condition template.
+
+> [!div class="mx-tableFixed"]
+> | Condition | Setting |
+> | | |
+> | Template | Constrain roles and principal types |
+> | Roles | [AcrPull](built-in-roles.md#acrpull) |
+> | Principal types | Service principals |
+
+# [Condition editor](#tab/condition-editor)
+
+Here are the settings to add this condition using the Azure portal and the condition editor.
+
+To target both the add and remove role assignment actions, notice that you must add two conditions. You must add two conditions because the attribute source is different for each action. If you try to target both actions in the same condition, you won't be able to add an expression. For more information, see [Symptom - No options available error](conditions-troubleshoot.md#symptomno-options-available-error).
+
+> [!div class="mx-tableFixed"]
+> | Condition #1 | Setting |
+> | | |
+> | Actions | [Create or update role assignments](conditions-authorization-actions-attributes.md#create-or-update-role-assignments) |
+> | Attribute source | Request |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [AcrPull](built-in-roles.md#acrpull) |
+> | Operator | And |
+> | **Expression 2** | |
+> | Attribute source | Request |
+> | Attribute | [Principal type](conditions-authorization-actions-attributes.md#principal-type) |
+> | Operator | [ForAnyOfAnyValues:StringEqualsIgnoreCase](conditions-format.md#foranyofanyvalues) |
+> | Value | ServicePrincipal |
+
+> [!div class="mx-tableFixed"]
+> | Condition #2 | Setting |
+> | | |
+> | Actions | [Delete a role assignment](conditions-authorization-actions-attributes.md#delete-a-role-assignment) |
+> | Attribute source | Resource |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [Backup Contributor](built-in-roles.md#backup-contributor)<br/>[Backup Reader](built-in-roles.md#backup-reader) |
+> | Operator | And |
+> | **Expression 2** | |
+> | Attribute source | Resource |
+> | Attribute | [Principal type](conditions-authorization-actions-attributes.md#principal-type) |
+> | Operator | [ForAnyOfAnyValues:StringEqualsIgnoreCase](conditions-format.md#foranyofanyvalues) |
+> | Value | ServicePrincipal |
+
+```
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})
+ )
+ OR
+ (
+ @Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {7f951dda-4ed3-4680-a7ca-43fe172d538d}
+ AND
+ @Request[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'ServicePrincipal'}
+ )
+)
+AND
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})
+ )
+ OR
+ (
+ @Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {7f951dda-4ed3-4680-a7ca-43fe172d538d}
+ AND
+ @Resource[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'ServicePrincipal'}
+ )
+)
+```
+
+# [Azure PowerShell](#tab/azure-powershell)
+
+Here's how to add this condition using Azure PowerShell.
+
+```azurepowershell
+$roleDefinitionId = "f58310d9-a9f6-439a-9e8d-f62e7b41a168"
+$principalId = "<principalId>"
+$scope = "/subscriptions/<subscriptionId>"
+$condition = "((!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})) OR (@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {7f951dda-4ed3-4680-a7ca-43fe172d538d} AND @Request[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'ServicePrincipal'})) AND ((!(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})) OR (@Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {7f951dda-4ed3-4680-a7ca-43fe172d538d} AND @Resource[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'ServicePrincipal'}))"
+$conditionVersion = "2.0"
+New-AzRoleAssignment -ObjectId $principalId -Scope $scope -RoleDefinitionId $roleDefinitionId -Condition $condition -ConditionVersion $conditionVersion
+```
+++
+## Example: Constrain add role assignments
+
+This condition allows a delegate to only add role assignments for the [Backup Contributor](built-in-roles.md#backup-contributor) or [Backup Reader](built-in-roles.md#backup-reader) roles. The delegate can remove any role assignments.
+
+You must add this condition to any role assignments for the delegate that include the following action.
+
+- `Microsoft.Authorization/roleAssignments/write`
++
+# [Template](#tab/template)
+
+None
+
+# [Condition editor](#tab/condition-editor)
+
+Here are the settings to add this condition using the Azure portal and the condition editor.
+
+> [!div class="mx-tableFixed"]
+> | Condition #1 | Setting |
+> | | |
+> | Actions | [Create or update role assignments](conditions-authorization-actions-attributes.md#create-or-update-role-assignments) |
+> | Attribute source | Request |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [Backup Contributor](built-in-roles.md#backup-contributor)<br/>[Backup Reader](built-in-roles.md#backup-reader) |
+
+```
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})
+ )
+ OR
+ (
+ @Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912}
+ )
+)
+```
+
+# [Azure PowerShell](#tab/azure-powershell)
+
+Here's how to add this condition using Azure PowerShell.
+
+```azurepowershell
+$roleDefinitionId = "f58310d9-a9f6-439a-9e8d-f62e7b41a168"
+$principalId = "<principalId>"
+$scope = "/subscriptions/<subscriptionId>"
+$condition = "((!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})) OR (@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912}))"
+$conditionVersion = "2.0"
+New-AzRoleAssignment -ObjectId $principalId -Scope $scope -RoleDefinitionId $roleDefinitionId -Condition $condition -ConditionVersion $conditionVersion
+```
+++
+## Example: Allow most roles, but don't allow others to assign roles
+
+This condition allows a delegate to add or remove role assignments for all roles except the [Owner](built-in-roles.md#owner), [Role Based Access Control Administrator](built-in-roles.md#role-based-access-control-administrator-preview), and [User Access Administrator](built-in-roles.md#user-access-administrator) roles.
+
+This condition is useful when you want to allow a delegate to assign most roles, but not allow the delegate to allow others to assign roles.
+
+> [!NOTE]
+> This condition should be used with caution. If a new built-in or custom role is later added that includes the permission to create role assignments, this condition would not prevent the delegate from assigning roles. The condition would have to be updated to include the new built-in or custom role.
+
+You must add this condition to any role assignments for the delegate that include the following actions.
+
+- `Microsoft.Authorization/roleAssignments/write`
+- `Microsoft.Authorization/roleAssignments/delete`
++
+# [Template](#tab/template)
+
+None
+
+# [Condition editor](#tab/condition-editor)
+
+Here are the settings to add this condition using the Azure portal and the condition editor.
+
+To target both the add and remove role assignment actions, notice that you must add two conditions. You must add two conditions because the attribute source is different for each action. If you try to target both actions in the same condition, you won't be able to add an expression. For more information, see [Symptom - No options available error](conditions-troubleshoot.md#symptomno-options-available-error).
+
+> [!div class="mx-tableFixed"]
+> | Condition #1 | Setting |
+> | | |
+> | Actions | [Create or update role assignments](conditions-authorization-actions-attributes.md#create-or-update-role-assignments) |
+> | Attribute source | Request |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidNotEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [Owner](built-in-roles.md#owner)<br/>[Role Based Access Control Administrator](built-in-roles.md#role-based-access-control-administrator-preview)<br/>[User Access Administrator](built-in-roles.md#user-access-administrator) |
+
+> [!div class="mx-tableFixed"]
+> | Condition #2 | Setting |
+> | | |
+> | Actions | [Delete a role assignment](conditions-authorization-actions-attributes.md#delete-a-role-assignment) |
+> | Attribute source | Resource |
+> | Attribute | [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) |
+> | Operator | [ForAnyOfAnyValues:GuidNotEquals](conditions-format.md#foranyofanyvalues) |
+> | Comparison | Value |
+> | Roles | [Owner](built-in-roles.md#owner)<br/>[Role Based Access Control Administrator](built-in-roles.md#role-based-access-control-administrator-preview)<br/>[User Access Administrator](built-in-roles.md#user-access-administrator) |
+
+```
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})
+ )
+ OR
+ (
+ @Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidNotEquals {8e3af657-a8ff-443c-a75c-2fe8c4bcb635, f58310d9-a9f6-439a-9e8d-f62e7b41a168, 18d7d88d-d35e-4fb5-a5c3-7773c20a72d9}
+ )
+)
+AND
+(
+ (
+ !(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})
+ )
+ OR
+ (
+ @Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidNotEquals {8e3af657-a8ff-443c-a75c-2fe8c4bcb635, f58310d9-a9f6-439a-9e8d-f62e7b41a168, 18d7d88d-d35e-4fb5-a5c3-7773c20a72d9}
+ )
+)
+```
+
+# [Azure PowerShell](#tab/azure-powershell)
+
+Here's how to add this condition using Azure PowerShell.
+
+```azurepowershell
+$roleDefinitionId = "f58310d9-a9f6-439a-9e8d-f62e7b41a168"
+$principalId = "<principalId>"
+$scope = "/subscriptions/<subscriptionId>"
+$condition = "((!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})) OR (@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidNotEquals {8e3af657-a8ff-443c-a75c-2fe8c4bcb635, f58310d9-a9f6-439a-9e8d-f62e7b41a168, 18d7d88d-d35e-4fb5-a5c3-7773c20a72d9})) AND ((!(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})) OR (@Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidNotEquals {8e3af657-a8ff-443c-a75c-2fe8c4bcb635, f58310d9-a9f6-439a-9e8d-f62e7b41a168, 18d7d88d-d35e-4fb5-a5c3-7773c20a72d9}))"
+$conditionVersion = "2.0"
+New-AzRoleAssignment -ObjectId $principalId -Scope $scope -RoleDefinitionId $roleDefinitionId -Condition $condition -ConditionVersion $conditionVersion
+```
+++
+## Next steps
+
+- [Authorization actions and attributes (preview)](conditions-authorization-actions-attributes.md)
+- [Azure role assignment condition format and syntax (preview)](conditions-format.md)
+- [Troubleshoot Azure role assignment conditions (preview)](conditions-troubleshoot.md)
role-based-access-control Delegate Role Assignments Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/delegate-role-assignments-overview.md
+
+ Title: Delegate Azure access management to others - Azure ABAC
+description: Overview of how to delegate the Azure role assignment task to other users by using Azure attribute-based access control (Azure ABAC).
+++++++ Last updated : 09/20/2023++
+#Customer intent: As a dev, devops, or it admin, I want to delegate the Azure role assignment task to other users who are closer to the decision, but want to limit the scope of the role assignments.
++
+# Delegate Azure access management to others
+
+In [Azure role-based access control (Azure RBAC)](overview.md), to grant access to Azure resources, you assign Azure roles. For example, if a user needs to create and manage websites in a subscription, you assign the Website Contributor role.
+
+Assigning Azure roles to grant access to Azure resources is a common task. As an administrator, you might get several requests to grant access that you want to delegate to someone else. However, you want to make sure the delegate has just the permissions they need to do their job. This article describes a more secure way to delegate the role assignment task to other users in your organization.
+
+## Why delegate role assignments?
+
+Here are some reasons why you might want to delegate the role assignment task to others:
+
+- You get several requests to assign roles in your organization.
+- Users are blocked waiting for the role assignment they need.
+- Users within their respective departments, teams, or projects have more knowledge about who needs access.
+- Users have permissions to create Azure resources, but need an additional role assignment to fully use that resource. For example:
+ - Users with permission to create virtual machines can't immediately sign in to the virtual machine without the Virtual Machine Administrator Login or Virtual Machine User Login role. Instead of tracking down an administrator to assign them a login role, it's more efficient if the user can assign the login role to themselves.
+ - A developer has permissions to create an Azure Kubernetes Service (AKS) cluster and an Azure Container Registry (ACR), but needs to assign the AcrPull role to a managed identity so that it can pull images from the ACR. Instead of tracking down an administrator to assign the AcrPull role, it's more efficient if the developer can assign the role themselves.
+
+## How you currently can delegate role assignments
+
+The [Owner](built-in-roles.md#owner) and [User Access Administrator](built-in-roles.md#user-access-administrator) roles are built-in roles that allow users to create role assignments. Members of these roles can decide who can have write, read, and delete permissions for any resource in a subscription. To delegate the role assignment task to another user, you can assign the Owner or User Access Administrator role to a user.
+
+The following diagram shows how Alice can delegate role assignment responsibilities to Dara. For specific steps, see [Assign a user as an administrator of an Azure subscription](role-assignments-portal-subscription-admin.md).
+
+1. Alice assigns the User Access Administrator role to Dara.
+1. Dara can now assign any role to any user, group, or service principal at the same scope.
++
+## What are the issues with the current delegation method?
+
+Here are the primary issues with the current method of delegating role assignments to others in your organization.
+
+- Delegate has unrestricted access at the role assignment scope. This violates the principle of least privilege, which exposes you to a wider attack surface.
+- Delegate can assign any role to any user within their scope, including themselves.
+- Delegate can assign the Owner or User Access Administrator roles to another user, who can then assign roles to other users.
+
+Instead of assigning the Owner or User Access Administrator roles, a more secure method is to constrain a delegate's ability to create role assignments.
+
+## A more secure method: Delegate role assignments with conditions (preview)
+
+> [!IMPORTANT]
+> Delegating Azure role assignments with conditions is currently in PREVIEW.
+> See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
+
+Delegating role assignments with conditions is a way to restrict the role assignments a user can create. In the preceding example, Alice can allow Dara to create some role assignments on her behalf, but not all role assignments. For example, Alice can constrain the roles that Dara can assign and constrain the principals that Dara can assign roles to. This delegation with conditions is sometimes referred to as *constrained delegation* and is implemented with [Azure attribute-based access control (Azure ABAC) conditions](conditions-overview.md).
+
+## Why delegate role assignments with conditions?
+
+Here are some reasons why delegating the role assignment task to others with conditions is more secure:
+
+- You can restrict the role assignments the delegate is allowed to create.
+- You can prevent a delegate from allowing another user to assign roles.
+- You can enforce compliance of your organization's policies of least privilege.
+- You can automate the management of Azure resources without having to grant full permissions to a service account.
+
+## Conditions example
+
+Consider an example where Alice is an administrator with the User Access Administrator role for a subscription. Alice wants to grant Dara the ability to assign specific roles for specific groups. Alice doesn't want Dara to have any other role assignment permissions. The following diagram shows how Alice can delegate role assignment responsibilities to Dara with conditions.
+
+1. Alice assigns the Role Based Access Control Administrator (Preview) role to Dara. Alice adds conditions so that Dara can only assign the Backup Contributor or Backup Reader roles to the Marketing and Sales groups.
+1. Dara can now assign the Backup Contributor or Backup Reader roles to the Marketing and Sales groups.
+1. If Dara attempts to assign other roles or assign any roles to different principals (such as a user or managed identity), the role assignment fails.
++
+## Role Based Access Control Administrator role
+
+The [Role Based Access Control Administrator (Preview)](built-in-roles.md#role-based-access-control-administrator-preview) role is a built-in role that has been designed for delegating the role assignment task to others. It has fewer permissions than [User Access Administrator](built-in-roles.md#user-access-administrator), which follows least privilege best practices. The Role Based Access Control Administrator role has following permissions:
+
+- Create a role assignment at the specified scope
+- Delete a role assignment at the specified scope
+- Read resources of all types, except secrets
+- Create and update a support ticket
+
+## Ways to constrain role assignments
+
+Here are the ways that role assignments can be constrained with conditions. You can also combine these conditions to fit your scenario.
+
+- Constrain the **roles** that can be assigned
+
+ :::image type="content" source="./media/shared/roles-constrained.png" alt-text="Diagram of role assignments constrained to Backup Contributor and Backup Reader roles." lightbox="./media/shared/roles-constrained.png":::
+
+- Constrain the **roles** and **types of principals** (users, groups, or service principals) that can be assigned roles
+
+ :::image type="content" source="./media/shared/principal-types-constrained.png" alt-text="Diagram of role assignments constrained to Backup Contributor or Backup Reader roles and user or group principal types." lightbox="./media/shared/principal-types-constrained.png":::
+
+- Constrain the **roles** and **specific principals** that can be assigned roles
+
+ :::image type="content" source="./media/shared/groups-constrained.png" alt-text="Diagram of role assignments constrained to Backup Contributor or Backup Reader roles and specific groups." lightbox="./media/shared/groups-constrained.png":::
+
+- Specify different conditions for the add and remove **role assignment actions**
+
+ :::image type="content" source="./media/shared/actions-constrained.png" alt-text="Diagram of add and remove role assignments constrained to Backup Contributor or Backup Reader roles." lightbox="./media/shared/actions-constrained.png":::
+
+## How to delegate role assignments with conditions
+
+To delegate role assignments with conditions, you assign roles as you currently do, but you also add a [condition to the role assignment](delegate-role-assignments-portal.md).
+
+1. Determine the permissions the delegate needs
+
+ - What roles can the delegate assign?
+ - What types of principals can the delegate assign roles to?
+ - Which principals can the delegate assign roles to?
+ - Can delegate remove any role assignments?
+
+1. Start a new role assignment
+
+1. Select the [Role Based Access Control Administrator (Preview)](built-in-roles.md#role-based-access-control-administrator-preview) role
+
+ You can select any role that includes the `Microsoft.Authorization/roleAssignments/write` action, but Role Based Access Control Administrator (Preview) has fewer permissions.
+
+1. Select the delegate
+
+ Select the user that you want to delegate the role assignments task to.
+
+1. Add a condition
+
+ There are multiple ways that you can add a condition. For example, you can use a condition template in the Azure portal, the advanced condition editor in the Azure portal, Azure PowerShell, Azure CLI, Bicep, or REST API.
+
+ # [Template](#tab/template)
+
+ Choose from a list of condition templates. Select **Configure** to specify the roles, principal types, or principals.
+
+ :::image type="content" source="./media/shared/condition-templates.png" alt-text="Screenshot of Add role assignment condition with a list of condition templates." lightbox="./media/shared/condition-templates.png":::
+
+ # [Condition editor](#tab/condition-editor)
+
+ If the condition templates don't work for your scenario or if you want more control, you can use the condition editor. For examples, see [Examples to delegate Azure role assignments with conditions (preview)](delegate-role-assignments-examples.md).
+
+ :::image type="content" source="./media/shared/delegate-role-assignments-expression.png" alt-text="Screenshot of condition editor in Azure portal showing a role assignment condition to delegate role assignments with conditions." lightbox="./media/shared/delegate-role-assignments-expression.png":::
+
+ # [Azure PowerShell](#tab/azure-powershell)
+
+ [New-AzRoleAssignment](/powershell/module/az.resources/new-azroleassignment)
+
+ ```azurepowershell
+ $roleDefinitionId = "f58310d9-a9f6-439a-9e8d-f62e7b41a168"
+ $principalId = "<principalId>"
+ $scope = "/subscriptions/<subscriptionId>"
+ $condition = "((!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})) OR (@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912} AND @Request[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'User'})) AND ((!(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})) OR (@Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912} AND @Resource[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'User'}))"
+ $conditionVersion = "2.0"
+ New-AzRoleAssignment -ObjectId $principalId -Scope $scope -RoleDefinitionId $roleDefinitionId -Condition $condition -ConditionVersion $conditionVersion
+ ```
+
+ # [Azure CLI](#tab/azure-cli)
+
+ [az role assignment create](/cli/azure/role/assignment#az-role-assignment-create)
+
+ ```azurecli
+ set roleDefinitionId="f58310d9-a9f6-439a-9e8d-f62e7b41a168"
+ set principalId="{principalId}"
+ set principalType="User"
+ set scope="/subscriptions/{subscriptionId}"
+ set condition="((!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})) OR (@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912} AND @Request[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'User'})) AND ((!(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})) OR (@Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912} AND @Resource[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'User'}))"
+ set conditionVersion="2.0"
+ az role assignment create --assignee-object-id %principalId% --assignee-principal-type %principalType% --scope %scope% --role %roleDefinitionId% --condition %condition% --condition-version %conditionVersion%
+ ```
+
+ # [Bicep](#tab/bicep)
+
+ ```Bicep
+ param roleDefinitionResourceId string
+ param principalId string
+ param condition string
+
+ targetScope = 'subscription'
+
+ resource roleAssignment 'Microsoft.Authorization/roleAssignments@2020-04-01-preview' = {
+ name: guid(subscription().id, principalId, roleDefinitionResourceId)
+ properties: {
+ roleDefinitionId: roleDefinitionResourceId
+ principalId: principalId
+ principalType: 'User'
+ condition: condition
+ conditionVersion:'2.0'
+ }
+ }
+ ```
+
+ ```json
+ {
+ "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentParameters.json#",
+ "contentVersion": "1.0.0.0",
+ "parameters": {
+ "roleDefinitionResourceId": {
+ "value": "providers/Microsoft.Authorization/roleDefinitions/f58310d9-a9f6-439a-9e8d-f62e7b41a168"
+ },
+ "principalId": {
+ "value": "{principalId}"
+ },
+ "condition": {
+ "value": "((!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})) OR (@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912} AND @Request[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'User'})) AND ((!(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})) OR (@Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912} AND @Resource[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'User'}))"
+ }
+ }
+ }
+ ```
+
+ # [REST API](#tab/rest)
+
+ [Role Assignments - Create](/rest/api/authorization/role-assignments/create)
+
+ ```http
+ PUT https://management.azure.com/subscriptions/{subscriptionId}/providers/Microsoft.Authorization/roleAssignments/f58310d9-a9f6-439a-9e8d-f62e7b41a168?api-version=2020-04-01-Preview
+
+ {
+ "properties": {
+ "roleDefinitionId": "/subscriptions/{subscriptionId}/providers/Microsoft.Authorization/roleDefinitions/f58310d9-a9f6-439a-9e8d-f62e7b41a168",
+ "principalId": "{principalId}",
+ "condition": "((!(ActionMatches{'Microsoft.Authorization/roleAssignments/write'})) OR (@Request[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912} AND @Request[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'User'})) AND ((!(ActionMatches{'Microsoft.Authorization/roleAssignments/delete'})) OR (@Resource[Microsoft.Authorization/roleAssignments:RoleDefinitionId] ForAnyOfAnyValues:GuidEquals {5e467623-bb1f-42f4-a55d-6e525e11384b, a795c7a0-d4a2-40c1-ae25-d81f01202912} AND @Resource[Microsoft.Authorization/roleAssignments:PrincipalType] ForAnyOfAnyValues:StringEqualsIgnoreCase {'User'}))",
+ "conditionVersion": "2.0"
+ }
+ }
+ ```
+
+
+
+1. Assign role with condition to delegate
+
+ Once you have specified your condition, complete the role assignment.
+
+1. Contact the delegate
+
+ Let the delegate know that they can now assign roles with conditions.
+
+## Built-in roles with conditions
+
+The [Key Vault Data Access Administrator (Preview)](built-in-roles.md#key-vault-data-access-administrator-preview) role already has a built-in condition to constrain role assignments. This role enables you to manage access to Key Vault secrets, certificates, and keys. It's exclusively focused on access control without the ability to assign privileged roles such as Owner or User Access Administrator roles. It allows better separation of duties for scenarios like managing encryption at rest across data services to further comply with least privilege principle. The condition constrains role assignments to the following Azure Key Vault roles:
+
+- [Key Vault Administrator](built-in-roles.md#key-vault-administrator)
+- [Key Vault Certificates Officer](built-in-roles.md#key-vault-certificates-officer)
+- [Key Vault Crypto Officer](built-in-roles.md#key-vault-crypto-officer)
+- [Key Vault Crypto Service Encryption User](built-in-roles.md#key-vault-crypto-service-encryption-user)
+- [Key Vault Crypto User](built-in-roles.md#key-vault-crypto-user)
+- [Key Vault Reader](built-in-roles.md#key-vault-reader)
+- [Key Vault Secrets Officer](built-in-roles.md#key-vault-secrets-officer)
+- [Key Vault Secrets User](built-in-roles.md#key-vault-secrets-user)
++
+If you want to further constrain the Key Vault Data Access Administrator role assignment, you can add your own condition to constrain the **types of principals** (users, groups, or service principals) or **specific principals** that can be assigned the Key Vault roles.
++
+## Known issues
+
+Here are the known issues related to delegating role assignments with conditions (preview):
+
+- You can't delegate role assignments with conditions using [Privileged Identity Management](../active-directory/privileged-identity-management/pim-resource-roles-assign-roles.md).
+- You can't have a role assignment with a Microsoft.Storage data action and an ABAC condition that uses a GUID comparison operator. For more information, see [Troubleshoot Azure RBAC](troubleshooting.md#symptomauthorization-failed).
+- This preview isn't available in Azure Government or Microsoft Azure operated by 21Vianet.
+
+## License requirements
++
+## Next steps
+
+- [Delegate the Azure role assignment task to others with conditions (preview)](delegate-role-assignments-portal.md)
+- [What is Azure attribute-based access control (Azure ABAC)?](conditions-overview.md)
+- [Examples to delegate Azure role assignments with conditions (preview)](delegate-role-assignments-examples.md)
role-based-access-control Delegate Role Assignments Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/delegate-role-assignments-portal.md
+
+ Title: Delegate the Azure role assignment task to others with conditions (preview) - Azure ABAC
+description: How to delegate the Azure role assignment task with conditions to other users by using Azure attribute-based access control (Azure ABAC).
+++++++ Last updated : 09/20/2023++
+#Customer intent: As a dev, devops, or it admin, I want to delegate the Azure role assignment task to other users who are closer to the decision, but want to limit the scope of the role assignments.
++
+# Delegate the Azure role assignment task to others with conditions (preview)
+
+> [!IMPORTANT]
+> Delegating Azure role assignments with conditions is currently in PREVIEW.
+> See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
+
+As an administrator, you might get several requests to grant access to Azure resources that you want to delegate to someone else. You could assign a user the [Owner](built-in-roles.md#owner) or [User Access Administrator](built-in-roles.md#user-access-administrator) roles, but these are highly privileged roles. This article describes a more secure way to [delegate the role assignment task](delegate-role-assignments-overview.md) to other users in your organization, but add restrictions for those role assignments. For example, you can constrain the roles that can be assigned or constrain the principals the roles can be assigned to.
+
+The following diagram shows how a delegate with conditions can only assign the Backup Contributor or Backup Reader roles to only the Marketing or Sales groups.
++
+## Prerequisites
++
+## Step 1: Determine the permissions the delegate needs
+
+To help determine the permissions the delegate needs, answer the following questions:
+
+- What roles can the delegate assign?
+- What types of principals can the delegate assign roles to?
+- Which principals can the delegate assign roles to?
+- Can delegate remove any role assignments?
+
+Once you know the permissions that delegate needs, you use the following steps to add a condition to the delegate's role assignment. For example conditions, see [Examples to delegate Azure role assignments with conditions (preview)](delegate-role-assignments-examples.md).
+
+## Step 2: Start a new role assignment
+
+1. Sign in to the [Azure portal](https://portal.azure.com).
+
+1. Follow the steps to [open the Add role assignment page](role-assignments-portal.md).
+
+1. On the **Roles** tab, select the **Privileged administrator roles** tab.
+
+1. Select the **Role Based Access Control Administrator (Preview)** role.
+
+ The **Conditions** tab appears.
+
+ You can select any role that includes the `Microsoft.Authorization/roleAssignments/write` or `Microsoft.Authorization/roleAssignments/delete` actions, such as [Owner](built-in-roles.md#owner) or [User Access Administrator](built-in-roles.md#user-access-administrator), but [Role Based Access Control Administrator (Preview)](built-in-roles.md#role-based-access-control-administrator-preview) has fewer permissions.
+
+1. On the **Members** tab, find and select the delegate.
+
+## Step 3: Add a condition
+
+There are two ways that you can add a condition. You can use a condition template or you can use an advanced condition editor.
+
+# [Template](#tab/template)
+
+1. On the **Conditions** tab under **Delegation type**, select the **Constrained (recommended)** option.
+
+ :::image type="content" source="./media/shared/condition-constrained.png" alt-text="Screenshot of Add role assignment with the Constrained option selected." lightbox="./media/shared/condition-constrained.png":::
+
+1. Select **Add condition**.
+
+ The Add role assignment condition page appears with a list of condition templates.
+
+ :::image type="content" source="./media/shared/condition-templates.png" alt-text="Screenshot of Add role assignment condition with a list of condition templates." lightbox="./media/shared/condition-templates.png":::
+
+1. Select a condition template and then select **Configure**.
+
+ | Condition template | Description |
+ | | |
+ | Constrain roles | Constrain the roles a user can assign |
+ | Constrain roles and principal types | Constrain the roles a user can assign and the types of principals the user can assign roles to |
+ | Constrain roles and principals | Constrain the roles a user can assign and the principals the user can assign roles to |
+
+1. In the configure pane, add the required configurations.
+
+ :::image type="content" source="./media/delegate-role-assignments-portal/condition-template-configure-pane.png" alt-text="Screenshot of configure pane for a condition with selection added." lightbox="./media/delegate-role-assignments-portal/condition-template-configure-pane.png":::
+
+1. Select **Save** to add the condition to the role assignment.
+
+# [Condition editor](#tab/condition-editor)
+
+If the condition templates don't work for your scenario or if you want more control, you can use the condition editor.
+
+### Open condition editor
+
+1. On the **Conditions** tab under **Delegation type**, select the **Constrained (recommended)** option.
+
+ :::image type="content" source="./media/shared/condition-constrained.png" alt-text="Screenshot of Add role assignment with the Constrained option selected." lightbox="./media/shared/condition-constrained.png":::
+
+1. Select **Add condition**.
+
+ The Add role assignment condition page appears with a list of condition templates.
+
+ :::image type="content" source="./media/shared/condition-templates.png" alt-text="Screenshot of Add role assignment condition with a list of condition templates." lightbox="./media/shared/condition-templates.png":::
+
+1. Select **Go to advanced condition builder**.
+
+ The Add role assignment condition page appears.
+
+1. For the **Editor type** option, leave the default **Visual** selected.
+
+### Add action
+
+1. In the **Add action** section, select **Add action**.
+
+ The Select an action pane appears. This pane is a filtered list of actions based on the role assignment that will be the target of your condition.
+
+ :::image type="content" source="./media/delegate-role-assignments-portal/delegate-role-assignments-actions-select.png" alt-text="Screenshot of Select an action pane to delegate role assignments with conditions." lightbox="./media/delegate-role-assignments-portal/delegate-role-assignments-actions-select.png":::
+
+1. Select the **Create or update role assignments** action you want to allow if the condition is true.
+
+ > [!TIP]
+ > If you select both **Create or update role assignments** and **Delete a role assignment** actions, you won't be able add a condition expression. If you want to target both of these actions, you must add two conditions. For more information, see [Example: Constrain roles](delegate-role-assignments-examples.md#example-constrain-roles).
+
+### Build expressions
+
+1. In the **Build expression** section, select **Add expression**.
+
+ Here is where you build the expression to constrain role assignments the delegate can add.
+
+1. In the **Attribute source** list, select **Request**.
+
+1. In the **Attribute** list, select one of the following attributes for the left side of the expression.
+
+ - [Role definition ID](conditions-authorization-actions-attributes.md#role-definition-id) is used to constrain the roles the delegate can assign.
+ - [Principal ID](conditions-authorization-actions-attributes.md#principal-id) is used to constrain the specific principals the delegate can assign roles to.
+ - [Principal type](conditions-authorization-actions-attributes.md#principal-type) is used to constrain the types of principals (users, groups, or service principals) that the delegate can assign roles to.
+
+1. In the **Operator** list, select an operator.
+
+ Depending on the attribute and the expression you want to build, you typically select these operators, which allow you to select one or more values for the right side of the expression.
+
+ | Attribute | Common operator |
+ | | |
+ | **Role definition ID** | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+ | **Principal ID** | [ForAnyOfAnyValues:GuidEquals](conditions-format.md#foranyofanyvalues) |
+ | **Principal type** | [ForAnyOfAnyValues:StringEqualsIgnoreCase](conditions-format.md#foranyofanyvalues) |
+
+1. In the **Value** box, enter one or more values for the right side of the expression.
+
+ :::image type="content" source="./media/shared/delegate-role-assignments-expression.png" alt-text="Screenshot of Build expression section to delegate role assignments with conditions." lightbox="./media/shared/delegate-role-assignments-expression.png":::
+
+1. Add additional expressions as needed.
+
+ > [!TIP]
+ > When you add multiple expressions to delegate role assignments with conditions, you typically use the **And** operator between expressions instead of the default **Or** operator.
+
+1. Select **Save** to add the condition to the role assignment.
+++
+## Step 4: Assign role with condition to delegate
+
+1. On the **Review + assign** tab, review the role assignment settings.
+
+1. Select **Review + assign** to assign the role.
+
+ After a few moments, the delegate is assigned the Role Based Access Control Administrator role with your role assignment conditions.
+
+## Step 5: Delegate assigns roles with conditions
+
+- Delegate can now follow steps to [assign roles](role-assignments-portal.md).
+
+ :::image type="content" source="./media/shared/groups-constrained.png" alt-text="Diagram of role assignments constrained to specific roles and specific groups." lightbox="./media/shared/groups-constrained.png":::
+
+ When the delegate tries to assign roles in the Azure portal, the list of roles will be filtered to just show the roles they can assign.
+
+ :::image type="content" source="./media/shared/constrained-roles-assign.png" alt-text="Screenshot of role assignments constrained to specific roles." lightbox="./media/shared/constrained-roles-assign.png":::
+
+ If there is a condition for principals, the list of principals available for assignment are also filtered.
+
+ :::image type="content" source="./media/shared/constrained-principals-assign.png" alt-text="Screenshot of role assignments constrained to specific groups." lightbox="./media/shared/constrained-principals-assign.png":::
+
+ If the delegate attempts to assign a role that is outside the conditions using an API, the role assignment fails with an error. For more information, see [Symptom - Unable to assign a role](./troubleshooting.md#symptomunable-to-assign-a-role).
+
+## Next steps
+
+- [Delegate Azure access management to others](delegate-role-assignments-overview.md)
+- [Authorization actions and attributes](conditions-authorization-actions-attributes.md)
role-based-access-control Role Assignments Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/role-assignments-portal.md
Previously updated : 09/28/2022 Last updated : 09/20/2023
If you need to assign administrator roles in Azure Active Directory, see [Assign
1. Click **Next**.
-## Step 5: (Optional) Add condition (preview)
+## Step 5: (Optional) Add condition
-If you selected a role that supports conditions, a **Conditions (optional)** tab will appear and you have the option to add a condition to your role assignment. A [condition](conditions-overview.md) is an additional check that you can optionally add to your role assignment to provide more fine-grained access control.
+If you selected a role that supports conditions, a **Conditions** tab will appear and you have the option to add a condition to your role assignment. A [condition](conditions-overview.md) is an additional check that you can optionally add to your role assignment to provide more fine-grained access control.
-Currently, conditions can be added to built-in or custom role assignments that have [storage blob data actions](conditions-format.md#actions). These include the following built-in roles:
+The **Conditions** tab will look different depending on the role you selected.
+# [Delegate condition](#tab/delegate-condition)
+
+> [!IMPORTANT]
+> Delegating Azure role assignments with conditions is currently in PREVIEW.
+> See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
+
+If you selected one of the following privileged roles, follow the steps in this section.
+
+- [Owner](built-in-roles.md#owner)
+- Access Review Operator Service Role
+- [Role Based Access Control Administrator (Preview)](built-in-roles.md#role-based-access-control-administrator-preview)
+- [User Access Administrator](built-in-roles.md#user-access-administrator)
+
+1. On the **Conditions** tab under **Delegation type**, select the **Constrained (recommended)** option.
+
+ :::image type="content" source="./media/shared/condition-constrained.png" alt-text="Screenshot of Add role assignment with the Constrained option selected." lightbox="./media/shared/condition-constrained.png":::
+
+1. Click **Add condition** to add a condition that constrains the roles and principals this user can assign roles to.
+
+1. Follow the steps in [Delegate the Azure role assignment task to others with conditions (preview)](delegate-role-assignments-portal.md#step-3-add-a-condition).
+
+# [Storage condition](#tab/storage-condition)
+
+If you selected one of the following storage roles, follow the steps in this section.
- [Storage Blob Data Contributor](built-in-roles.md#storage-blob-data-contributor) - [Storage Blob Data Owner](built-in-roles.md#storage-blob-data-owner)
Currently, conditions can be added to built-in or custom role assignments that h
- [Storage Queue Data Message Sender](built-in-roles.md#storage-queue-data-message-sender) - [Storage Queue Data Reader](built-in-roles.md#storage-queue-data-reader)
-1. Click **Add condition** if you want to further refine the role assignments based on storage blob attributes. For more information, see [Add or edit Azure role assignment conditions](conditions-role-assignments-portal.md).
+1. Click **Add condition** if you want to further refine the role assignments based on storage attributes.
![Screenshot of Add role assignment page with Add condition tab.](./media/shared/condition.png)
-1. Click **Next**.
+1. Follow the steps in [Add or edit Azure role assignment conditions](conditions-role-assignments-portal.md#step-3-review-basics).
++ ## Step 6: Assign role
role-based-access-control Role Assignments https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/role-assignments.md
For more information about conditions, see [What is Azure attribute-based access
## Next steps
-* [Understand role definitions](role-definitions.md)
+- [Delegate Azure access management to others](delegate-role-assignments-overview.md)
+- [Steps to assign an Azure role](role-assignments-steps.md)
role-based-access-control Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure RBAC description: Lists Azure Policy Regulatory Compliance controls available for Azure role-based access control (Azure RBAC). These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
role-based-access-control Troubleshooting https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/troubleshooting.md
na Previously updated : 06/19/2023 Last updated : 09/20/2023
This article describes some common solutions for issues related to Azure role-ba
## Azure role assignments
-### Symptom - Unable to assign a role
-
-You're unable to assign a role in the Azure portal on **Access control (IAM)** because the **Add** > **Add role assignment** option is disabled or because you get the following permissions error:
+### Symptom - Add role assignment option is disabled
-`The client with object id does not have authorization to perform action`
+You're unable to assign a role in the Azure portal on **Access control (IAM)** because the **Add** > **Add role assignment** option is disabled
**Cause**
You're currently signed in with a user that doesn't have permission to assign ro
Check that you're currently signed in with a user that is assigned a role that has the `Microsoft.Authorization/roleAssignments/write` permission such as [Owner](built-in-roles.md#owner) or [User Access Administrator](built-in-roles.md#user-access-administrator) at the scope you're trying to assign the role.
+### Symptom - Roles or principals are not listed
+
+When you try to assign a role in the Azure portal, some roles or principals are not listed. For example, on the **Role** tab, you see a reduced set of roles.
++
+Or, on the **Select members** pane, you see a reduced set of principals.
++
+**Cause**
+
+There are restrictions on the role assignments you can add. For example, you are constrained in the roles that you can assign or constrained in the principals you can assign roles to.
+
+**Solution**
+
+View the [roles assigned to you](check-access.md). Check if there is a condition that constrains the role assignments you can add. For more information, see [Delegate Azure access management to others](delegate-role-assignments-overview.md).
++
+### Symptom - Unable to assign a role
+
+You are unable to assign a role and you get an error similar to the following:
+
+`Failed to add {securityPrincipal} as {role} for {scope} : The client '{clientName}' with object id '{objectId}' does not have authorization or an ABAC condition not fulfilled to perform action 'Microsoft.Authorization/roleAssignments/write' over scope '/subscriptions/{subscriptionId}/Microsoft.Authorization/roleAssignments/{roleAssignmentId}' or the scope is invalid. If access was recently granted, please refresh your credentials.`
+
+**Cause 1**
+
+You are currently signed in with a user that does not have permission to assign roles at the selected scope.
+
+**Solution 1**
+
+Check that you are currently signed in with a user that is assigned a role that has the `Microsoft.Authorization/roleAssignments/write` permission such as [Owner](built-in-roles.md#owner) or [User Access Administrator](built-in-roles.md#user-access-administrator) at the scope you are trying to assign the role.
+
+**Cause 2**
+
+There are restrictions on the role assignments you can add. For example, you are constrained in the roles that you can assign or constrained in the principals you can assign roles to.
+
+**Solution 2**
+
+View the [roles assigned to you](check-access.md). Check if there is a condition that constrains the role assignments you can add. For more information, see [Delegate Azure access management to others](delegate-role-assignments-overview.md).
++ ### Symptom - Unable to assign a role using a service principal with Azure CLI You're using a service principal to assign roles with Azure CLI and you get the following error:
When you try to create a resource, you get the following error message:
`The client with object id does not have authorization to perform action over scope (code: AuthorizationFailed)`
-**Cause**
+**Cause 1**
You're currently signed in with a user that doesn't have write permission to the resource at the selected scope.
-**Solution**
+**Solution 1**
Check that you're currently signed in with a user that is assigned a role that has write permission to the resource at the selected scope. For example, to manage virtual machines in a resource group, you should have the [Virtual Machine Contributor](built-in-roles.md#virtual-machine-contributor) role on the resource group (or parent scope). For a list of the permissions for each built-in role, see [Azure built-in roles](built-in-roles.md).
+**Cause 2**
+
+The currently signed in user has a role assignment with the following criteria:
+
+- Role includes a [Microsoft.Storage](resource-provider-operations.md#microsoftstorage) data action
+- Role assignment includes an ABAC condition that uses a [GUID comparison operators](conditions-format.md#guid-comparison-operators)
+
+**Solution 2**
+
+At this time, you can't have a role assignment with a Microsoft.Storage data action and an ABAC condition that uses a GUID comparison operator. Here are a couple of options to resolve this error:
+
+- If the role is a custom role, remove any Microsoft.Storage data actions
+- Modify the role assignment condition so that it does not use GUID comparison operators
+ ### Symptom - Guest user gets authorization failed When a guest user tries to access a resource, they get an error message similar to the following:
sap Deploy Controlplane https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/sap/automation/bash/deploy-controlplane.md
+
+online version: https://github.com/Azure/SAP-automation
+schema: 2.0.0
+++ Last updated : 09/19/2023+++
+ Title: Deploy Control Plane
+description: Deploys the control plane (deployer, SAP library) using a shell script.
++
+# deploy_controlplane.sh
+
+## Synopsis
+The `deploy_controlplane.sh` script deploys the control plane, including the deployer VMs, Azure Key Vault, and the SAP library.
+
+The deployer VM has installations of Ansible and Terraform. This VM is used to deploy the SAP systems.
+
+## Syntax
+
+```bash
+
+deploy_controlplane.sh [ --deployer_parameter_file ] <String> [ --library_parameter_file ] <String>
+ [[ --subscription] <String>] [[ --spn_id ] <String>] [[ --spn_secret ] <String>] [[ --tenant_id ] <String>]
+ [[ --storageaccountname] <String>] [ --force ] [ --auto-approve ]
+```
+
+## Description
+Deploys the control plane, which includes the deployer VM and the SAP library. For more information, see [Configuring the control plane](../configure-control-plane.md) and [Deploying the control plane](../deploy-control-plane.md)
+
+## Examples
+
+### Example 1
+
+This example deploys the control plane, as defined by the parameter files. The process prompts you for the SPN details.
+
+```bash
+export ARM_SUBSCRIPTION_ID="<subscriptionId>"
+export ARM_CLIENT_ID="<appId>"
+export ARM_CLIENT_SECRET="<password>"
+export ARM_TENANT_ID="<tenantId>"
+export env_code="MGMT"
+export region_code="WEEU"
+export vnet_code="DEP01"
+export SAP_AUTOMATION_REPO_PATH="${HOME}/Azure_SAP_Automated_Deployment/sap-automation"
+export CONFIG_REPO_PATH="${HOME}/Azure_SAP_Automated_Deployment/WORKSPACES"
+
+az logout
+az login --service-principal -u "${ARM_CLIENT_ID}" -p="${ARM_CLIENT_SECRET}" --tenant "${ARM_TENANT_ID}"
+
+sudo ${SAP_AUTOMATION_REPO_PATH}/deploy/scripts/deploy_controlplane.sh \
+ --deployer_parameter_file "${CONFIG_REPO_PATH}/DEPLOYER/${env_code}-${region_code}-${vnet_code}-INFRASTRUCTURE/${env_code}-${region_code}-${vnet_code}-INFRASTRUCTURE.tfvars" \
+ --library_parameter_file "${CONFIG_REPO_PATH}/LIBRARY/${env_code}-${region_code}-SAP_LIBRARY/${env_code}-${region_code}-SAP_LIBRARY.tfvars"
+```
+
+### Example 2
+
+This example deploys the control plane, as defined by the parameter files. The process adds the deployment credentials to the deployment's key vault.
+
+```bash
+
+export ARM_SUBSCRIPTION_ID="<subscriptionId>"
+export ARM_CLIENT_ID="<appId>"
+export ARM_CLIENT_SECRET="<password>"
+export ARM_TENANT_ID="<tenantId>"
+export env_code="MGMT"
+export region_code="WEEU"
+export vnet_code="DEP01"
+
+export CONFIG_REPO_PATH="${HOME}/Azure_SAP_Automated_Deployment/WORKSPACES"
+export SAP_AUTOMATION_REPO_PATH="${HOME}/Azure_SAP_Automated_Deployment/sap-automation"
+
+az logout
+az login --service-principal -u "${ARM_CLIENT_ID}" -p="${ARM_CLIENT_SECRET}" --tenant "${ARM_TENANT_ID}"
++
+cd ~/Azure_SAP_Automated_Deployment/WORKSPACES
++
+sudo ${SAP_AUTOMATION_REPO_PATH}/deploy/scripts/deploy_controlplane.sh \
+ --deployer_parameter_file "${CONFIG_REPO_PATH}/DEPLOYER/${env_code}-${region_code}-${vnet_code}-INFRASTRUCTURE/${env_code}-${region_code}-${vnet_code}-INFRASTRUCTURE.tfvars" \
+ --library_parameter_file "${CONFIG_REPO_PATH}/LIBRARY/${env_code}-${region_code}-SAP_LIBRARY/${env_code}-${region_code}-SAP_LIBRARY.tfvars" \
+ --subscription "${ARM_SUBSCRIPTION_ID}" \
+ --spn_id "${ARM_CLIENT_ID}" \
+ --spn_secret "${ARM_CLIENT_SECRET}" \
+ --tenant_id "${ARM_TENANT_ID}"
+```
+
+## Parameters
+
+### `--deployer_parameter_file`
+Sets the parameter file for the deployer VM. For more information, see [Configuring the control plane](../configure-control-plane.md#deployer).
+
+```yaml
+Type: String
+Aliases: `-d`
+
+Required: True
+```
+
+### `--library_parameter_file`
+Sets the parameter file for the SAP library. For more information, see [Configuring the control plane](../configure-control-plane.md#sap-library).
+
+```yaml
+Type: String
+Aliases: `-l`
+
+Required: True
+```
+
+### `--subscription`
+Sets the target Azure subscription.
+
+```yaml
+Type: String
+Aliases: `-s`
+
+Required: False
+```
+
+### `--spn_id`
+Sets the service principal's app ID. For more information, see [Prepare the deployment credentials](../deploy-control-plane.md#prepare-the-deployment-credentials).
+
+```yaml
+Type: String
+Aliases: `-c`
+
+Required: False
+```
+
+### `--spn_secret`
+Sets the Service Principal password. For more information, see [Prepare the deployment credentials](../deploy-control-plane.md#prepare-the-deployment-credentials).
+
+```yaml
+Type: String
+Aliases: `-p`
+
+Required: False
+```
+
+### `--tenant_id`
+Sets the tenant ID for the service principal. For more information, see [Prepare the deployment credentials](../deploy-control-plane.md#prepare-the-deployment-credentials).
+
+```yaml
+Type: String
+Aliases: `-t`
+
+Required: False
+```
++
+### `--storageaccountname`
+Sets the name of the storage account that contains the Terraform state files.
+
+```yaml
+Type: String
+Aliases: `-a`
+
+Required: False
+```
+
+### `--force`
+Cleans up your local configuration.
+
+```yaml
+Type: SwitchParameter
+Aliases: `-f`
+
+Required: False
+```
+
+### `--auto-approve`
+Enables silent deployment.
+
+```yaml
+Type: SwitchParameter
+Aliases: `-i`
+
+Required: False
+```
+
+### `--recover`
+Recreates the local configuration files.
+
+```yaml
+Type: SwitchParameter
+Aliases: `-h`
+
+Required: False
+```
+
+### `--help`
+Shows help for the script.
+
+```yaml
+Type: SwitchParameter
+Aliases: `-h`
+
+Required: False
+```
++
+## Notes
+v0.9 - Initial version
+
+Copyright (c) Microsoft Corporation.
+Licensed under the MIT license.
+
+## Related Links
+++[GitHub repository: SAP on Azure Deployment Automation Framework](https://github.com/Azure/sap-automation)
sap Remove Controlplane https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/sap/automation/bash/remove-controlplane.md
+
+online version: https://github.com/Azure/SAP-automation
+schema: 2.0.0
+++ Last updated : 09/19/2023+++
+ Title: remove_controlplane.sh
+description: Removes the SAP Control Plane (Deployer, Library) using a shell script.
++
+# remove_controlplane.sh
+
+## Synopsis
+
+Removes the control plane, including the deployer VM and the SAP library. It's important to remove the terraform deployed artifacts using Terraform to ensure that the removals are done correctly.
+
+## Syntax
+
+```bash
+
+remove_controlplane.sh [-d or --deployer_parameter_file ] <String> [-l or --library_parameter_file ] <String>
+```
+
+## Description
+Removes the SAP control plane, including the deployer VM and the SAP library.
+
+## Examples
+
+### Example 1
+```bash
+export ARM_SUBSCRIPTION_ID="<subscriptionId>"
+export ARM_CLIENT_ID="<appId>"
+export ARM_CLIENT_SECRET="<password>"
+export ARM_TENANT_ID="<tenantId>"
+export env_code="MGMT"
+export region_code="WEEU"
+export vnet_code="DEP01"
+export SAP_AUTOMATION_REPO_PATH="${HOME}/Azure_SAP_Automated_Deployment/sap-automation"
+export CONFIG_REPO_PATH="${HOME}/Azure_SAP_Automated_Deployment/WORKSPACES"
+
+az logout
+az login --service-principal -u "${ARM_CLIENT_ID}" -p="${ARM_CLIENT_SECRET}" --tenant "${ARM_TENANT_ID}"
+
+sudo ${SAP_AUTOMATION_REPO_PATH}/deploy/scripts/remove_controlplane.sh.sh \
+ --deployer_parameter_file "${CONFIG_REPO_PATH}/DEPLOYER/${env_code}-${region_code}-${vnet_code}-INFRASTRUCTURE/${env_code}-${region_code}-${vnet_code}-INFRASTRUCTURE.tfvars" \
+ --library_parameter_file "${CONFIG_REPO_PATH}/LIBRARY/${env_code}-${region_code}-SAP_LIBRARY/${env_code}-${region_code}-SAP_LIBRARY.tfvars"
+
+```
+
+### Example 2
+```bash
+export ARM_SUBSCRIPTION_ID="<subscriptionId>"
+export ARM_CLIENT_ID="<appId>"
+export ARM_CLIENT_SECRET="<password>"
+export ARM_TENANT_ID="<tenantId>"
+export env_code="MGMT"
+export region_code="WEEU"
+export vnet_code="DEP01"
+export SAP_AUTOMATION_REPO_PATH="${HOME}/Azure_SAP_Automated_Deployment/sap-automation"
+export CONFIG_REPO_PATH="${HOME}/Azure_SAP_Automated_Deployment/WORKSPACES"
+
+az logout
+az login --service-principal -u "${ARM_CLIENT_ID}" -p="${ARM_CLIENT_SECRET}" --tenant "${ARM_TENANT_ID}"
+
+sudo ${SAP_AUTOMATION_REPO_PATH}/deploy/scripts/remove_controlplane.sh.sh \
+ --deployer_parameter_file "${CONFIG_REPO_PATH}/DEPLOYER/${env_code}-${region_code}-${vnet_code}-INFRASTRUCTURE/${env_code}-${region_code}-${vnet_code}-INFRASTRUCTURE.tfvars" \
+ --library_parameter_file "${CONFIG_REPO_PATH}/LIBRARY/${env_code}-${region_code}-SAP_LIBRARY/${env_code}-${region_code}-SAP_LIBRARY.tfvars"
+ --subscription xxxxxxxxxxx
+ --storage_account mgmtweeutfstate###
+```
+
+## Parameters
+
+### `--deployer_parameter_file`
+Sets the parameter file for the deployer VM. For more information, see [Configuring the control plane](../configure-control-plane.md#deployer).
+
+```yaml
+Type: String
+Aliases: `-d`
+
+Required: True
+```
+
+### `--library_parameter_file`
+Sets the parameter file for the SAP library. For more information, see [Configuring the control plane](../configure-control-plane.md#sap-library).
+
+```yaml
+Type: String
+Aliases: `-l`
+
+Required: True
+```
+
+### `--subscription`
+Sets the subscription that contains the SAP library. For more information, see [Configuring the control plane](../configure-control-plane.md#sap-library).
+
+```yaml
+Type: String
+Aliases: `-l`
+Required: True
+```
+
+### `--storage_account`
+Sets the storage account name of the `tfstate` storage account in SAP library. For more information, see [Configuring the control plane](../configure-control-plane.md#sap-library).
+
+```yaml
+Type: String
+Aliases: `-l`
+Required: True
+```
+
+### `--help`
+Shows help for the script.
+
+```yaml
+Type: SwitchParameter
+Aliases: `-h`
+
+Required: False
+```
++
+## Notes
+v0.9 - Initial version
++
+Copyright (c) Microsoft Corporation.
+Licensed under the MIT license.
+
+## Related links
+
+[GitHub repository: SAP on Azure Deployment Automation Framework](https://github.com/Azure/sap-automation)
sap Reference Bash https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/sap/automation/reference-bash.md
You can deploy all [SAP Deployment Automation Framework](deployment-framework.md
## Control plane operations
-You can deploy or update the control plane by using the [deploy_controlplane](bash/prepare-region.md) shell script.
+You can deploy or update the control plane by using the [deploy_controlplane](bash/deploy-controlplane.md) shell script.
-Remove the control plane by using the [remove_controlplane](bash/remove-region.md) shell script.
+Remove the control plane by using the [remove_controlplane](bash/remove-controlplane.md) shell script.
You can bootstrap the deployer in the control plane by using the [install_deployer](bash/install-deployer.md) shell script.
Update the Terraform state file by using the
## Next step > [!div class="nextstepaction"]
-> [Deploy the control plane by using Bash](bash/prepare-region.md)
+> [Deploy the control plane by using Bash](bash/deploy-controlplane.md)
sap Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/sap/automation/tutorial.md
If you don't assign the User Access Administrator role to the service principal,
## Deploy the control plane
-Use the [deploy_controlplane.sh](bash/prepare-region.md) script to deploy the deployer and library. These deployment pieces make up the control plane for a chosen automation area.
+Use the [deploy_controlplane.sh](bash/deploy-controlplane.md) script to deploy the deployer and library. These deployment pieces make up the control plane for a chosen automation area.
The deployment goes through cycles of deploying the infrastructure, refreshing the state, and uploading the Terraform state files to the library storage account. All of these steps are packaged into a single deployment script. The script needs the location of the configuration file for the deployer and library, and some other parameters.
search Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/search/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Cognitive Search description: Lists Azure Policy Regulatory Compliance controls available for Azure Cognitive Search. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
service-bus-messaging Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/service-bus-messaging/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Service Bus Messaging description: Lists Azure Policy Regulatory Compliance controls available for Azure Service Bus Messaging. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
service-connector Quickstart Portal Spring Cloud Connection https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/service-connector/quickstart-portal-spring-cloud-connection.md
You'll use Service Connector to create a new service connection in Azure Spring
| **Subscription** | *my-subscription* | The subscription that contains your target service (the service you want to connect to). The default value is the subscription that contains the app deployed to Azure Spring Apps. | | **Connection name** | *storageblob_17d38* | The connection name that identifies the connection between your app and target service. Use the connection name provided by Service Connector or enter your own connection name. | | **Storage account** | *my-storage-account* | The target storage account you want to connect to. If you choose a different service type, select the corresponding target service instance. |
- | **Client type** | *SpringBoot* | The application stack that works with the target service you selected. Choose between SpringBoot and Java. |
+ | **Client type** | *SpringBoot* | The application stack that works with the target service you selected. Besides SpringBoot and Java, other stacks are also supported. |
:::image type="content" source="./media/azure-spring-apps-quickstart/basics.png" alt-text="Screenshot of the Azure portal, filling out the Basics tab.":::
service-fabric Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/service-fabric/security-controls-policy.md
Previously updated : 09/14/2023 Last updated : 09/19/2023 # Azure Policy Regulatory Compliance controls for Azure Service Fabric
site-recovery Physical Azure Disaster Recovery https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/site-recovery/physical-azure-disaster-recovery.md
it's important to prepare the infrastructure before you set up disaster recovery
1. In the [Azure portal](https://portal.azure.com), go to **Recovery Services vaults** and select the vault. 2. On the vault home page, select **Enable Site Recovery**.
-3. Navigate to the bottom of the page, and select **Prepare infrastructure (Classic)** under the **VMware machines to Azure** section. This opens the Prepare infrastructure pane.
+3. Navigate to the bottom of the page, and select **Prepare infrastructure** under the **VMware machines to Azure** section. This opens the Prepare infrastructure pane.
In the **Prepare infrastructure** pane, under **Deployment planning** tab do the following: > [!TIP]
spring-apps Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/spring-apps/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Spring Apps description: Lists Azure Policy Regulatory Compliance controls available for Azure Spring Apps. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
storage Storage Blob Container Create Java https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-container-create-java.md
# Create a blob container with Java + Blobs in Azure Storage are organized into containers. Before you can upload a blob, you must first create a container. This article shows how to create containers with the [Azure Storage client library for Java](/java/api/overview/azure/storage-blob-readme). ## Prerequisites
storage Storage Blob Container Create Javascript https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-container-create-javascript.md
# Create a blob container with JavaScript + Blobs in Azure Storage are organized into containers. Before you can upload a blob, you must first create a container. This article shows how to create containers with the [Azure Storage client library for JavaScript](https://www.npmjs.com/package/@azure/storage-blob). ## Prerequisites
storage Storage Blob Container Create Python https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-container-create-python.md
# Create a blob container with Python + Blobs in Azure Storage are organized into containers. Before you can upload a blob, you must first create a container. This article shows how to create containers with the [Azure Storage client library for Python](/python/api/overview/azure/storage). ## Prerequisites
storage Storage Blob Container Create Typescript https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-container-create-typescript.md
# Create a blob container with TypeScript + Blobs in Azure Storage are organized into containers. Before you can upload a blob, you must first create a container. This article shows how to create containers with the [Azure Storage client library for JavaScript](https://www.npmjs.com/package/@azure/storage-blob). ## Prerequisites
storage Storage Blob Container Create https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-container-create.md
# Create a blob container with .NET + Blobs in Azure Storage are organized into containers. Before you can upload a blob, you must first create a container. This article shows how to create containers with the [Azure Storage client library for .NET](/dotnet/api/overview/azure/storage). ## Prerequisites
storage Storage Blob Copy Async Dotnet https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy-async-dotnet.md
# Copy a blob with asynchronous scheduling using .NET + This article shows how to copy a blob with asynchronous scheduling using the [Azure Storage client library for .NET](/dotnet/api/overview/azure/storage). You can copy a blob from a source within the same storage account, from a source in a different storage account, or from any accessible object retrieved via HTTP GET request on a given URL. You can also abort a pending copy operation. The client library methods covered in this article use the [Copy Blob](/rest/api/storageservices/copy-blob) REST API operation, and can be used when you want to perform a copy with asynchronous scheduling. For most copy scenarios where you want to move data into a storage account and have a URL for the source object, see [Copy a blob from a source object URL with .NET](storage-blob-copy-url-dotnet.md).
storage Storage Blob Copy Async Java https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy-async-java.md
# Copy a blob with asynchronous scheduling using Java + This article shows how to copy a blob with asynchronous scheduling using the [Azure Storage client library for Java](/java/api/overview/azure/storage-blob-readme). You can copy a blob from a source within the same storage account, from a source in a different storage account, or from any accessible object retrieved via HTTP GET request on a given URL. You can also abort a pending copy operation. The client library methods covered in this article use the [Copy Blob](/rest/api/storageservices/copy-blob) REST API operation, and can be used when you want to perform a copy with asynchronous scheduling. For most copy scenarios where you want to move data into a storage account and have a URL for the source object, see [Copy a blob from a source object URL with Java](storage-blob-copy-url-java.md).
storage Storage Blob Copy Async Javascript https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy-async-javascript.md
# Copy a blob with asynchronous scheduling using JavaScript + This article shows how to copy a blob with asynchronous scheduling using the [Azure Storage client library for JavaScript](/javascript/api/overview/azure/storage-blob-readme). You can copy a blob from a source within the same storage account, from a source in a different storage account, or from any accessible object retrieved via HTTP GET request on a given URL. You can also abort a pending copy operation. The client library methods covered in this article use the [Copy Blob](/rest/api/storageservices/copy-blob) REST API operation, and can be used when you want to perform a copy with asynchronous scheduling. For most copy scenarios where you want to move data into a storage account and have a URL for the source object, see [Copy a blob from a source object URL with JavaScript](storage-blob-copy-url-javascript.md).
storage Storage Blob Copy Async Python https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy-async-python.md
# Copy a blob with asynchronous scheduling using Python + This article shows how to copy a blob with asynchronous scheduling using the [Azure Storage client library for Python](/python/api/overview/azure/storage). You can copy a blob from a source within the same storage account, from a source in a different storage account, or from any accessible object retrieved via HTTP GET request on a given URL. You can also abort a pending copy operation. The client library methods covered in this article use the [Copy Blob](/rest/api/storageservices/copy-blob) REST API operation, and can be used when you want to perform a copy with asynchronous scheduling. For most copy scenarios where you want to move data into a storage account and have a URL for the source object, see [Copy a blob from a source object URL with Python](storage-blob-copy-url-python.md).
storage Storage Blob Copy Async Typescript https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy-async-typescript.md
# Copy a blob with asynchronous scheduling using TypeScript + This article shows how to copy a blob with asynchronous scheduling using the [Azure Storage client library for JavaScript](/javascript/api/overview/azure/storage-blob-readme). You can copy a blob from a source within the same storage account, from a source in a different storage account, or from any accessible object retrieved via HTTP GET request on a given URL. You can also abort a pending copy operation. The client library methods covered in this article use the [Copy Blob](/rest/api/storageservices/copy-blob) REST API operation, and can be used when you want to perform a copy with asynchronous scheduling. For most copy scenarios where you want to move data into a storage account and have a URL for the source object, see [Copy a blob from a source object URL with TypeScript](storage-blob-copy-url-typescript.md).
storage Storage Blob Copy Java https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy-java.md
# Copy a blob with Java + This article provides an overview of copy operations using the [Azure Storage client library for Java](/java/api/overview/azure/storage-blob-readme). ## About copy operations
storage Storage Blob Copy Javascript https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy-javascript.md
# Copy a blob with JavaScript + This article provides an overview of copy operations using the [Azure Storage client library for JavaScript](/javascript/api/overview/azure/storage-blob-readme). ## About copy operations
storage Storage Blob Copy Python https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy-python.md
# Copy a blob with Python + This article provides an overview of copy operations using the [Azure Storage client library for Python](/python/api/overview/azure/storage). ## About copy operations
storage Storage Blob Copy Typescript https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy-typescript.md
# Copy a blob with TypeScript + This article provides an overview of copy operations using the [Azure Storage client library for JavaScript and TypeScript](/javascript/api/overview/azure/storage-blob-readme). ## About copy operations
storage Storage Blob Copy Url Dotnet https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy-url-dotnet.md
# Copy a blob from a source object URL with .NET + This article shows how to copy a blob from a source object URL using the [Azure Storage client library for .NET](/dotnet/api/overview/azure/storage). You can copy a blob from a source within the same storage account, from a source in a different storage account, or from any accessible object retrieved via HTTP GET request on a given URL. The client library methods covered in this article use the [Put Blob From URL](/rest/api/storageservices/put-blob-from-url) and [Put Block From URL](/rest/api/storageservices/put-block-from-url) REST API operations. These methods are preferred for copy scenarios where you want to move data into a storage account and have a URL for the source object. For copy operations where you want asynchronous scheduling, see [Copy a blob with asynchronous scheduling using .NET](storage-blob-copy-async-dotnet.md).
storage Storage Blob Copy Url Java https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy-url-java.md
# Copy a blob from a source object URL with Java + This article shows how to copy a blob from a source object URL using the [Azure Storage client library for Java](/java/api/overview/azure/storage-blob-readme). You can copy a blob from a source within the same storage account, from a source in a different storage account, or from any accessible object retrieved via HTTP GET request on a given URL. The client library methods covered in this article use the [Put Blob From URL](/rest/api/storageservices/put-blob-from-url) and [Put Block From URL](/rest/api/storageservices/put-block-from-url) REST API operations. These methods are preferred for copy scenarios where you want to move data into a storage account and have a URL for the source object. For copy operations where you want asynchronous scheduling, see [Copy a blob with asynchronous scheduling using Java](storage-blob-copy-async-java.md).
storage Storage Blob Copy Url Javascript https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy-url-javascript.md
# Copy a blob from a source object URL with JavaScript + This article shows how to copy a blob from a source object URL using the [Azure Storage client library for JavaScript](/javascript/api/overview/azure/storage-blob-readme). You can copy a blob from a source within the same storage account, from a source in a different storage account, or from any accessible object retrieved via HTTP GET request on a given URL. The client library methods covered in this article use the [Put Blob From URL](/rest/api/storageservices/put-blob-from-url) and [Put Block From URL](/rest/api/storageservices/put-block-from-url) REST API operations. These methods are preferred for copy scenarios where you want to move data into a storage account and have a URL for the source object. For copy operations where you want asynchronous scheduling, see [Copy a blob with asynchronous scheduling using JavaScript](storage-blob-copy-async-javascript.md).
storage Storage Blob Copy Url Python https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy-url-python.md
# Copy a blob from a source object URL with Python + This article shows how to copy a blob from a source object URL using the [Azure Storage client library for Python](/python/api/overview/azure/storage). You can copy a blob from a source within the same storage account, from a source in a different storage account, or from any accessible object retrieved via HTTP GET request on a given URL. The client library methods covered in this article use the [Put Blob From URL](/rest/api/storageservices/put-blob-from-url) and [Put Block From URL](/rest/api/storageservices/put-block-from-url) REST API operations. These methods are preferred for copy scenarios where you want to move data into a storage account and have a URL for the source object. For copy operations where you want asynchronous scheduling, see [Copy a blob with asynchronous scheduling using Python](storage-blob-copy-async-python.md).
storage Storage Blob Copy Url Typescript https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy-url-typescript.md
# Copy a blob from a source object URL with TypeScript + This article shows how to copy a blob from a source object URL using the [Azure Storage client library for JavaScript](/javascript/api/overview/azure/storage-blob-readme). You can copy a blob from a source within the same storage account, from a source in a different storage account, or from any accessible object retrieved via HTTP GET request on a given URL. The client library methods covered in this article use the [Put Blob From URL](/rest/api/storageservices/put-blob-from-url) and [Put Block From URL](/rest/api/storageservices/put-block-from-url) REST API operations. These methods are preferred for copy scenarios where you want to move data into a storage account and have a URL for the source object. For copy operations where you want asynchronous scheduling, see [Copy a blob with asynchronous scheduling using TypeScript](storage-blob-copy-async-typescript.md).
storage Storage Blob Copy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-copy.md
# Copy a blob with .NET + This article provides an overview of copy operations using the [Azure Storage client library for .NET](/dotnet/api/overview/azure/storage). ## About copy operations
storage Storage Blob Delete Java https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-delete-java.md
# Delete and restore a blob with Java + This article shows how to delete blobs with the [Azure Storage client library for Java](/jav), you can restore deleted blobs during the retention period. ## Prerequisites
This article shows how to delete blobs with the [Azure Storage client library fo
To delete a blob, call one of these methods: -- [delete](/java/api/com.azure.storage.blob.specialized.blobclientbase)-- [deleteIfExists](/java/api/com.azure.storage.blob.specialized.blobclientbase)
+- [delete](/java/api/com.azure.storage.blob.specialized.blobclientbase#method-summary)
+- [deleteIfExists](/java/api/com.azure.storage.blob.specialized.blobclientbase#method-summary)
The following example deletes a blob: :::code language="java" source="~/azure-storage-snippets/blobs/howto/Java/blob-devguide/blob-devguide-blobs/src/main/java/com/blobs/devguide/blobs/BlobDelete.java" id="Snippet_DeleteBlob":::
-The following example deletes a blob and its snapshots with a response:
+If the blob has any associated snapshots, you must delete all of its snapshots to delete the blob. The following example deletes a blob and its snapshots with a response:
:::code language="java" source="~/azure-storage-snippets/blobs/howto/Java/blob-devguide/blob-devguide-blobs/src/main/java/com/blobs/devguide/blobs/BlobDelete.java" id="Snippet_DeleteBlobSnapshots":::
+To delete *only* the snapshots and not the blob itself, you can pass the parameter `DeleteSnapshotsOptionType.ONLY`.
+ ## Restore a deleted blob Blob soft delete protects an individual blob and its versions, snapshots, and metadata from accidental deletes or overwrites by maintaining the deleted data in the system for a specified period of time. During the retention period, you can restore the blob to its state at deletion. After the retention period has expired, the blob is permanently deleted. For more information about blob soft delete, see [Soft delete for blobs](soft-delete-blob-overview.md).
How you restore a soft-deleted blob depends on whether or not your storage accou
To restore deleted blobs, call the following method: -- [undelete](/java/api/com.azure.storage.blob.specialized.blobclientbase)
+- [undelete](/java/api/com.azure.storage.blob.specialized.blobclientbase#method-summary)
This method restores the content and metadata of a soft-deleted blob and any associated soft-deleted snapshots. Calling this method for a blob that hasn't been deleted has no effect.
This method restores the content and metadata of a soft-deleted blob and any ass
#### Restore soft-deleted objects when versioning is enabled
-To restore a soft-deleted blob when versioning is enabled, copy a previous version over the base blob. You can use the following method:
+If a storage account is configured to enable blob versioning, deleting a blob causes the current version of the blob to become the previous version. To restore a soft-deleted blob when versioning is enabled, copy a previous version over the base blob. You can use the following method:
-- [copyFromUrl](/java/api/com.azure.storage.blob.specialized.blobclientbase)
+- [copyFromUrl](/java/api/com.azure.storage.blob.specialized.blobclientbase#method-summary)
This method restores the content and metadata of a soft-deleted blob and any associated soft-deleted snapshots. Calling this method for a blob that hasn't been deleted has no effect.
storage Storage Blob Delete Javascript https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-delete-javascript.md
# Delete and restore a blob with JavaScript + This article shows how to delete blobs with the [Azure Storage client library for JavaScript](https://www.npmjs.com/package/@azure/storage-blob). If you've enabled [soft delete for blobs](soft-delete-blob-overview.md), you can restore deleted blobs during the retention period. ## Prerequisites
storage Storage Blob Delete Python https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-delete-python.md
# Delete and restore a blob with Python + This article shows how to delete blobs using the [Azure Storage client library for Python](/python/api/overview/azure/storage). If you've enabled [soft delete for blobs](soft-delete-blob-overview.md), you can restore deleted blobs during the retention period. ## Prerequisites
To delete a blob, call the following method:
The following example deletes a blob: If the blob has any associated snapshots, you must delete all of its snapshots to delete the blob. The following example deletes a blob and its snapshots: To delete *only* the snapshots and not the blob itself, you can pass the parameter `delete_snapshots="only"`.
To restore deleted blobs when versioning is disabled, call the following method:
This method restores the content and metadata of a soft-deleted blob and any associated soft-deleted snapshots. Calling this method for a blob that hasn't been deleted has no effect. #### Restore soft-deleted objects when versioning is enabled
-To restore a soft-deleted blob when versioning is enabled, copy a previous version over the base blob. You can use the following method:
+If a storage account is configured to enable blob versioning, deleting a blob causes the current version of the blob to become the previous version. To restore a soft-deleted blob when versioning is enabled, copy a previous version over the base blob. You can use the following method:
- [start_copy_from_url](/python/api/azure-storage-blob/azure.storage.blob.blobclient#azure-storage-blob-blobclient-start-copy-from-url) The following code example gets the latest version of a deleted blob, and restores the latest version by copying it to the base blob: ## Resources
The Azure SDK for Python contains libraries that build on top of the Azure REST
### Code samples -- [View code samples from this article (GitHub)](https://github.com/Azure-Samples/AzureStorageSnippets/blob/master/blobs/howto/python/blob-devguide-py/blob-devguide-blobs.py)
+- [View code samples from this article (GitHub)](https://github.com/Azure-Samples/AzureStorageSnippets/blob/master/blobs/howto/python/blob-devguide-py/blob-devguide-delete-blobs.py)
[!INCLUDE [storage-dev-guide-resources-python](../../../includes/storage-dev-guides/storage-dev-guide-resources-python.md)]
storage Storage Blob Delete Typescript https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-delete-typescript.md
# Delete and restore a blob with TypeScript + This article shows how to delete blobs with the [Azure Storage client library for JavaScript](https://www.npmjs.com/package/@azure/storage-blob). If you've enabled [soft delete for blobs](soft-delete-blob-overview.md), you can restore deleted blobs during the retention period. ## Prerequisites
storage Storage Blob Delete https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-delete.md
# Delete and restore a blob with .NET + This article shows how to delete blobs with the [Azure Storage client library for .NET](/dotnet/api/overview/azure/storage). If you've enabled [soft delete for blobs](soft-delete-blob-overview.md), you can restore deleted blobs during the retention period. ## Prerequisites
To delete a blob, call either of these methods:
- [DeleteIfExists](/dotnet/api/azure.storage.blobs.specialized.blobbaseclient.deleteifexists) - [DeleteIfExistsAsync](/dotnet/api/azure.storage.blobs.specialized.blobbaseclient.deleteifexistsasync)
-The following example deletes a blob.
+The following example deletes a blob:
++
+If the blob has any associated snapshots, you must delete all of its snapshots to delete the blob. The following example deletes a blob and its snapshots:
+
-```csharp
-public static async Task DeleteBlob(BlobClient blob)
-{
- await blob.DeleteAsync();
-}
-```
+To delete *only* the snapshots and not the blob itself, you can pass the parameter `DeleteSnapshotsOption.OnlySnapshots`.
## Restore a deleted blob
To restore deleted blobs when versioning is not enabled, call either of the foll
These methods restore soft-deleted blobs and any deleted snapshots associated with them. Calling either of these methods for a blob that has not been deleted has no effect. The following example restores all soft-deleted blobs and their snapshots in a container:
-```csharp
-public static async Task UndeleteBlobs(BlobContainerClient container)
-{
- foreach (BlobItem blob in container.GetBlobs(BlobTraits.None, BlobStates.Deleted))
- {
- await container.GetBlockBlobClient(blob.Name).UndeleteAsync();
- }
-}
-```
To restore a specific soft-deleted snapshot, first call the [Undelete](/dotnet/api/azure.storage.blobs.specialized.blobbaseclient.undelete) or [UndeleteAsync](/dotnet/api/azure.storage.blobs.specialized.blobbaseclient.undeleteasync) on the base blob, then copy the desired snapshot over the base blob. The following example restores a block blob to the most recently generated snapshot:
-```csharp
-public static async Task RestoreSnapshots(BlobContainerClient container, BlobClient blob)
-{
- // Restore the deleted blob.
- await blob.UndeleteAsync();
-
- // List blobs in this container that match prefix.
- // Include snapshots in listing.
- Pageable<BlobItem> blobItems = container.GetBlobs
- (BlobTraits.None, BlobStates.Snapshots, prefix: blob.Name);
-
- // Get the URI for the most recent snapshot.
- BlobUriBuilder blobSnapshotUri = new BlobUriBuilder(blob.Uri)
- {
- Snapshot = blobItems
- .OrderByDescending(snapshot => snapshot.Snapshot)
- .ElementAtOrDefault(0)?.Snapshot
- };
-
- // Restore the most recent snapshot by copying it to the blob.
- blob.StartCopyFromUri(blobSnapshotUri.ToUri());
-}
-```
#### Restore soft-deleted blobs when versioning is enabled
-To restore a soft-deleted blob when versioning is enabled, copy a previous version over the base blob. You can use either of the following methods:
+If a storage account is configured to enable blob versioning, deleting a blob causes the current version of the blob to become the previous version. To restore a soft-deleted blob when versioning is enabled, copy a previous version over the base blob. You can use either of the following methods:
- [StartCopyFromUri](/dotnet/api/azure.storage.blobs.specialized.blobbaseclient.startcopyfromuri) - [StartCopyFromUriAsync](/dotnet/api/azure.storage.blobs.specialized.blobbaseclient.startcopyfromuriasync)
-```csharp
-public static void RestoreBlobsWithVersioning(BlobContainerClient container, BlobClient blob)
-{
- // List blobs in this container that match prefix.
- // Include versions in listing.
- Pageable<BlobItem> blobItems = container.GetBlobs
- (BlobTraits.None, BlobStates.Version, prefix: blob.Name);
-
- // Get the URI for the most recent version.
- BlobUriBuilder blobVersionUri = new BlobUriBuilder(blob.Uri)
- {
- VersionId = blobItems
- .OrderByDescending(version => version.VersionId)
- .ElementAtOrDefault(0)?.VersionId
- };
-
- // Restore the most recently generated version by copying it to the base blob.
- blob.StartCopyFromUri(blobVersionUri.ToUri());
-}
-```
+The following code example shows how to get the latest version of a deleted blob, and restore the latest version by copying it to the base blob:
+ ## Resources
The Azure SDK for .NET contains libraries that build on top of the Azure REST AP
- [Delete Blob](/rest/api/storageservices/delete-blob) (REST API) - [Undelete Blob](/rest/api/storageservices/undelete-blob) (REST API)
+### Code samples
+
+- [View code samples from this article (GitHub)](https://github.com/Azure-Samples/AzureStorageSnippets/blob/master/blobs/howto/dotnet/BlobDevGuideBlobs/DeleteBlob.cs)
+ [!INCLUDE [storage-dev-guide-resources-dotnet](../../../includes/storage-dev-guides/storage-dev-guide-resources-dotnet.md)] ### See also
storage Storage Blobs List Java https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blobs-list-java.md
# List blobs with Java + This article shows how to list blobs with the [Azure Storage client library for Java](/java/api/overview/azure/storage-blob-readme). ## Prerequisites
storage Storage Blobs List Javascript https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blobs-list-javascript.md
# List blobs with JavaScript + This article shows how to list blobs using the [Azure Storage client library for JavaScript](https://www.npmjs.com/package/@azure/storage-blob). ## Prerequisites
storage Storage Blobs List Python https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blobs-list-python.md
# List blobs with Python + This article shows how to list blobs using the [Azure Storage client library for Python](/python/api/overview/azure/storage). ## Prerequisites
By default, a listing operation returns blobs in a flat listing. In a flat listi
The following example lists the blobs in the specified container using a flat listing: Sample output is similar to:
Name: folderA/folderB/file3.txt
You can also specify options to filter list results or show additional information. The following example lists blobs and blob tags: Sample output is similar to:
To list blobs hierarchically, use the following method:
The following example lists the blobs in the specified container using a hierarchical listing: Sample output is similar to:
The Azure SDK for Python contains libraries that build on top of the Azure REST
### Code samples -- [View code samples from this article (GitHub)](https://github.com/Azure-Samples/AzureStorageSnippets/blob/master/blobs/howto/python/blob-devguide-py/blob-devguide-blobs.py)
+- [View code samples from this article (GitHub)](https://github.com/Azure-Samples/AzureStorageSnippets/blob/master/blobs/howto/python/blob-devguide-py/blob-devguide-list-blobs.py)
[!INCLUDE [storage-dev-guide-resources-python](../../../includes/storage-dev-guides/storage-dev-guide-resources-python.md)]
storage Storage Blobs List Typescript https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blobs-list-typescript.md
# List blobs with TypeScript + This article shows how to list blobs using the [Azure Storage client library for JavaScript](https://www.npmjs.com/package/@azure/storage-blob). ## Prerequisites
storage Storage Blobs List https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blobs-list.md
# List blobs with .NET + This article shows how to list blobs using the [Azure Storage client library for .NET](/dotnet/api/overview/azure/storage). ## Prerequisites
storage Storage Custom Domain Name https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-custom-domain-name.md
To remove a custom domain registration, use the [az storage account update](/cli
## Map a custom domain with HTTPS enabled This approach involves more steps, but it enables HTTPS access.- If you don't need users to access your blob or web content by using HTTPS, then see the [Map a custom domain with only HTTP enabled](#enable-http) section of this article.
+The approach involves using [Azure Front Door (preferred)](../../frontdoor/front-door-overview.md) or [Azure CDN](../../cdn/cdn-overview.md) which are Content Delivery Network services offered by Azure.
++
+### Using Azure Front Door
+1. Enable [Azure Front Door](../../frontdoor/front-door-overview.md) on your blob or website endpoint.
+
+ For steps, see [Integrate an Azure storage account with Azure Front Door](../../frontdoor/integrate-storage-account.md).
+
+2. [Configure a custom domain on Azure Front Door](../../frontdoor/standard-premium/how-to-add-custom-domain.md).
+
+3. [Configure HTTPS on an Azure Front Door custom domain](../../frontdoor/standard-premium/how-to-configure-https-custom-domain.md).
+
+ > [!NOTE]
+ > When you update your static website, be sure to clear cached content on the AFD edge POPs by purging the AFD endpoint. For more information, see [Cache purging in Azure Front Door](../../frontdoor/standard-premium/how-to-cache-purge.md).
+
+4. (Optional) Review the following guidance:
+
+ - Learn how to use [Azure Front Door with Azure Storage blobs](../../frontdoor/scenario-storage-blobs.md).
+ - Learn how to [enable Azure Front Door Private Link with Azure Blob Storage](../../frontdoor/standard-premium/how-to-enable-private-link-storage-account.md).
+ - Learn how to [enable Azure Front Door Private Link with Storage Static Website](../../frontdoor/how-to-enable-private-link-storage-static-website.md).
+ - [HTTP-to-HTTPS redirection with AFD](../../frontdoor/front-door-how-to-redirect-https.md).
+ - [Front Door Billing](../../frontdoor/billing.md).
+
+### Using Azure CDN
1. Enable [Azure CDN](../../cdn/cdn-overview.md) on your blob or web endpoint.
storage Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/common/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Storage description: Lists Azure Policy Regulatory Compliance controls available for Azure Storage. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
stream-analytics Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/stream-analytics/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Stream Analytics description: Lists Azure Policy Regulatory Compliance controls available for Azure Stream Analytics. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
synapse-analytics Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/synapse-analytics/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Synapse Analytics description: Lists Azure Policy Regulatory Compliance controls available for Azure Synapse Analytics. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
synapse-analytics Apache Spark 32 Runtime https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/synapse-analytics/spark/apache-spark-32-runtime.md
Azure Synapse Analytics supports multiple runtimes for Apache Spark. This docume
| Python | 3.8 | | R (Preview) | 4.2 |
+[Synapse-Python38-CPU.yml](https://github.com/Azure-Samples/Synapse/blob/main/Spark/Python/Synapse-Python38-CPU.yml) contains the list of libraries shipped in the default Python 3.8 environment in Azure Synapse Spark.
+ ## Scala and Java libraries HikariCP-2.5.1.jar
synapse-analytics Apache Spark 33 Runtime https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/synapse-analytics/spark/apache-spark-33-runtime.md
Azure Synapse Analytics supports multiple runtimes for Apache Spark. This docume
| Python | 3.10 | | R (Preview) | 4.2.2 |
+[Synapse-Python310-CPU.yml](https://github.com/Azure-Samples/Synapse/blob/main/Spark/Python/Synapse-Python310-CPU.yml) contains the list of libraries shipped in the default Python 3.10 environment in Azure Synapse Spark.
++ >[!IMPORTANT] > .NET for Apache Spark > * The [.NET for Apache Spark](https://github.com/dotnet/spark) is an open-source project under the .NET Foundation that currently requires the .NET 3.1 library, which has reached the out-of-support status. We would like to inform users of Azure Synapse Spark of the removal of the .NET for Apache Spark library in the Azure Synapse Runtime for Apache Spark version 3.3. Users may refer to the [.NET Support Policy](https://dotnet.microsoft.com/platform/support/policy/dotnet-core) for more details on this matter.
synapse-analytics Apache Spark Azure Portal Add Libraries https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/synapse-analytics/spark/apache-spark-azure-portal-add-libraries.md
To learn more about these capabilities, see [Manage Spark pool packages](./apach
If you're having trouble identifying required dependencies, follow these steps:
-1. Run the following script to set up a local Python environment that's the same as the Azure Synapse Spark environment. The script requires [Synapse-Python38-CPU.yml](https://github.com/Azure-Samples/Synapse/blob/main/Spark/Python/Synapse-Python38-CPU.yml), which is the list of libraries shipped in the default Python environment in Azure Synapse Spark.
+1. Run the following script to set up a local Python environment that's the same as the Azure Synapse Spark environment. This script requires a YAML file containing a list of all the libraries included in the default Python environment for Azure Synapse Spark. You can find this YAML file in the documentation for specific runtime versions, such as [Apache Spark 3.2 (EOLA)](./apache-spark-32-runtime.md) and [Apache Spark 3.3 (GA)](./apache-spark-33-runtime.md).
```powershell # One-time Azure Synapse Python setup
synapse-analytics Column Level Security https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/synapse-analytics/sql-data-warehouse/column-level-security.md
Title: Column-level security for dedicated SQL pool
+ Title: Column-level security for dedicated SQL pool
description: Column-Level Security allows customers to control access to database table columns based on the user's execution context or group membership, simplifying the design and coding of security in your application, and allowing you to implement restrictions on column access. + Last updated : 09/19/2023 + - Previously updated : 04/19/2020-- tags: azure-synapse # Column-level security Column-Level security allows customers to control access to table columns based on the user's execution context or group membership.
-> [!VIDEO https://www.youtube.com/embed/OU_ESg0g8r8]
-Since this video was posted [Row level Security](/sql/relational-databases/security/row-level-security?toc=/azure/synapse-analytics/sql-data-warehouse/toc.json&bc=/azure/synapse-analytics/sql-data-warehouse/breadcrumb/toc.json&view=azure-sqldw-latest&preserve-view=true) became available for dedicated SQL pool in Azure Synapse.
- Column-level security simplifies the design and coding of security in your application, allowing you to restrict column access to protect sensitive data. For example, ensuring that specific users can access only certain columns of a table pertinent to their department. The access restriction logic is located in the database tier rather than away from the data in another application tier. The database applies the access restrictions every time data access is attempted from any tier. This restriction makes your security more reliable and robust by reducing the surface area of your overall security system. In addition, column-level security also eliminates the need for introducing views to filter out columns for imposing access restrictions on the users.
-You can implement column-level security with the [GRANT](/sql/t-sql/statements/grant-transact-sql?toc=/azure/synapse-analytics/sql-data-warehouse/toc.json&bc=/azure/synapse-analytics/sql-data-warehouse/breadcrumb/toc.json&view=azure-sqldw-latest&preserve-view=true) T-SQL statement. With this mechanism, both SQL and Azure Active Directory (Azure AD) authentication are supported.
+You can implement column-level security with the [GRANT Object Permissions](/sql/t-sql/statements/grant-object-permissions-transact-sql?toc=/azure/synapse-analytics/sql-data-warehouse/toc.json&bc=/azure/synapse-analytics/sql-data-warehouse/breadcrumb/toc.json&view=azure-sqldw-latest&preserve-view=true) T-SQL syntax. With this mechanism, both SQL authentication and Microsoft Entra ID ([formerly Azure Active Directory](/azure/active-directory/fundamentals/new-name)) authentication are supported.
+
+Consider also the ability to enforce [Row level security](/sql/relational-databases/security/row-level-security?toc=/azure/synapse-analytics/sql-data-warehouse/toc.json&bc=/azure/synapse-analytics/sql-data-warehouse/breadcrumb/toc.json&view=azure-sqldw-latest&preserve-view=true) on tables, based on a `WHERE` clause filter.
-![Diagram shows a schematic table with the first column headed by a closed padlock and its cells an orange color while the other columns are white cells.](./media/column-level-security/cls.png)
## Syntax
+The syntax of the `GRANT` statement for object permissions allows for granting permissions to comma-delimited column lists on a table.
+ ```syntaxsql GRANT <permission> [ ,...n ] ON [ OBJECT :: ][ schema_name ]. object_name [ ( column [ ,...n ] ) ]
GRANT <permission> [ ,...n ] ON
| Database_user_mapped_to_Windows_Group ```
-## Example
+## Examples
The following example shows how to restrict `TestUser` from accessing the `SSN` column of the `Membership` table:
-Create `Membership` table with SSN column used to store social security numbers:
+Create `Membership` table with `SSN` column used to store social security numbers:
```sql CREATE TABLE Membership
CREATE TABLE Membership
Email varchar(100) NULL); ```
-Allow `TestUser` to access all columns except for the SSN column, which has the sensitive data:
+Allow `TestUser` to access all columns *except* for the `SSN` column, which has the sensitive data:
```sql GRANT SELECT ON Membership(MemberID, FirstName, LastName, Phone, Email) TO TestUser; ```
-Queries executed as `TestUser` will fail if they include the SSN column:
+Queries executed as `TestUser` fail if they include the `SSN` column:
```sql SELECT * FROM Membership;
+```
Msg 230, Level 14, State 1, Line 12 The SELECT permission was denied on the column 'SSN' of the object 'Membership', database 'CLS_TestDW', schema 'dbo'.
+With the resulting error:
+
+```output
+Msg 230, Level 14, State 1, Line 12
+The SELECT permission was denied on the column 'SSN' of the object 'Membership', database 'CLS_TestDW', schema 'dbo'.
```
-## Use Cases
+## Use cases
Some examples of how column-level security is being used today: - A financial services firm allows only account managers to have access to customer social security numbers (SSN), phone numbers, and other personal data. - A health care provider allows only doctors and nurses to have access to sensitive medical records while preventing members of the billing department from viewing this data.+
+## Next steps
+
+- [GRANT Object Permissions (Transact-SQL)](/sql/t-sql/statements/grant-object-permissions-transact-sql?toc=/azure/synapse-analytics/sql-data-warehouse/toc.json&bc=/azure/synapse-analytics/sql-data-warehouse/breadcrumb/toc.json&view=azure-sqldw-latest&preserve-view=true)
+- [Row level security](/sql/relational-databases/security/row-level-security?toc=/azure/synapse-analytics/sql-data-warehouse/toc.json&bc=/azure/synapse-analytics/sql-data-warehouse/breadcrumb/toc.json&view=azure-sqldw-latest&preserve-view=true)
+- [Dynamic Data Masking](/sql/relational-databases/security/dynamic-data-masking?view=azure-sqldw-latest&preserve-view=true)
+- [Encrypt a Column of Data](/sql/relational-databases/security/encryption/encrypt-a-column-of-data?view=azure-sqldw-latest&preserve-view=true)
+- [Permissions (Database Engine)](/sql/relational-databases/security/permissions-database-engine?view=azure-sqldw-latest&preserve-view=true)
update-center Assessment Options https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/assessment-options.md
Title: Assessment options in Update Manager. description: The article describes the assessment options available in Update Manager. Previously updated : 05/23/2023 Last updated : 09/18/2023
Update Manager allows you to check for latest updates on your machines at any ti
- **On Windows** - the software update scan is actually performed by the Windows Update Agent. - **On Linux** - the software update scan is performed using OVAL-compatible tools to test for the presence of vulnerabilities based on the OVAL Definitions for that platform, which is retrieved from a local or remote repository.
- In the **Updates (preview)** page, after you initiate an assessment, a notification is generated to inform you the activity has started and another is displayed when it is finished.
+ In the **Updates** page, after you initiate an assessment, a notification is generated to inform you the activity has started and another is displayed when it is finished.
- :::image type="content" source="media/assessment-options/updates-preview-page.png" alt-text="Screenshot of the Updates (preview) page.":::
+ :::image type="content" source="media/assessment-options/updates-preview-page.png" alt-text="Screenshot of the Updates page.":::
The **Recommended updates** section is updated to reflect the OS updates applicable. You can also select **Refresh** to update the information on the page and review the assessment details of the selected machine.
In the **Scheduling** section, you can either **create a maintenance configurati
## Next steps * To view update assessment and deployment logs generated by Update Manager, see [query logs](query-logs.md).
-* To troubleshoot issues, see the [Troubleshoot](troubleshoot.md) Update Manager (preview).
+* To troubleshoot issues, see the [Troubleshoot](troubleshoot.md) Update Manager.
update-center Configure Wu Agent https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/configure-wu-agent.md
Title: Configure Windows Update settings in Azure Update Manager description: This article tells how to configure Windows update settings to work with Azure Update Manager. Previously updated : 05/02/2023 Last updated : 09/18/2023
For additional recommendations on setting up WSUS in your Azure subscription and
## Pre-download updates
-To configure the automatic downloading of updates without automatically installing them, you can use Group Policy to [configure the Automatic Updates setting](/windows-server/administration/windows-server-update-services/deploy/4-configure-group-policy-settings-for-automatic-updates#configure-automatic-updates) to 3. This setting enables downloads of the required updates in the background, and notifies you that the updates are ready to install. In this way, Update Manager remains in control of schedules, but allows downloading of updates outside the maintenance window. This behavior prevents `Maintenance window exceeded` errors in Update Manager
+To configure the automatic downloading of updates without automatically installing them, you can use Group Policy to [configure the Automatic Updates setting](/windows-server/administration/windows-server-update-services/deploy/4-configure-group-policy-settings-for-automatic-updates#configure-automatic-updates) to 3. This setting enables downloads of the required updates in the background, and notifies you that the updates are ready to install. In this way, Update Manager remains in control of schedules, but allows downloading of updates outside the maintenance window. This behavior prevents `Maintenance window exceeded` errors in Update Manager.
You can enable this setting in PowerShell:
update-center Deploy Updates https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/deploy-updates.md
Title: Deploy updates and track results in Azure Update Manager description: This article details how to use Azure Update Manager in the Azure portal to deploy updates and view results for supported machines. Previously updated : 08/08/2023 Last updated : 09/18/2023
See the following sections for more information:
## Supported regions
-Update Manager is available in all [Azure public regions](support-matrix.md#supported-regions).
+Update Manager is available in all [Azure public regions](support-matrix.md#supported-regions).
## Configure reboot settings
To install one-time updates on a single VM:
1. Select your virtual machine and the **virtual machines | Updates** page opens. 1. Under **Operations**, select **Updates**.
-1. On the **Updates** pane, select **Go to Updates using Azure Update Manager**.
-1. On the **Updates (Preview)** pane, select **One-time update** to install the updates.
-1. On the **Install one-time updates** page, the selected machine appears. Choose the machine, select **Next**, and follow the procedure from step 4 listed in **From Overview pane** of [Install updates on a single VM](#install-updates-on-a-single-vm).
-
+1. In **Updates**, select **Go to Updates using Azure Update Manager**.
+1. In **Updates**, select **One-time update** to install the updates.
+1. In **Install one-time updates** page, the selected machine appears. Choose the machine, select **Next** and follow the procedure from step 4 listed in **From Overview blade** of [Install updates on single VM](#install-updates-on-a-single-vm).
+
## Install updates at scale
You can schedule updates.
# [From Machines pane](#tab/install-scale-machines)
-1. Sign in to the [Azure portal](https://portal.azure.com).
+1. Sign in to the [Azure portal](https://portal.azure.com) and go to **Azure Update Manager**.
1. Go to **Machines**, select your subscription, and choose your machines. You can choose **Select all** to select all the machines.
After your scheduled deployment starts, you can see its status on the **History*
**Windows update history** currently doesn't show the updates that are installed from Azure Update Management. To view a summary of the updates applied on your machines, go to **Update Manager** > **Manage** > **History**.
-A list of the deployments created are shown in the update deployment grid and include relevant information about the deployment. Every update deployment has a unique GUID, which is represented as **Operation ID**. It's listed along with **Status**, **Updates Installed**, and **Time** details. You can filter the results listed in the grid.
+> [!NOTE]
+> The **Windows update history** currently doesn't show the updates summary that are installed from Azure Update Management. To view a summary of the updates applied on your machines, go to **Update manager** > **Manage** > **History**.
+
+A list of the deployments created are shown in the update deployment grid and include relevant information about the deployment. Every update deployment has a unique GUID, represented as **Operation ID**, which is listed along with **Status**, **Updates Installed** and **Time** details. You can filter the results listed in the grid.
Select any one of the update deployments from the list to open the **Update deployment run** page. Here, you can see a detailed breakdown of the updates and the installation results for the Azure VM or Azure Arc-enabled server.
update-center Dynamic Scope Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/dynamic-scope-overview.md
Title: An overview of Dynamic Scoping description: This article provides information about Dynamic Scoping, its purpose and advantages. Previously updated : 07/05/2023 Last updated : 09/18/2023
Dynamic Scoping is an advanced capability of schedule patching that allows users
The criteria will be evaluated at the scheduled run time, which will be the final list of machines that will be patched by the schedule. The machines evaluated during create or edit phase may differ from the group at schedule run time. ## Key benefits
-
+ **At Scale and simplified patching** - You don't have to manually change associations between machines and schedules. For example, if you want to remove a machine from a schedule and your scope was defined based on tag(s) criteria, removing the tag on the machine will automatically drop the association. These associations can be dropped and added for multiple machines at scale. > [!NOTE] > Subscription is mandatory for the creation of dynamic scope and you can't edit it after the dynamic scope is created.
For Dynamic Scoping and configuration assignment, ensure that you have the follo
## Service limits
-The following are the Dynamic scope (preview) limits for **each dynamic scope**.
+The following are the Dynamic scope limits for **each dynamic scope**.
| Resource | Limit | |-|-|
The following are the Dynamic scope (preview) limits for **each dynamic scope**.
| Number of Resource Group filters | 50 | > [!NOTE]
-> The above limits are for Dynamic scope (preview) in the Guest scope only.
+> The above limits are for Dynamic scope in the Guest scope only.
## Next steps
update-center Guidance Migration Automation Update Management Azure Update Manager https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/guidance-migration-automation-update-management-azure-update-manager.md
Guidance to move various capabilities is provided in table below:
1 | Patch management for Off-Azure machines. | Could run with or without Arc connectivity. | Azure Arc is a prerequisite for non-Azure machines. | 1. [Create service principal](../app-service/quickstart-php.md#1get-the-sample-repository) </br> 2. [Generate installation script](../azure-arc/servers/onboard-service-principal.md#generate-the-installation-script-from-the-azure-portal) </br> 3. [Install agent and connect to Azure](../azure-arc/servers/onboard-service-principal.md#install-the-agent-and-connect-to-azure) | 1. [Create service principal](../azure-arc/servers/onboard-service-principal.md#azure-powershell) <br> 2. [Generate installation script](../azure-arc/servers/onboard-service-principal.md#generate-the-installation-script-from-the-azure-portal) </br> 3. [Install agent and connect to Azure](../azure-arc/servers/onboard-service-principal.md#install-the-agent-and-connect-to-azure) | 2 | Enable periodic assessment to check for latest updates automatically every few hours. | Machines automatically receive the latest updates every 12 hours for Windows and every 3 hours for Linux. | Periodic assessment is an update setting on your machine. If it's turned on, the Update Manager fetches updates every 24 hours for the machine and shows the latest update status. | 1. [Single machine](manage-update-settings.md#configure-settings-on-a-single-vm) </br> 2. [At scale](manage-update-settings.md#configure-settings-at-scale) </br> 3. [At scale using policy](periodic-assessment-at-scale.md) | 1. [For Azure VM](../virtual-machines/automatic-vm-guest-patching.md#azure-powershell-when-updating-a-windows-vm) </br> 2.[For Arc-enabled VM](/powershell/module/az.connectedmachine/update-azconnectedmachine?view=azps-10.2.0) | 3 | Static Update deployment schedules (Static list of machines for update deployment). | Automation Update management had its own schedules. | Azure Update Manager creates a [maintenance configuration](../virtual-machines/maintenance-configurations.md) object for a schedule. So, you need to create this object, copying all schedule settings from Automation Update Management to Azure Update Manager schedule. | 1. [Single VM](scheduled-patching.md#schedule-recurring-updates-on-single-vm) </br> 2. [At scale](scheduled-patching.md#schedule-recurring-updates-at-scale) </br> 3. [At scale using policy](scheduled-patching.md#onboarding-to-schedule-using-policy) | [Create a static scope](manage-vms-programmatically.md) |
-4 | Dynamic Update deployment schedules (Defining scope of machines using resource group, tags, etc. which is evaluated dynamically at runtime).| Same as static update schedules. | Same as static update schedules. | [Add a dynamic scope](manage-dynamic-scoping.md#add-a-dynamic-scope-preview) | [Create a dynamic scope]( tutorial-dynamic-grouping-for-scheduled-patching.md#create-a-dynamic-scope) |
+4 | Dynamic Update deployment schedules (Defining scope of machines using resource group, tags, etc. which is evaluated dynamically at runtime).| Same as static update schedules. | Same as static update schedules. | [Add a dynamic scope](manage-dynamic-scoping.md#add-a-dynamic-scope | [Create a dynamic scope]( tutorial-dynamic-grouping-for-scheduled-patching.md#create-a-dynamic-scope) |
5 | Deboard from Azure Automation Update management. | After you complete the steps 1, 2, and 3, you need to clean up Azure Update management objects. | | 1. [Remove machines from solution](../automation/update-management/remove-feature.md#remove-management-of-vms) </br> 2. [Remove Update Management solution](../automation/update-management/remove-feature.md#remove-updatemanagement-solution) </br> 3. [Unlink workspace from Automation account](../automation/update-management/remove-feature.md#unlink-workspace-from-automation-account) </br> 4. [Cleanup Automation account](../automation/update-management/remove-feature.md#cleanup-automation-account) | NA | 6 | Reporting | Custom update reports using Log Analytics queries. | Update data is stored in Azure Resource Graph (ARG). Customers can query ARG data to build custom dashboards, workbooks etc. | The old Automation Update Management data stored in Log analytics can be accessed, but there's no provision to move data to ARG. You can write ARG queries to access data that will be stored to ARG after virtual machines are patched via Azure Update Manager. With ARG queries you can, build dashboards and workbooks using following instructions: </br> 1. [Log structure of Azure Resource graph updates data](query-logs.md) </br> 2. [Sample ARG queries](sample-query-logs.md) </br> 3. [Create workbooks](manage-workbooks.md) | NA | 7 | Customize workflows using pre and post scripts. | Available as Automation runbooks. | We recommend that you use Automation runbooks once they are available. | | |
-8 | Create alerts based on updates data for your environment | Alerts can be set up on updates data stored in Log Analytics. |We recommend that you use alerts once thy are available. | | |
+8 | Create alerts based on updates data for your environment | Alerts can be set up on updates data stored in Log Analytics. |We recommend that you use alerts once they are available. | | |
update-center Guidance Migration Azure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/guidance-migration-azure.md
description: Patching guidance overview for Microsoft Configuration Manager to A
Previously updated : 08/23/2023 Last updated : 09/18/2023
Deploy software updates (install patches) | Provides three modes of deploying up
## Manage software updates using Azure Update Manager
-1. Sign in to the [Azure portal](https://portal.azure.com) and search for Azure Update Manager.
+1. Sign in to the [Azure portal](https://portal.azure.com) and search for **Azure Update Manager**.
:::image type="content" source="./media/guidance-migration-azure/update-manager-service-selection-inline.png" alt-text="Screenshot of selecting the Azure Update Manager from Azure portal." lightbox="./media/guidance-migration-azure/update-manager-service-selection-expanded.png":::
update-center Guidance Patching Sql Server Azure Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/guidance-patching-sql-server-azure-vm.md
description: An overview on patching guidance for SQL Server on Azure VMs using
Previously updated : 08/29/2023 Last updated : 09/18/2023
update-center Manage Arc Enabled Servers Programmatically https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/manage-arc-enabled-servers-programmatically.md
description: This article tells how to use Azure Update Manager using REST API w
Previously updated : 06/15/2023 Last updated : 09/18/2023
update-center Manage Dynamic Scoping https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/manage-dynamic-scoping.md
description: This article describes how to manage Dynamic Scoping operations
Previously updated : 07/05/2023 Last updated : 09/18/2023
**Applies to:** :heavy_check_mark: Windows VMs :heavy_check_mark: Linux VMs :heavy_check_mark: On-premises environment :heavy_check_mark: Azure Arc-enabled servers.
-This article describes how to view, add, edit and delete a dynamic scope (preview).
+This article describes how to view, add, edit and delete a dynamic scope.
[!INCLUDE [dynamic-scope-prerequisites.md](includes/dynamic-scope-prerequisites.md)]
-## Add a Dynamic scope (preview)
+## Add a Dynamic scope
To add a Dynamic scope to an existing configuration, follow these steps:
-1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to Update Manager.
+1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to **Azure Update Manager**.
1. Select **Machines** > **Browse maintenance configurations** > **Maintenance configurations**. 1. In the **Maintenance configurations** page, select the name of the maintenance configuration for which you want to add a Dynamic scope. 1. In the given maintenance configuration page > select **Dynamic scopes** > **Add a dynamic scope**.
To add a Dynamic scope to an existing configuration, follow these steps:
> [!NOTE] > The list of machines may be different at run time. 1. In the **Configure Azure VMs for schedule updates** page, select any one of the following options to provide your consent:
- 1. **Change the required options to ensure schedule supportability** - this option confirms that you want to update the patch orchestration from existing option to *Customer Managed Schedules (Preview)*: This updates the following two properties on your behalf:
+ 1. **Change the required options to ensure schedule supportability** - this option confirms that you want to update the patch orchestration from existing option to *Customer Managed Schedules*: This updates the following two properties on your behalf:
- *Patch mode = AutomaticByPlatform* - *Set the BypassPlatformSafetyChecksOnUserSchedule = True*.
- 1. **Continue with supported machines only** - this option confirms that you want to proceed with only the machines that already have patch orchestration set to *Customer Managed Schedules (Preview)*.
+ 1. **Continue with supported machines only** - this option confirms that you want to proceed with only the machines that already have patch orchestration set to *Customer Managed Schedules*.
> [!NOTE]
- > In the **Preview of machines based on above scope** page, you can view only the machines that don't have patch orchestration set to *Customer Managed Schedules (Preview)*.
+ > In the **Preview of machines based on above scope** page, you can view only the machines that don't have patch orchestration set to *Customer Managed Schedules*.
1. Select **Save** to go back to the Dynamic scopes tab. In this tab, you can view and edit the Dynamic scope that you have created.
+## View Dynamic scope
+To view the list of Dynamic scopes associated to a given maintenance configuration, follow these steps:
-## View Dynamic scope (preview)
-
-To view the list of Dynamic scopes (preview) associated to a given maintenance configuration, follow these steps:
-
-1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to **Update Manager**.
+1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to **Azure Update Manager**.
1. Select **Machines** > **Browse maintenance configurations** > **Maintenance configurations**. 1. In the **Maintenance configurations** page, select the name of the maintenance configuration for which you want to view the Dynamic scope. 1. In the given maintenance configuration page, select **Dynamic scopes** to view all the Dynamic scopes that are associated with the maintenance configuration.
-## Edit a Dynamic scope (preview)
+## Edit a Dynamic scope
-1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to Update Manager.
+1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to **Azure Update Manager**.
1. Select **Machines** > **Browse maintenance configurations** > **Maintenance configurations**. 1. In the **Maintenance configurations** page, select the name of the maintenance configuration for which you want to edit an existing Dynamic scope. 1. In the given maintenance configuration page > select **Dynamic scopes** and select the scope you want to edit. Under **Actions** column, select the edit icon.
To view the list of Dynamic scopes (preview) associated to a given maintenance c
> Subscription is mandatory for the creation of dynamic scope and you can't edit it after the dynamic scope is created. 1. Select **Save**.
-## Delete a Dynamic scope (preview)
+## Delete a Dynamic scope
-1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to Update Manager.
+1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to **Azure Update Manager**.
1. Select **Machines** > **Browse maintenance configurations** > **Maintenance configurations**. 1. In the **Maintenance configurations** page, select the name of the maintenance configuration for which you want to edit an existing Dynamic scope. 1. In the given maintenance configuration page > select **Dynamic scopes** and select the scope you want to delete. Select **Remove dynamic scope** and then select **Ok**.
-## View patch history of a Dynamic scope (preview)
+## View patch history of a Dynamic scope
-1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to Update Manager.
+1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to **Azure Update Manager**.
1. Select **History** > **Browse maintenance configurations** > **Maintenance configurations** to view the patch history of a dynamic scope. - ## Provide consent to apply updates Obtaining consent to apply updates is an important step in the workflow of dynamic scoping and listed are the various ways to provide consent.
Obtaining consent to apply updates is an important step in the workflow of dynam
#### [From Schedule updates tab](#tab/sc)
-1. Follow the steps from 1 to 5 listed in [Add a Dynamic scope (preview)](#add-a-dynamic-scope-preview).
+1. Follow the steps from 1 to 5 listed in [Add a Dynamic scope](#add-a-dynamic-scope).
1. In **Machines** tab, select **Add machine**, In **Select resources** page, select the machines and select **Add** 1. In **Configure Azure VMs for schedule updates**, select **Continue to schedule updates** option to confirm that:
Obtaining consent to apply updates is an important step in the workflow of dynam
#### [From Update Settings](#tab/us)
-1. In **Update Manager**, go to **Overview** > **Update settings**.
+1. In **Azure Update Manager**, go to **Overview** > **Update settings**.
1. In **Change Update settings**, select **+Add machine** to add the machines. 1. In the list of machines sorted as per the operating system, go to the **Patch orchestration** option and select **Azure-orchestrated with user managed schedules (Preview)** to confirm that:
update-center Manage Multiple Machines https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/manage-multiple-machines.md
Title: Manage multiple machines in Azure Update Manager description: This article explains how to use Azure Update Manager in Azure to manage multiple supported machines and view their compliance state in the Azure portal. Previously updated : 05/02/2023 Last updated : 09/18/2023
**Applies to:** :heavy_check_mark: Windows VMs :heavy_check_mark: Linux VMs :heavy_check_mark: On-premises environment :heavy_check_mark: Azure Arc-enabled servers. > [!IMPORTANT]
-> For a seamless scheduled patching experience, we recommend that for all Azure virtual machines (VMs), you update the patch orchestration to **Customer Managed Schedules (Preview)**. If you fail to update the patch orchestration, you can experience a disruption in business continuity because the schedules will fail to patch the VMs. For more information, see [Configure schedule patching on Azure VMs to ensure business continuity](prerequsite-for-schedule-patching.md).
+> - For a seamless scheduled patching experience, we recommend that for all Azure VMs, you update the patch orchestration to **Customer Managed Schedules**. If you fail to update the patch orchestration, you can experience a disruption in business continuity because the schedules will fail to patch the VMs.[Learn more](prerequsite-for-schedule-patching.md).
This article describes the various features that Azure Update Manager offers to manage the system updates on your machines. By using the Update Manager, you can:
This article describes the various features that Azure Update Manager offers to
Instead of performing these actions from a selected Azure VM or Azure Arc-enabled server, you can manage all your machines in the Azure subscription.
-## View Update Manager status
+
+## View update Manager status
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. To view update assessment across all machines, including Azure Arc-enabled servers, go to **Update Manager**.
+1. To view update assessment across all machines, including Azure Arc-enabled servers navigate to **Azure Update Manager**.
:::image type="content" source="./media/manage-multiple-machines/overview-page-inline.png" alt-text="Screenshot that shows the Update Manager Overview page in the Azure portal." lightbox="./media/manage-multiple-machines/overview-page-expanded.png":::
Instead of performing these actions from a selected Azure VM or Azure Arc-enable
- **Patch orchestration configuration of Azure virtual machines**: All the Azure machines inventoried in the subscription are summarized by each update orchestration method. Values are:
- - **Customer Managed Schedules (preview)**: Enables schedule patching on your existing VMs.
- - **Azure Managed - Safe Deployment**: Enables automatic VM guest patching for the Azure virtual machine. Subsequent patch installation is orchestrated by Azure.
- - **Image Default**: For Linux machines, it uses the default patching configuration.
- - **OS orchestrated**: The OS automatically updates the machine.
- - **Manual updates**: You control the application of patches to a machine by applying patches manually inside the machine. In this mode, automatic updates are disabled for the Windows OS.
+ - **Customer Managed Schedules**ΓÇöenables schedule patching on your existing VMs.
+ - **Azure Managed - Safe Deployment**ΓÇöthis mode enables automatic VM guest patching for the Azure virtual machine. Subsequent patch installation is orchestrated by Azure.
+ - **Image Default**ΓÇöfor Linux machines, it uses the default patching configuration.
+ - **OS orchestrated**ΓÇöthe OS automatically updates the machine.
+ - **Manual updates**ΓÇöyou control the application of patches to a machine by applying patches manually inside the machine. In this mode, automatic updates are disabled for Windows OS.
+
+
+
+ For more information about each orchestration method see, [automatic VM guest patching for Azure VMs](../virtual-machines/automatic-vm-guest-patching.md#patch-orchestration-modes).
For more information about each orchestration method, see [Automatic VM guest patching for Azure VMs](../virtual-machines/automatic-vm-guest-patching.md#patch-orchestration-modes).
Instead of performing these actions from a selected Azure VM or Azure Arc-enable
## Summary of machine status
-Update Manager in Azure enables you to browse information about your Azure VMs and Azure Arc-enabled servers across your Azure subscriptions relevant to Update Manager.
+Update Manager in Azure enables you to browse information about your Azure VMs and Arc-enabled servers across your Azure subscriptions relevant to Update Manager. The section shows how you can filter information to understand the update status of your machine resources, and for multiple machines, initiate an update assessment, update deployment, and manage their update settings.
-This section shows how you can filter information to understand the update status of your machine resources. For multiple machines, you can see how to begin an update assessment, begin an update deployment, and manage their update settings.
+ In the Azure Update Manager page, select **Machines** from the left menu.
On the **Update Manager** page, select **Machines** from the left menu.
This section shows how you can filter information to understand the update statu
The table lists all the machines in the specified subscription, and for each machine it helps you understand the following details that show up based on the latest assessment:
- - **Update status**: The total number of updates available identified as applicable to the machine's OS.
- - **Operating system**: The operating system running on the machine.
- - **Resource type**: The machine is either hosted in Azure or is a hybrid machine managed by Azure Arc-enabled servers.
- - **Patch orchestration**: The patches are applied following availability-first principles and managed by Azure.
- - **Periodic assessment**: An update setting that allows you to enable automatic periodic checking of updates.
+ * **Customer Managed Schedules**ΓÇöenables schedule patching on your existing VMs. The new patch orchestration option enables the two VM properties - **Patch mode = Azure-orchestrated** and **BypassPlatformSafetyChecksOnUserSchedule = TRUE** on your behalf after receiving your consent.
+ * **Azure Managed - Safe Deployment**ΓÇöfor a group of virtual machines undergoing an update, the Azure platform will orchestrate updates. The VM is set to [automatic VM guest patching](../virtual-machines/automatic-vm-guest-patching.md).(i.e), the patch mode is **AutomaticByPlatform**.
+ * **Automatic by OS**ΓÇöthe machine is automatically updated by the OS.
+ * **Image Default**ΓÇöfor Linux machines, its default patching configuration is used.
+ * **Manual**ΓÇöyou control the application of patches to a machine by applying patches manually inside the machine. In this mode automatic updates are disabled for Windows OS.
+
The **Patch orchestration** column in the machine's patch mode has the following values:
update-center Manage Update Settings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/manage-update-settings.md
Title: Manage update configuration settings in Azure Update Manager
-description: This article describes how to manage the update settings for your Windows and Linux machines managed by Azure Update Manager.
+description: The article describes how to manage the update settings for your Windows and Linux machines managed by Azure Update Manager.
Previously updated : 05/30/2023 Last updated : 09/18/2023
To configure update settings on your machines on a single VM:
You can schedule updates from **Overview** or **Machines** on the **Update Manager** page or from the selected VM.
-# [From Overview pane](#tab/manage-single-overview)
+>[!NOTE]
+> You can schedule updates from the Overview blade or Machines blade in Update Manager page or from the selected VM.
+
+# [From Overview blade](#tab/manage-single-overview)
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. On the **Update Manager** page, select **Overview**, select your subscription, and then select **Update settings**.
-1. On the **Change update settings** pane, select **Add machine** to select the machine for which you want to change the update settings.
-1. On the **Select resources** pane, select the machine and select **Add**.
-1. On the **Change update settings** page, you see the machine classified according to the operating system with the list of following updates that you can select and apply.
+1. In **Azure Update Manager**, select **Overview**, select your **Subscription**, and select **Update settings**.
+1. In **Change update settings**, select **+Add machine** to select the machine for which you want to change the update settings.
+1. In **Select resources**, select the machine and select **Add**.
+1. In the **Change update settings** page, you will see the machine classified as per the operating system with the list of following updates that you can select and apply.
:::image type="content" source="./media/manage-update-settings/update-setting-to-change.png" alt-text="Screenshot that shows highlighting the Update settings to change option in the Azure portal.":::
You can schedule updates from **Overview** or **Machines** on the **Update Manag
- **Hotpatch**: You can enable [hotpatching](../automanage/automanage-hotpatch.md) for Windows Server Azure Edition VMs. Hotpatching is a new way to install updates on supported Windows Server Azure Edition VMs that doesn't require a reboot after installation. You can use Update Manager to install other patches by scheduling patch installation or triggering immediate patch deployment. You can enable, disable, or reset this setting. - **Patch orchestration** option provides:
- - **Customer Managed Schedules (preview)**: Enables schedule patching on your existing VMs. The new patch orchestration option enables the two VM properties, `Patch mode = Azure-orchestrated` and `BypassPlatformSafetyChecksOnUserSchedule = TRUE`, on your behalf after receiving your consent.
- - **Azure Managed - Safe Deployment**: For a group of VMs undergoing an update, the Azure platform orchestrates updates (not applicable for Azure Arc-enabled server). The VM is set to [automatic VM guest patching](../virtual-machines/automatic-vm-guest-patching.md). For example, the patch mode is `AutomaticByPlatform`. There are different implications depending on whether the customer schedule is attached to it or not. For more information, see [User scenarios](prerequsite-for-schedule-patching.md#user-scenarios).
- - Available *Critical* and *Security* patches are downloaded and applied automatically on the Azure VM by using [automatic VM guest patching](../virtual-machines/automatic-vm-guest-patching.md). This process kicks off automatically every month when new patches are released. Patch assessment and installation are automatic. The process includes rebooting the VM as required.
- - **Windows Automatic Updates** (`AutomaticByOS`): When the workload running on the VM doesn't have to meet availability targets, the operating system updates are automatically downloaded and installed. Machines are rebooted as needed.
- - **Manual updates**: This mode disables Windows automatic updates on VMs. Patches are installed manually or by using a different solution.
- - **Image Default**: Only supported for Linux VMs. This mode uses the default patching configuration in the image used to create the VM.
+ - **Customer Managed Schedules**ΓÇöenables schedule patching on your existing VMs. The new patch orchestration option enables the two VM properties - **Patch mode = Azure-orchestrated** and **BypassPlatformSafetyChecksOnUserSchedule = TRUE** on your behalf after receiving your consent.
+ - **Azure Managed - Safe Deployment**ΓÇöfor a group of virtual machines undergoing an update, the Azure platform will orchestrate updates. (not applicable for Arc-enabled server). The VM is set to [automatic VM guest patching](../virtual-machines/automatic-vm-guest-patching.md).(i.e), the patch mode is **AutomaticByPlatform**. There are different implications depending on whether customer schedule is attached to it or not. For more information, see the [user scenarios](prerequsite-for-schedule-patching.md#user-scenarios).
+ - Available *Critical* and *Security* patches are downloaded and applied automatically on the Azure VM using [automatic VM guest patching](../virtual-machines/automatic-vm-guest-patching.md). This process kicks off automatically every month when new patches are released. Patch assessment and installation are automatic, and the process includes rebooting the VM as required.
+ - **Windows Automatic Updates** (AutomaticByOS) - When the workload running on the VM doesn't have to meet availability targets, the operating system updates are automatically downloaded and installed. Machines are rebooted as needed.
+ - **Manual updates** - This mode disables Windows automatic updates on VMs. Patches are installed manually or using a different solution.
+ - **Image Default** - Only supported for Linux Virtual Machines, this mode uses the default patching configuration in the image used to create the VM.
1. After you make the selection, select **Save**. # [From Machines pane](#tab/manage-single-machines) 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. On the **Update Manager** page, select **Machines** and select your subscription.
+1. In **Azure Update Manager**, select **Machines** > your **subscription**.
1. Select the checkbox of your machine from the list and select **Update settings**. 1. Select **Update Settings** to proceed with the type of update for your machine. 1. On the **Change update settings** pane, select **Add machine** to select the machine for which you want to change the update settings.
You can schedule updates from **Overview** or **Machines** on the **Update Manag
1. Select your virtual machine and the **virtual machines | Updates** page opens. 1. Under **Operations**, select **Updates**.
-1. On the **Updates (Preview)** pane, select **Update Settings**.
-1. On the **Change update settings** pane, you can select the update settings that you want to change for your machine. Follow the procedure from step 3 listed in **From Overview pane** of [Configure settings on a single VM](#configure-settings-on-a-single-vm).
+1. In **Updates**, select **Update Settings**.
+1. In **Change update settings**, you can select the update settings that you want to change for your machine and follow the procedure from step 3 listed in **From Overview blade** of [Configure settings on single VM](#configure-settings-on-a-single-vm).
Follow these steps to configure update settings on your machines at scale.
> [!NOTE] > You can schedule updates from **Overview** or **Machines**.
-# [From Overview pane](#tab/manage-scale-overview)
-
+# [From Overview blade](#tab/manage-scale-overview)
+
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. In **Update Manager**, select **Overview**, select your subscription, and then select **Update settings**.
+1. In **Azure Update Manager**, select **Overview**, select your **Subscription** and select **Update settings**.
-1. In **Change update settings**, select the update settings that you want to change for your machines. Follow the procedure from step 3 listed in **From Overview pane** of [Configure settings on a single VM](#configure-settings-on-a-single-vm).
+1. In **Change update settings**, select the update settings that you want to change for your machines. Follow the procedure from step 3 listed in **From Overview blade** of [Configure settings on single VM](#configure-settings-on-a-single-vm).
-# [From Machines pane](#tab/manage-scale-machines)
+# [From Machines blade](#tab/manage-scale-machines)
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. In **Update Manager**, select **Machines** and select your subscription. Select the checkbox for all your machines from the list.
+1. In **Azure Update Manager**, select **Machines** > your **subscription**, and select the checkbox for all your machines from the list.
1. Select **Update Settings** to proceed with the type of update for your machines. 1. In **Change update settings**, you can select the update settings that you want to change for your machine. Follow the procedure from step 3 listed in **From Overview pane** of [Configure settings on a single VM](#configure-settings-on-a-single-vm).
Follow these steps to configure update settings on your machines at scale.
A notification appears to confirm that the update settings are successfully changed. + ## Next steps * [View assessment compliance](view-updates.md) and [deploy updates](deploy-updates.md) for a selected Azure VM or Azure Arc-enabled server, or across [multiple machines](manage-multiple-machines.md) in your subscription in the Azure portal.
update-center Manage Updates Customized Images https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/manage-updates-customized-images.md
description: This article describes customized image support, how to register an
Previously updated : 05/02/2023 Last updated : 09/18/2023
With marketplace images, support is validated even before Update Manager operati
For instance, an assessment call attempts to fetch the latest patch that's available from the image's OS family to check support. It stores this support-related data in an Azure Resource Graph table, which you can query to see the support status for your Azure Compute Gallery image.
-## Enable a subscription for public preview
-
-To self-register your subscription for public preview in the Azure portal:
-
-1. Sign in to the [Azure portal](https://portal.azure.com) and select **More services**.
-
- :::image type="content" source="./media/manage-updates-customized-images/access-more-services.png" alt-text="Screenshot that shows how to access the More services option.":::
-
-1. On the **All services** page, search for **Preview features**.
-
- :::image type="content" source="./media/manage-updates-customized-images/access-preview-services.png" alt-text="Screenshot that shows how to access preview features.":::
-
-1. On the **Preview features** page, enter **gallery** and select **VM Guest Patch Gallery Image Preview**.
-
- :::image type="content" source="./media/manage-updates-customized-images/access-gallery.png" alt-text="Screenshot that shows how to access the gallery.":::
-
-1. On the **VM Guest Patch Gallery Image Preview** page, select **Register** to register your subscription.
-
- :::image type="content" source="./media/manage-updates-customized-images/register-preview.png" alt-text="Screenshot that shows how to register the Preview feature.":::
-
-## Prerequisites to test the Azure Compute Gallery custom images (preview)
--- Register the subscription for preview by following the steps in [Enable a subscription for public preview](#enable-a-subscription-for-public-preview).-- Ensure that the VM where you intend to run the API calls is in the same subscription that's enrolled for the feature.- ## Check the preview Start the asynchronous support check by using either one of the following APIs:
update-center Manage Vms Programmatically https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/manage-vms-programmatically.md
description: This article tells how to use Azure Update Manager in Azure using R
Previously updated : 06/15/2023 Last updated : 09/18/2023
update-center Manage Workbooks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/manage-workbooks.md
description: This article describes how to create and manage workbooks for VM in
Previously updated : 05/23/2023 Last updated : 09/18/2023
This article describes how to create a workbook and how to edit a workbook to cr
## Create a workbook
-1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to Update Manager.
-1. Under **Monitoring**, selectΓÇ»**Workbooks** to view the Update Manager| Workbooks|Gallery.
+1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to **Azure Update Manager**.
+1. Under **Monitoring**, selectΓÇ»**Update reports** to view the Update Manager| Update reports | Gallery.
1. Select **Quick start** tile > **Empty** or alternatively, you can select **+New** to create a workbook. 1. Select **+Add** to select any [elements](../azure-monitor/visualize/workbooks-create-workbook.md#create-a-new-azure-workbook) to add to the workbook.
This article describes how to create a workbook and how to edit a workbook to cr
1. Select **Done Editing**. ## Edit a workbook
-1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to Update Manager.
-1. Under **Monitoring**, selectΓÇ»**Workbooks** to view the Update Manager| Workbooks|Gallery.
-1. Select **Update Manager** tile > **Overview** to view the Update Manager|Workbooks|Overview page.
+1. Sign in to the [Azure portal](https://portal.azure.com) and go to **Azure Update Manager**.
+1. Under **Monitoring**, selectΓÇ»**Update reports** to view the Azure Update Manager | Update reports | Gallery.
+1. Select **Azure Update Manager** tile > **Overview** to view the Azure Update Manager |Update reports | Overview page.
1. Select your subscription, and select **Edit** to enable the edit mode for all the four options. - Machines overall status & configuration
This article describes how to create a workbook and how to edit a workbook to cr
* [View updates for single machine](view-updates.md) * [Deploy updates now (on-demand) for single machine](deploy-updates.md) * [Schedule recurring updates](scheduled-patching.md)
-* [Manage update settings via Portal](manage-update-settings.md)
+* [Manage update settings via portal](manage-update-settings.md)
* [Manage multiple machines using update manager](manage-multiple-machines.md)
update-center Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/overview.md
description: The article tells what Azure Update Manager in Azure is and the sys
Previously updated : 07/05/2023 Last updated : 09/18/2023 # About Azure Update Manager > [!Important]
-> - [Automation Update management](../automation/update-management/overview.md) relies on [Log Analytics agent](../azure-monitor/agents/log-analytics-agent.md) (aka MMA agent), which is on a deprecation path and wonΓÇÖt be supported after **August 31, 2024**. Update Manager is the v2 version of Automation Update management and the future of Update management in Azure. Azure Update Manager is a native service in Azure and does not rely on [Log Analytics agent](../azure-monitor/agents/log-analytics-agent.md) or [Azure Monitor agent](../azure-monitor/agents/agents-overview.md).
-> - Guidance for migrating from Automation Update management to Update Manager will be provided to customers once the latter is Generally Available. For customers using Automation Update management, we recommend continuing to use the Log Analytics agent and **NOT** migrate to Azure Monitoring agent until migration guidance is provided for Update management or else Automation Update management will not work. Also, the Log Analytics agent would not be deprecated before moving all Automation Update management customers to Update Manager.
+> - Azure Update Manager is the v2 version of Automation Update management and the future of update management in Azure.
+> - [Automation Update management](../automation/update-management/overview.md) relies on [Log Analytics agent](../azure-monitor/agents/log-analytics-agent.md) (aka MMA agent), which is on a deprecation path and wonΓÇÖt be supported after **August 31, 2024**.
+> - Azure Update Manager is a native service in Azure and does not rely on [Log Analytics agent](../azure-monitor/agents/log-analytics-agent.md) or [Azure Monitor agent](../azure-monitor/agents/agents-overview.md).
+> - Guidance for migrating from Automation Update management to Update manager will be provided to customers once the latter is Generally Available.
+> - For customers using Automation Update management, we recommend continuing to use the Log Analytics agent and **NOT** migrate to Azure Monitoring agent until migration guidance is provided for Update management or else Automation Update management will not work.
+> - The Log Analytics agent would not be deprecated before moving all Automation Update management customers to Update Manager.
+> - Azure Update Manager doesnΓÇÖt store any customer data.
-Update Manager is a unified service to help manage and govern updates for all your machines. You can monitor Windows and Linux update compliance across your deployments in Azure, on-premises, and on the other cloud platforms from a single dashboard. In addition, you can use the Update Manager to make real-time updates or schedule them within a defined maintenance window.
+Azure Update Manager is a unified service to help manage and govern updates for all your machines. You can monitor Windows and Linux update compliance across your deployments in Azure, on-premises, and on the other cloud platforms from a single dashboard. In addition, you can use the Update Manager to make real-time updates or schedule them within a defined maintenance window.
You can use the Update Manager in Azure to:
We also offer other capabilities to help you manage updates for your Azure Virtu
Before you enable your machines for Update Manager, make sure that you understand the information in the following sections.
-> [!IMPORTANT]
-> - Update Manager doesnΓÇÖt store any customer data.
-> - Update Manager can manage machines that are currently managed by Azure Automation [Update management](../automation/update-management/overview.md) feature without interrupting your update management process. However, we don't recommend migrating from Automation Update Management since this preview gives you a chance to evaluate and provide feedback on features before it's generally available (GA).
-> - While update manager is in **preview**, the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) include additional legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
## Key benefits
Update Manager has been redesigned and doesn't depend on Azure Automation or Azu
- Global availability in all Azure Compute and Azure Arc regions. - Works with Azure roles and identity. - Granular access control at per resource level instead of access control at Automation account and Log Analytics workspace level.
- - Azure Update Manager now as Azure Resource Manager based operations. It allows RBAC and roles based of ARM in Azure.
+ - Azure Update Manager now has Azure Resource Manager based operations. It allows RBAC and roles based of ARM in Azure.
- Enhanced flexibility - Ability to take immediate action either by installing updates immediately or schedule them for a later date. - Check updates automatically or on demand.
The following diagram illustrates how Update Manager assesses and applies update
![Update Manager workflow](./media/overview/update-management-center-overview.png)
-To support management of your Azure VM or non-Azure machine, Update Manager relies on a new [Azure extension](../virtual-machines/extensions/overview.md) designed to provide all the functionality required to interact with the operating system to manage the assessment and application of updates. This extension is automatically installed when you initiate any Update Manager operations such as **check for updates**, **install one time update**, **periodic assessment** on your machine. The extension supports deployment to Azure VMs or Arc-enabled servers using the extension framework. The Update Manager extension is installed and managed using the following:
+To support management of your Azure VM or non-Azure machine, Update Manager relies on a new [Azure extension](../virtual-machines/extensions/overview.md) designed to provide all the functionality required to interact with the operating system to manage the assessment and application of updates. This extension is automatically installed when you initiate any Update manager operations such as **check for updates**, **install one time update**, **periodic assessment** on your machine. The extension supports deployment to Azure VMs or Arc-enabled servers using the extension framework. The Update Manager extension is installed and managed using the following:
- [Azure virtual machine Windows agent](../virtual-machines/extensions/agent-windows.md) or [Azure virtual machine Linux agent](../virtual-machines/extensions/agent-linux.md) for Azure VMs. - [Azure arc-enabled servers agent](../azure-arc/servers/agent-overview.md) for non-Azure Linux and Windows machines or physical servers.
update-center Periodic Assessment At Scale https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/periodic-assessment-at-scale.md
description: This article describes how to manage the update settings for your W
Previously updated : 04/21/2022 Last updated : 09/18/2023
update-center Prerequsite For Schedule Patching https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/prerequsite-for-schedule-patching.md
Title: Configure schedule patching on Azure VMs to ensure business continuity in Azure Update Manager. description: The article describes the new prerequisites to configure scheduled patching to ensure business continuity in Azure Update Manager. Previously updated : 05/09/2023 Last updated : 09/18/2023
Additionally, in some instances, when you remove the schedule from a VM, there i
To identify the list of VMs with the associated schedules for which you have to enable new VM property, follow these steps:
-1. Go to **Update Manager** home page and select **Machines** tab.
+1. Go to **Azure Update Manager** home page and select **Machines** tab.
1. In **Patch orchestration** filter, select **Azure Managed - Safe Deployment**. 1. Use the **Select all** option to select the machines and then select **Export to CSV**. 1. Open the CSV file and in the column **Associated schedules**, select the rows that have an entry.
You can update the patch orchestration option for existing VMs that either alrea
To update the patch mode, follow these steps: 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Go to **Update Manager**, select **Update Settings**.
+1. Go to **Azure Update Manager**, select **Update Settings**.
1. In **Change update settings**, select **+Add machine**. 1. In **Select resources**, select your VMs and then select **Add**. 1. In **Change update settings**, under **Patch orchestration**, select *Customer Managed Schedules* and then select **Save**.
update-center Query Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/query-logs.md
description: The article provides details on how you can review logs and search
Previously updated : 04/21/2022 Last updated : 09/18/2023
If the `PROPERTIES` property for the resource type is `configurationassignments`
## Next steps - For details of sample queries, see [Sample query logs](sample-query-logs.md).-- To troubleshoot issues, see [Troubleshoot](troubleshoot.md) Update Manager.
+- To troubleshoot issues, see [Troubleshoot](troubleshoot.md) Update Manager.
update-center Quickstart On Demand https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/quickstart-on-demand.md
Title: Quickstart - deploy updates in using update manager in the Azure portal description: This quickstart helps you to deploy updates immediately and view results for supported machines in Azure Update Manager using the Azure portal. Previously updated : 04/21/2022 Last updated : 09/18/2023
This quickstart details you how to perform manual assessment and apply updates o
## Check updates
-1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to Update Manager.
+1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to **Azure Update Manager**.
-1. SelectΓÇ»**Getting started**, **On-demand assessment and updates**, selectΓÇ»**Check for updates**.
+1. SelectΓÇ»**Get started** > **On-demand assessment and updates**, selectΓÇ»**Check for updates**.
+
+ :::image type="content" source="./media/quickstart-on-demand/quickstart-check-updates.png" alt-text="Screenshot of accessing check for updates.":::
In the **Select resources and check for updates**, a table lists all the machines in the specific Azure subscription. 1. Select one or more machines from the list and select **Check for updates** to initiate a compliance scan. When the assessment is complete, a confirmation message appears on the top right corner of the page.--
+
+
## Configure settings
-For the assessed machines that are reporting updates, you can configure [hotpatching](updates-maintenance-schedules.md#hotpatching), [patch orchestration](manage-multiple-machines.md#summary-of-machine-status) and [periodic assessment](assessment-options.md#periodic-assessment) either immediately or schedule the updates by defining the maintenance window.
+For the assessed machines that are reporting updates, you can configure [periodic assessment](assessment-options.md#periodic-assessment) [hot patching](updates-maintenance-schedules.md#hot-patching),and [patch orchestration](manage-multiple-machines.md#summary-of-machine-status) either immediately or schedule the updates by defining the maintenance window.
To configure the settings on your machines, follow these steps:
-1. In **Update Manager|Getting started**, in **On-demand assessment and updates**, selectΓÇ»**Update settings**.
+1. In **Azure Update Manager | Getting started**, in **On-demand assessment and updates**, selectΓÇ»**Update settings**.
- In the **Change update settings** page, by default **Properties** is selected.
-1. Select from the list of update settings to apply them to the selected machines.
+ :::image type="content" source="./media/quickstart-on-demand/quickstart-update-settings.png" alt-text="Screenshot showing how to access update settings option to configure updates for virtual machines.":::
1. In **Update setting(s) to change**, select any option ΓÇö*Periodic assessment*, *Hotpatch* and *Patch orchestration* to configure and select **Next**. For more information, see [Configure settings on virtual machines](manage-update-settings.md#configure-settings-on-a-single-vm).
-1. In **Machines**, verify the machines for which you can apply the updates. You can also add or remove machines from the list and select **Next**.
-
-1. In **Review and change**, verify the resource selection and update settings and select **Review and change**.
A notification appears to confirm that the update settings have been successfully applied.
To configure the settings on your machines, follow these steps:
As per the last assessment performed on the selected machines, you can now select resources and machines to install the updates
-1. In the **Update Manager|Getting started** page, in **On-demand assessment and updates**, selectΓÇ»**Install updates by machines**.
+1. In the **Azure Update Manager | Getting started** page, in **On-demand assessment and updates**, selectΓÇ»**Install updates by machines**.
+
+ :::image type="content" source="./media/quickstart-on-demand/quickstart-install-updates.png" alt-text="Screenshot showing how to access install update settings option to install the updates for virtual machines.":::
1. In the **Install one-time updates** page, select one or more machines from the list in the **Machines** tab and click **Next**.
update-center Sample Query Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/sample-query-logs.md
description: The article provides details of sample query logs from Azure Update
Previously updated : 04/21/2022 Last updated : 09/18/2023
update-center Scheduled Patching https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/scheduled-patching.md
Title: Scheduling recurring updates in Azure Update Manager description: The article details how to use Azure Update Manager in Azure to set update schedules that install recurring updates on your machines. Previously updated : 05/30/2023 Last updated : 09/18/2023
**Applies to:** :heavy_check_mark: Windows VMs :heavy_check_mark: Linux VMs :heavy_check_mark: On-premises environment :heavy_check_mark: Azure Arc-enabled servers. > [!IMPORTANT]
-> - For a seamless scheduled patching experience, we recommend that for all Azure VMs, you update the patch orchestration to **Customer Managed Schedules (Preview)** by **30th June 2023**. If you fail to update the patch orchestration by **30th June 2023**, you can experience a disruption in business continuity because the schedules will fail to patch the VMs.[Learn more](prerequsite-for-schedule-patching.md).
-
+> - For a seamless scheduled patching experience, we recommend that for all Azure VMs, you update the patch orchestration to **Customer Managed Schedules** by **30th June 2023**. If you fail to update the patch orchestration by **30th June 2023**, you can experience a disruption in business continuity because the schedules will fail to patch the VMs.[Learn more](prerequsite-for-schedule-patching.md).
You can use Update Manager in Azure to create and save recurring deployment schedules. You can create a schedule on a daily, weekly or hourly cadence, specify the machines that must be updated as part of the schedule, and the updates to be installed. This schedule will then automatically install the updates as per the created schedule for single VM and at scale.
Update Manager uses maintenance control schedule instead of creating its own sch
## Prerequisites for scheduled patching
-1. See [Prerequisites for Update Manager](./overview.md#prerequisites)
-1. Patch orchestration of the Azure machines should be set to **Customer Managed Schedules (Preview)**. For more information, see [how to enable schedule patching on existing VMs](prerequsite-for-schedule-patching.md#enable-schedule-patching-on-azure-vms). For Azure Arc-enabled machines, it isn't a requirement.
+1. See [Prerequisites for Update Manager](./overview.md#prerequisites)
+1. Patch orchestration of the Azure machines should be set to **Customer Managed Schedules**. For more information, see [how to enable schedule patching on existing VMs](prerequsite-for-schedule-patching.md#enable-schedule-patching-on-azure-vms). For Azure Arc-enabled machines, it isn't a requirement.
> [!Note] > If you set the patch mode to Azure orchestrated (AutomaticByPlatform) but do not enable the **BypassPlatformSafetyChecksOnUserSchedule** flag and do not attach a maintenance configuration to an Azure machine, it is treated as [Automatic Guest patching](../virtual-machines/automatic-vm-guest-patching.md) enabled machine and Azure platform will automatically install updates as per its own schedule. [Learn more](./overview.md#prerequisites).
To schedule recurring updates on a single VM, follow these steps:
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. In **Update Manager**, **Overview**, select your **Subscription**, and select **Schedule updates**.
+1. In **Azure Update Manager**, **Overview**, select your **Subscription**, and select **Schedule updates**.
1. In **Create new maintenance configuration**, you can create a schedule for a single VM.
To schedule recurring updates on a single VM, follow these steps:
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. In **Update Manager**, **Machines**, select your **Subscription**, select your machine and select **Schedule updates**.
+1. In **Azure Update Manager**, **Machines**, select your **Subscription**, select your machine and select **Schedule updates**.
1. In **Create new maintenance configuration**, you can create a schedule for a single VM, assign machine and tags. Follow the procedure from step 3 listed in **From Overview blade** of [Schedule recurring updates on single VM](#schedule-recurring-updates-on-single-vm) to create a maintenance configuration and assign a schedule.
To schedule recurring updates at scale, follow these steps:
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. In **Update Manager**, **Overview**, select your **Subscription** and select **Schedule updates**.
+1. In **Azure Update Manager**, **Overview**, select your **Subscription** and select **Schedule updates**.
1. In the **Create new maintenance configuration** page, you can create a schedule for multiple machines.
To schedule recurring updates at scale, follow these steps:
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. In **Update Manager**, **Machines**, select your **Subscription**, select your machines and select **Schedule updates**.
+1. In **Azure Update Manager**, **Machines**, select your **Subscription**, select your machines and select **Schedule updates**.
In **Create new maintenance configuration**, you can create a schedule for a single VM. Follow the procedure from step 3 listed in **From Overview blade** of [Schedule recurring updates on single VM](#schedule-recurring-updates-on-single-vm) to create a maintenance configuration and assign a schedule.
A notification appears that the deployment is created.
## Attach a maintenance configuration A maintenance configuration can be attached to multiple machines. It can be attached to machines at the time of creating a new maintenance configuration or even after you've created one.
- 1. In **Update Manager**, select **Machines** and select your **Subscription**.
- 1. Select your machine and in **Updates (Preview)**, select **Scheduled updates** to create a maintenance configuration or attach existing maintenance configuration to the scheduled recurring updates.
+ 1. In **Azure Update Manager**, select **Machines** and select your **Subscription**.
+ 1. Select your machine and in **Updates**, select **Scheduled updates** to create a maintenance configuration or attach existing maintenance configuration to the scheduled recurring updates.
1. In **Scheduling**, select **Attach maintenance configuration**. 1. Select the maintenance configuration that you would want to attach and select **Attach**.
-1. In **Updates (Preview)**, select **Scheduling** and **+Attach maintenance configuration**.
+1. In **Updates**, select **Scheduling** and **+Attach maintenance configuration**.
1. In the **Attach existing maintenance configuration** page, select the maintenance configuration that you want to attach and select **Attach**. :::image type="content" source="./media/scheduled-updates/scheduled-patching-attach-maintenance-inline.png" alt-text="Scheduled patching attach maintenance configuration." lightbox="./media/scheduled-updates/scheduled-patching-attach-maintenance-expanded.png":::
You can create a new Guest OS update maintenance configuration or modify an exis
### Create a new maintenance configuration 1. Go to **Machines** and select machines from the list.
-1. In the **Updates (Preview)**, select **Scheduled updates**.
+1. In the **Updates**, select **Scheduled updates**.
1. In **Create a maintenance configuration**, follow step 3 in this [procedure](#schedule-recurring-updates-on-single-vm) to create a maintenance configuration. 1. In **Basics** tab, select the **Maintenance scope** as *Guest (Azure VM, Arc-enabled VMs/servers)*.
You can create a new Guest OS update maintenance configuration or modify an exis
### Add/remove machines from maintenance configuration 1. Go to **Machines** and select the machines from the list.
-1. In **Updates (Preview)** page, select **One-time updates**.
+1. In **Updates** page, select **One-time updates**.
1. In **Install one-time updates**, **Machines**, select **+Add machine**. :::image type="content" source="./media/scheduled-updates/add-or-remove-machines-from-maintenance-configuration-inline.png" alt-text="Add/remove machines from Maintenance configuration." lightbox="./media/scheduled-updates/add-or-remove-machines-from-maintenance-configuration-expanded.png":::
You can create a new Guest OS update maintenance configuration or modify an exis
## Onboarding to Schedule using Policy
-The Update Manager allows you to target a group of Azure or non-Azure VMs for update deployment via Azure Policy. The grouping using policy, keeps you from having to edit your deployment to update machines. You can use subscription, resource group, tags or regions to define the scope and use this feature for the built-in policies which you can customize as per your use-case.
+The Azure update Manager allows you to target a group of Azure or non-Azure VMs for update deployment via Azure Policy. The grouping using policy, keeps you from having to edit your deployment to update machines. You can use subscription, resource group, tags or regions to define the scope and use this feature for the built-in policies which you can customize as per your use-case.
> [!NOTE]
-> This policy also ensures that the patch orchestration property for Azure machines is set to **Customer Managed Schedules (Preview)** as it is a prerequisite for scheduled patching.
+> This policy also ensures that the patch orchestration property for Azure machines is set to **Customer Managed Schedules** as it is a prerequisite for scheduled patching.
### Assign a policy
Policy allows you to assign standards and assess compliance at scale. [Learn mor
1. Under **Basics**, in the **Assign policy** page: - In **Scope**, choose your subscription, resource group, and choose **Select**. - Select **Policy definition** to view a list of policies.
- - In **Available Definitions**, select **Built in** for Type and in search, enter - *[Preview] Schedule recurring updates using Update Manager* and click **Select**.
+ - In **Available Definitions**, select **Built in** for Type and in search, enter - *Schedule recurring updates using Azure Update Manager* and click **Select**.
:::image type="content" source="./media/scheduled-updates/dynamic-scoping-defintion.png" alt-text="Screenshot that shows on how to select the definition.":::
update-center Security Awareness Ubuntu Support https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/security-awareness-ubuntu-support.md
description: Guidance on security awareness and Ubuntu Pro support in Azure Upda
Previously updated : 08/24/2023 Last updated : 09/18/2023
update-center Support Matrix https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/support-matrix.md
description: Provides a summary of supported regions and operating system settin
Previously updated : 07/11/2023 Last updated : 09/18/2023
Update Manager will scale to all regions for both Azure VMs and Azure Arc-enable
# [Azure virtual machine](#tab/azurevm)
-Update Manager is available in all Azure public regions where compute virtual machines are available.
+Azure Update Manager is available in all Azure public regions where compute virtual machines are available.
# [Azure Arc-enabled servers](#tab/azurearc)
-Update Manager is supported in the following regions currently. It implies that VMs must be in below regions:
+Azure Update Manager is supported in the following regions currently. It implies that VMs must be in below regions:
**Geography** | **Supported Regions** |
United States | Central US </br> East US </br> East US 2</br> North Central US <
# [Azure VMs](#tab/azurevm-os) > [!NOTE]
-> Currently, Update Manager has the following limitation regarding the operating system support:
+> Currently, Azure Update Manager has the following limitation regarding the operating system support:
> - [Specialized images](../virtual-machines/linux/imaging.md#specialized-images) and **VMs created by Azure Migrate, Azure Backup, Azure Site Recovery** aren't fully supported for now. However, you can **use on-demand operations such as one-time update and check for updates** in Update Manager. > > For the above limitation, we recommend that you use [Automation Update management](../automation/update-management/overview.md) till the support is available in Update Manager.
The following table lists the operating systems for marketplace images that aren
We support [generalized](../virtual-machines/linux/imaging.md#generalized-images) custom images. Table below lists the operating systems that we support for generalized images. Refer to [custom images (preview)](manage-updates-customized-images.md) for instructions on how to start using Update Manager to manage updates on custom images. |**Windows Operating System**|
- |-- |
+ ||
|Windows Server 2022| |Windows Server 2019| |Windows Server 2016|
We support [generalized](../virtual-machines/linux/imaging.md#generalized-images
|**Linux Operating System**|
- |-- |
+ ||
|CentOS 7, 8| |Oracle Linux 7.x, 8x| |Red Hat Enterprise 7, 8, 9|
The following table lists the operating systems that aren't supported:
| Azure Kubernetes Nodes| We recommend the patching described in [Apply security and kernel updates to Linux nodes in Azure Kubernetes Service (AKS)](/azure/aks/node-updates-kured).|
-As the Update Manager depends on your machine's OS package manager or update service, ensure that the Linux package manager, or Windows Update client are enabled and can connect with an update source or repository. If you're running a Windows Server OS on your machine, see [configure Windows Update settings](configure-wu-agent.md).
+As the Azure Update Manager depends on your machine's OS package manager or update service, ensure that the Linux package manager, or Windows Update client are enabled and can connect with an update source or repository. If you're running a Windows Server OS on your machine, see [configure Windows Update settings](configure-wu-agent.md).
## Next steps
update-center Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/troubleshoot.md
Title: Troubleshoot known issues with Azure Update Manager description: The article provides details on the known issues and troubleshooting any problems with Azure Update Manager. Previously updated : 05/30/2023 Last updated : 09/18/2023
This article describes the errors that might occur when you deploy or use Update Manager, how to resolve them and the known issues and limitations of scheduled patching.
+This article describes the errors that might occur when you deploy or use Update Manager, how to resolve them and the known issues and limitations of scheduled patching.
## General troubleshooting
To review the logs related to all actions performed by the extension, on Windows
- For concurrent/conflicting schedule, only one schedule will be triggered. The other schedule will be triggered once a schedule is finished. - If a machine is newly created, the schedule might have 15 minutes of schedule trigger delay in case of Azure VMs.-- Policy definition *[Preview]: Schedule recurring updates using Update Manager* with version 1.0.0-preview successfully remediates resources however, it will always show them as non-compliant. The current value of the existence condition is a placeholder that will always evaluate to false.
+- Policy definition *Schedule recurring updates using Azure Update Manager* with version 1.0.0-preview successfully remediates resources however, it will always show them as non-compliant. The current value of the existence condition is a placeholder that will always evaluate to false.
### Scenario: Unable to apply patches for the shutdown machines
Setting a longer time range for maximum duration when triggering an [on-demand u
## Next steps * To learn more about Azure Update Manager, see the [Overview](overview.md).
-* To view logged results from all your machines, see [Querying logs and results from Update Manager](query-logs.md).
+* To view logged results from all your machines, see [Querying logs and results from Update Manager](query-logs.md).
update-center Tutorial Assessment Deployment Using Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/tutorial-assessment-deployment-using-policy.md
+
+ Title: Schedule updates and enable periodic assessment at scale using policy.
+description: In this tutorial, you learn on how enable periodic assessment or update the deployment using policy.
+ Last updated : 09/18/2023+++
+#Customer intent: As an IT admin, I want dynamically apply patches or enable periodic assessment on the machines at scale using a policy.
++
+# Tutorial: Enable periodic assessment and schedule updates on Azure VMs using policy
+
+**Applies to:** :heavy_check_mark: Windows VMs :heavy_check_mark: Linux VMs :heavy_check_mark: On-premises environment :heavy_check_mark: Azure Arc-enabled servers.
+
+This tutorial explains how you can enable periodic assessment and schedule updates on your Azure VMs at scale using Azure policy. A policy allows you to assign standards and assess compliance at scale. [Learn more](../governance/policy/overview.md).
+
+**Periodic Assessment** - is a setting on your machine that enables you to see the latest updates available for your machines and removes the hassle of performing assessment manually every time you need to check the update status. Once you enable this setting, update manager fetches updates on your machine once every 24 hours.
+
+**Schedule patching** - is a setting to target a group of machines for update deployment via Azure Policy. The grouping using policy, keeps you from having to edit your deployment to update machines. You can use subscription, resource group, tags or regions to define the scope and use this feature for the built-in policies which you can customize as per your use-case.
+
+In this tutorial, you learn how to:
+
+> [!div class="checklist"]
+> - Enable periodic assessment
+> - Enable schedule patching
++
+## Prerequisites
+
+- You must have an Azure subscription, create a [free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
+
+## Enable Periodic assessment
+
+Go to **Policy** from the Azure portal and under **Authoring**, go to **Definitions**.
+1. From the **Category** dropdown, select **Azure Update Manager**. Select *Configure periodic checking for missing system updates on Azure virtual machines* for Azure machines.
+1. When the Policy Definition opens, select **Assign**.
+1. In **Basics**, select your subscription as your scope. You can also specify a resource group within subscription as the scope and select Next.
+1. In **Parameters**, uncheck **Only show parameters that need input or review** so that you can see the values of parameters.
+1. In **Assessment**: select *AutomaticByPlatform* and select *Operating system* and then select **Next**. You need to create separate policies for Windows and Linux.
+1. In **Remediation**, check **Create a remediation task**, so that periodic assessment is enabled on your machines and click **Next**.
+1. In **Non-compliance**, provide the message that you would like to see in case of non-compliance. For example: *Your machine doesn't have periodic assessment enabled.* and then select **Review+Create**.
+1. In **Review+Create**, select **Create**. This action triggers Assignment and Remediation Task creation, which can take a minute or so.
+
+You can monitor the compliance of resources under **Compliance** and remediation status under **Remediation** from the Policy home page.
+
+## Enable schedule patching
+
+1. Sign in to the [Azure portal](https://portal.azure.com) and select **Policy**.
+1. In **Assignments**, select **Assign policy**.
+1. Under **Basics**, in the **Assign policy** page:
+ - In **Scope**, choose your subscription, resource group, and choose **Select**.
+ - Select **Policy definition** to view a list of policies.
+ - In **Available Definitions**, select **Built in** for Type and in search, enter - *Schedule recurring updates using Azure Update Manager* and click **Select**.
+ - Ensure that **Policy enforcement** is set to **Enabled** and select **Next**.
+
+1. In **Parameters**, by default, only the Maintenance configuration ARM ID is visible.
+
+ > [!NOTE]
+ > If you do not specify any other parameters, all machines in the subscription and resource group that you selected in **Basics** will be covered under scope. However, if you want to scope further based on resource group, location, OS, tags and so on, deselect **Only show parameters that need input or review** to view all parameters.
+
+ - Maintenance Configuration ARM ID: A mandatory parameter to be provided. It denotes the ARM ID of the schedule that you want to assign to the machines.
+ - Resource groups: You can specify a resource group optionally if you want to scope it down to a resource group. By default, all resource groups within the subscription are selected.
+ - Operating System types: You can select Windows or Linux. By default, both are preselected.
+ - Machine locations: You can optionally specify the regions that you want to select. By default, all are selected.
+ - Tags on machines: You can use tags to scope down further. By default, all are selected.
+ - Tags operator: In case you have selected multiple tags, you can specify if you want the scope to be machines that have all the tags or machines which have any of those tags.
+
+1. In **Remediation**, **Managed Identity**, **Type of Managed Identity**, select System assigned managed identity and **Permissions** is already set as *Contributor* according to the policy definition.
+
+ > [!NOTE]
+ > If you select Remediation, the policy would be effective on all the existing machines in the scope else, it is assigned to any new machine which is added to the scope.
+
+1. In **Review + Create**, verify your selections, and select **Create** to identify the non-compliant resources to understand the compliance state of your environment.
++
+## Next steps
+Learn about [managing multiple machines](manage-multiple-machines.md).
+
update-center Tutorial Dynamic Grouping For Scheduled Patching https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/tutorial-dynamic-grouping-for-scheduled-patching.md
Title: Schedule updates on Dynamic Scoping.
+ Title: Schedule updates on Dynamic scoping.
description: In this tutorial, you learn how to group machines, dynamically apply the updates at scale. Previously updated : 07/05/2023 Last updated : 09/18/2023 #Customer intent: As an IT admin, I want dynamically apply patches on the machines as per a schedule.
-# Tutorial: Schedule updates on Dynamic scopes (preview)
+# Tutorial: Schedule updates on Dynamic scopes
**Applies to:** :heavy_check_mark: Windows VMs :heavy_check_mark: Linux VMs :heavy_check_mark: On-premises environment :heavy_check_mark: Azure VMs :heavy_check_mark: Azure Arc-enabled servers.
To create a dynamic scope, follow these steps:
#### [Azure portal](#tab/az-portal)
-1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to Update Manager.
+1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to **Azure Update Manager**.
1. Select **Overview** > **Schedule updates** > **Create a maintenance configuration**. 1. In the **Create a maintenance configuration** page, enter the details in the **Basics** tab and select **Maintenance scope** as *Guest* (Azure VM, Arc-enabled VMs/servers).
-1. Select **Dynamic Scopes** and follow the steps to [Add Dynamic scope](manage-dynamic-scoping.md#add-a-dynamic-scope-preview).
+1. Select **Dynamic Scopes** and follow the steps to [Add Dynamic scope](manage-dynamic-scoping.md#add-a-dynamic-scope).
1. In **Machines** tab, select **Add machines** to add any individual machines to the maintenance configuration and select **Updates**. 1. In the **Updates** tab, select the patch classification that you want to include/exclude and select **Tags**. 1. Provide the tags in **Tags** tab.
update-center Update Manager Faq https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/update-manager-faq.md
You can resolve machines manually for those saved searches, Arc-enable them and
If you have purchased a Defender for Servers Plan 2, then you won't have to pay to remediate the unhealthy resources for the above two recommendations. But if you're using any other Defender for server plan for your Arc machines, then you would be charged for those machines at the daily prorated $0.167/server by Azure Update Manager.
-## I have been using Automation Update Management for free on Arc machines, would I have to pay to use UMC on those machines?
+## I have been using Automation Update Management for free on Arc machines, would I have to pay to use Azure Update Manager on those machines?
We'll provide Azure Update Manager for free for one year (starting from when Azure Update Manager goes GA) to all subscriptions that were using Automation Update Management on Arc-enabled machines for free. Post this period, machines are charged.
update-center Updates Maintenance Schedules https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/updates-maintenance-schedules.md
Title: Updates and maintenance in Azure Update Manager. description: The article describes the updates and maintenance options available in Azure Update Manager. Previously updated : 05/23/2023 Last updated : 09/18/2023
**Applies to:** :heavy_check_mark: Windows VMs :heavy_check_mark: Linux VMs :heavy_check_mark: On-premises environment :heavy_check_mark: Azure Arc-enabled servers. > [!IMPORTANT]
-> - For a seamless scheduled patching experience, we recommend that for all Azure VMs, you update the patch orchestration to **Customer Managed Schedules (Preview)**. If you fail to update the patch orchestration, you can experience a disruption in business continuity because the schedules will fail to patch the VMs. [Learn more](prerequsite-for-schedule-patching.md).
+> - For a seamless scheduled patching experience, we recommend that for all Azure VMs, you update the patch orchestration to **Customer Managed Schedules**. If you fail to update the patch orchestration, you can experience a disruption in business continuity because the schedules will fail to patch the VMs. [Learn more](prerequsite-for-schedule-patching.md).
> - For Arc-enabled servers, the updates and maintenance options such as Automatic VM Guest patching in Azure, Windows automatic updates and Hotpatching aren't supported.
-This article provides an overview of the various update and maintenance options available by Update Manager.
+This article provides an overview of the various update and maintenance options available by Azure Update Manager.
-Update Manager provides you the flexibility to take an immediate action or schedule an update within a defined maintenance window. It also supports new patching methods such as [automatic VM guest patching](../virtual-machines/automatic-vm-guest-patching.md), [Hotpatching](../automanage/automanage-hotpatch.md?context=%2fazure%2fvirtual-machines%2fcontext%2fcontext) and so on.
+Azure Update Manager provides you the flexibility to take an immediate action or schedule an update within a defined maintenance window. It also supports new patching methods such as [automatic VM guest patching](../virtual-machines/automatic-vm-guest-patching.md), [Hotpatching](../automanage/automanage-hotpatch.md?context=%2fazure%2fvirtual-machines%2fcontext%2fcontext) and so on.
## Update Now/One-time update
-Update Manager allows you to secure your machines immediately by installing updates on demand. To perform the on-demand updates, see [Check and install one time updates](deploy-updates.md#install-updates-on-a-single-vm).
+Azure Update Manager allows you to secure your machines immediately by installing updates on demand. To perform the on-demand updates, see [Check and install one time updates](deploy-updates.md#install-updates-on-a-single-vm).
## Scheduled patching
-You can create a schedule on a daily, weekly or hourly cadence as per your requirement, specify the machines that must be updated as part of the schedule, and the updates that you must install. The schedule will then automatically install the updates as per the specifications.
+You can create a schedule on a daily, weekly or hourly cadence as per your requirement, specify the machines that must be updated as part of the schedule, and the updates must be installed. The schedule will then automatically install the updates as per the specifications.
-Update Manager uses maintenance control schedule instead of creating its own schedules. Maintenance control enables customers to manage platform updates. For more information, see the [Maintenance control documentation](/azure/virtual-machines/maintenance-control).
+Azure Update Manager uses maintenance control schedule instead of creating its own schedules. Maintenance control enables customers to manage platform updates. For more information, see the [Maintenance control documentation](/azure/virtual-machines/maintenance-control).
Start using [scheduled patching](scheduled-patching.md) to create and save recurring deployment schedules. > [!NOTE]
-> Patch orchestration property for Azure machines should be set to **Customer Managed Schedules (Preview)** as it is a prerequisite for scheduled patching. For more information, see the [list of prerequisites](../update-center/scheduled-patching.md#prerequisites-for-scheduled-patching).
+> Patch orchestration property for Azure machines should be set to **Customer Managed Schedules** as it is a prerequisite for scheduled patching. For more information, see the [list of prerequisites](../update-center/scheduled-patching.md#prerequisites-for-scheduled-patching).
## Automatic VM Guest patching in Azure This mode of patching lets the Azure platform automatically download and install all the security and critical updates on your machines every month and apply them on your machines following the availability-first principles. For more information, see [automatic VM guest patching](../virtual-machines/automatic-vm-guest-patching.md).
-In **Update Manager** home page, go to **Update Settings** blade, select Patch orchestration as **Azure Managed - Safe Deployment** value to enable this VM property.
+In **Azure Update Manager** home page, go to **Update Settings** blade, select Patch orchestration as **Azure Managed - Safe Deployment** value to enable this VM property.
## Windows automatic updates This mode of patching allows operating system to automatically install updates as soon as they are available. It uses the VM property that is enabled by setting the patch orchestration to OS orchestrated/Automatic by OS.
-## Hotpatching
+## Hot patching
-Hotpatching allows you to install updates on supported Windows Server Azure Edition virtual machines without requiring a reboot after installation. It reduces the number of reboots required on your mission critical application workloads running on Windows Server. For more information, see [Hotpatch for new virtual machines](../automanage/automanage-hotpatch.md)
+Hot patching allows you to install updates on supported Windows Server Azure Edition virtual machines without requiring a reboot after installation. It reduces the number of reboots required on your mission critical application workloads running on Windows Server. For more information, see [Hot patch for new virtual machines](../automanage/automanage-hotpatch.md)
Hotpatching property is available as a setting in Update Manager which you can enable by using Update settings flow. Refer to detailed instructions [here](manage-update-settings.md#configure-settings-on-a-single-vm)
Hotpatching property is available as a setting in Update Manager which you can e
## Next steps
-* To view update assessment and deployment logs generated by Update Manager, see [query logs](query-logs.md).
-* To troubleshoot issues, see the [Troubleshoot](troubleshoot.md) Update Manager.
+* To view update assessment and deployment logs generated by Azure Update Manager, see [query logs](query-logs.md).
+* To troubleshoot issues, see the [Troubleshoot](troubleshoot.md) Update Manager.
update-center View Updates https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/view-updates.md
Title: Check update compliance in Azure Update Manager description: The article details how to use Azure Update Manager in the Azure portal to assess update compliance for supported machines. Previously updated : 05/31/2023 Last updated : 09/18/2023
This article details how to check the status of available updates on a single VM
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. In Update Manager, **Overview**, select your **Subscription** to view all your machines and select **Check for updates**.
+1. In **Azure Update Manager**, **Overview**, select your **Subscription** to view all your machines and select **Check for updates**.
1. In **Select resources and check for updates**, choose the machine for which you want to check the updates and select **Check for updates**.
This article details how to check the status of available updates on a single VM
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. In Update Manager, **Machines**, select your **Subscription** to view all your machines.
+1. In **Azure Update Manager**, **Machines**, select your **Subscription** to view all your machines.
-1. Select your machine from the checkbox and select **Check for updates**, **Assess now** or alternatively, you can select your machine, in **Updates Preview**, select **Assess updates**, and in **Trigger assess now**, select **OK**.
+1. Select your machine from the checkbox and select **Check for updates**, **Assess now** or alternatively, you can select your machine, in **Updates**, select **Assess updates**, and in **Trigger assess now**, select **OK**.
An assessment is performed and a notification appears first that the *Assessment is in progress* and after a successful assessment, you will see *Assessment successful* else, you will see the notification *Assessment Failed*. For more information, see [update assessment scan](assessment-options.md#update-assessment-scan).
This article details how to check the status of available updates on a single VM
:::image type="content" source="./media/view-updates/resources-check-updates.png" alt-text="Screenshot showing selection of updates from Home page.":::
-1. In **Updates (Preview)**, select **Check for updates**, in **Trigger assess now**, select **OK**.
+1. In **Updates**, select **Check for updates**, in **Trigger assess now**, select **OK**.
An assessment is performed and a notification appears first that the *Assessment is in progress* and after a successful assessment, you will see *Assessment successful* else, you will see the notification *Assessment Failed*.
To check the updates on your machines at scale, follow these steps:
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. In Update Manager, **Overview**, select your **Subscription** to view all your machines and select **Check for updates**.
+1. In **Azure Update Manager**, **Overview**, select your **Subscription** to view all your machines and select **Check for updates**.
1. In **Select resources and check for updates**, choose your machines for which you want to check the updates and select **Check for updates**.
To check the updates on your machines at scale, follow these steps:
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. In Update Manager, **Machines**, select your **Subscription** to view all your machines.
+1. In **Azure Update Manager**, **Machines**, select your **Subscription** to view all your machines.
1. Select the **Select all** to choose all your machines and select **Check for updates**.
To check the updates on your machines at scale, follow these steps:
> [!NOTE]
-> In Update Manager, you can initiate a software updates compliance scan on the machine to get the current list of operating system (guest) updates including the security and critical updates. On Windows, the software update scan is performed by the Windows Update Agent. On Linux, the software update scan is performed using OVAL-compatible tools to test for the presence of vulnerabilities based on the OVAL Definitions for that platform, which is retrieved from a local or remote repository.
+> In Azure Update Manager, you can initiate a software updates compliance scan on the machine to get the current list of operating system (guest) updates including the security and critical updates. On Windows, the software update scan is performed by the Windows Update Agent. On Linux, the software update scan is performed using OVAL-compatible tools to test for the presence of vulnerabilities based on the OVAL Definitions for that platform, which is retrieved from a local or remote repository.
update-center Whats New https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/whats-new.md
Previously updated : 08/30/2023 Last updated : 09/18/2023 # What's new in Azure Update Manager
-[Azure Update Manager](overview.md) helps you manage and govern updates for all your machines. You can monitor Windows and Linux update compliance across your deployments in Azure, on-premises, and on the other cloud platforms from a single dashboard. This article summarizes new releases and features in Update Manager.
+[Azure Update Manager](overview.md) helps you manage and govern updates for all your machines. You can monitor Windows and Linux update compliance across your deployments in Azure, on-premises, and on the other cloud platforms from a single dashboard. This article summarizes new releases and features in Azure Update Manager.
+
+## September 2023
+
+Azure Update Manager is now generally available.
## August 2023
+### Service rebranding
+
+Update management center is now rebranded as Azure Update Manager.
+ ### New region support Azure Update Manager is now available in Canada East and Sweden Central regions for Arc-enabled servers. [Learn more](support-matrix.md#supported-regions).
SQL Server patching (preview) allows you to patch SQL Servers. You can now manag
## July 2023
-### Dynamic scope (preview)
+### Dynamic scope
-Dynamic scope (preview) is an advanced capability of schedule patching. You can now create a group of [machines based on a schedule and apply patches](dynamic-scope-overview.md) on those machines at scale. [Learn more](tutorial-dynamic-grouping-for-scheduled-patching.md).
+Dynamic scope is an advanced capability of schedule patching. You can now create a group of [machines based on a schedule and apply patches](dynamic-scope-overview.md) on those machines at scale. [Learn more](tutorial-dynamic-grouping-for-scheduled-patching.md).
## May 2023
update-center Whats Upcoming https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/whats-upcoming.md
Previously updated : 06/01/2023 Last updated : 09/20/2023 # What are the upcoming features in Azure Update Manager
The primary [what's New in Azure Update Manager](whats-new.md) contains updates
## Expanded support for Operating system and VM images
-Expanded support for [specialized images](../virtual-machines/linux/imaging.md#specialized-images), VMs created by Azure Migrate, Azure Backup, Azure Site Recovery, and marketplace images are upcoming in Q3, CY 2023. Until then, we recommend that you continue using [Automation update management](../automation/update-management/overview.md) for these images. [Learn more](support-matrix.md#supported-operating-systems).
-
-## Update Manager will be GA soon
-
-Update Manager will be declared GA soon.
+Expanded support for [specialized images](../virtual-machines/linux/imaging.md#specialized-images), VMs created by Azure Migrate, Azure Backup, Azure Site Recovery, and marketplace images are upcoming in Q3, CY 2023. Until then, we recommend that you continue using [Automation update management](../automation/update-management/overview.md) for these images. [Learn more](support-matrix.md#supported-operating-systems)
## Prescript and postscript
update-center Workbooks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/workbooks.md
Title: An overview of Workbooks description: This article provides information on how workbooks provide a flexible canvas for data analysis and the creation of rich visual reports. Previously updated : 01/16/2023 Last updated : 09/18/2023
The gallery lists all the saved workbooks and templates for your workspace. You
- In the **Recently modified** tile, you can view and edit the workbooks. -- In the **Update Manager** tile, you can view the following summary:
+- In the **Azure Update Manager** tile, you can view the following summary:
:::image type="content" source="./media/workbooks/workbooks-summary-inline.png" alt-text="Screenshot of workbook summary." lightbox="./media/workbooks/workbooks-summary-expanded.png":::
virtual-desktop Whats New Client Windows https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-desktop/whats-new-client-windows.md
description: Learn about recent changes to the Remote Desktop client for Windows
Previously updated : 09/13/2023 Last updated : 09/19/2023 # What's new in the Remote Desktop client for Windows
The following table lists the current versions available for the public and Insi
| Release | Latest version | Download | ||-|-|
-| Public | 1.2.4487 | [Windows 64-bit](https://go.microsoft.com/fwlink/?linkid=2139369) *(most common)*<br />[Windows 32-bit](https://go.microsoft.com/fwlink/?linkid=2139456)<br />[Windows ARM64](https://go.microsoft.com/fwlink/?linkid=2139370) |
+| Public | 1.2.4582 | [Windows 64-bit](https://go.microsoft.com/fwlink/?linkid=2139369) *(most common)*<br />[Windows 32-bit](https://go.microsoft.com/fwlink/?linkid=2139456)<br />[Windows ARM64](https://go.microsoft.com/fwlink/?linkid=2139370) |
| Insider | 1.2.4582 | [Windows 64-bit](https://go.microsoft.com/fwlink/?linkid=2139233) *(most common)*<br />[Windows 32-bit](https://go.microsoft.com/fwlink/?linkid=2139144)<br />[Windows ARM64](https://go.microsoft.com/fwlink/?linkid=2139368) |
-## Updates for version 1.2.4582 (Insider)
+## Updates for version 1.2.4582
-*Date published: September 12, 2023*
+*Date published: September 19, 2023*
-Download: [Windows 64-bit](https://go.microsoft.com/fwlink/?linkid=2139233), [Windows 32-bit](https://go.microsoft.com/fwlink/?linkid=2139144), [Windows ARM64](https://go.microsoft.com/fwlink/?linkid=2139368)
+Download: [Windows 64-bit](https://go.microsoft.com/fwlink/?linkid=2139369), [Windows 32-bit](https://go.microsoft.com/fwlink/?linkid=2139456), [Windows ARM64](https://go.microsoft.com/fwlink/?linkid=2139370)
In this release, we've made the following changes:
In this release, we've made the following changes:
*Date published: July 21, 2023*
-Download: [Windows 64-bit](https://go.microsoft.com/fwlink/?linkid=2139369), [Windows 32-bit](https://go.microsoft.com/fwlink/?linkid=2139456), [Windows ARM64](https://go.microsoft.com/fwlink/?linkid=2139370)
+Download: [Windows 64-bit](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RW17VPy), [Windows 32-bit](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RW17Yn9), [Windows ARM64](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RW17VPx)
In this release, we've made the following changes:
In this release, we've made the following changes:
*Date published: July 11, 2023*
-Download: [Windows 64-bit](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RW17f1J), [Windows 32-bit](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RW17mKo), [Windows ARM64](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RW17sgF)
- In this release, we've made the following changes: - Added a new RDP file property called *allowed security protocols*. This property restricts the list of security protocols the client can negotiate.
virtual-machines Azure Compute Gallery https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/azure-compute-gallery.md
Previously updated : 04/18/2023 Last updated : 09/20/2023
During the preview:
### Community gallery
-To share a gallery with all Azure users, you can create a community gallery (preview). Community galleries can be used by anyone with an Azure subscription. Someone creating a VM can browse images shared with the community using the portal, REST, or the Azure CLI.
+To share a gallery with all Azure users, you can create a community gallery. Community galleries can be used by anyone with an Azure subscription. Someone creating a VM can browse images shared with the community using the portal, REST, or the Azure CLI.
-Sharing images to the community is a new capability in [Azure Compute Gallery](./azure-compute-gallery.md). In the preview, you can make your image galleries public, and share them to all Azure customers. When a gallery is marked as a community gallery, all images under the gallery become available to all Azure customers as a new resource type under Microsoft.Compute/communityGalleries. All Azure customers can see the galleries and use them to create VMs. Your original resources of the type `Microsoft.Compute/galleries` are still under your subscription, and private.
+Sharing images to the community is a new capability in [Azure Compute Gallery](./azure-compute-gallery.md). You can make your image galleries public, and share them to all Azure customers. When a gallery is marked as a community gallery, all images under the gallery become available to all Azure customers as a new resource type under Microsoft.Compute/communityGalleries. All Azure customers can see the galleries and use them to create VMs. Your original resources of the type `Microsoft.Compute/galleries` are still under your subscription, and private.
For more information, see [Share images using a community gallery](./share-gallery-community.md). > [!IMPORTANT]
-> Azure Compute Gallery ΓÇô community galleries is currently in PREVIEW and subject to the [Preview Terms for Azure Compute Gallery - community gallery](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
->
->To publish a community gallery, you'll need to enable the preview feature using the azure CLI: `az feature register --name CommunityGallery --namespace Microsoft.Compute` or PowerShell: `Register-AzProviderFeature -FeatureName "CommunityGallery" -ProviderNamespace "Microsoft.Compute"`. For more information on enabling preview features and checking the status, see [Set up preview features in your Azure subscription](../azure-resource-manager/management/preview-features.md). Creating VMs from community gallery images is open to all Azure users.
->
> You can't currently create a Flexible virtual machine scale set from an image shared by another tenant.
virtual-machines Boot Integrity Monitoring Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/boot-integrity-monitoring-overview.md
To help Trusted Launch better prevent malicious rootkit attacks on virtual machines, guest attestation through Microsoft Azure Attestation (MAA) endpoint is used to monitor the boot sequence integrity. This attestation is critical to provide validity of a platformΓÇÖs states. If your [Azure Trusted Virtual Machines](trusted-launch.md) has Secure Boot and vTPM enabled and attestation extensions installed, Microsoft Defender for Cloud verifies that the status and boot integrity of your VM is set up correctly. To learn more about MDC integration, see the [trusted launch integration with Microsoft Defender for Cloud](trusted-launch.md#microsoft-defender-for-cloud-integration).
+> [!IMPORTANT]
+> Automatic Extension Upgrade is now available for Boot Integrity Monitoring - Guest Attestation extension. Learn more about [Automatic extension upgrade](automatic-extension-upgrade.md).
+ ## Prerequisites An Active Azure Subscription + Trusted Launch Virtual Machine ## Enable integrity monitoring
-# [Azure portal](#tab/portal)
+### [Azure portal](#tab/portal)
1. Sign in to the Azure [portal](https://portal.azure.com). 1. Select the resource (**Virtual Machines**).
Now, under the virtual machines overview page, security type for integrity monit
This installs the guest attestation extension, which can be referred through settings within the extensions + applications tab.
-# [Template](#tab/template)
+### [Template](#tab/template)
You can deploy the guest attestation extension for trusted launch VMs using a quickstart template:
-### Windows
+#### Windows
```json {
You can deploy the guest attestation extension for trusted launch VMs using a qu
] } ```
-### Linux
+#### Linux
```json {
You can deploy the guest attestation extension for trusted launch VMs using a qu
```
-# [CLI](#tab/cli)
+### [CLI](#tab/cli)
If Secure Boot and vTPM are ON, boot integrity will be ON.
If Secure Boot and vTPM are ON, boot integrity will be ON.
1. For existing VMs, you can enable boot integrity monitoring settings by updating to make sure both Secure Boot and vTPM are on (az vm update). For more information on creation or updating a virtual machine to include the boot integrity monitoring through the guest attestation extension, see [Deploy a VM with trusted launch enabled (CLI)](trusted-launch-portal.md#deploy-a-trusted-launch-vm).
-# [PowerShell](#tab/powershell)
+### [PowerShell](#tab/powershell)
If Secure Boot and vTPM are ON, boot integrity will be ON.
virtual-machines Ev4 Esv4 Series https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/ev4-esv4-series.md
Remote Data disk storage is billed separately from virtual machines. To use prem
[Premium Storage caching](premium-storage-performance.md): Not Supported<br> [Live Migration](maintenance-and-updates.md): Supported<br> [Memory Preserving Updates](maintenance-and-updates.md): Supported<br>
-[VM Generation Support](generation-2.md): Generation 1<br>
+[VM Generation Support](generation-2.md): Generation 1 and 2<br>
[Accelerated Networking](../virtual-network/create-vm-accelerated-networking-cli.md): Supported <br> [Ephemeral OS Disks](ephemeral-os-disks.md): Not Supported <br> [Nested Virtualization](/virtualization/hyper-v-on-windows/user-guide/nested-virtualization): Supported <br>
virtual-machines Generation 2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/generation-2.md
Azure now offers generation 2 support for the following selected VM series:
|[Ddsv5-series](ddv5-ddsv5-series.md) | :heavy_check_mark: | :heavy_check_mark: | |[Ev3-series](ev3-esv3-series.md) | :heavy_check_mark: | :x: | |[Esv3-series](ev3-esv3-series.md) | :heavy_check_mark: | :heavy_check_mark: |
-|[Ev4-series](ev4-esv4-series.md) | :heavy_check_mark:| :x: |
+|[Ev4-series](ev4-esv4-series.md) | :heavy_check_mark:| :heavy_check_mark: |
|[Esv4-series](ev4-esv4-series.md) | :heavy_check_mark:| :heavy_check_mark: | |[Eav4-series](eav4-easv4-series.md) | :heavy_check_mark: | :heavy_check_mark: | |[Easv4-series](eav4-easv4-series.md) | :heavy_check_mark: | :heavy_check_mark: |
Azure now offers generation 2 support for the following selected VM series:
|[Fsv2-series](fsv2-series.md) | :heavy_check_mark: | :heavy_check_mark: | |[FX-series](fx-series.md) | :x: | :heavy_check_mark: | |[GS-series](sizes-previous-gen.md#gs-series) | :x:| :heavy_check_mark: |
-|[H-series](h-series.md) | :heavy_check_mark: | :x: |
|[HB-series](hb-series.md) | :heavy_check_mark: | :heavy_check_mark: | |[HBv2-series](hbv2-series.md) | :heavy_check_mark: | :heavy_check_mark: | |[HBv3-series](hbv3-series.md) | :heavy_check_mark: | :heavy_check_mark: | |[HC-series](hc-series.md) | :heavy_check_mark: | :heavy_check_mark: |
-|[Ls-series](sizes-previous-gen.md#ls-series) | :x: | :heavy_check_mark: |
|[Lsv2-series](lsv2-series.md) | :heavy_check_mark: | :heavy_check_mark: | |[M-series](m-series.md) | :heavy_check_mark: | :heavy_check_mark: | |[Mv2-series](mv2-series.md)<sup>1</sup> | :x: | :heavy_check_mark: |
virtual-machines Image Version https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/image-version.md
Previously updated : 02/14/2023 Last updated : 09/20/2023
A [Azure Compute Gallery](shared-image-galleries.md) (formerly known as Shared Image Gallery) simplifies custom image sharing across your organization. Custom images are like marketplace images, but you create them yourself. Images can be created from a VM, VHD, snapshot, managed image, or another image version.
-The Azure Compute Gallery lets you share your custom VM images with others in your organization, within or across regions, within an Azure AD tenant, or publicly using a [community gallery (preview)](azure-compute-gallery.md#community). Choose which images you want to share, which regions you want to make them available in, and who you want to share them with. You can create multiple galleries so that you can logically group images. Many new features like ARM64, Accelerated Networking and TrustedVM are only supported through Azure Compute Gallery and not available for managed images.
+The Azure Compute Gallery lets you share your custom VM images with others in your organization, within or across regions, within an Azure AD tenant, or publicly using a [community gallery](azure-compute-gallery.md#community). Choose which images you want to share, which regions you want to make them available in, and who you want to share them with. You can create multiple galleries so that you can logically group images. Many new features like ARM64, Accelerated Networking and TrustedVM are only supported through Azure Compute Gallery and not available for managed images.
The Azure Compute Gallery feature has multiple resource types:
For [generalized](generalize.md) images, see the OS specific guidance before cap
If you plan to run Sysprep before uploading your virtual hard disk (VHD) to Azure for the first time, make sure you have [prepared your VM](./windows/prepare-for-upload-vhd-image.md).
-## Community gallery (preview)
+## Community gallery
-> [!IMPORTANT]
-> Azure Compute Gallery ΓÇô community gallery is currently in PREVIEW and subject to the [Preview Terms for Azure Compute Gallery - community gallery](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
->
-> To share images in the community gallery, you need to register for the preview at [https://aka.ms/communitygallery-preview](https://aka.ms/communitygallery-preview). Creating VMs and scale sets from images shared the community gallery is open to all Azure users.
->
-> Information from your image definitions will be publicly available, like what you provide for **Publish**, **Offer**, and **SKU**.
-
-If you will be sharing your images using a [community gallery (preview)](azure-compute-gallery.md#community), make sure that you create your gallery, image definitions, and image versions in the same region.
+If you will be sharing your images using a [community gallery](azure-compute-gallery.md#community), make sure that you create your gallery, image definitions, and image versions in the same region.
When users search for community gallery images, only the latest version of an image is shown.
+> [!IMPORTANT]
+> Information from your image definitions will be publicly available, like what you provide for **Publish**, **Offer**, and **SKU**.
-## Create an image
+## Create an image
Choose an option below for creating your image definition and image version:
virtual-machines Nc A100 V4 Series https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/nc-a100-v4-series.md
Previously updated : 03/13/2023 Last updated : 09/19/2023
These VMs are ideal for real-world Applied AI workloads, such as:
To get started with NC A100 v4 VMs, refer to [HPC Workload Configuration and Optimization](configure.md) for steps including driver and network configuration.
-Due to increased GPU memory I/O footprint, the NC A100 v4 requires the use of [Generation 2 VMs](generation-2.md) and marketplace images. While the [Azure HPC images](configure.md) are strongly recommended, Azure HPC Ubuntu 18.04, 20.04 and Azure HPC CentOS 7.9, CentOS 8.4, RHEL 7.9, RHEL 8.5, Windows Server 2019, and Windows Server 2022 images are supported.
+Due to increased GPU memory I/O footprint, the NC A100 v4 requires the use of [Generation 2 VMs](generation-2.md) and marketplace images. While the [Azure HPC images](configure.md) are strongly recommended, Azure HPC Ubuntu 20.04 and Azure HPC CentOS 7.9, RHEL 8.8, RHEL 9.2, Windows Server 2019, and Windows Server 2022 images are supported.
Note: The Ubuntu-HPC 18.04-ncv4 image is only valid during preview and deprecated on 7/29/2022. All changes have been merged into standard Ubuntu-HPC 18.04 image. Please follow instruction [Azure HPC images](configure.md) for configuration.
Note: The Ubuntu-HPC 18.04-ncv4 image is only valid during preview and deprecate
- [Accelerated Networking](../virtual-network/create-vm-accelerated-networking-cli.md): Supported - [Ephemeral OS Disks](ephemeral-os-disks.md): Supported - InfiniBand: Not Supported-- Nvidia NVLink Interconnect: Supported
+- NVIDIA NVLink Interconnect: Supported
- [Nested Virtualization](/virtualization/hyper-v-on-windows/user-guide/nested-virtualization): Not Supported
virtual-machines Resize Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/resize-vm.md
Title: Resize a virtual machine description: Change the VM size used for an Azure virtual machine.-+ Previously updated : 2/21/2023 Last updated : 09/15/2023 -+ # Change the size of a virtual machine
If your VM is still running and you don't see the size you want in the list, sto
### [CLI](#tab/cli)
-To resize a VM, you need the latest [Azure CLI](/cli/azure/install-az-cli2) installed and logged in to an Azure account using [az login](/cli/azure/reference-index).
+To resize a VM, you need the latest [Azure CLI](/cli/azure/install-az-cli2) installed and logged in to an Azure account using [az sign-in](/cli/azure/reference-index).
-1. View the list of available VM sizes on the current hardware cluster using [az vm list-vm-resize-options](/cli/azure/vm). The following example lists VM sizes for the VM named `myVM` in the resource group `myResourceGroup` region:
+The below script checks if the desired VM size is available before resizing. If the desired size isn't available, the script exits with an error message. If the desired size is available, the script deallocates the VM, resizes it, and starts it again. You can replace the values of `resourceGroup`, `vm`, and `size` with your own.
- ```azurecli-interactive
- az vm list-vm-resize-options \
- --resource-group myResourceGroup \
- --name myVM --output table
- ```
-
-2. If you find the desired VM size listed, resize the VM with [az vm resize](/cli/azure/vm). The following example resizes the VM named `myVM` to the `Standard_DS3_v2` size:
-
- ```azurecli-interactive
- az vm resize \
- --resource-group myResourceGroup \
- --name myVM \
- --size Standard_DS3_v2
- ```
+```azurecli-interactive
+ # Set variables
+resourceGroup=myResourceGroup
+vm=myVM
+size=Standard_DS3_v2
+
+# Check if the desired VM size is available
+if ! az vm list-vm-resize-options --resource-group $resourceGroup --name $vm --query "[].name" | grep -q $size; then
+ echo "The desired VM size is not available."
+ exit 1
+fi
+
+# Deallocate the VM
+az vm deallocate --resource-group $resourceGroup --name $vm
+
+# Resize the VM
+az vm resize --resource-group $resourceGroup --name $vm --size $size
+
+# Start the VM
+az vm start --resource-group $resourceGroup --name $vm
+```
- The VM restarts during this process. After the restart, your VM will keep existing OS and data disks. Anything on the temporary disk will be lost.
+ > [!WARNING]
+ > Deallocating the VM also releases any dynamic IP addresses assigned to the VM. The OS and data disks are not affected.
+ >
+ > If you are resizing a production VM, consider using [Azure Capacity Reservations](capacity-reservation-overview.md) to reserve Compute capacity in the region.
-3. If you don't see the desired VM size, deallocate the VM with [az vm deallocate](/cli/azure/vm). This process allows you to resize the VM to any size available that the region supports. The following steps deallocate, resize, and then start the VM named `myVM` in the resource group named `myResourceGroup`:
-
- ```azurecli-interactive
- # Variables will make this easier. Replace the values with your own.
- resourceGroup=myResourceGroup
- vm=myVM
- size=Standard_DS3_v2
+**Use Azure CLI to resize a VM in an availability set.**
- az vm deallocate \
+The below script sets the variables `resourceGroup`, `vm`, and `size`. It then checks if the desired VM size is available by using `az vm list-vm-resize-options` and checking if the output contains the desired size. If the desired size isn't available, the script exits with an error message. If the desired size is available, the script deallocates the VM, resizes it, and starts it again.
++
+```azurecli-interactive
+# Set variables
+resourceGroup="myResourceGroup"
+vmName="myVM"
+newVmSize="<newVmSize>"
+availabilitySetName="<availabilitySetName>"
+
+# Check if the desired VM size is available
+availableSizes=$(az vm list-vm-resize-options \
+ --resource-group $resourceGroup \
+ --name $vmName \
+ --query "[].name" \
+ --output tsv)
+if [[ ! $availableSizes =~ $newVmSize ]]; then
+ # Deallocate all VMs in the availability set
+ vmIds=$(az vmss list-instances \
--resource-group $resourceGroup \
- --name myVM
- az vm resize \
+ --name $availabilitySetName \
+ --query "[].instanceId" \
+ --output tsv)
+ az vm deallocate \
+ --ids $vmIds \
+ --no-wait
+
+ # Resize and restart the VMs in the availability set
+ az vmss update \
--resource-group $resourceGroup \
- --name $vm \
- --size $size
- az vm start \
+ --name $availabilitySetName \
+ --set virtualMachineProfile.hardwareProfile.vmSize=$newVmSize
+ az vmss start \
--resource-group $resourceGroup \
- --name $vm
- ```
-
- > [!WARNING]
- > Deallocating the VM also releases any dynamic IP addresses assigned to the VM. The OS and data disks are not affected.
- >
- > If you are resizing a production VM, consider using [Azure Capacity Reservations](capacity-reservation-overview.md) to reserve Compute capacity in the region.
+ --name $availabilitySetName \
+ --instance-ids $vmIds
+ exit
+fi
+
+# Resize the VM
+az vm resize \
+ --resource-group $resourceGroup \
+ --name $vmName \
+ --size $newVmSize
+```
### [PowerShell](#tab/powershell) **Use PowerShell to resize a VM not in an availability set.**
-Set some variables. Replace the values with your own information.
+This script sets the variables `$resourceGroup`, `$vm`, and `$size`. It then checks if the desired VM size is available by using `az vm list-vm-resize-options` and checking if the output contains the desired size. If the desired size isn't available, the script exits with an error message. If the desired size is available, the script deallocates the VM, resizes it, and starts it again.
```azurepowershell-interactive
+# Set variables
$resourceGroup = "myResourceGroup"
-$vmName = "myVM"
-```
+$vm = "myVM"
+$size = "Standard_DS3_v2"
-List the VM sizes that are available in the region where you hosted the VM.
-
-```azurepowershell-interactive
-Get-AzVMSize -ResourceGroupName $resourceGroup -VMName $vmName
-```
+# Check if the desired VM size is available
+if ((az vm list-vm-resize-options --resource-group $resourceGroup --name $vm --query "[].name" | ConvertFrom-Json) -notcontains $size) {
+ Write-Host "The desired VM size is not available."
+ exit 1
+}
-If you see the size you want listed, run the following commands to resize the VM. If you don't see the desired size, go on to step 3.
-
-```azurepowershell-interactive
-$vm = Get-AzVM -ResourceGroupName $resourceGroup -VMName $vmName
-$vm.HardwareProfile.VmSize = "<newVMsize>"
-Update-AzVM -VM $vm -ResourceGroupName $resourceGroup
-```
+# Deallocate the VM
+az vm deallocate --resource-group $resourceGroup --name $vm
-If you don't see the size you want listed, run the following commands to deallocate the VM, resize it, and restart the VM. Replace **\<newVMsize>** with the size you want.
-
-```azurepowershell-interactive
-Stop-AzVM -ResourceGroupName $resourceGroup -Name $vmName -Force
-$vm = Get-AzVM -ResourceGroupName $resourceGroup -VMName $vmName
-$vm.HardwareProfile.VmSize = "<newVMSize>"
-Update-AzVM -VM $vm -ResourceGroupName $resourceGroup
-Start-AzVM -ResourceGroupName $resourceGroup -Name $vmName
+# Resize the VM
+az vm resize --resource-group $resourceGroup --name $vm --size $size
+
+# Start the VM
+az vm start --resource-group $resourceGroup --name $vm
``` + > [!WARNING] > Deallocating the VM also releases any dynamic IP addresses assigned to the VM. The OS and data disks are not affected. >
Start-AzVM -ResourceGroupName $resourceGroup -Name $vmName
**Use PowerShell to resize a VM in an availability set**
-If the new size for a VM in an availability set isn't available on the hardware cluster currently hosting the VM, then you will need to deallocate all VMs in the availability set to resize the VM. You also might need to update the size of other VMs in the availability set after one VM has been resized. To resize a VM in an availability set, perform the following steps.
+If the new size for a VM in an availability set isn't available on the hardware cluster currently hosting the VM, then you need to deallocate all VMs in the availability set to resize the VM. You also might need to update the size of other VMs in the availability set after one VM has been resized. To resize a VM in an availability set, run the below script. You can replace the values of `$resourceGroup`, `$vmName`, `$newVmSize`, and `$availabilitySetName` with your own.
```azurepowershell-interactive
+# Set variables
$resourceGroup = "myResourceGroup" $vmName = "myVM"
-```
-
-List the VM sizes that are available on the hardware cluster where you hosted the VM.
-
-```azurepowershell-interactive
-Get-AzVMSize `
--ResourceGroupName $resourceGroup `--VMName $vmName
-```
+$newVmSize = "<newVmSize>"
+$availabilitySetName = "<availabilitySetName>"
-If you see the size you want listed, run the following commands to resize the VM. If you don't see it listed, go to the next section.
-
-```azurepowershell-interactive
+# Check if the desired VM size is available
+$availableSizes = Get-AzVMSize `
+ -ResourceGroupName $resourceGroup `
+ -VMName $vmName |
+ Select-Object -ExpandProperty Name
+if ($availableSizes -notcontains $newVmSize) {
+ # Deallocate all VMs in the availability set
+ $as = Get-AzAvailabilitySet `
+ -ResourceGroupName $resourceGroup `
+ -Name $availabilitySetName
+ $virtualMachines = $as.VirtualMachinesReferences | Get-AzResource | Get-AzVM
+ $virtualMachines | Stop-AzVM -Force -NoWait
+
+ # Resize and restart the VMs in the availability set
+ $virtualMachines | Foreach-Object { $_.HardwareProfile.VmSize = $newVmSize }
+ $virtualMachines | Update-AzVM
+ $virtualMachines | Start-AzVM
+ exit
+}
+
+# Resize the VM
$vm = Get-AzVM `--ResourceGroupName $resourceGroup `--VMName $vmName
-$vm.HardwareProfile.VmSize = "<newVmSize>"
+ -ResourceGroupName $resourceGroup `
+ -VMName $vmName
+$vm.HardwareProfile.VmSize = $newVmSize
Update-AzVM `--VM $vm `--ResourceGroupName $resourceGroup
+ -VM $vm `
+ -ResourceGroupName $resourceGroup
```
-
-If you don't see the size you want listed, continue with the following steps to deallocate all VMs in the availability set, resize VMs, and restart them.
-Stop all VMs in the availability set.
-
-```azurepowershell-interactive
-$availabilitySetName = "<availabilitySetName>"
-$as = Get-AzAvailabilitySet `
--ResourceGroupName $resourceGroup `--Name $availabilitySetName
-$virtualMachines = $as.VirtualMachinesReferences | Get-AzResource | Get-AzVM
-$virtualMachines | Stop-AzVM -Force -NoWait
-```
+This script sets the variables `$resourceGroup`, `$vmName`, `$newVmSize`, and `$availabilitySetName`. It then checks if the desired VM size is available by using `Get-AzVMSize` and checking if the output contains the desired size. If the desired size isn't available, the script deallocates all VMs in the availability set, resizes them, and starts them again. If the desired size is available, the script resizes the VM.
-Resize and restart the VMs in the availability set.
-
-```azurepowershell-interactive
-$availabilitySetName = "<availabilitySetName>"
-$newSize = "<newVmSize>"
-$as = Get-AzAvailabilitySet -ResourceGroupName $resourceGroup -Name $availabilitySetName
-$virtualMachines = $as.VirtualMachinesReferences | Get-AzResource | Get-AzVM
-$virtualMachines | Foreach-Object { $_.HardwareProfile.VmSize = $newSize }
-$virtualMachines | Update-AzVM
-$virtualMachines | Start-AzVM
-```
+### [Terraform](#tab/terraform)
+
+To resize your VM in Terraform code, you modify the `size` parameter in the `azurerm_linux_virtual_machine` or `azurerm_windows_virtual_machine` resource blocks to the desired size and run `terraform plan -out main.tfplan` to see the VM size change that will be made. Then run `terraform apply main.tfplan` to apply the changes to resize the VM.
+
+> [!IMPORTANT]
+> The below Terraform example modifies the size of an existing virtual machine when you're using the state file that created the original virtual machine. For the full Terraform code, see the [Windows Terraform quickstart](./windows/quick-create-terraform.md).
++
+ > [!WARNING]
+ > Deallocating the VM also releases any dynamic IP addresses assigned to the VM. The OS and data disks are not affected.
+ >
+ > If you are resizing a production VM, consider using [Azure Capacity Reservations](capacity-reservation-overview.md) to reserve Compute capacity in the region.
+
+## Choose the right SKU
+
+When resizing a VM, it's important to choose the right SKU based on the signals from the VM to determine whether you need more CPU, memory, or storage capacity:
+
+- If the VM is running a CPU-intensive workload, such as a database server or a web server with high traffic, you may need to choose a SKU with more CPU cores.
+- If the VM is running a memory-intensive workload, such as a machine learning model or a big data application, you may need to choose a SKU with more memory.
+- If the VM is running out of storage capacity, you may need to choose a SKU with more storage.
++
+For more information on choosing the right SKU, you can use the following resources:
+- [Sizes for VMs in Azure](sizes.md): This article lists all the VM sizes available in Azure.
+- [Azure VM Selector](https://azure.microsoft.com/pricing/vm-selector/): This tool helps you find the right VM SKU based on your workload type, OS and software, and deployment region.
+++ ## Limitations You can't resize a VM size that has a local temp disk to a VM size with no local temp disk and vice versa.
The only combinations allowed for resizing are:
- VM (with local temp disk) -> VM (with local temp disk); and - VM (with no local temp disk) -> VM (with no local temp disk).
-For a work-around, see [How do I migrate from a VM size with local temp disk to a VM size with no local temp disk? ](azure-vms-no-temp-disk.yml#how-do-i-migrate-from-a-vm-size-with-local-temp-disk-to-a-vm-size-with-no-local-temp-disk). The work-around can be used to resize a VM with no local temp disk to VM with a local temp disk. You will create a snapshot of the VM with no local temp disk > create a disk from the snapshot > create VM from the disk with appropriate [VM size](sizes.md) that supports VMs with a local temp disk.
+For a work-around, see [How do I migrate from a VM size with local temp disk to a VM size with no local temp disk? ](azure-vms-no-temp-disk.yml#how-do-i-migrate-from-a-vm-size-with-local-temp-disk-to-a-vm-size-with-no-local-temp-disk). The work-around can be used to resize a VM with no local temp disk to VM with a local temp disk. You create a snapshot of the VM with no local temp disk > create a disk from the snapshot > create VM from the disk with appropriate [VM size](sizes.md) that supports VMs with a local temp disk.
## Next steps
-For more scalability, run multiple VM instances and scale out. For more information, see [Automatically scale machines in a Virtual Machine Scale Set](../virtual-machine-scale-sets/tutorial-autoscale-powershell.md).
+- For more scalability, run multiple VM instances and scale out.
+- For more SKU selection information, see [Sizes for virtual machines in Azure](sizes.md).
+- To determine VM sizes by workload type, OS and software, or deployment region, see [Azure VM Selector](https://azure.microsoft.com/pricing/vm-selector/).
+- For more information on Virtual Machine Scale Sets (VMSS) sizes, see [Automatically scale machines in a VMSS](../virtual-machine-scale-sets/tutorial-autoscale-powershell.md).
+- For more cost management planning information, see the [Plan and manage your Azure costs](/training/modules/plan-manage-azure-costs/1-introduction) module.
virtual-machines Security Controls Policy Image Builder https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/security-controls-policy-image-builder.md
Title: Azure Policy Regulatory Compliance controls for Azure VM Image Builder description: Lists Azure Policy Regulatory Compliance controls available for Azure VM Image Builder. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
virtual-machines Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Virtual Machines description: Lists Azure Policy Regulatory Compliance controls available for Azure Virtual Machines . These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023
virtual-machines Share Gallery Community https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/share-gallery-community.md
Previously updated : 08/15/2023 Last updated : 09/20/2023 ms.devlang: azurecli
-# Share images using a community gallery (preview)
+# Share images using a community gallery
To share a gallery with all Azure users, you can create a [community gallery](azure-compute-gallery.md#community-gallery). Community galleries can be used by anyone with an Azure subscription. Someone creating a VM can browse images shared with the community using the portal, REST, or the Azure CLI.
Sharing images to the community is a new capability in [Azure Compute Gallery](.
> -- There are three main ways to share images in an Azure Compute Gallery, depending on who you want to share with: | Sharing with: | People | Groups | Service Principal | All users in a specific subscription (or) tenant | Publicly with all users in Azure |
virtual-machines Trusted Launch Existing Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/trusted-launch-existing-vm.md
+
+ Title: Enable Trusted Launch on existing VMs
+description: Enable Trusted Launch on existing Azure VMs.
++++++ Last updated : 08/13/2023+++
+# Enable Trusted Launch on existing Azure VMs
+
+**Applies to:** :heavy_check_mark: Linux VM :heavy_check_mark: Windows VM :heavy_check_mark: Generation 2 VM
+
+Azure Virtual Machines supports enabling Trusted Launch on existing [Azure Generation 2](generation-2.md) VMs by upgrading to [Trusted launch](trusted-launch.md) security type.
+
+[Trusted launch](trusted-launch.md) is a way to enable foundational compute security on [Azure Generation 2 VMs](generation-2.md). Trusted launch protects your Virtual Machines against advanced and persistent attack techniques like boot kits and rootkits by combining infrastructure technologies like Secure Boot, vTPM and Boot Integrity Monitoring on your VM.
+
+> [!IMPORTANT]
+> Enabling Trusted Launch on existing virtual machines (VMs) is currently not supported for following scenarios:
+>
+> - Azure Generation 1 VMs is currently not supported.
+> - Azure Virtual Machine Scale Sets (VMSS) Uniform & Flex is currently not supported.
+
+## Prerequisites
+
+- Azure Generation 2 VM(s) is configured with:
+ - [Trusted Launch supported size family](trusted-launch.md#virtual-machines-sizes)
+ - [Trusted Launch supported OS Image](trusted-launch.md#operating-systems-supported). For custom OS image or disks, the base image should be **Trusted Launch capable**.
+- Azure Generation 2 VM(s) is not using [features currently not supported with Trusted Launch](trusted-launch.md#unsupported-features).
+- Azure Generation 2 VM(s) should be **stopped and deallocated** before enabling Trusted Launch security type.
+- Azure Backup if enabled for Generation 2 VM(s) should be configured with [Enhanced Backup Policy](../backup/backup-azure-vms-enhanced-policy.md). Trusted Launch security type cannot be enabled for Generation 2 VM(s) configured with *Standard Policy* backup protection.
+
+## Best practices
+
+- [Create restore point](create-restore-points.md) for Azure Generation 2 VM(s) before enabling Trusted Launch security type. You can use the Restore Point to re-create the disks and Generation 2 VM with the previous well-known state.
+- Enable Trusted launch on a test Generation 2 VM and ensure if any changes are required to meet the prerequisites before enabling Trusted Launch on Generation 2 VMs running production workloads.
+
+## Enable Trusted Launch on existing VM
+
+### [CLI](#tab/cli)
+
+This section steps through using the Azure CLI to enable Trusted Launch on existing Azure Generation 2 VM.
+
+Make sure that you've installed the latest [Azure CLI](/cli/azure/install-az-cli2) and are logged in to an Azure account with [az login](/cli/azure/reference-index).
+
+1. Log in to Azure Subscription
+
+```azurecli-interactive
+az login
+
+az account set --subscription 00000000-0000-0000-0000-000000000000
+```
+
+2. **Deallocate** VM
+
+```azurecli-interactive
+az vm deallocate \
+ --resource-group myResourceGroup --name myVm
+```
+
+3. Enable Trusted Launch by setting `--security-type` to `TrustedLaunch`.
+
+> [!NOTE]
+>
+> - After enabling Trusted Launch, currently virtual machine cannot be rolled back to security type **Standard** (Non-Trusted Launch configuration).
+> - **vTPM** is enabled by default.
+> - **Secure Boot** is recommended to be enabled (not enabled by default) if you are not using custom unsigned kernel or drivers. Secure Boot preserves boot integrity and enables foundational security for VM.
+
+```azurecli-interactive
+az vm update \
+ --resource-group myResourceGroup --name myVm \
+ --security-type TrustedLaunch \
+ --enable-secure-boot true --enable-vtpm true
+```
+
+4. **Validate** output of previous command. `securityProfile` configuration is returned with command output.
+
+```json
+{
+ "securityProfile": {
+ "securityType": "TrustedLaunch",
+ "uefiSettings": {
+ "secureBootEnabled": true,
+ "vTpmEnabled": true
+ }
+ }
+}
+```
+
+5. **Start** the VM.
+
+```azurecli-interactive
+az vm start \
+ --resource-group myResourceGroup --name myVm
+```
+
+6. Start the upgraded Trusted Launch VM and ensure that it has started successfully and verify that you are able to log in to the VM using either RDP (for Windows VM) or SSH (for Linux VM).
+
+### [PowerShell](#tab/powershell)
+
+This section steps through using the Azure PowerShell to enable Trusted Launch on existing Azure Generation 2 VM.
+
+Make sure that you've installed the latest [Azure PowerShell](/powershell/azure/install-azps-windows) and are logged in to an Azure account with [Connect-AzAccount](/powershell/module/az.accounts/connect-azaccount).
+
+1. Log in to Azure Subscription
+
+```azurepowershell-interactive
+Connect-AzAccount -SubscriptionId 00000000-0000-0000-0000-000000000000
+```
+
+2. **Deallocate** VM
+
+```azurepowershell-interactive
+Stop-AzVM -ResourceGroupName myResourceGroup -Name myVm
+```
+
+3. Enable Trusted Launch by setting `--security-type` to `TrustedLaunch`.
+
+> [!NOTE]
+>
+> - After enabling Trusted Launch, currently virtual machine cannot be rolled back to security type **Standard** (Non-Trusted Launch configuration).
+> - **vTPM** is enabled by default.
+> - **Secure Boot** is recommended to be enabled (not enabled by default) if you are not using custom unsigned kernel or drivers. Secure Boot preserves boot integrity and enables foundational security for VM.
+
+```azurepowershell-interactive
+Get-AzVM -ResourceGroupName myResourceGroup -VMName myVm `
+ | Update-AzVM -SecurityType TrustedLaunch `
+ -EnableSecureBoot $true -EnableVtpm $true
+```
+
+4. **Validate** `securityProfile` in updated VM configuration.
+
+```azurepowershell-interactive
+# Following command output should be `TrustedLaunch`
+
+(Get-AzVM -ResourceGroupName myResourceGroup -VMName myVm `
+ | Select-Object -Property SecurityProfile `
+ -ExpandProperty SecurityProfile).SecurityProfile.SecurityType
+
+# Following command output should return `SecureBoot` and `vTPM` settings
+(Get-AzVM -ResourceGroupName myResourceGroup -VMName myVm `
+ | Select-Object -Property SecurityProfile `
+ -ExpandProperty SecurityProfile).SecurityProfile.Uefisettings
+
+```
+
+5. **Start** the VM.
+
+```azurepowershell-interactive
+Start-AzVM -ResourceGroupName myResourceGroup -Name myVm
+```
+
+6. Start the upgraded Trusted Launch VM and ensure that it has started successfully and verify that you are able to log in to the VM using either RDP (for Windows VM) or SSH (for Linux VM).
+
+### [Template](#tab/template)
+
+This section steps through using an ARM template to enable Trusted Launch on existing Azure Generation 2 VM.
++
+1. Review the template.
+
+```json
+{
+ "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#",
+ "contentVersion": "1.0.0.0",
+ "parameters": {
+ "vmsToMigrate": {
+ "type": "object",
+ "metadata": {
+ "description": "Specifies the list of Gen2 virtual machines to be migrated to Trusted Launch."
+ }
+ },
+ "vTpmEnabled": {
+ "type": "bool",
+ "defaultValue": true,
+ "metadata": {
+ "description": "Specifies whether vTPM should be enabled on the virtual machine."
+ }
+ }
+ },
+ "resources": [
+ {
+ "type": "Microsoft.Compute/virtualMachines",
+ "apiVersion": "2022-11-01",
+ "name": "[parameters('vmsToMigrate').virtualMachines[copyIndex()].vmName]",
+ "location": "[parameters('vmsToMigrate').virtualMachines[copyIndex()].location]",
+ "properties": {
+ "securityProfile": {
+ "uefiSettings": {
+ "secureBootEnabled": "[parameters('vmsToMigrate').virtualMachines[copyIndex()].secureBootEnabled]",
+ "vTpmEnabled": "[parameters('vTpmEnabled')]"
+ },
+ "securityType": "TrustedLaunch"
+ }
+ },
+ "copy": {
+ "name": "vmCopy",
+ "count": "[length(parameters('vmsToMigrate').virtualMachines)]"
+ }
+ }
+ ]
+}
+```
+
+2. Edit the **parameters** json file with virtual machines to be updated with `TrustedLaunch` security type.
+
+```json
+{
+ "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentParameters.json#",
+ "contentVersion": "1.0.0.0",
+ "parameters": {
+ "vmsToMigrate": {
+ "value": {
+ "virtualMachines": [
+ {
+ "vmName": "myVm01",
+ "location": "westus3",
+ "secureBootEnabled": true
+ },
+ {
+ "vmName": "myVm02",
+ "location": "westus3",
+ "secureBootEnabled": true
+ }
+ ]
+ }
+ }
+ }
+}
+```
+
+**Parameter file definition**
+
+Property | Description of Property | Example template value
+-|-|-
+vmName | Name of Azure Generation 2 VM | "myVm"
+location | Location of Azure Generation 2 VM | "westus3"
+secureBootEnabled | Enable secure boot with Trusted Launch security type | true
+
+> [!NOTE]
+>
+> - After enabling Trusted Launch, currently virtual machine cannot be rolled back to security type **Standard** (Non-Trusted Launch configuration).
+> - **vTPM** is enabled by default.
+> - **Secure Boot** is recommended to be enabled (not enabled by default) if you are not using custom unsigned kernel or drivers. Secure Boot preserves boot integrity and enables foundational security for VM.
+
+3. **Deallocate** all Azure Generation 2 VM(s) to be updated.
+
+```azurepowershell-interactive
+Stop-AzVM -ResourceGroupName myResourceGroup -Name myVm01
+```
+
+4. Execute the ARM template deployment.
+
+```azurepowershell-interactive
+$resourceGroupName = "myResourceGroup"
+$parameterFile = "folderPathToFile\parameters.json"
+$templateFile = "folderPathToFile\template.json"
+
+New-AzResourceGroupDeployment `
+ -ResourceGroupName $resourceGroupName `
+ -TemplateFile $templateFile -TemplateParameterFile $parameterFile
+```
+
+5. Verify that the deployment is successful. Check for the security type and UEFI settings of the VM using Azure portal. Check the Security type section in the Overview page.
++
+6. Start the upgraded Trusted Launch VM and ensure that it has started successfully and verify that you are able to log in to the VM using either RDP (for Windows VM) or SSH (for Linux VM).
+++
+## Next steps
+
+**(Recommended)** Post-Upgrades enable [Boot Integrity Monitoring](trusted-launch.md#microsoft-defender-for-cloud-integration) to monitor the health of the VM using Microsoft Defender for Cloud.
+
+Learn more about [trusted launch](trusted-launch.md) and review [frequently asked questions](trusted-launch-faq.md)
virtual-machines Trusted Launch Faq https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/trusted-launch-faq.md
+
+ Title: FAQ for Trusted Launch
+description: Get answers to the most frequently asked questions about Azure Trusted Launch virtual machines and virtual machine scale sets.
++++++ Last updated : 08/22/2023+++
+# Trusted Launch FAQ
+
+Frequently asked questions about trusted launch.
+
+## Frequently asked questions about Trusted Launch
+
+### Why should I use trusted launch? What does trusted launch guard against?
+
+Trusted launch guards against boot kits, rootkits, and kernel-level malware. These sophisticated types of malware run in kernel mode and remain hidden from users. For example:
+
+- Firmware rootkits: these kits overwrite the firmware of the virtual machine's BIOS, so the rootkit can start before the OS.
+- Boot kits: these kits replace the OS's bootloader so that the virtual machine loads the boot kit before the OS.
+- Kernel rootkits: these kits replace a portion of the OS kernel so the rootkit can start automatically when the OS loads.
+- Driver rootkits: these kits pretend to be one of the trusted drivers that OS uses to communicate with the virtual machine's components.
+
+### What are the differences between secure boot and measured boot?
+
+In secure boot chain, each step in the boot process checks a cryptographic signature of the subsequent steps. For example, the BIOS checks a signature on the loader, and the loader checks signatures on all the kernel objects that it loads, and so on. If any of the objects are compromised, the signature does not match, and the VM does not boot. For more information, see [Secure Boot](/windows-hardware/design/device-experiences/oem-secure-boot). Measured boot does not halt the boot process, it measures or computes the hash of the next objects in the chain and stores the hashes in the Platform Configuration Registers (PCRs) on the vTPM. Measured boot records are used for boot integrity monitoring.
+
+### What is VM Guest State (VMGS)?
+
+VM Guest State (VMGS) is specific to Trusted Launch VM. It is a blob managed by Azure and contains the unified extensible firmware interface (UEFI) secure boot signature databases and other security information. The lifecycle of the VMGS blob is tied to that of the OS Disk.
+
+### How does trusted launch compare to Hyper-V Shielded VM?
+
+Hyper-V Shielded VM is currently available on Hyper-V only. [Hyper-V Shielded VM](/windows-server/security/guarded-fabric-shielded-vm/guarded-fabric-and-shielded-vms) is typically deployed in with Guarded Fabric. A Guarded Fabric consists of a Host Guardian Service (HGS), one or more guarded hosts, and a set of Shielded VMs. Hyper-V Shielded VMs are intended for use in fabrics where the data and state of the virtual machine must be protected from both fabric administrators and untrusted software that might be running on the Hyper-V hosts. Trusted launch on the other hand can be deployed as a standalone virtual machine or Virtual Machine Scale Sets on Azure without additional deployment and management of HGS. All of the trusted launch features can be enabled with a simple change in deployment code or a checkbox on the Azure portal.
+
+## Deployment
+
+### How can I find VM sizes that support Trusted launch?
+
+See the list of [Generation 2 VM sizes supporting Trusted launch](trusted-launch.md#virtual-machines-sizes).
+
+The following commands can be used to check if a [Generation 2 VM Size](../virtual-machines/generation-2.md#generation-2-vm-sizes) does not support Trusted launch.
+
+#### [CLI](#tab/cli)
+
+```azurecli
+subscription="<yourSubID>"
+region="westus"
+vmSize="Standard_NC12s_v3"
+
+az vm list-skus --resource-type virtualMachines --location $region --query "[?name=='$vmSize'].capabilities" --subscription $subscription
+```
+
+#### [PowerShell](#tab/PowerShell)
+
+```azurepowershell
+$region = "southeastasia"
+$vmSize = "Standard_M64"
+(Get-AzComputeResourceSku | where {$_.Locations.Contains($region) -and ($_.Name -eq $vmSize) })[0].Capabilities
+```
+
+The response is similar to the following form. `TrustedLaunchDisabled True` in the output indicates that the Generation 2 VM size does not support Trusted launch. If it's a Generation 2 VM size and `TrustedLaunchDisabled` is not part of the output, it implies that Trusted launch is supported for that VM size.
+
+```
+Name Value
+- --
+MaxResourceVolumeMB 8192000
+OSVhdSizeMB 1047552
+vCPUs 64
+MemoryPreservingMaintenanceSupported False
+HyperVGenerations V1,V2
+MemoryGB 1000
+MaxDataDiskCount 64
+CpuArchitectureType x64
+MaxWriteAcceleratorDisksAllowed 8
+LowPriorityCapable True
+PremiumIO True
+VMDeploymentTypes IaaS
+vCPUsAvailable 64
+ACUs 160
+vCPUsPerCore 2
+CombinedTempDiskAndCachedIOPS 80000
+CombinedTempDiskAndCachedReadBytesPerSecond 838860800
+CombinedTempDiskAndCachedWriteBytesPerSecond 838860800
+CachedDiskBytes 1318554959872
+UncachedDiskIOPS 40000
+UncachedDiskBytesPerSecond 1048576000
+EphemeralOSDiskSupported True
+EncryptionAtHostSupported True
+CapacityReservationSupported False
+TrustedLaunchDisabled True
+AcceleratedNetworkingEnabled True
+RdmaEnabled False
+MaxNetworkInterfaces 8
+```
+++
+### How can I validate if OS image supports Trusted Launch?
+
+See the list of [OS versions supported with Trusted Launch](trusted-launch.md#operating-systems-supported),
+
+**Marketplace OS Image**
+
+The following commands can be used to check if a Marketplace OS image supports Trusted Launch.
+
+#### [CLI](#tab/cli)
+
+```azurecli
+az vm image show --urn "MicrosoftWindowsServer:WindowsServer:2022-datacenter-azure-edition:latest"
+```
+
+The response is similar to the following form. **hyperVGeneration** `v2` and **SecurityType** contains `TrustedLaunch` in the output indicates that the Generation 2 OS Image supports Trusted Launch.
+
+```json
+{
+ "architecture": "x64",
+ "automaticOsUpgradeProperties": {
+ "automaticOsUpgradeSupported": false
+ },
+ "dataDiskImages": [],
+ "disallowed": {
+ "vmDiskType": "Unmanaged"
+ },
+ "extendedLocation": null,
+ "features": [
+ {
+ "name": "SecurityType",
+ "value": "TrustedLaunchAndConfidentialVmSupported"
+ },
+ {
+ "name": "IsAcceleratedNetworkSupported",
+ "value": "True"
+ },
+ {
+ "name": "DiskControllerTypes",
+ "value": "SCSI, NVMe"
+ },
+ {
+ "name": "IsHibernateSupported",
+ "value": "True"
+ }
+ ],
+ "hyperVGeneration": "V2",
+ "id": "/Subscriptions/00000000-0000-0000-0000-00000000000/Providers/Microsoft.Compute/Locations/westus/Publishers/MicrosoftWindowsServer/ArtifactTypes/VMImage/Offers/WindowsServer/Skus/2022-datacenter-azure-edition/Versions/20348.1906.230803",
+ "imageDeprecationStatus": {
+ "alternativeOption": null,
+ "imageState": "Active",
+ "scheduledDeprecationTime": null
+ },
+ "location": "westus",
+ "name": "20348.1906.230803",
+ "osDiskImage": {
+ "operatingSystem": "Windows",
+ "sizeInGb": 127
+ },
+ "plan": null,
+ "tags": null
+}
+```
+
+#### [PowerShell](#tab/PowerShell)
+
+```azurepowershell
+Get-AzVMImage -Skus 22_04-lts-gen2 -PublisherName Canonical -Offer 0001-com-ubuntu-server-jammy -Location westus3 -Version latest
+```
+
+The response of above command can be used with [Virtual Machines - Get API](/rest/api/compute/virtual-machine-images/get). The response is similar to the following form. **hyperVGeneration** `v2` and **SecurityType** contains `TrustedLaunch` in the output indicates that the Generation 2 OS Image supports Trusted Launch.
+
+```json
+{
+ "properties": {
+ "hyperVGeneration": "V2",
+ "architecture": "x64",
+ "replicaType": "Managed",
+ "replicaCount": 10,
+ "disallowed": {
+ "vmDiskType": "Unmanaged"
+ },
+ "automaticOSUpgradeProperties": {
+ "automaticOSUpgradeSupported": false
+ },
+ "imageDeprecationStatus": {
+ "imageState": "Active"
+ },
+ "features": [
+ {
+ "name": "SecurityType",
+ "value": "TrustedLaunchSupported"
+ },
+ {
+ "name": "IsAcceleratedNetworkSupported",
+ "value": "True"
+ },
+ {
+ "name": "DiskControllerTypes",
+ "value": "SCSI, NVMe"
+ },
+ {
+ "name": "IsHibernateSupported",
+ "value": "True"
+ }
+ ],
+ "osDiskImage": {
+ "operatingSystem": "Linux",
+ "sizeInGb": 30
+ },
+ "dataDiskImages": []
+ },
+ "location": "WestUS3",
+ "name": "22.04.202309080",
+ "id": "/Subscriptions/00000000-0000-0000-0000-000000000000/Providers/Microsoft.Compute/Locations/WestUS3/Publishers/Canonical/ArtifactTypes/VMImage/Offers/0001-com-ubuntu-server-jammy/Skus/22_04-lts-gen2/Versions/22.04.202309080"
+}
+```
+++
+**Azure Compute Gallery OS Image**
+
+The following commands can be used to check if a [Azure Compute Gallery](trusted-launch-portal.md#trusted-launch-vm-supported-images) OS image supports Trusted Launch.
+
+#### [CLI](#tab/cli)
+
+```azurecli
+az sig image-definition show `
+ --gallery-image-definition myImageDefinition `
+ --gallery-name myImageGallery `
+ --resource-group myImageGalleryRg
+```
+
+The response is similar to the following form. **hyperVGeneration** `v2` and **SecurityType** contains `TrustedLaunch` in the output indicates that the Generation 2 OS Image supports Trusted Launch.
+
+```json
+{
+ "architecture": "x64",
+ "features": [
+ {
+ "name": "SecurityType",
+ "value": "TrustedLaunchSupported"
+ }
+ ],
+ "hyperVGeneration": "V2",
+ "id": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/myImageGalleryRg/providers/Microsoft.Compute/galleries/myImageGallery/images/myImageDefinition",
+ "identifier": {
+ "offer": "myImageDefinition",
+ "publisher": "myImageDefinition",
+ "sku": "myImageDefinition"
+ },
+ "location": "westus3",
+ "name": "myImageDefinition",
+ "osState": "Generalized",
+ "osType": "Windows",
+ "provisioningState": "Succeeded",
+ "recommended": {
+ "memory": {
+ "max": 32,
+ "min": 1
+ },
+ "vCPUs": {
+ "max": 16,
+ "min": 1
+ }
+ },
+ "resourceGroup": "myImageGalleryRg",
+ "tags": {},
+ "type": "Microsoft.Compute/galleries/images"
+}
+```
+
+#### [PowerShell](#tab/PowerShell)
+
+```azurepowershell
+Get-AzGalleryImageDefinition -ResourceGroupName myImageGalleryRg `
+ -GalleryName myImageGallery -GalleryImageDefinitionName myImageDefinition
+```
+
+The response is similar to the following form. **hyperVGeneration** `v2` and **SecurityType** contains `TrustedLaunch` in the output indicates that the Generation 2 OS Image supports Trusted Launch.
+
+```
+ResourceGroupName : myImageGalleryRg
+OsType : Windows
+OsState : Generalized
+HyperVGeneration : V2
+Identifier :
+ Publisher : myImageDefinition
+ Offer : myImageDefinition
+ Sku : myImageDefinition
+Recommended :
+ VCPUs :
+ Min : 1
+ Max : 16
+ Memory :
+ Min : 1
+ Max : 32
+ProvisioningState : Succeeded
+Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/myImageGalleryRg/providers/Microsoft.Compute/galleries/myImageGallery/images/myImageDefinition
+Name : myImageDefinition
+Type : Microsoft.Compute/galleries/images
+Location : westus3
+Tags : {}
+Features[0] :
+ Name : SecurityType
+ Value : TrustedLaunchSupported
+Architecture : x64
+```
+++
+### How can I disable Trusted Launch for new VM deployment using PowerShell or CLI?
+
+Trusted Launch VMs provide you with foundational compute security and our recommendation is not to disable same for new VM/VMSS deployments except if your deployments have dependency on:
+
+- [VM Size families currently not supported with Trusted Launch](trusted-launch.md#virtual-machines-sizes)
+- [Feature currently not supported with Trusted Launch](trusted-launch.md#unsupported-features)
+- [OS version not supported with Trusted Launch](trusted-launch.md#operating-systems-supported)
+
+You can use parameter **securityType** with value `Standard` to disable Trusted Launch in new VM/VMSS deployments using Azure PowerShell (v10.3.0+) and CLI (v2.53.0+)
+
+#### [CLI](#tab/cli)
+
+```azurecli
+az vm create -n MyVm -g MyResourceGroup --image Ubuntu2204 `
+ --security-type 'Standard'
+```
+
+#### [PowerShell](#tab/PowerShell)
+
+```azurepowershell
+$adminUsername = <USER NAME>
+$adminPassword = <PASSWORD> | ConvertTo-SecureString -AsPlainText -Force
+$vmCred = New-Object System.Management.Automation.PSCredential($adminUsername, $adminPassword)
+New-AzVM -Name MyVm -Credential $vmCred -SecurityType Standard
+```
+++
+## Feature support
+
+### Does trusted launch support Azure Compute Gallery?
+
+Trusted launch now allows images to be created and shared through the [Azure Compute Gallery](trusted-launch-portal.md#trusted-launch-vm-supported-images) (formerly Shared Image Gallery). The image source can be:
+- an existing Azure VM that is either generalized or specialized OR,
+- an existing managed disk or a snapshot OR,
+- a VHD or an image version from another gallery.
+
+For more information about deploying Trusted Launch VM using Azure Compute Gallery, see [deploy Trusted Launch VMs](trusted-launch-portal.md#deploy-a-trusted-launch-vm-from-an-azure-compute-gallery-image).
+
+### Does trusted launch support Azure Backup?
+
+Trusted launch now supports Azure Backup. For more information, see [Support matrix for Azure VM backup](../backup/backup-support-matrix-iaas.md#vm-compute-support).
+
+### Does trusted launch support ephemeral OS disks?
+
+Trusted launch supports ephemeral OS disks. For more information, see [Trusted Launch for Ephemeral OS disks](ephemeral-os-disks.md#trusted-launch-for-ephemeral-os-disks).
+> [!NOTE]
+> While using ephemeral disks for Trusted Launch VMs, keys and secrets generated or sealed by the vTPM after the creation of the VM may not be persisted across operations like reimaging and platform events like service healing.
+
+## Enable Trusted Launch on existing VMs
+
+### Can virtual machine be restored using backup taken before enabling Trusted Launch?
+Backups taken before [upgrading existing Generation 2 VM to Trusted Launch](trusted-launch-existing-vm.md) can be used to restore entire virtual machine or individual data disks. They cannot be used to restore or replace OS disk only.
+
+### Will backup continue to work after enabling Trusted Launch?
+Backups configured with [enhanced policy](../backup/backup-azure-vms-enhanced-policy.md) will continue to take backup of VM after enabling Trusted Launch.
+
+## Boot integrity monitoring
+
+### What happens when an integrity fault is detected?
+
+Trusted launch for Azure virtual machines is monitored for advanced threats. If such threats are detected, an alert is triggered. Alerts are only available if [Defender for Cloud's enhanced security features](../security-center/enable-enhanced-security.md) are enabled.
+
+Microsoft Defender for Cloud periodically performs attestation. If the attestation fails, a medium severity alert is triggered. Trusted launch attestation can fail for the following reasons:
+
+- The attested information, which includes a log of the Trusted Computing Base (TCB), deviates from a trusted baseline (like when Secure Boot is enabled). This deviation indicates an untrusted module(s) have been loaded and the OS may be compromised.
+- The attestation quote could not be verified to originate from the vTPM of the attested VM. This verification failure indicates a malware is present and may be intercepting traffic to the TPM.
+- The attestation extension on the VM is not responding. This unresponsive extension indicates a denial-of-service attack by malware or an OS admin.
virtual-machines Trusted Launch Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/trusted-launch-portal.md
- Configure prerequisites to enable Guest Attestation on Trusted Launch enabled VMs. - Configure machines to automatically install the Azure Monitor and Azure Security agents on virtual machines.-- Make sure that the firewall policies are allowing access to *.attest.azure.net.
- > [!NOTE]
- > If you are using a Linux image and anticipate the VM may have kernel drivers either unsigned or not signed by the Linux distro vendor, then you may want to consider turning off secure boot. In the Azure portal, in the ΓÇÿCreate a virtual machineΓÇÖ page for ΓÇÿSecurity typeΓÇÖ parameter with ΓÇÿTrusted Launch Virtual MachinesΓÇÖ selected, click on ΓÇÿConfigure security featuresΓÇÖ and uncheck the ΓÇÿEnable secure bootΓÇÖ checkbox. In CLI, PowerShell, or SDK, set secure boot parameter to false.
+- Allow service tag **AzureAttestation** in NSG Outbound rules to allow traffic for Microsoft Azure Attestation. Refer to [Virtual network service tags](../virtual-network/service-tags-overview.md).
+
+- Make sure that the firewall policies are allowing access to `*.attest.azure.net`.
+
+> [!NOTE]
+> If you are using a Linux image and anticipate the VM may have kernel drivers either unsigned or not signed by the Linux distro vendor, then you may want to consider turning off secure boot. In the Azure portal, in the ΓÇÿCreate a virtual machineΓÇÖ page for ΓÇÿSecurity typeΓÇÖ parameter with ΓÇÿTrusted Launch Virtual MachinesΓÇÖ selected, click on ΓÇÿConfigure security featuresΓÇÖ and uncheck the ΓÇÿEnable secure bootΓÇÖ checkbox. In CLI, PowerShell, or SDK, set secure boot parameter to false.
## Deploy a trusted launch VM
You can deploy trusted launch VMs using a quickstart template:
[Azure trusted launch virtual machines](trusted-launch.md) supports the creation and sharing of custom images using Azure Compute Gallery. There are two types of images that you can create, based on the security types of the image: -- [Trusted launch VM (`TrustedLaunch`) images](#trusted-launch-vm-images) are images where the source usually has [VM Guest state information](trusted-launch.md#what-is-vm-guest-state-vmgs) and can be used to create only Azure Trusted launch VMs.-- [Trusted launch VM Supported (`TrustedLaunchSupported`) images](#trusted-launch-vm-supported-images) are images where the source doesn't have VM Guest state information and can be used to create either Azure Gen2 VMs or Azure Trusted launch VMs.
+- **Recommended** [Trusted launch VM Supported (`TrustedLaunchSupported`) images](#trusted-launch-vm-supported-images) are images where the source does not have VM Guest state information and can be used to create either [Generation 2 VMs](generation-2.md) or [Trusted Launch VMs](trusted-launch.md).
+- [Trusted launch VM (`TrustedLaunch`) images](#trusted-launch-vm-images) are images where the source usually has [VM Guest state information](trusted-launch-faq.md#what-is-vm-guest-state-vmgs) and can be used to create only [Trusted Launch VMs](trusted-launch.md).
-### Trusted launch VM Images
+### Trusted launch VM supported images
-For the following image sources, the security type on the image definition should be set to `TrustedLaunch`:
-- Trusted launch VM capture-- Managed OS disk -- Managed OS disk snapshot
+For the following image sources, the security type on the image definition should be set to `TrustedLaunchsupported`:
-The resulting image version can be used only to create Azure Trusted launch VMs.
+- Gen2 OS Disk VHD
+- Gen2 Managed Image
+- Gen2 Gallery Image Version
-#### [Portal](#tab/portal2)
+No VM Guest State information shall be included in the image source.
-1. Sign in to the Azure [portal](https://portal.azure.com).
-2. To create an Azure Compute Gallery Image from a VM, open an existing Trusted launch VM and select **Capture**.
-3. In the Create an Image page that follows, allow the image to be shared to the gallery as a VM image version. Creation of Managed Images is not supported for Trusted Launch VMs.
-4. Create a new target Azure Compute Gallery or select an existing gallery.
-5. Select the **Operating system state** as either **Generalized** or **Specialized**. If you want to create a generalized image, ensure that you [generalize the VM to remove machine specific information](generalize.md) before selecting this option. If Bitlocker based encryption is enabled on your Trusted launch Windows VM, you may not be able to generalize the same.
-6. Create a new image definition by providing a name, publisher, offer and SKU details. The **Security Type** of the image definition should already be set to **Trusted launch**.
-7. Provide a version number for the image version.
-8. Modify replication options if required.
-9. At the bottom of the **Create an Image** page, select **Review + Create** and when validation shows as passed, select **Create**.
-10. Once the image version is created, go the image version directly. Alternatively, you can navigate to the required image version through the image definition.
-11. On the **VM image version** page, select the **+ Create VM** to land on the Create a virtual machine page.
+The resulting image version can be used to create either Azure Gen2 VMs or Trusted launch VMs.
+
+These images can be shared using [Azure Compute Gallery - Direct Shared Gallery](../virtual-machines/azure-compute-gallery.md#shared-directly-to-a-tenant-or-subscription) and [Azure Compute Gallery - Community Gallery](../virtual-machines/azure-compute-gallery.md#community-gallery)
+
+> [!NOTE]
+> The OS disk VHD, Managed Image or Gallery Image Version should be created from a [Gen2 image that is compatible with Trusted launch VMs](trusted-launch.md#virtual-machines-sizes).
+
+#### [Portal](#tab/portal3)
+
+1. Sign in to the [Azure portal](https://portal.azure.com).
+1. Search for and select **VM image versions** in the search bar
+1. On the **VM image versions** page, select **Create**.
+1. On the **Create VM image version** page, on the **Basics** tab:
+ 1. Select the Azure subscription.
+ 1. Select an existing resource group or create a new resource group.
+ 1. Select the Azure region.
+ 1. Enter an image version number.
+ 1. For **Source**, select either **Storage Blobs (VHD)** or **Managed Image** or another **VM Image Version**
+ 1. If you selected **Storage Blobs (VHD)**, enter an OS disk VHD (without the VM Guest state). Make sure to use a Gen 2 VHD.
+ 1. If you selected **Managed Image**, select an existing managed image of a Gen 2 VM.
+ 1. If you selected **VM Image Version**, select an existing Gallery Image Version of a Gen2 VM.
+ 1. For **Target Azure compute gallery**, select or create a gallery to share the image.
+ 1. For **Operating system state**, select either **Generalized** or **Specialized** depending on your use case. If you're using a managed image as the source, always select **Generalized**. If you're using a storage blob (VHD) and want to select **Generalized**, follow the steps to [generalize a Linux VHD](../virtual-machines/linux/create-upload-generic.md) or [generalize a Windows VHD](../virtual-machines/windows/upload-generalized-managed.md) before you continue. If you're using an existing VM Image Version, select either **Generalized** or **Specialized** based on what is used in the source VM image definition.
+ 1. For **Target VM Image Definition**, select **Create new**.
+ 1. In the **Create a VM image definition** pane, enter a name for the definition. Make sure the security type is set to **Trustedlaunch Supported**. Enter publisher, offer, and SKU information. Then, select **Ok**.
+1. On the **Replication** tab, enter the replica count and target regions for image replication, if required.
+1. On the **Encryption** tab, enter SSE encryption-related information, if required.
+1. Select **Review + Create**.
+1. After the configuration is successfully validated, select **Create** to finish creating the image.
+1. After the image version is created, select **Create VM**.
12. In the Create a virtual machine page, under **Resource group**, select **Create new** and type a name for your resource group or select an existing resource group from the dropdown.
-13. Under **Instance details**, type a name for the virtual machine name and choose a region that supports [trusted launch](trusted-launch.md#virtual-machines-sizes).
-14. The image and the security type are already populated based on the selected image version. The **Secure Boot** and **vTPM** checkboxes are enabled by default.
+13. Under **Instance details**, type a name for the virtual machine name and choose a region that supports [trusted launch](trusted-launch.md#additional-information).
+14. Select **Trusted launch virtual machines** as the security type. The **Secure Boot** and **vTPM** checkboxes are enabled by default.
15. Fill in the **Administrator account** information and then **Inbound port rules**.
-16. At the bottom of the page, select **Review + Create**
1. On the validation page, review the details of the VM. 1. After the validation succeeds, select **Create** to finish creating the VM.
-In case you want to use either a managed disk or a managed disk snapshot as a source of the image version (instead of a trusted launch VM), then use the following steps
-1. Sign in to the [portal](https://portal.azure.com)
-2. Search for **VM Image Versions** and select **Create**
-3. Provide the subscription, resource group, region and image version number
-4. Select the source as **Disks and/or Snapshots**
-5. Select the OS disk as a managed disk or a managed disk snapshot from the dropdown list
-6. Select a **Target Azure Compute Gallery** to create and share the image. If no gallery exists, create a new gallery.
-7. Select the **Operating system state** as either **Generalized** or **Specialized**. If you want to create a generalized image, ensure that you generalize the disk or snapshot to remove machine specific information.
-8. For the **Target VM Image Definition** select Create new. In the window that opens, select an image definition name and ensure that the **Security type** is set to **Trusted launch**. Provide the publisher, offer and SKU information and select **OK**.
-9. The **Replication** tab can be used to set the replica count and target regions for image replication, if required.
-10. The **Encryption** tab can also be used to provide SSE encryption related information, if required.
-11. Select **Create** in the **Review + create** tab to create the image
-12. Once the image version is successfully created, select the **+ Create VM** to land on the Create a virtual machine page.
-13. Follow steps 12 to 18 as mentioned earlier to create a trusted launch VM using this image version
--
-#### [CLI](#tab/cli2)
+#### [CLI](#tab/cli3)
Make sure you are running the latest version of Azure CLI
Sign in to Azure using `az login`.
az login ```
-Create an image definition with `TrustedLaunch` security type
+Create an image definition with `TrustedLaunchSupported` security type
```azurecli-interactive az sig image-definition create --resource-group MyResourceGroup --location eastus \
az sig image-definition create --resource-group MyResourceGroup --location eastu
--publisher TrustedLaunchPublisher --offer TrustedLaunchOffer --sku TrustedLaunchSku \ --os-type Linux --os-state Generalized \ --hyper-v-generation V2 \ features SecurityType=TrustedLaunch
+--features SecurityType=TrustedLaunchSupported
```
-To create an image version, we can capture an existing Linux based Trusted launch VM. [Generalize the Trusted launch VM](generalize.md) before creating the image version.
+Use an OS disk VHD to create an image version. Ensure that the Linux VHD was generalized before uploading to an Azure storage account blob using steps outlined [here](../virtual-machines/linux/create-upload-generic.md)
```azurecli-interactive az sig image-version create --resource-group MyResourceGroup \ --gallery-name MyGallery --gallery-image-definition MyImageDef \ --gallery-image-version 1.0.0 \managed-image /subscriptions/00000000-0000-0000-0000-00000000xxxx/resourceGroups/MyResourceGroup/providers/Microsoft.Compute/virtualMachines/myVM
+--os-vhd-storage-account /subscriptions/00000000-0000-0000-0000-00000000xxxx/resourceGroups/imageGroups/providers/Microsoft.Storage/storageAccounts/mystorageaccount \
+--os-vhd-uri https://mystorageaccount.blob.core.windows.net/container/path_to_vhd_file
```
-In case a managed disk or a managed disk snapshot needs to be used as the image source for the image version, replace the --managed-image in the above command with --os-snapshot and provide the disk or the snapshot resource name
- Create a Trusted launch VM from the above image version ```azurecli-interactive
az vm create --resource-group MyResourceGroup \
--generate-ssh-keys ```
-#### [PowerShell](#tab/powershell2)
+#### [PowerShell](#tab/powershell3)
-Create an image definition with `TrustedLaunch` security type
+Create an image definition with `TrustedLaunchSupported` security type
```azurepowershell-interactive $rgName = "MyResourceGroup"
$publisherName = "TrustedlaunchPublisher"
$offerName = "TrustedlaunchOffer" $skuName = "TrustedlaunchSku" $description = "My gallery"
-$SecurityType = @{Name='SecurityType';Value='TrustedLaunch'}
+$SecurityType = @{Name='SecurityType';Value='TrustedLaunchSupported'}
$features = @($SecurityType) New-AzGalleryImageDefinition -ResourceGroupName $rgName -GalleryName $galleryName -Name $galleryImageDefinitionName -Location $location -Publisher $publisherName -Offer $offerName -Sku $skuName -HyperVGeneration "V2" -OsState "Generalized" -OsType "Windows" -Description $description -Feature $features ```
-To create an image version, we can capture an existing Windows based Trusted launch VM. [Generalize the Trusted launch VM](generalize.md) before creating the image version.
+To create an image version, we can use an existing Gen2 Gallery Image Version which was generalized during creation.
```azurepowershell-interactive $rgName = "MyResourceGroup"
$galleryName = "MyGallery"
$galleryImageDefinitionName = "MyImageDef" $location = "eastus" $galleryImageVersionName = "1.0.0"
-$sourceImageId = "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/myVMRG/providers/Microsoft.Compute/virtualMachines/myVM"
+$sourceImageId = "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/myVMRG/providers/Microsoft.Compute/galleries/MyGallery/images/Gen2VMImageDef/versions/0.0.1"
New-AzGalleryImageVersion -ResourceGroupName $rgName -GalleryName $galleryName -GalleryImageDefinitionName $galleryImageDefinitionName -Name $galleryImageVersionName -Location $location -SourceImageId $sourceImageId ``` Create a Trusted launch VM from the above image version
$nic = New-AzNetworkInterface `
-SubnetId $vnet.Subnets[0].Id ` -PublicIpAddressId $pip.Id ` -NetworkSecurityGroupId $nsg.Id
-$vm = New-AzVMConfig -vmName $vmName -vmSize $vmSize | `
+$vm = New-AzVMConfig -vmName $vmName -vmSize $vmSize | `
Set-AzVMOperatingSystem -Windows -ComputerName $vmName -Credential $cred | ` Set-AzVMSourceImage -Id $imageDefinition.Id | ` Add-AzVMNetworkInterface -Id $nic.Id
-$vm = Set-AzVMSecurityProfile -SecurityType "TrustedLaunch" -VM $vm
-$vm = Set-AzVmUefi -VM $vm `
- -EnableVtpm $true `
- -EnableSecureBoot $true
+$vm = Set-AzVMSecurityProfile -SecurityType "TrustedLaunch" -VM $vm
+$vm = Set-AzVmUefi -VM $vm `
+ -EnableVtpmΓÇ»$trueΓÇ»`
+ -EnableSecureBootΓÇ»$true
New-AzVM ` -ResourceGroupName $rgName ` -Location $location `
New-AzVM `
```
-### Trusted launch VM Supported Images
-
-For the following image sources, the security type on the image definition should be set to `TrustedLaunchsupported`:
-- Gen2 OS Disk VHD-- Gen2 Managed Image-- Gen2 Gallery Image Version-
-No VM Guest State information shall be included in the image source.
-
-The resulting image version can be used to create either Azure Gen2 VMs or Trusted launch VMs.
+### Trusted launch VM Images
-These images can be shared using [Azure Compute Gallery - Direct Shared Gallery](../virtual-machines/azure-compute-gallery.md#shared-directly-to-a-tenant-or-subscription) and [Azure Compute Gallery - Community Gallery](../virtual-machines/azure-compute-gallery.md#community-gallery)
+For the following image sources, the security type on the image definition should be set to `TrustedLaunch`:
+- Trusted launch VM capture
+- Managed OS disk
+- Managed OS disk snapshot
-> [!NOTE]
-> The OS disk VHD, Managed Image or Gallery Image Version should be created from a [Gen2 image that is compatible with Trusted launch VMs](trusted-launch.md#virtual-machines-sizes).
+The resulting image version can be used only to create Azure Trusted launch VMs.
-#### [Portal](#tab/portal3)
+#### [Portal](#tab/portal2)
-1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Search for and select **VM image versions** in the search bar
-1. On the **VM image versions** page, select **Create**.
-1. On the **Create VM image version** page, on the **Basics** tab:
- 1. Select the Azure subscription.
- 1. Select an existing resource group or create a new resource group.
- 1. Select the Azure region.
- 1. Enter an image version number.
- 1. For **Source**, select either **Storage Blobs (VHD)** or **Managed Image** or another **VM Image Version**
- 1. If you selected **Storage Blobs (VHD)**, enter an OS disk VHD (without the VM Guest state). Make sure to use a Gen 2 VHD.
- 1. If you selected **Managed Image**, select an existing managed image of a Gen 2 VM.
- 1. If you selected **VM Image Version**, select an existing Gallery Image Version of a Gen2 VM.
- 1. For **Target Azure compute gallery**, select or create a gallery to share the image.
- 1. For **Operating system state**, select either **Generalized** or **Specialized** depending on your use case. If you're using a managed image as the source, always select **Generalized**. If you're using a storage blob (VHD) and want to select **Generalized**, follow the steps to [generalize a Linux VHD](../virtual-machines/linux/create-upload-generic.md) or [generalize a Windows VHD](../virtual-machines/windows/upload-generalized-managed.md) before you continue. If you're using an existing VM Image Version, select either **Generalized** or **Specialized** based on what is used in the source VM image definition.
- 1. For **Target VM Image Definition**, select **Create new**.
- 1. In the **Create a VM image definition** pane, enter a name for the definition. Make sure the security type is set to **Trustedlaunch Supported**. Enter publisher, offer, and SKU information. Then, select **Ok**.
-1. On the **Replication** tab, enter the replica count and target regions for image replication, if required.
-1. On the **Encryption** tab, enter SSE encryption-related information, if required.
-1. Select **Review + Create**.
-1. After the configuration is successfully validated, select **Create** to finish creating the image.
-1. After the image version is created, select **Create VM**.
+1. Sign in to the Azure [portal](https://portal.azure.com).
+2. To create an Azure Compute Gallery Image from a VM, open an existing Trusted launch VM and select **Capture**.
+3. In the Create an Image page that follows, allow the image to be shared to the gallery as a VM image version. Creation of Managed Images is not supported for Trusted Launch VMs.
+4. Create a new target Azure Compute Gallery or select an existing gallery.
+5. Select the **Operating system state** as either **Generalized** or **Specialized**. If you want to create a generalized image, ensure that you [generalize the VM to remove machine specific information](generalize.md) before selecting this option. If Bitlocker based encryption is enabled on your Trusted launch Windows VM, you may not be able to generalize the same.
+6. Create a new image definition by providing a name, publisher, offer and SKU details. The **Security Type** of the image definition should already be set to **Trusted launch**.
+7. Provide a version number for the image version.
+8. Modify replication options if required.
+9. At the bottom of the **Create an Image** page, select **Review + Create** and when validation shows as passed, select **Create**.
+10. Once the image version is created, go the image version directly. Alternatively, you can navigate to the required image version through the image definition.
+11. On the **VM image version** page, select the **+ Create VM** to land on the Create a virtual machine page.
12. In the Create a virtual machine page, under **Resource group**, select **Create new** and type a name for your resource group or select an existing resource group from the dropdown.
-13. Under **Instance details**, type a name for the virtual machine name and choose a region that supports [trusted launch](trusted-launch.md#additional-information).
-14. Select **Trusted launch virtual machines** as the security type. The **Secure Boot** and **vTPM** checkboxes are enabled by default.
+13. Under **Instance details**, type a name for the virtual machine name and choose a region that supports [trusted launch](trusted-launch.md#virtual-machines-sizes).
+14. The image and the security type are already populated based on the selected image version. The **Secure Boot** and **vTPM** checkboxes are enabled by default.
15. Fill in the **Administrator account** information and then **Inbound port rules**.
+16. At the bottom of the page, select **Review + Create**
1. On the validation page, review the details of the VM. 1. After the validation succeeds, select **Create** to finish creating the VM.
+In case you want to use either a managed disk or a managed disk snapshot as a source of the image version (instead of a trusted launch VM), then use the following steps
-#### [CLI](#tab/cli3)
+1. Sign in to the [portal](https://portal.azure.com)
+2. Search for **VM Image Versions** and select **Create**
+3. Provide the subscription, resource group, region and image version number
+4. Select the source as **Disks and/or Snapshots**
+5. Select the OS disk as a managed disk or a managed disk snapshot from the dropdown list
+6. Select a **Target Azure Compute Gallery** to create and share the image. If no gallery exists, create a new gallery.
+7. Select the **Operating system state** as either **Generalized** or **Specialized**. If you want to create a generalized image, ensure that you generalize the disk or snapshot to remove machine specific information.
+8. For the **Target VM Image Definition** select Create new. In the window that opens, select an image definition name and ensure that the **Security type** is set to **Trusted launch**. Provide the publisher, offer and SKU information and select **OK**.
+9. The **Replication** tab can be used to set the replica count and target regions for image replication, if required.
+10. The **Encryption** tab can also be used to provide SSE encryption related information, if required.
+11. Select **Create** in the **Review + create** tab to create the image
+12. Once the image version is successfully created, select the **+ Create VM** to land on the Create a virtual machine page.
+13. Follow steps 12 to 18 as mentioned earlier to create a trusted launch VM using this image version
++
+#### [CLI](#tab/cli2)
Make sure you are running the latest version of Azure CLI
Sign in to Azure using `az login`.
az login ```
-Create an image definition with `TrustedLaunchSupported` security type
+Create an image definition with `TrustedLaunch` security type
```azurecli-interactive az sig image-definition create --resource-group MyResourceGroup --location eastus \
az sig image-definition create --resource-group MyResourceGroup --location eastu
--publisher TrustedLaunchPublisher --offer TrustedLaunchOffer --sku TrustedLaunchSku \ --os-type Linux --os-state Generalized \ --hyper-v-generation V2 \ features SecurityType=TrustedLaunchSupported
+--features SecurityType=TrustedLaunch
```
-Use an OS disk VHD to create an image version. Ensure that the Linux VHD was generalized before uploading to an Azure storage account blob using steps outlined [here](../virtual-machines/linux/create-upload-generic.md)
+To create an image version, we can capture an existing Linux based Trusted launch VM. [Generalize the Trusted launch VM](generalize.md) before creating the image version.
```azurecli-interactive az sig image-version create --resource-group MyResourceGroup \ --gallery-name MyGallery --gallery-image-definition MyImageDef \ --gallery-image-version 1.0.0 \os-vhd-storage-account /subscriptions/00000000-0000-0000-0000-00000000xxxx/resourceGroups/imageGroups/providers/Microsoft.Storage/storageAccounts/mystorageaccount \os-vhd-uri https://mystorageaccount.blob.core.windows.net/container/path_to_vhd_file
+--managed-image /subscriptions/00000000-0000-0000-0000-00000000xxxx/resourceGroups/MyResourceGroup/providers/Microsoft.Compute/virtualMachines/myVM
```
+In case a managed disk or a managed disk snapshot needs to be used as the image source for the image version, replace the --managed-image in the above command with --os-snapshot and provide the disk or the snapshot resource name
+ Create a Trusted launch VM from the above image version ```azurecli-interactive
az vm create --resource-group MyResourceGroup \
--generate-ssh-keys ```
-#### [PowerShell](#tab/powershell3)
+#### [PowerShell](#tab/powershell2)
Create an image definition with `TrustedLaunch` security type
$publisherName = "TrustedlaunchPublisher"
$offerName = "TrustedlaunchOffer" $skuName = "TrustedlaunchSku" $description = "My gallery"
-$SecurityType = @{Name='SecurityType';Value='TrustedLaunchSupported'}
+$SecurityType = @{Name='SecurityType';Value='TrustedLaunch'}
$features = @($SecurityType) New-AzGalleryImageDefinition -ResourceGroupName $rgName -GalleryName $galleryName -Name $galleryImageDefinitionName -Location $location -Publisher $publisherName -Offer $offerName -Sku $skuName -HyperVGeneration "V2" -OsState "Generalized" -OsType "Windows" -Description $description -Feature $features ```
-To create an image version, we can use an existing Gen2 Gallery Image Version which was generalized during creation.
+To create an image version, we can capture an existing Windows based Trusted launch VM. [Generalize the Trusted launch VM](generalize.md) before creating the image version.
```azurepowershell-interactive $rgName = "MyResourceGroup"
$galleryName = "MyGallery"
$galleryImageDefinitionName = "MyImageDef" $location = "eastus" $galleryImageVersionName = "1.0.0"
-$sourceImageId = "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/myVMRG/providers/Microsoft.Compute/galleries/MyGallery/images/Gen2VMImageDef/versions/0.0.1"
+$sourceImageId = "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/myVMRG/providers/Microsoft.Compute/virtualMachines/myVM"
New-AzGalleryImageVersion -ResourceGroupName $rgName -GalleryName $galleryName -GalleryImageDefinitionName $galleryImageDefinitionName -Name $galleryImageVersionName -Location $location -SourceImageId $sourceImageId ``` Create a Trusted launch VM from the above image version
$nic = New-AzNetworkInterface `
-SubnetId $vnet.Subnets[0].Id ` -PublicIpAddressId $pip.Id ` -NetworkSecurityGroupId $nsg.Id
-$vm = New-AzVMConfig -vmName $vmName -vmSize $vmSize | `
+$vm = New-AzVMConfig -vmName $vmName -vmSize $vmSize | `
Set-AzVMOperatingSystem -Windows -ComputerName $vmName -Credential $cred | ` Set-AzVMSourceImage -Id $imageDefinition.Id | ` Add-AzVMNetworkInterface -Id $nic.Id
-$vm = Set-AzVMSecurityProfile -SecurityType "TrustedLaunch" -VM $vm
-$vm = Set-AzVmUefi -VM $vm `
- -EnableVtpmΓÇ»$trueΓÇ»`
- -EnableSecureBootΓÇ»$true
+$vm = Set-AzVMSecurityProfile -SecurityType "TrustedLaunch" -VM $vm
+$vm = Set-AzVmUefi -VM $vm `
+ -EnableVtpm $true `
+ -EnableSecureBoot $true
New-AzVM ` -ResourceGroupName $rgName ` -Location $location `
virtual-machines Trusted Launch https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/trusted-launch.md
Azure offers trusted launch as a seamless way to improve the security of [generation 2](generation-2.md) VMs. Trusted launch protects against advanced and persistent attack techniques. Trusted launch is composed of several, coordinated infrastructure technologies that can be enabled independently. Each technology provides another layer of defense against sophisticated threats. > [!IMPORTANT]
-> Trusted launch requires the creation of new virtual machines. You can't enable trusted launch on existing virtual machines that were initially created without it.
+> - You can now enable Trusted Launch on existing [Azure Generation 2 VM](generation-2.md). For more information, see **[Enable Trusted Launch on existing VMs](trusted-launch-existing-vm.md)**
+> - Trusted launch requires the creation of new virtual machine scale set (VMSS). You cannot enable trusted launch on existing VMSS that were initially created without it.
## Benefits
Azure offers trusted launch as a seamless way to improve the security of [genera
- Gain insights and confidence of the entire boot chain's integrity. - Ensure workloads are trusted and verifiable.
-## Virtual machines sizes
+## Virtual Machines sizes
-| Type | Virtual machines sizes supported | Sizes not supported yet.
-|: |: |: |
-| [General Purpose](sizes-general.md) |B-series, DCsv2-series, DCsv3-series, DCdsv3-series, Dv4-series, Dsv4-series, Dsv3-series, Dsv2-series, Dav4-series, Dasv4-series, Ddv4-series, Ddsv4-series, Dv5-series, Dsv5-series, Ddv5-series, Ddsv5-series, Dasv5-series, Dadsv5-series, Dlsv5-series, Dldsv5-series | Dpsv5-series, Dpdsv5-series, Dplsv5-series, Dpldsv5-series
-| [Compute optimized](sizes-compute.md) |FX-series, Fsv2-series | All sizes supported.
-| [Memory optimized](sizes-memory.md) |Dsv2-series, Esv3-series, Ev4-series, Esv4-series, Edv4-series, Edsv4-series, Eav4-series, Easv4-series, Easv5-series, Eadsv5-series, Ebsv5-series, Edv5-series, Edsv5-series, Ebdsv5-series | Epsv5-series, Epdsv5-series, M-series, Msv2-series and Mdsv2 Medium Memory series, Mv2-series
-| [Storage optimized](sizes-storage.md) |Ls-series, Lsv2-series, Lsv3-series, Lasv3-series | All sizes supported.
-| [GPU](sizes-gpu.md) |NCv2-series, NCv3-series, NCasT4_v3-series, NVv3-series, NVv4-series, NDv2-series, NC_A100_v4-series, NCadsA10 v4-series, NVadsA10 v5-series | NDasrA100_v4-series, NDm_A100_v4-series, ND-series
-| [High Performance Compute](sizes-hpc.md) |HB-series, HBv2-series, HBv3-series, HC-series, HBv4-series, HX-series | All sizes supported.
+| Type | Supported size families | Currently not supported size families | Not supported size families
+|: |: |: |: |
+| [General Purpose](sizes-general.md) |[B-series](sizes-b-series-burstable.md), [DCsv2-series](dcv2-series.md), [DCsv3-series](dcv3-series.md#dcsv3-series), [DCdsv3-series](dcv3-series.md#dcdsv3-series), [Dv4-series](dv4-dsv4-series.md#dv4-series), [Dsv4-series](dv4-dsv4-series.md#dsv4-series), [Dsv3-series](dv3-dsv3-series.md#dsv3-series), [Dsv2-series](dv2-dsv2-series.md#dsv2-series), [Dav4-series](dav4-dasv4-series.md#dav4-series), [Dasv4-series](dav4-dasv4-series.md#dasv4-series), [Ddv4-series](ddv4-ddsv4-series.md#ddv4-series), [Ddsv4-series](ddv4-ddsv4-series.md#ddsv4-series), [Dv5-series](dv5-dsv5-series.md#dv5-series), [Dsv5-series](dv5-dsv5-series.md#dsv5-series), [Ddv5-series](ddv5-ddsv5-series.md#ddv5-series), [Ddsv5-series](ddv5-ddsv5-series.md#ddsv5-series), [Dasv5-series](dasv5-dadsv5-series.md#dasv5-series), [Dadsv5-series](dasv5-dadsv5-series.md#dadsv5-series), [Dlsv5-series](dlsv5-dldsv5-series.md#dlsv5-series), [Dldsv5-series](dlsv5-dldsv5-series.md#dldsv5-series) | [Dpsv5-series](dpsv5-dpdsv5-series.md#dpsv5-series), [Dpdsv5-series](dpsv5-dpdsv5-series.md#dpdsv5-series), [Dplsv5-series](dplsv5-dpldsv5-series.md#dplsv5-series), [Dpldsv5-series](dplsv5-dpldsv5-series.md#dpldsv5-series) | [Av2-series](av2-series.md), [Dv2-series](dv2-dsv2-series.md#dv2-series), [Dv3-series](dv3-dsv3-series.md#dv3-series)
+| [Compute optimized](sizes-compute.md) |[FX-series](fx-series.md), [Fsv2-series](fsv2-series.md) | All sizes supported. | No Gen1-Only Size Family.
+| [Memory optimized](sizes-memory.md) |[Dsv2-series](dv2-dsv2-series.md#dsv2-series), [Esv3-series](ev3-esv3-series.md#esv3-series), [Ev4-series](ev4-esv4-series.md#ev4-series), [Esv4-series](ev4-esv4-series.md#esv4-series), [Edv4-series](edv4-edsv4-series.md#edv4-series), [Edsv4-series](edv4-edsv4-series.md#edsv4-series), [Eav4-series](eav4-easv4-series.md#eav4-series), [Easv4-series](eav4-easv4-series.md#easv4-series), [Easv5-series](easv5-eadsv5-series.md#easv5-series), [Eadsv5-series](easv5-eadsv5-series.md#eadsv5-series), [Ebsv5-series](ebdsv5-ebsv5-series.md#ebsv5-series),[Ebdsv5-series](ebdsv5-ebsv5-series.md#ebdsv5-series) ,[Edv5-series](edv5-edsv5-series.md#edv5-series), [Edsv5-series](edv5-edsv5-series.md#edsv5-series) | [Epsv5-series](epsv5-epdsv5-series.md#epsv5-series), [Epdsv5-series](epsv5-epdsv5-series.md#epdsv5-series), [M-series](m-series.md), [Msv2-series](msv2-mdsv2-series.md#msv2-medium-memory-diskless), [Mdsv2 Medium Memory series](msv2-mdsv2-series.md#mdsv2-medium-memory-with-disk), [Mv2-series](mv2-series.md) |[Ev3-series](ev3-esv3-series.md#ev3-series)
+| [Storage optimized](sizes-storage.md) | [Lsv2-series](lsv2-series.md), [Lsv3-series](lsv3-series.md), [Lasv3-series](lasv3-series.md) | All sizes supported. | No Gen1-Only Size Family.
+| [GPU](sizes-gpu.md) |[NCv2-series](ncv2-series.md), [NCv3-series](ncv3-series.md), [NCasT4_v3-series](nct4-v3-series.md#ncast4_v3-series), [NVv3-series](nvv3-series.md), [NVv4-series](nvv4-series.md), [NDv2-series](ndv2-series.md), [NC_A100_v4-series](nc-a100-v4-series.md#nc-a100-v4-series), [NVadsA10 v5-series](nva10v5-series.md#nvadsa10-v5-series) | [NDasrA100_v4-series](nda100-v4-series.md), [NDm_A100_v4-series](ndm-a100-v4-series.md), [ND-series](nd-series.md) | [NC-series](nc-series.md), [NV-series](nv-series.md), [NP-series](np-series.md)
+| [High Performance Compute](sizes-hpc.md) |[HB-series](hb-series.md), [HBv2-series](hbv2-series.md), [HBv3-series](hbv3-series.md), [HBv4-series](hbv4-series.md), [HC-series](hc-series.md), [HX-series](hx-series.md) | All sizes supported. | No Gen1-Only Size Family.
> [!NOTE] > - Installation of the **CUDA & GRID drivers on Secure Boot enabled Windows VMs** does not require any additional steps. > - Installation of the **CUDA driver on Secure Boot enabled Ubuntu VMs** requires additional steps documented at [Install NVIDIA GPU drivers on N-series VMs running Linux](./linux/n-series-driver-setup.md#install-cuda-driver-on-ubuntu-with-secure-boot-enabled). Secure Boot should be disabled for installing CUDA Drivers on other Linux VMs. > - Installation of the **GRID driver** requires secure boot to be disabled for Linux VMs.
+> - **Not Supported** size families do not support [generation 2](generation-2.md) VMs. Change VM Size to equivalent **Supported size families** for enabling Trusted Launch.
## Operating systems supported
Azure offers trusted launch as a seamless way to improve the security of [genera
| CentOS | 8.3, 8.4 | | Debian |11 | | Oracle Linux |8.3, 8.4, 8.5, 8.6, 9.0 LVM |
-| RedHat Enterprise Linux |8.3, 8.4, 8.5, 8.6, 9.0, 9.1 LVM |
+| RedHat Enterprise Linux |8.3, 8.4, 8.5, 8.6, 8.7, 8.8, 9.0, 9.1 LVM |
| SUSE Enterprise Linux |15SP3, 15SP4 | | Ubuntu Server |18.04 LTS, 20.04 LTS, 22.04 LTS | | Windows 10 |Pro, Enterprise, Enterprise Multi-Session &#42; |
Azure offers trusted launch as a seamless way to improve the security of [genera
## Additional information **Regions**:+ - All public regions - All Azure Government regions
Azure offers trusted launch as a seamless way to improve the security of [genera
No additional cost to existing VM pricing. ## Unsupported features-- Azure Site Recovery-- Azure Automanage-- Ultra disk, Premium SSD v2-- Managed Image-- Nested Virtualization (most v5 VM sizes supported)+
+> [!NOTE]
+> The following Virtual Machine features are currently not supported with Trusted Launch.
+
+- [Azure Site Recovery](../site-recovery/site-recovery-overview.md)
+- [Azure Automanage](../automanage/overview-about.md)
+- [Ultra disk](disks-enable-ultra-ssd.md)
+- [Managed Image](capture-image-resource.md) (Customers are encouraged to use [Azure Compute Gallery](trusted-launch-portal.md#trusted-launch-vm-supported-images))
+- Nested Virtualization (most v5 VM size families supported)
## Secure boot
If your VMs are properly set up with trusted launch, Microsoft Defender for Clou
- Which kernel driver failed? Am I familiar with this driver and expect it to be loaded? - Is this the exact version of the driver I am expecting? Are the driver binaries intact? If this is a 3rd party driver, did the vendor pass the OS compliance tests to get it signed?
-## FAQ
-
-Frequently asked questions about trusted launch.
-
-### Why should I use trusted launch? What does trusted launch guard against?
-
-Trusted launch guards against boot kits, rootkits, and kernel-level malware. These sophisticated types of malware run in kernel mode and remain hidden from users. For example:
-- Firmware rootkits: these kits overwrite the firmware of the virtual machine's BIOS, so the rootkit can start before the OS.-- Boot kits: these kits replace the OS's bootloader so that the virtual machine loads the boot kit before the OS.-- Kernel rootkits: these kits replace a portion of the OS kernel so the rootkit can start automatically when the OS loads.-- Driver rootkits: these kits pretend to be one of the trusted drivers that OS uses to communicate with the virtual machine's components.-
-### What are the differences between secure boot and measured boot?
-
-In secure boot chain, each step in the boot process checks a cryptographic signature of the subsequent steps. For example, the BIOS will check a signature on the loader, and the loader will check signatures on all the kernel objects that it loads, and so on. If any of the objects are compromised, the signature won't match, and the VM will not boot. For more information, see [Secure Boot](/windows-hardware/design/device-experiences/oem-secure-boot). Measured boot does not halt the boot process, it measures or computes the hash of the next objects in the chain and stores the hashes in the Platform Configuration Registers (PCRs) on the vTPM. Measured boot records are used for boot integrity monitoring.
-
-### What happens when an integrity fault is detected?
-
-Trusted launch for Azure virtual machines is monitored for advanced threats. If such threats are detected, an alert is triggered. Alerts are only available if [Defender for Cloud's enhanced security features](../security-center/enable-enhanced-security.md) are enabled.
-
-Microsoft Defender for Cloud periodically performs attestation. If the attestation fails, a medium severity alert is triggered. Trusted launch attestation can fail for the following reasons:
-- The attested information, which includes a log of the Trusted Computing Base (TCB), deviates from a trusted baseline (like when Secure Boot is enabled). This can indicate that untrusted modules have been loaded and the OS may be compromised.-- The attestation quote could not be verified to originate from the vTPM of the attested VM. This can indicate that malware is present and may be intercepting traffic to the TPM.-- The attestation extension on the VM is not responding. This can indicate a denial-of-service attack by malware, or an OS admin.-
-### How does trusted launch compare to Hyper-V Shielded VM?
-
-Hyper-V Shielded VM is currently available on Hyper-V only. [Hyper-V Shielded VM](/windows-server/security/guarded-fabric-shielded-vm/guarded-fabric-and-shielded-vms) is typically deployed in conjunction with Guarded Fabric. A Guarded Fabric consists of a Host Guardian Service (HGS), one or more guarded hosts, and a set of Shielded VMs. Hyper-V Shielded VMs are intended for use in fabrics where the data and state of the virtual machine must be protected from both fabric administrators and untrusted software that might be running on the Hyper-V hosts. Trusted launch on the other hand can be deployed as a standalone virtual machine or Virtual Machine Scale Sets on Azure without additional deployment and management of HGS. All of the trusted launch features can be enabled with a simple change in deployment code or a checkbox on the Azure portal.
-
-### Does trusted launch support Azure Compute Gallery?
-
-Trusted launch now allows images to be created and shared through the Azure Compute Gallery (formerly Shared Image Gallery). The image source can be an existing Azure VM which is either generalized or specialized, an existing managed disk or a snapshot, a VHD or an image version from another gallery. To deploy a Trusted Launch VM from an Azure Compute Gallery image version see [trusted launch VM](https://aka.ms/trusted-launch-azurecomputegallery).
-
-### Does trusted launch support Azure Backup?
-
-Trusted launch now supports Azure Backup. For more information, see [Support matrix for Azure VM backup](../backup/backup-support-matrix-iaas.md#vm-compute-support).
-
-### Does trusted launch support ephemeral OS disks?
-
-Trusted launch supports ephemeral OS disks. Note that, while using ephemeral disks for Trusted Launch VMs, keys and secrets generated or sealed by the vTPM after the creation of the VM may not be persisted across operations like reimaging and platform events like service healing. For more information, see [Trusted Launch for Ephemeral OS disks (Preview)](https://aka.ms/ephemeral-os-disks-support-trusted-launch).
-
-### How can I find VM sizes that support Trusted launch?
-
-See the list of [Generation 2 VM sizes supporting Trusted launch](trusted-launch.md#virtual-machines-sizes).
-
-The following commands can be used to check if a [Generation 2 VM Size](../virtual-machines/generation-2.md#generation-2-vm-sizes) does not support Trusted launch.
-
-#### CLI
-
-```azurecli
-subscription="<yourSubID>"
-region="westus"
-vmSize="Standard_NC12s_v3"
-
-az vm list-skus --resource-type virtualMachines --location $region --query "[?name=='$vmSize'].capabilities" --subscription $subscription
-```
-
-#### PowerShell
-
-```azurepowershell
-$region = "southeastasia"
-$vmSize = "Standard_M64"
-(Get-AzComputeResourceSku | where {$_.Locations.Contains($region) -and ($_.Name -eq $vmSize) })[0].Capabilities
-```
-
-The response is similar to the following form. `TrustedLaunchDisabled True` in the output indicates that the Generation 2 VM size does not support Trusted launch. If it's a Generation 2 VM size and `TrustedLaunchDisabled` is not part of the output, it implies that Trusted launch is supported for that VM size.
-
-```
-Name Value
-- --
-MaxResourceVolumeMB 8192000
-OSVhdSizeMB 1047552
-vCPUs 64
-MemoryPreservingMaintenanceSupported False
-HyperVGenerations V1,V2
-MemoryGB 1000
-MaxDataDiskCount 64
-CpuArchitectureType x64
-MaxWriteAcceleratorDisksAllowed 8
-LowPriorityCapable True
-PremiumIO True
-VMDeploymentTypes IaaS
-vCPUsAvailable 64
-ACUs 160
-vCPUsPerCore 2
-CombinedTempDiskAndCachedIOPS 80000
-CombinedTempDiskAndCachedReadBytesPerSecond 838860800
-CombinedTempDiskAndCachedWriteBytesPerSecond 838860800
-CachedDiskBytes 1318554959872
-UncachedDiskIOPS 40000
-UncachedDiskBytesPerSecond 1048576000
-EphemeralOSDiskSupported True
-EncryptionAtHostSupported True
-CapacityReservationSupported False
-TrustedLaunchDisabled True
-AcceleratedNetworkingEnabled True
-RdmaEnabled False
-MaxNetworkInterfaces 8
-```
-
-### What is VM Guest State (VMGS)?
-
-VM Guest State (VMGS) is specific to Trusted Launch VM. It is a blob that is managed by Azure and contains the unified extensible firmware interface (UEFI) secure boot signature databases and other security information. The lifecycle of the VMGS blob is tied to that of the OS Disk.
- ## Next steps Deploy a [trusted launch VM](trusted-launch-portal.md).
virtual-machines Vm Generalized Image Version https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/vm-generalized-image-version.md
New-AzVM -ResourceGroupName $resourceGroup -Location $location -VM $vmConfig
<a name="community-gallery"></a>
-## Community gallery (preview)
+## Community gallery
> [!IMPORTANT] > Microsoft does not provide support for images in the [community gallery](azure-compute-gallery.md#community).
virtual-machines Configure Oracle Dataguard https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/workloads/oracle/configure-oracle-dataguard.md
Title: Implement Oracle Data Guard on a Linux-based Azure virtual machine | Microsoft Docs
+ Title: Implement Oracle Data Guard on a Linux-based Azure virtual machine
description: Quickly get Oracle Data Guard up and running in your Azure environment.
Now, you'll access `OracleVM1` by using the Azure Bastion service from the [Azur
In the search box at the top of the window, enter **OracleVM1**. In the list of results, select **OracleVM1** to open that VM.
-![Screenshot of the search box and the results for the first Oracle VM.](./media/configure-oracle-dataguard/search-oraclevm1.png)
+ At the top of the pane, select **Connect** > **Bastion**.
-![Screenshot of selections for connecting via Azure Bastion.](./media/configure-oracle-dataguard/connect-bastion.png)
Enter the username and password, and then select the **Connect** button.
-![Screenshot of entering credentials to connect via Azure Bastion.](./media/configure-oracle-dataguard/connect-bastion-credentials.png)
++ A new tab opens with a secure connection to your virtual machine, where the Oracle software is already installed from an Azure Marketplace image.
-![Screenshot of a connection via Azure Bastion in a browser.](./media/configure-oracle-dataguard/connect-bastion-browser-tab.png)
### Configure OracleVM1 (primary)
Return to the Azure portal. Search for **OracleVM2**, and then select the resour
At the top of the pane, select **Connect** > **Bastion**.
-![Screenshot of selections for connecting through Azure Bastion.](./media/configure-oracle-dataguard/connect-bastion.png)
+ Enter the username and password, and then select the **Connect** button.
virtual-machines Configure Oracle Golden Gate https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/workloads/oracle/configure-oracle-golden-gate.md
The Azure CLI is used to create and manage Azure resources from the command line or in scripts. This guide details how to use the Azure CLI to deploy an Oracle 19c database from the Azure Marketplace gallery image.
-This document shows you step-by-step how to create, install, and configure Oracle Golden Gate on an Azure VM. In this tutorial, two virtual machines are set up in an availability set in a single region. The same tutorial can be used to setup OracleGolden Gate for VMs in different Availability Zones in a single Azure region or for VMs set up in two different regions.
+This document shows you step-by-step how to create, install, and configure Oracle Golden Gate on an Azure VM. In this tutorial, two virtual machines are set up in an availability set in a single region. The same tutorial can be used to set up OracleGolden Gate for VMs in different Availability Zones in a single Azure region or for VMs set up in two different regions.
Before you start, make sure that the Azure CLI has been installed. For more information, see [Azure CLI installation guide](/cli/azure/install-azure-cli).
Before you start, make sure that the Azure CLI has been installed. For more info
GoldenGate is a logical replication software that enables real-time replication, filtering, and transformation of data from a source database to a target database. This feature ensures that changes in the source database are replicated in real-time, making it possible for the target database to be up-to-date with the latest data.
-GoldenGate is mainly used for heterogeneous replication cases, such as replicating data from different source databases to a single database (like a data warehouse), cross-platform migrations (such as from SPARC and AIX to Linux x86 environments), and advanced high availability and scalability scenarios. Additionally, GoldenGate is also suitable for near-zero downtime migrations since it supports online migrations with minimal disruption to the source systems.
+Use GoldenGate mainly for heterogeneous replication cases, such as replicating data from different source databases to a single database. For example, a data warehouse. You can also use it for cross-platform migrations, such as from SPARC and AIX to Linux x86 environments, and advanced high availability and scalability scenarios.
+
+Additionally, GoldenGate is also suitable for near-zero downtime migrations since it supports online migrations with minimal disruption to the source systems.
While GoldenGate facilitates bi-directional replication, the application must be configured accordingly. Additionally, the software permits filtering and transformation of data to meet specific business requirements, enabling users to make use of the replicated data for various purposes.
The following table is a summary of the environment configuration:
$ az login ```
-3. Ensure you are connected to the correct subscription by verifying subscription name and/or ID.
+3. Ensure you're connected to the correct subscription by verifying subscription name and/or ID.
```azurecli $ az account show
X Server is required for later steps of this lab. Perform following steps to ins
1. [Download Xming X Server for Windows](https://sourceforge.net/projects/xming/) to **ggXServer** and install with all default options.
-2. Ensure that you did not select **Launch** at the end of installation
+2. Ensure that you didn't select **Launch** at the end of installation
3. Launch "XLAUNCH" application from start menu.
If you restart your **ggXServer** VM, follow steps 2-6 above to restart X Server
### Create Oracle database virtual machines
-For this lab, we create virtual machines `ggVM1` and `ggVM2` from Oracle Database 19c image. If they do not already exist in the default key location, this command also creates SSH keys. To use a specific set of keys, use the `--ssh-key-value` option. If you have already created your SSH keys in [Generate authentication keys](#generate-authentication-keys) section, those keys will be used.
+For this lab, we create virtual machines `ggVM1` and `ggVM2` from Oracle Database 19c image. If they don't already exist in the default key location, this command also creates SSH keys. To use a specific set of keys, use the `--ssh-key-value` option. If you have already created your SSH keys in [Generate authentication keys](#generate-authentication-keys) section, those keys will be used.
-When creating a new virtual machine `size` parameter indicates the size and type of virtual machine created. Depending on the Azure region you selected to create virtual machine and your subscription settings, some virtual machine sizes and types may not be available for you to use. Below example uses minimum required size for this lab `Standard_DS1_v2`. If you want to change specs of virtual machine, select one of the available sizes from [Azure VM Sizes](/azure/virtual-machines/sizes). For test purposes, you may choose from General Purpose (D-Series) virtual machine types. For production or pilot deployments, Memory Optimized (E-Series and M-Series) are more suitable.
+When creating a new virtual machine `size` parameter indicates the size and type of virtual machine created. Depending on the Azure region you selected to create virtual machine and your subscription settings, some virtual machine sizes and types may not be available for you to use. The following example uses minimum required size for this lab `Standard_DS1_v2`. If you want to change specs of virtual machine, select one of the available sizes from [Azure VM Sizes](/azure/virtual-machines/sizes). For test purposes, you may choose from General Purpose (D-Series) virtual machine types. For production or pilot deployments, Memory Optimized (E-Series and M-Series) are more suitable.
#### Create ggVM1 (primary)
$ az vm create \
Connect to **ggVM1** using Bastion. 1. Navigate to **ggVM1** from Azure portal.
-2. Go to **Overview** in the left blade
+2. Go to **Overview** in the left pane.
3. Select **Connect** > **Bastion** on the menu at the top 4. Select Bastion tab 5. Click **Use Bastion**
$ lsnrctl start
Connect to **ggVM2** using Bastion. 1. Navigate to **ggVM2** from Azure portal.
-2. Go to **Overview** in the left blade
+2. Go to **Overview** in the left pane.
3. Select **Connect** > **Bastion** on the menu at the top 4. Select Bastion tab 5. Click **Use Bastion** ### Open firewall ports for ggVM1
-Configure firewall to allow connections from ggVM1. Note that following command is run on ggVM2.
+Configure firewall to allow connections from ggVM1. Following command is run on ggVM2.
```bash $ sudo su -
SQL> EXIT;
3. Copy to ggVM1
- 1. Login and ensure you are using the correct subscription as necessary as described in [Sign in to Azure](#sign-in-to-azure)
+ 1. Login and ensure you're using the correct subscription as necessary as described in [Sign in to Azure](#sign-in-to-azure)
2. Open the tunnel to your target VM using the following PowerShell command
SQL> EXIT;
az network bastion tunnel --name ggBastion --resource-group GoldenGateOnAzureLab --target-resource-id $ggVM2id --resource-port 22 --port 57501 ```
- 2. Leave the first command prompt running and open a second command prompt to connect to your target VM through the tunnel. In this second command prompt window, you can upload files from your local machine to your target VM using the following command. Note that the correct `id_rsa` keyfile to access virtual machine must reside in `.ssh` directory or you can point to a different key file using `-i` parameter to `scp` command.
+ 2. Leave the first command prompt running and open a second command prompt to connect to your target VM through the tunnel. In this second command prompt window, you can upload files from your local machine to your target VM using the following command. The correct `id_rsa` keyfile to access virtual machine must reside in `.ssh` directory or you can point to a different key file using `-i` parameter to `scp` command.
```powershell scp -P 57501 "213000_fbo_ggs_Linux_x64_Oracle_shiphome.zip" azureuser@127.0.0.1:.
SQL> EXIT;
1. Connect to **ggVM1** using Bastion. 1. Navigate to **ggVM1** from Azure portal.
- 2. Go to **Overview** in the left blade
+ 2. Go to **Overview** in the left panel
3. Select **Connect** > **Bastion** on the menu at the top 4. Select Bastion tab 5. Click **Use Bastion**
SQL> EXIT;
11. Connect to **ggVM2** using Bastion. 1. Navigate to **ggVM2** from Azure portal.
- 2. Go to **Overview** in the left blade
+ 2. Go to **Overview** in the left pane
3. Select **Connect** > **Bastion** on the menu at the top 4. Select Bastion tab 5. Click **Use Bastion**
virtual-machines Deploy Application Oracle Database Azure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/workloads/oracle/deploy-application-oracle-database-azure.md
+
+ Title: Architectures for Oracle applications with database on Azure Virtual Machines
+description: Learn about architectures for Oracle applications with database on Azure Virtual Machines.
++++++ Last updated : 08/23/2023++
+# Architectures for Oracle applications with database on Azure Virtual Machines
+
+This article provides reference architecture to deploy Oracle application on Azure IaaS where the Oracle database also resides or is colocated.
+
+Oracle workloads comprise not only Oracle databases, but also of Oracle first-party applications such as Siebel, PeopleSoft, JD Edwards, E-Business Suite, or customized WebLogic server applications. Deploying Oracle applications on Azure Infrastructure as a Service (IaaS) is a common scenario for organizations looking to use the cloud for their Oracle workloads along with [Oracle database](oracle-reference-architecture.md). Microsoft offers reference architectures and best practices to ease this process.
+
+## General application migration guidelines
+
+As Oracle applications move on Azure IaaS, there are common design considerations, which must be followed irrespective of type of applications. Some considerations are specific to applications. In this section, we're listing common design considerations of all applications, and any application specific considerations are covered under each application.
+
+### Network and security
+
+The provided network settings for Oracle Applications on Azure cover various aspects of network and security considerations. Here's a breakdown of the recommended network settings:
+
+- Single sign-on (SSO) with Azure AD and SAML: Use [Azure AD for single sign-on (SSO)](https://learn.microsoft.com/azure/active-directory/manage-apps/what-is-single-sign-on) using the Security Assertions Markup Language (SAML) protocol. This SSO allows users to authenticate once and access multiple services seamlessly.
+- Azure AD Application Proxy: Consider using [Azure AD Application Proxy](https://learn.microsoft.com/azure/active-directory/app-proxy/application-proxy), especially for remote users. This proxy allows you to securely access on-premises applications from outside your network.
+- Routing Internal Users through [ExpressRoute](https://learn.microsoft.com/azure/expressroute/expressroute-introduction): For internal users, route traffic through Azure ExpressRoute for a dedicated, private connection to Azure services, ensuring low-latency and secure communication.
+- Azure Firewall: If necessary, you can configure [Azure Firewall](https://learn.microsoft.com/azure/architecture/example-scenario/gateway/application-gateway-before-azure-firewall) in front of your application for added security. Azure Firewall helps protect your resources from unauthorized access and threats.
+- Application Gateway for External Users: When external users need to access your application, consider using [Azure Application Gateway](https://learn.microsoft.com/azure/application-gateway/overview). It supplies Web Application Firewall (WAF) capabilities for protecting your web applications and Layer 7 load balancing to distribute traffic.
+- Network Security Groups (NSG): Secure your subnets by using [Network Security Groups](https://learn.microsoft.com/azure/virtual-network/network-security-groups-overview) (NSG). NSGs allow you to control inbound and outbound traffic to network interfaces, Virtual Machines, and subnets by defining security rules.
+- Role-Based Access Control (RBAC): To grant access to specific individuals or roles, use Azure Role-Based Access Control (RBAC). [RBAC](https://learn.microsoft.com/azure/role-based-access-control/overview) provides fine-grained access control to Azure resources based on roles and permissions.
+- Bastion Host for SSH Access: Use a [Bastion host](https://learn.microsoft.com/azure/bastion/bastion-overview) as a jump box to enhance security for SSH access. A Bastion host acts as a secure gateway for administrators to access Virtual Machines in the virtual network. This host provides an added layer of security.
+- More considerations:
+ - Data Encryption: Ensure that data at rest and in transit is encrypted. Azure provides tools like Azure Disk Encryption and SSL/TLS for this purpose.
+ - Patch Management: Regularly update and patch your EBS environment to protect against known vulnerabilities.
+ - Monitoring and Logging: Implement [Azure Monitor](https://learn.microsoft.com/azure/azure-monitor/overview) and [Azure Defender](https://learn.microsoft.com/azure/defender-for-cloud/defender-for-cloud-introduction) for security to continuously check your environment for security threats and anomalies. Set up logging for auditing and forensic analysis.
+
+
+- In summary, these network and security settings aim to provide a robust and secure environment for hosting Oracle applications on Azure IaaS. They incorporate best practices for authentication, access control, and network security, both for internal and external users. They also consider the need for SSH access to Application servers. These recommendations can help you set up a mature security posture for your Oracle applications deployment on Azure IaaS.
+
+**Web Tier**: The web tier load balances the requests and sends the requests accordingly to the application tier, database tier and/or backup.
+
+**Application tier:** The application tier typically involves application servers and shared file systems.
+
+For autoscaling, [Virtual Machine Scale Sets](https://learn.microsoft.com/azure/virtual-machine-scale-sets/overview) can be a great choice for scale-out multiple Virtual Machines based on demand with custom scaling rules to adapt to your workload.
+
+Collaborate with Azure Subject Matter Experts (SMEs) to perform a thorough assessment of your architecture. They can help you determine the most suitable Azure services based on your specific requirements, including performance, availability, and scalability. Remember to consider factors like cost, data security, compliance, and disaster recovery when designing your architecture.
+
+ It's also essential to check and optimize your Azure resources continuously to ensure efficiency and cost-effectiveness.
+
+Load Balancing and Throughput: It's important to evaluate the workload characteristics of application servers. Some servers handle more tasks and create higher throughput than others. This information is crucial when designing your Azure Virtual machine Scale Sets and load balancing configuration to ensure that resources are allocated effectively
+
+Database Tier: HA architectures are recommended with Oracle Data Guard for Oracle on Azure IaaS. Applications require specific type of HA setup and are listed under each application.
+
+Backup - [Backups](https://learn.microsoft.com/azure/backup/backup-azure-vms-introduction) are sent from the application tier and the database tier. It's just one of many reasons why those two tiers shouldn't be separated into two different vendors. Backups of the database are performed by [Azure Backup Volume Snapshot](https://techcommunity.microsoft.com/t5/data-architecture-blog/azure-backup-volume-snapshots-for-oracle-is-now-ga/ba-p/2820032) on Premium Files to the secondary region.
+
+Disaster Recovery - There are different solutions you can choose from. It very much depends on your requirements. The architecture is built to be highly available. For replicating the application tier, you can use [Azure Site Recovery](https://learn.microsoft.com/azure/site-recovery/site-recovery-overview). Another solution you can choose is [Redundancy options for managed disks.](https://learn.microsoft.com/azure/virtual-machines/disks-redundancy) Both solutions replicate your data. Redundancy options for managed disks are a solution that can simplify the architecture but also comes with a few limitations.
+
+## Siebel on Azure
+
+Oracle Siebel CRM continues to be a preferred enterprise grade CRM solution by many enterprises. It's one of the most complex applications in Oracle's portfolio delivering a combination of transactional, analytical, and engagements features to manage customer facing operations.
+
+Here's the recommended architecture of a Siebel application deployment on Azure Virtual Machines for Innovation Pack 16 and earlier:
+++
+ The following diagram is architecture of a Siebel application deployment on Azure Virtual Machines for Innovation Pack 17 and earlier:
++++
+### Oracle Siebel design considerations
+
+- Network & Security: The network settings for Oracle Siebel on Azure required to follow the general network & security considerations, additionally.
+
+- Migration must be done using Siebel Tool subnet.
+
+**Application Tier**
+
+- Version 17 or higher ΓÇô configurations of certain server and utilities on the application and database is required.
+
+**Database Tier**
+
+- Ensure Database and Siebel version match.
+- Primary and replicated to a secondary using Data Guard based recommended [Oracle reference architecture](oracle-reference-architecture.md).
+
+## E-Business suite on Azure
+
+Oracle E-Business Suite (EBS) is a suite of applications including Supply Chain Management (SCM) and Customer Relationship Management (CRM). As EBS is an SCM and CRM system, it usually has many interfaces to third-party systems. The below architecture is built to be highly available within one region.
+
+We assume that external users don't cross the corporate network in the following diagram.
++
+### Oracle EBS design considerations
+
+Database Tier - Primary & secondary database should be within one datacenter, the synchronous configuration should be used. If you install your application across datacenters, you should configure Data Guard in Asynchronous mode.
+
+## JD Edwards on Azure
+
+Oracle's JD Edwards is an integrated applications suite of comprehensive enterprise resource planning software. We have seen JDE used in Supply chain, Warehouse Management, Logistics, Manufacturing resource planning and more. Because of the use of the application, we see that interfaces to other systems are important as well.
+
+The following architecture is built to being highly available. We assumed that external users aren't accessing over the corporate network. If an external user accesses the application using corporate network, the architecture can be simplified on networking as follows.
+
+### JD Edwards design considerations
+
+Web Tier: The application web tier typically consists of multiple application servers. In JD Edwards, rules are often saved on these application web servers.
+
+- Presentation Tier: Each instance in the presentation tier is associated with storage. Cutting dependencies between instances can lead to high latencies, so it's crucial to assess them carefully.
+
+- Server Performance Variation: Some servers can handle more tasks and create higher throughput than others. During the design phase, it's essential to evaluate this throughput variation to ensure that your infrastructure can handle peak workloads efficiently.
+- Rearchitecture: Using Azure Virtual machine Scale Sets for autoscaling doesn't require a rearchitecture of your JD Edwards setup. It's a scalable solution that can be implemented without significant changes to your application's architecture.
+
+Database Tier - Primary and secondary stay within one datacenter, the synchronous configuration should be used. If you install your application across datacenters, you should configure Data Guard in Asynchronous mode. Data from the database tier are sent directly to an Azure Storage. The Storage is dependent on your current architecture setup.
+
+## PeopleSoft on Azure
+
+Oracle's PeopleSoft application suite contains software for human resources and financial management. The application suite is multi-tiered, and the applications include human resource management systems (HRMS), customer relationship management (CRM), financials and supply chain management (FSCM), and enterprise performance management (EPM).
++
+### PeopleSoft design considerations
+
+Application Tier: The application tier contains several tasks and servers. It runs the business logic and processes but also maintains the connection to the database. As soon as this dependency is cut, it causes latencies.
+
+- Dependency between Application and Database Tiers: It's important to minimize latency between the application and database tiers. By placing the application and database-tier in the same cloud provider (Azure, in this case), you reduce network latency. Azure provides various networking options and services like Virtual Network (VNet) peering or ExpressRoute to ensure low-latency connections between tiers.
+
+- Operating System Considerations: If the Process Scheduler specifically requires Windows operating systems, you can still run it on Azure Virtual Machines. Azure supports various Windows Server versions, allowing you to choose the one that meets your application's requirements.
+
+- Architecture Evaluation: Carefully evaluate your architecture requirements, including scalability, availability, and performance. Consider setting up multiple application server instances in a load-balanced configuration to ensure high availability and scalability.
+
+Database Tier - The primary and replicated to a secondary should stay within one datacenter, the synchronous configuration should be used. If you install your application across datacenters, you should configure Data Guard in Asynchronous mode.
+
+**Next steps**
+
+[Reference architectures for Oracle Database](oracle-reference-architecture.md)
+
+[Migrate Oracle workload to Azure Virtual Machines](oracle-migration.md)
+
virtual-machines Oracle Design https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/workloads/oracle/oracle-design.md
Title: Design and implement an Oracle database on Azure | Microsoft Docs
+ Title: Architectures for Oracle Database Enterprise Edition on Azure
description: Design and implement an Oracle database in your Azure environment.
Last updated 10/15/2021 -
-# Design and implement an Oracle database in Azure
+# Architectures for Oracle Database Enterprise Edition on Azure
**Applies to:** :heavy_check_mark: Linux VMs
virtual-machines Oracle Oci Applications https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/workloads/oracle/oracle-oci-applications.md
Title: Architectures to deploy Oracle apps on Azure Virtual Machines | Microsoft Docs
-description: Application architectures to deploy Oracle apps including E-Business Suite, JD Edwards EnterpriseOne, and PeopleSoft on Microsoft Azure virtual machines with databases in Azure or in Oracle Cloud Infrastructure (OCI).
+ Title: Architectures for Oracle applications with Azure Virtual Machines with database on OCI
+description: Architectures for Oracle applications with Azure Virtual Machines with database on OCI.
Previously updated : 07/18/2019 Last updated : 08/18/2023
-# Architectures to deploy Oracle applications on Azure
+# Architectures for Oracle applications with Azure Virtual Machines with database on OCI
**Applies to:** :heavy_check_mark: Linux VMs Microsoft and Oracle have worked together to enable customers to deploy Oracle applications such as Oracle E-Business Suite, JD Edwards EnterpriseOne, and PeopleSoft in the cloud. With the introduction of the preview [private network interconnectivity](configure-azure-oci-networking.md) between Microsoft Azure and Oracle Cloud Infrastructure (OCI), Oracle applications can now be deployed on Azure with their back-end databases in Azure or OCI. Oracle applications can also be integrated with Azure Active Directory, allowing you to set up single sign-on so that users can sign into the Oracle application using their Azure Active Directory (Azure AD) credentials.
-OCI offers multiple Oracle database options for Oracle applications, including DBaaS, Exadata Cloud Service, Oracle RAC, and Infrastructure-as-a-Service (IaaS). Currently, Autonomous Database is not a supported back-end for Oracle applications.
+OCI offers multiple Oracle database options for Oracle applications, including DBaaS, Exadata Cloud Service, Oracle RAC, and Infrastructure-as-a-Service (IaaS). Currently, Autonomous Database isn't a supported back-end for Oracle applications.
There are [multiple options](oracle-overview.md) for deploying Oracle applications in Azure, including in a highly available and secure manner. Azure also offers [Oracle database VM images](oracle-vm-solutions.md) that you can deploy if you choose to run your Oracle applications entirely on Azure.
Oracle applications are made up of multiple services, which can be hosted on the
Application instances can be set up with private or public endpoints. Microsoft and Oracle recommend setting up a *bastion host VM* with a public IP address in a separate subnet for management of the application. Then, assign only private IP addresses to the other machines, including the database tier.
-When setting up an application in a cross-cloud architecture, planning is required to ensure that the IP address space in the Azure virtual network does not overlap the private IP address space in the OCI virtual cloud network.
+When setting up an application in a cross-cloud architecture, planning is required to ensure that the IP address space in the Azure virtual network doesn't overlap the private IP address space in the OCI virtual cloud network.
For added security, set up network security groups at a subnet level to ensure only traffic on specific ports and IP addresses is permitted. For example, machines in the middle tier should only receive traffic from within the virtual network. No external traffic should reach the middle tier machines directly.
Oracle E-Business Suite (EBS) is a suite of applications including Supply Chain
*Figure 1: E-Business Suite cross-cloud architecture*
-In this architecture, the virtual network in Azure is connected to a virtual cloud network in OCI using the cross-cloud interconnect. The application tier is set up in Azure, whereas the database is set up in OCI. It is recommended to deploy each component to its own subnet with network security groups to allow traffic only from specific subnets on specific ports.
+In this architecture, the virtual network in Azure is connected to a virtual cloud network in OCI using the cross-cloud interconnect. The application tier is set up in Azure, whereas the database is set up in OCI. It's recommended to deploy each component to its own subnet with network security groups to allow traffic only from specific subnets on specific ports.
The architecture can also be adapted for deployment entirely on Azure with highly available Oracle databases configured using Oracle Data Guard in two availability zones in a region. The following diagram (Figure 2) is an example of this architectural pattern:
An Azure load balancer allows you to distribute traffic across multiple instance
### Database tier
-This tier hosts the Oracle database and is separated into its own subnet. It is recommended to add network security groups that only permit traffic from the application tier to the database tier on the Oracle-specific database port 1521.
+This tier hosts the Oracle database and is separated into its own subnet. It's recommended to add network security groups that only permit traffic from the application tier to the database tier on the Oracle-specific database port 1521.
-Microsoft and Oracle recommend a high availability setup. High availability in Azure can be achieved by setting up two Oracle databases in two availability zones with Oracle Data Guard, or by using Oracle Database Exadata Cloud Service in OCI. When using Oracle Database Exadata Cloud Service, your database is deployed in two subnets. You may also setup Oracle Database in VMs in OCI in two availability domains with Oracle Data Guard.
+Microsoft and Oracle recommend a high availability setup. High availability in Azure can be achieved by setting up two Oracle databases in two availability zones with Oracle Data Guard, or by using Oracle Database Exadata Cloud Service in OCI. When using Oracle Database Exadata Cloud Service, your database is deployed in two subnets. You may also set up Oracle Database in VMs in OCI in two availability domains with Oracle Data Guard.
### Identity tier
-The identity tier contains the EBS Asserter VM. EBS Asserter allows you to synchronize identities from Oracle Identity Cloud Service (IDCS) and Azure AD. The EBS Asserter is needed because EBS does not support single sign-on protocols like SAML 2.0 or OpenID Connect. The EBS Asserter consumes the OpenID connect token (generated by IDCS), validates it, and then creates a session for the user in EBS.
+The identity tier contains the EBS Asserter VM. EBS Asserter allows you to synchronize identities from Oracle Identity Cloud Service (IDCS) and Azure AD. The EBS Asserter is needed because EBS doesn't support single sign-on protocols like SAML 2.0 or OpenID Connect. The EBS Asserter consumes the OpenID connect token (generated by IDCS), validates it, and then creates a session for the user in EBS.
While this architecture shows IDCS integration, Azure AD unified access and single sign-on also can be enabled with Oracle Access Manager with Oracle Internet Directory or Oracle Unified Directory. For more information, see the whitepapers on [Deploying Oracle EBS with IDCS Integration](https://www.oracle.com/a/ocom/docs/deploy-ebusiness-suite-across-oci-azure-sso-idcs.pdf) or [Deploying Oracle EBS with OAM Integration](https://www.oracle.com/a/ocom/docs/deploy-ebusiness-suite-across-oci-azure-sso-oam.pdf).
-For high availability, it is recommended that you deploy redundant servers of the EBS Asserter across multiple availability zones with a load balancer in front of it.
+For high availability, it's recommended that you deploy redundant servers of the EBS Asserter across multiple availability zones with a load balancer in front of it.
-Once your infrastructure is setup, E-Business Suite can be installed by following the installation guide provided by Oracle.
+Once your infrastructure is set up, E-Business Suite can be installed by following the installation guide provided by Oracle.
## JD Edwards EnterpriseOne
-Oracle's JD Edwards EnterpriseOne is an integrated applications suite of comprehensive enterprise resource planning software. It is a multi-tiered application that can be set up with either an Oracle or SQL Server database backend. This section discusses details on deploying JD Edwards EnterpriseOne with an Oracle database back-end either in OCI or in Azure.
+Oracle's JD Edwards EnterpriseOne is an integrated applications suite of comprehensive enterprise resource planning software. It's a multi-tiered application that can be set up with either an Oracle or SQL Server database backend. This section discusses details on deploying JD Edwards EnterpriseOne with an Oracle database back-end either in OCI or in Azure.
In the following recommended architecture (Figure 3), the administration, presentation, and middle tiers are deployed to the virtual network in Azure. The database is deployed in a virtual cloud network in OCI.
As with E-Business Suite, you can set up an optional bastion tier for secure adm
*Figure 3: JD Edwards EnterpriseOne cross-cloud architecture*
-In this architecture, the virtual network in Azure is connected to the virtual cloud network in OCI using the cross-cloud interconnect. The application tier is set up in Azure, whereas the database is set up in OCI. It is recommended to deploy each component to its own subnet with network security groups to allow traffic only from specific subnets on specific ports.
+In this architecture, the virtual network in Azure is connected to the virtual cloud network in OCI using the cross-cloud interconnect. The application tier is set up in Azure, whereas the database is set up in OCI. It's recommended to deploy each component to its own subnet with network security groups to allow traffic only from specific subnets on specific ports.
The architecture can also be adapted for deployment entirely on Azure with highly available Oracle databases configured using Oracle Data Guard in two availability zones in a region. The following diagram (Figure 4) is an example of this architectural pattern:
The following sections describe the different components at a high level.
### Administrative tier
-As the name suggests, this tier is used for administrative tasks. You can carve out a separate subnet for the administrative tier. The services and servers in this tier are primarily used for installation and administration of the application. Hence, single instances of these servers are sufficient. Redundant instances are not required for the high availability of your application.
+As the name suggests, this tier is used for administrative tasks. You can carve out a separate subnet for the administrative tier. The services and servers in this tier are primarily used for installation and administration of the application. Hence, single instances of these servers are sufficient. Redundant instances aren't required for the high availability of your application.
The components of this tier are as follows: - **Provisioning server** - This server is used for end-to-end deployment of the different components of the application. It communicates with the instances in the other tiers, including the instances in the database tier, over port 22. It hosts the Server Manager Console for JD Edwards EnterpriseOne. - **Deployment server** - This server is primarily required for the installation of JD Edwards EnterpriseOne. During the installation process, this server acts as the central repository for required files and installation packages. The software is distributed or deployed to other servers and clients from this server.
+ - **Development client** - This server contains components that run in a web browser and native applications.
### Presentation tier
-This tier contains various components such as Application Interface Services (AIS), Application Development Framework (ADF), and Java Application Servers (JAS). The servers in this tier communicate with the servers in the middle tier. They are fronted by a load balancer that routes traffic to the necessary server based on the port number and URL that the traffic is received on. It is recommended that you deploy multiple instances of each server type for high availability.
+This tier contains various components such as Application Interface Services (AIS), Application Development Framework (ADF), and Java Application Servers (JAS). The servers in this tier communicate with the servers in the middle tier. They're fronted by a load balancer that routes traffic to the necessary server based on the port number and URL that the traffic is received on. It's recommended that you deploy multiple instances of each server type for high availability.
The following are the components in this tier:
The following are the components in this tier:
### Middle tier
-The middle tier contains the logic server and batch server. In this case, both servers are installed on the same virtual machine. However, for production scenarios, it is recommended that you deploy logic server and batch server on separate servers. Multiple servers are deployed in the middle tier across two availability zones for higher availability. An Azure load balancer should be created and these servers should be placed in its backend pool to ensure that both servers are active and processing requests.
+The middle tier contains the logic server and batch server. In this case, both servers are installed on the same virtual machine. However, for production scenarios, it's recommended that you deploy logic server and batch server on separate servers. Multiple servers are deployed in the middle tier across two availability zones for higher availability. An Azure load balancer should be created and these servers should be placed in its backend pool to ensure that both servers are active and processing requests.
The servers in the middle tier receive requests from the servers in the presentation tier and the public load balancer only. Network security group rules must be set up to deny traffic from any address other than the presentation tier subnet and the load balancer. An NSG rule can also be set up to allow traffic on port 22 from the bastion host for management purposes. You may be able to use the public load balancer to load balance requests between the VMs in the middle tier.
The following two components are in the middle tier:
Oracle's PeopleSoft application suite contains software for human resources and financial management. The application suite is multi-tiered and applications include human resource management systems (HRMS), customer relationship management (CRM), financials and supply chain management (FSCM), and enterprise performance management (EPM).
-It is recommended that each tier of the software suite be deployed in its own subnet. An Oracle database or Microsoft SQL Server is required as the backend database for the application. This section discusses details on deploying PeopleSoft with an Oracle database backend.
+It's recommended that each tier of the software suite be deployed in its own subnet. An Oracle database or Microsoft SQL Server is required as the backend database for the application. This section discusses details on deploying PeopleSoft with an Oracle database backend.
The following is a canonical architecture for deploying the PeopleSoft application suite in a cross-cloud architecture (Figure 5).
The following is a canonical architecture for deploying the PeopleSoft applicati
*Figure 5: PeopleSoft cross-cloud architecture*
-In this sample architecture, the virtual network in Azure is connected to the virtual cloud network in OCI using the cross-cloud interconnect. The application tier is set up in Azure, whereas the database is set up in OCI. It is recommended to deploy each component to its own subnet with network security groups to allow traffic only from specific subnets on specific ports.
+In this sample architecture, the virtual network in Azure is connected to the virtual cloud network in OCI using the cross-cloud interconnect. The application tier is set up in Azure, whereas the database is set up in OCI. It's recommended to deploy each component to its own subnet with network security groups to allow traffic only from specific subnets on specific ports.
The architecture can also be adapted for deployment entirely on Azure with highly available Oracle databases configured using Oracle Data Guard in two availability zones in a region. The following diagram (Figure 6) is an example of this architectural pattern:
The following sections describe the different components at a high level.
### Application tier
-The application tier contains instances of the PeopleSoft application servers, PeopleSoft web servers, elastic search, and PeopleSoft Process Scheduler. An Azure load balancer is set up to accept requests from users which are routed to the appropriate server in the application tier.
+The application tier contains instances of the PeopleSoft application servers, PeopleSoft web servers, elastic search, and PeopleSoft Process Scheduler. An Azure load balancer is set up to accept requests from users, which are routed to the appropriate server in the application tier.
For high availability, consider setting up redundant instances of each server in the application tier across different availability zones. The Azure load balancer can be set up with multiple back-end pools to direct each request to the right server. ### PeopleTools Client
-The PeopleTools Client is used to perform administration activities, such as development, migration, and upgrade. Because the PeopleTools Client is not required for achieving high availability of your application, redundant servers of PeopleTools Client are not needed.
+The PeopleTools Client is used to perform administration activities, such as development, migration, and upgrade. Because the PeopleTools Client isn't required for achieving high availability of your application, redundant servers of PeopleTools Client aren't needed.
[!INCLUDE [virtual-machines-oracle-applications-database](../../../../includes/virtual-machines-oracle-applications-database.md)]
virtual-machines Oracle Oci Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/workloads/oracle/oracle-oci-overview.md
Title: Integrate Microsoft Azure with Oracle Cloud Infrastructure | Microsoft Docs
+ Title: Oracle application solutions integrating Microsoft Azure and Oracle Cloud Infrastructure
description: Learn about solutions that integrate Oracle apps running on Microsoft Azure with databases in Oracle Cloud Infrastructure (OCI).
Last updated 04/11/2023
-# Oracle application solutions integrating Microsoft Azure and Oracle Cloud Infrastructure
+# Oracle application solutions integrating Microsoft Azure and Oracle Cloud Infrastructure
**Applies to:** :heavy_check_mark: Linux VMs
virtual-machines Oracle Reference Architecture https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/workloads/oracle/oracle-reference-architecture.md
Title: Reference architectures for Oracle databases on Azure | Microsoft Docs
-description: Learn about reference architectures for running Oracle Database Enterprise Edition databases on Microsoft Azure Virtual Machines.
+ Title: Architectures for Oracle database on Azure Virtual Machines
+description: Learn about architectures for Oracle database on Azure Virtual Machines.
Last updated 6/13/2023
-# Reference architectures for Oracle Database Enterprise Edition on Azure
+# Architectures for Oracle database on Azure Virtual Machines
**Applies to:** :heavy_check_mark: Linux VMs
virtual-network Security Controls Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-network/security-controls-policy.md
Title: Azure Policy Regulatory Compliance controls for Azure Virtual Network description: Lists Azure Policy Regulatory Compliance controls available for Azure Virtual Network. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources. Previously updated : 09/14/2023 Last updated : 09/19/2023